wireguard 1.0.20200206-2ubuntu1 source package in Ubuntu

Changelog

wireguard (1.0.20200206-2ubuntu1) focal; urgency=medium

  * Merge from Debian unstable, remaining changes:
    - Drop ADT test which requires full internet access and also abuses a
      test server without permission.
    - Drop d/p/0002-Avoid-requiring-glibc-2.25-for-wireguard-tools.patch:
      + We have a high enough version of glibc in all pockets to allow
        enabling this.  Disabling this reduces entropy.

 -- Andy Whitcroft <email address hidden>  Wed, 26 Feb 2020 09:25:50 +0000

Upload details

Uploaded by:
Andy Whitcroft
Uploaded to:
Focal
Original maintainer:
Ubuntu Developers
Architectures:
linux-any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
wireguard_1.0.20200206.orig.tar.xz 90.2 KiB 78c2fd0960d5169b2416cef9d05c8cb17bb4473ba94771007a4342c17c524e1d
wireguard_1.0.20200206-2ubuntu1.debian.tar.xz 10.2 KiB f454d1ad0cec1c6121c283e522c1baec8d5b47a703dd6a4c36805b2cec9d219a
wireguard_1.0.20200206-2ubuntu1.dsc 2.1 KiB fd1d40d2f8383e40087338851fe5f65f790675af152922db192f27b4affaf411

View changes file

Binary packages built by this source

wireguard: fast, modern, secure kernel VPN tunnel (metapackage)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This metapackage explicitly depends on both the kernel module and the
 userspace tooling.

wireguard-tools: fast, modern, secure kernel VPN tunnel (userland utilities)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This package contains command-line tools to interact with the
 WireGuard kernel module. Currently, it provides only a single tool:
 .
 wg: set and retrieve configuration of WireGuard interfaces

wireguard-tools-dbgsym: debug symbols for wireguard-tools