wireguard 1.0.20200513-1~18.04.2 source package in Ubuntu

Changelog

wireguard (1.0.20200513-1~18.04.2) bionic; urgency=medium

  * Switch alternative dependency order for the wireguard-modules,
    wireguard-dkms alternative.  Whichever is first is deemed the
    preferred installation candidate when neither is present.  When this is
    wireguard-modules this is satisfied by installation of a random kernel
    which claims support for wireguard regardless of its applicability.
    Repeat after me, do not ever depend on a kernel.  (LP: #1890201)

 -- Andy Whitcroft <email address hidden>  Tue, 04 Aug 2020 09:29:13 +0100

Upload details

Uploaded by:
Andy Whitcroft
Uploaded to:
Bionic
Original maintainer:
Ubuntu Developers
Architectures:
linux-any all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Bionic updates universe misc

Downloads

File Size SHA-256 Checksum
wireguard_1.0.20200513.orig.tar.xz 92.3 KiB 17795286b216aca2231753efd0caa2ca08382f32be182b7fc7f564c37c11c8f5
wireguard_1.0.20200513-1~18.04.2.debian.tar.xz 11.2 KiB 719556707af25a7ef7863e983b1f679ebd9b32997129a19b36e867a0b834fb78
wireguard_1.0.20200513-1~18.04.2.dsc 2.1 KiB 512561750f0dbf1fcc15e023d3b30d1f0fd8eb28deff7374267dcaf43a12276a

View changes file

Binary packages built by this source

wireguard: fast, modern, secure kernel VPN tunnel (metapackage)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This metapackage explicitly depends on both the kernel module and the
 userspace tooling.

wireguard-tools: fast, modern, secure kernel VPN tunnel (userland utilities)

 WireGuard is a novel VPN that runs inside the Linux Kernel and uses
 state-of-the-art cryptography (the "Noise" protocol). It aims to be
 faster, simpler, leaner, and more useful than IPSec, while avoiding
 the massive headache. It intends to be considerably more performant
 than OpenVPN. WireGuard is designed as a general purpose VPN for
 running on embedded interfaces and super computers alike, fit for
 many different circumstances. It runs over UDP.
 .
 This package contains command-line tools to interact with the
 WireGuard kernel module. Currently, it provides only a single tool:
 .
 wg: set and retrieve configuration of WireGuard interfaces

wireguard-tools-dbgsym: debug symbols for wireguard-tools