upgrading raspberry pi required me to re install wireguard

Mike O'Connor mike at pineview.net
Sat Feb 23 00:04:11 CET 2019


On 22/2/19 11:05 pm, Emanuele Bernardi wrote:
> I'm very interesting about make it work with dkms, could you please
> explain the process? thanks
> Emanuele
>
> On 22/02/19 00:29, Derrick Lyndon Pallas wrote:
>>
>> I just use DKMS to do it. Check out WireGuard to /usr/src, ln -s
>> WireGuard/src WireGuard-0, dkms add WireGuard/0. If it's not auto
>> building, have you tried dkms install WireGuard/0? ~D
>>
The Wireguard source on github has a file in the src directory called
dkms.conf, this when configured using dkms cli tool will automatically
build a new Wireguard kernel module each time the package management
installs a new kernel.

https://help.ubuntu.com/community/DKMS


Cheers

Mike



More information about the WireGuard mailing list