[ANNOUNCE] WireGuard Snapshot `0.0.20191206` Available

Jason A. Donenfeld Jason at zx2c4.com
Fri Dec 6 18:44:28 CET 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hello,

A new snapshot, `0.0.20191206`, has been tagged in the git repository.

Please note that this snapshot is a snapshot rather than a final
release that is considered secure and bug-free. WireGuard is generally
thought to be fairly stable, and most likely will not crash your
computer (though it may).  However, as this is a snapshot, it comes
with no guarantees; it is not applicable for CVEs.

With all that said, if you'd like to test this snapshot out, there are a
few relevant changes.

== Changes ==

  * netlink: prepare for removal of genl_family_attrbuf in 5.5
  * chacha20poly1305: port to sgmitter for 5.5
  * chacha20poly1305: double check the sgmiter logic with test
  * crypto: use new assembler macros for 5.5
  
  We now are written for 5.5, and have backported those changes to prior
  kernels. As Linus hasn't cut rc1 yet, things might still change, but as of
  present, WireGuard runs and compiles on the soon-to-be 5.5 tree.
  
  * wg-quick: linux: some iptables don't like empty lines
  * wg-quick: linux: suppress more warnings on weird kernels
  * wg-quick: linux: ignore save warnings for iptables-nft
  
  More fixes for the new iptables call.

This snapshot contains commits from: Jason A. Donenfeld.

As always, the source is available at https://git.zx2c4.com/WireGuard/ and
information about the project is available at https://www.wireguard.com/ .

This snapshot is available in compressed tarball form here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20191206.tar.xz
  SHA2-256: 75e4e8f2971257339ef45af1be67f0a21435235f25277e3e0e4d6f867714ece5
  BLAKE2b-256: 7ecf56e1404ce1177066aad87b4ba0109a2ae6d12ab0825b2f0076a975f62e07

A PGP signature of that file decompressed is available here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20191206.tar.asc
  Signing key: AB9942E6D4A4CFC3412620A749FC7012A5DE03AE

If you're a snapshot package maintainer, please bump your package version. If
you're a user, the WireGuard team welcomes any and all feedback on this latest
snapshot.

Finally, WireGuard development thrives on donations. By popular demand, we
have a webpage for this: https://www.wireguard.com/donations/

Thank you,
Jason Donenfeld


-----BEGIN PGP SIGNATURE-----

iQJEBAEBCAAuFiEEq5lC5tSkz8NBJiCnSfxwEqXeA64FAl3qk3AQHGphc29uQHp4
MmM0LmNvbQAKCRBJ/HASpd4DrkLKEAC6dkvDmlW6pDxObMqQexdaFf+srWoXU/6o
lh1QiIdJRvFIuxuwzvrxK+BinP17E09lmZYyChv0VzdRlkZMSRhtztnAP9VDb4/h
LaLehBoupKT9GMEYyxOknbzo6vNpVfzaSBEX7O94wePLan7yredAKCUhIkVyoS5w
5+gU5fSdPfTUffmHj/hkTfWA5Gv1gB+In+b7w0FXQNmNFSFwBNNYWRvZ4iVQj5zi
MkSWB212XnlHVBO4PVx27m4oZVthRbQPKBI/1HY0BCJ701WALY2UMGCBdOTDTjxl
+aAKPh2KOQ4Sme/vuCH9fEZmaJmH1hcF/39TrVa9Nho+2jbt1vmvuIH9xR7a7nfx
8V2IZZs4FA/Y3sQ/UxAhF9NNhuBwstafrsg/LnQwCJzDcM9xkR0mSvb6h1w+ByOG
Fm44PkcCyZEY7GmEbOaFQU7nFD7QNDzu45vsbcsIkC4T3V1R6wbQCxrX/Peli9Mq
uk8NHnnedDlCgWW9PSxAEgh7GMm+XyvZ8VOt/pR8o1hGTqPZHB79Qu5dNSAwxgte
emqxZkR7sqVUFAYAwObQWMOeiAskvbRg0o9fRBrr7CsrtFeobOdbDf1vbUS2UF2Q
UmxT14zmd9i06m2iDaVRpy/Ps05lN9n9KqPZTmUrOCQfHTs6Bco1CNmSdNkDNlYY
WUOKxrvRpQ==
=NLtf
-----END PGP SIGNATURE-----


More information about the WireGuard mailing list