wireguard 1.0.20200121-2ubuntu1 source package in Ubuntu

Changelog

wireguard (1.0.20200121-2ubuntu1) devel; urgency=medium

  * Merge from Debian unstable, remaining changes:
    - Drop ADT test which requires full internet access and also abuses a
      test server without permission.
    - Drop d/p/0002-Avoid-requiring-glibc-2.25-for-wireguard-tools.patch:
      + We have a high enough version of glibc in all pockets to allow
        enabling this.  Disabling this reduces entropy.

wireguard (1.0.20200121-2) unstable; urgency=medium

  * Transfer module reload postinst script to wireguard-dkms package
  * standards-version: bump to 4.5.0 (no changes needed)

 -- Unit 193 <email address hidden>  Thu, 23 Jan 2020 18:08:01 -0500

Upload details

Uploaded by:
Unit 193
Uploaded to:
Focal
Original maintainer:
Ubuntu Developers
Architectures:
linux-any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
wireguard_1.0.20200121.orig.tar.xz 90.7 KiB 00971583ea47f6ca4f731cc88e3a37ffaba64710749d2cef113abf1e22b302e3
wireguard_1.0.20200121-2ubuntu1.debian.tar.xz 9.9 KiB ea24978389826a3c112bef5f539776aede04d044d490fb715ade9e504433719f
wireguard_1.0.20200121-2ubuntu1.dsc 2.4 KiB b2afe5d7a83df1f95849517fa920cf8b37fb38c846341c6d50b74f9073bbaacc

View changes file

Binary packages built by this source

wireguard: fast, modern, secure kernel VPN tunnel (metapackage)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This metapackage explicitly depends on both the kernel module and the
 userspace tooling.

wireguard-tools: fast, modern, secure kernel VPN tunnel (userland utilities)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This package contains command-line tools to interact with the
 WireGuard kernel module. Currently, it provides only a single tool:
 .
 wg: set and retrieve configuration of WireGuard interfaces

wireguard-tools-dbgsym: debug symbols for wireguard-tools