[ANNOUNCE] WireGuard Snapshot `0.0.20190601` Available

Jason A. Donenfeld Jason at zx2c4.com
Sat Jun 1 13:36:39 CEST 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hello,

A new snapshot, `0.0.20190601`, has been tagged in the git repository.

Please note that this snapshot is, like the rest of the project at this point
in time, experimental, and does not constitute a real release that would be
considered secure and bug-free. WireGuard is generally thought to be fairly
stable, and most likely will not crash your computer (though it may).
However, as this is a pre-release snapshot, it comes with no guarantees, and
its security is not yet to be depended on; it is not applicable for CVEs.

With all that said, if you'd like to test this snapshot out, there are a
few relevant changes.

== Changes ==

  * compat: don't call xgetbv on cpus with no XSAVE
  
  There was an issue with the backport compat layer in yesterday's snapshot,
  causing issues on certain (mostly Atom) Intel chips on kernels older than
  4.2, due to the use of xgetbv without checking cpu flags for xsave support.
  This manifested itself simply at module load time. Indeed it's somewhat tricky
  to support 33 different kernel versions (3.10+), plus weird distro
  frankenkernels.

This snapshot contains commits from: Jason A. Donenfeld.

As always, the source is available at https://git.zx2c4.com/WireGuard/ and
information about the project is available at https://www.wireguard.com/ .

This snapshot is available in compressed tarball form here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20190601.tar.xz
  SHA2-256: 7528461824a0174bd7d4f15e68d8f0ce9a8ea318411502b80759438e8ef65568
  BLAKE2b-256: 24819b8077fb3da083f549eab23be4e1fa32584810c4a2050dafaac9e0b8fbf7

A PGP signature of that file decompressed is available here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20190601.tar.asc
  Signing key: AB9942E6D4A4CFC3412620A749FC7012A5DE03AE

If you're a snapshot package maintainer, please bump your package version. If
you're a user, the WireGuard team welcomes any and all feedback on this latest
snapshot.

Finally, WireGuard development thrives on donations. By popular demand, we
have a webpage for this: https://www.wireguard.com/donations/

Thank you,
Jason Donenfeld


-----BEGIN PGP SIGNATURE-----
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=jWln
-----END PGP SIGNATURE-----


More information about the WireGuard mailing list