wireguard 1.0.20200319-1ubuntu1 source package in Ubuntu

Changelog

wireguard (1.0.20200319-1ubuntu1) devel; urgency=medium

  * Merge from Debian unstable, remaining changes:
    - Drop ADT test which requires full internet access and also abuses a
      test server without permission.
    - Drop d/p/0002-Avoid-requiring-glibc-2.25-for-wireguard-tools.patch:
      + We have a high enough version of glibc in all pockets to allow
        enabling this.  Disabling this reduces entropy.

wireguard (1.0.20200319-1) unstable; urgency=medium

  [ Unit 193 ]
  * New upstream release.
  * d/watch: Update to find new releases.

 -- Unit 193 <email address hidden>  Sat, 21 Mar 2020 23:37:25 -0400

Upload details

Uploaded by:
Unit 193
Uploaded to:
Focal
Original maintainer:
Ubuntu Developers
Architectures:
linux-any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Focal release universe misc

Downloads

File Size SHA-256 Checksum
wireguard_1.0.20200319.orig.tar.xz 90.2 KiB d6c79bf936d9f42e06deef03f108cfef044f3d285d3229c30486013970e7f9cb
wireguard_1.0.20200319-1ubuntu1.debian.tar.xz 10.3 KiB 0b0b0e6018798a8ba52cba0be1bbafa3f643c1084d28f204ed38fff8d3947ed7
wireguard_1.0.20200319-1ubuntu1.dsc 2.4 KiB 3414113ca73381f86badd23a57e9f8e6ba9b14c5266461705cc7970e99a22655

View changes file

Binary packages built by this source

wireguard: fast, modern, secure kernel VPN tunnel (metapackage)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This metapackage explicitly depends on both the kernel module and the
 userspace tooling.

wireguard-tools: fast, modern, secure kernel VPN tunnel (userland utilities)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This package contains command-line tools to interact with the
 WireGuard kernel module. Currently, it provides only a single tool:
 .
 wg: set and retrieve configuration of WireGuard interfaces

wireguard-tools-dbgsym: debug symbols for wireguard-tools