[ANNOUNCE] WireGuard Snapshot `0.0.20181119` Available

Jason A. Donenfeld Jason at zx2c4.com
Mon Nov 19 18:27:27 CET 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hello,

A new snapshot, `0.0.20181119`, has been tagged in the git repository.

Please note that this snapshot is, like the rest of the project at this point
in time, experimental, and does not consitute a real release that would be
considered secure and bug-free. WireGuard is generally thought to be fairly
stable, and most likely will not crash your computer (though it may).
However, as this is a pre-release snapshot, it comes with no guarantees, and
its security is not yet to be depended on; it is not applicable for CVEs.

With all that said, if you'd like to test this snapshot out, there are a
few relevant changes.

== Changes ==

  * chacha20,poly1305: fix up for win64
  * poly1305: only export neon symbols when in use
  * poly1305: cleanup leftover debugging changes
  * crypto: resolve target prefix on buggy kernels
  * chacha20,poly1305: don't do compiler testing in generator and remove xor helper
  * crypto: better path resolution and more specific generated .S
  * poly1305: make frame pointers for auxiliary calls
  * chacha20,poly1305: do not use xlate
  
  This should fix up the various build errors, warnings, and insertion errors
  introduced by the previous snapshot, where we added some significant
  refactoring. In short, we're trying to port to using Andy Polyakov's original
  perlasm files, and this means quite a lot of work to re-do that had stableized
  in our old .S.

This snapshot contains commits from: Jason A. Donenfeld and Samuel Neves.

As always, the source is available at https://git.zx2c4.com/WireGuard/ and
information about the project is available at https://www.wireguard.com/ .

This snapshot is available in compressed tarball form here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20181119.tar.xz
  SHA2-256: 7d47f7996dd291069de4efb3097c42f769f60dc3ac6f850a4d5705f321e4406b
  BLAKE2b-256: 7691db05dbdc6619700f8334ebf258c6160ae2d6f481ef98475f0c5c2627b3a6

A PGP signature of that file decompressed is available here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20181119.tar.asc
  Signing key: AB9942E6D4A4CFC3412620A749FC7012A5DE03AE

If you're a snapshot package maintainer, please bump your package version. If
you're a user, the WireGuard team welcomes any and all feedback on this latest
snapshot.

Finally, WireGuard development thrives on donations. By popular demand, we
have a webpage for this: https://www.wireguard.com/donations/

Thank you,
Jason Donenfeld


-----BEGIN PGP SIGNATURE-----
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=PLaO
-----END PGP SIGNATURE-----


More information about the WireGuard mailing list