wireguard-linux-compat 0.0.20200205-1ubuntu1 source package in Ubuntu

Changelog

wireguard-linux-compat (0.0.20200205-1ubuntu1) devel; urgency=medium

  * Merge from Debian unstable, remaining changes:
    - Drop ADT test which requires full internet access and also abuses a
      test server without permission.
    - Drop d/p/0003-compat-fix-on-debian-4.9.168-in-sloppy-manner.patch:
      + We do not ship this stable kernel stream.

wireguard-linux-compat (0.0.20200205-1) unstable; urgency=medium

  [ Unit 193 ]
  * d/wireguard-dkms.postinst: If we don't reload the module, signal a
    reboot is required.  (Closes: #944466)

  [ Daniel Kahn Gillmor ]
  * New upstream release
  * Avoid asking for reboot unnecessarily if old module is not loaded

 -- Unit 193 <email address hidden>  Sat, 08 Feb 2020 17:22:02 -0500

Upload details

Uploaded by:
Unit 193
Uploaded to:
Focal
Original maintainer:
Ubuntu Developers
Architectures:
all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Focal: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
wireguard-linux-compat_0.0.20200205.orig.tar.xz 260.0 KiB 9669e165fc7252cab7f908ba57f160f6d57539b7cc81180f260cb675d2fd362b
wireguard-linux-compat_0.0.20200205-1ubuntu1.debian.tar.xz 11.0 KiB 3c40cabc10390143f1e0035bd8df702b6c29cd85fdf0fa452716f5822e072fb8
wireguard-linux-compat_0.0.20200205-1ubuntu1.dsc 2.5 KiB 56ab823fb0cab6d77ed4aa0a2e8dc0a92b56b4512c8e5ff2a7a8c29fedbada62

View changes file

Binary packages built by this source

wireguard-dkms: fast, modern, secure kernel VPN tunnel (DKMS version)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This package uses DKMS to automatically build the wireguard kernel
 module.