wireguard 1.0.20200121-1ubuntu1 source package in Ubuntu

Changelog

wireguard (1.0.20200121-1ubuntu1) devel; urgency=medium

  * Merge from Debian unstable, remaining changes:
    - Drop ADT test which requires full internet access and also abuses a
      test server without permission.
    - Drop d/p/0002-Avoid-requiring-glibc-2.25-for-wireguard-tools.patch:
      + We have a high enough version of glibc in all pockets to allow
        enabling this.  Disabling this reduces entropy.

wireguard (1.0.20200121-1) unstable; urgency=medium

  * new upstream release

 -- Unit 193 <email address hidden>  Wed, 22 Jan 2020 04:58:52 -0500

Upload details

Uploaded by:
Unit 193
Uploaded to:
Focal
Original maintainer:
Ubuntu Developers
Architectures:
linux-any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
wireguard_1.0.20200121.orig.tar.xz 90.7 KiB 00971583ea47f6ca4f731cc88e3a37ffaba64710749d2cef113abf1e22b302e3
wireguard_1.0.20200121-1ubuntu1.debian.tar.xz 10.6 KiB 2e3c18856be8f2183b8cfe5d3f17859a0e7b943387404236181370fb416b32a8
wireguard_1.0.20200121-1ubuntu1.dsc 2.4 KiB a6ac278a7f13925080aba9baa1fc31e2075e33a044b1d644f04cb50df1a10d0a

View changes file

Binary packages built by this source

wireguard: fast, modern, secure kernel VPN tunnel (metapackage)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This metapackage explicitly depends on both the kernel module and the
 userspace tooling.

wireguard-tools: fast, modern, secure kernel VPN tunnel (userland utilities)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This package contains command-line tools to interact with the
 WireGuard kernel module. Currently, it provides only a single tool:
 .
 wg: set and retrieve configuration of WireGuard interfaces

wireguard-tools-dbgsym: debug symbols for wireguard-tools