[ANNOUNCE] WireGuard Snapshot `0.0.20190913` Available

Jason A. Donenfeld Jason at zx2c4.com
Sat Sep 14 00:08:49 CEST 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hello,

A new snapshot, `0.0.20190913`, has been tagged in the git repository.

Please note that this snapshot is a snapshot rather than a final
release that is considered secure and bug-free. WireGuard is generally
thought to be fairly stable, and most likely will not crash your
computer (though it may).  However, as this is a snapshot, it comes
with no guarantees; it is not applicable for CVEs.

With all that said, if you'd like to test this snapshot out, there are a
few relevant changes.

== Changes ==

  * compat: support newer PaX
  * compat: don't rewrite siphash when it's from compat
  * Kbuild: squelch warnings for stack limit on broken kernel configs
  * compat: support rhel/centos 7.7
  
  These are all compatibility-related fixes, addressing some fallout from the
  last snapshot. This also brings support for RHEL 7.7.

This snapshot contains commits from: Jason A. Donenfeld.

As always, the source is available at https://git.zx2c4.com/WireGuard/ and
information about the project is available at https://www.wireguard.com/ .

This snapshot is available in compressed tarball form here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20190913.tar.xz
  SHA2-256: 997327185d2d1b597dc118f737c0c165e2a2c21453387ea02659f1159d148518
  BLAKE2b-256: 73aa107bcc2b57f9470d2593c4e3a5e1bc9d3f73d333dd8e1c95a25f6f4d12e9

A PGP signature of that file decompressed is available here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20190913.tar.asc
  Signing key: AB9942E6D4A4CFC3412620A749FC7012A5DE03AE

If you're a snapshot package maintainer, please bump your package version. If
you're a user, the WireGuard team welcomes any and all feedback on this latest
snapshot.

Finally, WireGuard development thrives on donations. By popular demand, we
have a webpage for this: https://www.wireguard.com/donations/

Thank you,
Jason Donenfeld


-----BEGIN PGP SIGNATURE-----
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=OGmg
-----END PGP SIGNATURE-----


More information about the WireGuard mailing list