wireguard 1.0.20200102-1ubuntu1 source package in Ubuntu

Changelog

wireguard (1.0.20200102-1ubuntu1) devel; urgency=medium

  * Merge from Debian unstable, remaining changes:
    - drop ADT test which requires full internet access and also abuses a
      test server without permission.
    - Drop d/p/0002-Avoid-requiring-glibc-2.25-for-wireguard-tools.patch:
      + We have a high enough version of glibc in all pockets to allow
        enabling this.  Disabling this reduces entropy.
  * Dropped change:
    - d/p/0003-compat-fix-on-debian-4.9.168-in-sloppy-manner.patch:
      + This is now in src:wireguard-linux-compat.

wireguard (1.0.20200102-1) unstable; urgency=medium

  * new upstream release
  * drop wireguard-dkms binary package, now supplied by the
    wireguard-linux-compat source package
  * refresh patches
  * drop lintian override of version-substvar-for-external-package
  * ship examples from new upstream path
  * update debian/copyright
  * avoid using git during build to override src/version.h

 -- Unit 193 <email address hidden>  Fri, 17 Jan 2020 18:33:54 -0500

Upload details

Uploaded by:
Unit 193
Uploaded to:
Focal
Original maintainer:
Ubuntu Developers
Architectures:
linux-any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
wireguard_1.0.20200102.orig.tar.xz 89.4 KiB 86d1bd101b054d0ba75d99737733306984ac2ca85b340f804ae2bfa033e9b5af
wireguard_1.0.20200102-1ubuntu1.debian.tar.xz 10.5 KiB 6b0e48c6efe2b782d53145c22afc39ae9be4b8376b72788ed6a0db41821ab126
wireguard_1.0.20200102-1ubuntu1.dsc 2.4 KiB 2cbf39f7de3dc7042d381286a3627c9ee1b22be772b586d87182e996ce788b0d

View changes file

Binary packages built by this source

wireguard: fast, modern, secure kernel VPN tunnel (metapackage)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This metapackage explicitly depends on both the kernel module and the
 userspace tooling.

wireguard-tools: fast, modern, secure kernel VPN tunnel (userland utilities)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This package contains command-line tools to interact with the
 WireGuard kernel module. Currently, it provides only a single tool:
 .
 wg: set and retrieve configuration of WireGuard interfaces

wireguard-tools-dbgsym: debug symbols for wireguard-tools