[ANNOUNCE] WireGuard Snapshot `0.0.20181007` Available

Jason A. Donenfeld Jason at zx2c4.com
Sun Oct 7 17:20:15 CEST 2018


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hello,

A new snapshot, `0.0.20181007`, has been tagged in the git repository.

Please note that this snapshot is, like the rest of the project at this point
in time, experimental, and does not consitute a real release that would be
considered secure and bug-free. WireGuard is generally thought to be fairly
stable, and most likely will not crash your computer (though it may).
However, as this is a pre-release snapshot, it comes with no guarantees, and
its security is not yet to be depended on; it is not applicable for CVEs.

With all that said, if you'd like to test this snapshot out, there are a
few relevant changes.

== Changes ==

  * makefile: do more generic wildcard so as to avoid rename issues
  
  Yesterday's snapshot broke DKMS installation, which is the majority of distros
  using WireGuard, so we're rushing out a fix the day after so that people can
  actually run it.
  
  * compat: account for ancient ARM assembler
  * compat: make asm/simd.h conditional on its existence
  * compat: clang cannot handle __builtin_constant_p
  
  Yesterday's snapshot broke old ARM kernels and Android kernels using Clang.
  
  * crypto: disable broken implementations in selftests
  
  If the selftests determine a particular crypto implementation doesn't work, it
  prints a warning -- since that would be a pretty grave bug -- but it also just
  disables that implementation so that we don't compute anything incorrectly.
  
  * crypto: use BIT(i) & bitmap instead of (bitmap >> i) & 1
  * allowedips: document additional nobs
  * crypto: clean up remaining .h->.c
  * global: style nits
  
  Various cleanups and style nits.

This snapshot contains commits from: Jason A. Donenfeld.

As always, the source is available at https://git.zx2c4.com/WireGuard/ and
information about the project is available at https://www.wireguard.com/ .

This snapshot is available in compressed tarball form here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20181007.tar.xz
  SHA2-256: d26e0d1216594871b5947e76d64c2fa50e9b34b68cdcfa3fdad588cbb314af89
  BLAKE2b-256: 50dc7e09513cac1bd9de1bf136bae4d595bb0d27afebc33dab6c3bbbb3bca175

A PGP signature of that file decompressed is available here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20181007.tar.asc
  Signing key: AB9942E6D4A4CFC3412620A749FC7012A5DE03AE

If you're a snapshot package maintainer, please bump your package version. If
you're a user, the WireGuard team welcomes any and all feedback on this latest
snapshot.

Finally, WireGuard development thrives on donations. By popular demand, we
have a webpage for this: https://www.wireguard.com/donations/

Thank you,
Jason Donenfeld


-----BEGIN PGP SIGNATURE-----
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=5jxP
-----END PGP SIGNATURE-----


More information about the WireGuard mailing list