Sw/eden APT

Package: wireguard-tools (1.0.20220729-1~eossweden.org+1) [main/bionic:stable]

Fast, modern, secure kernel vpn tunnel (userland utilities)

WireGuard is a novel VPN that runs inside the Linux Kernel and uses state-of-the-art cryptography (the "Noise" protocol). It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It runs over UDP. This package contains command-line tools to interact with the WireGuard kernel module. Currently, it provides only a single tool: wg: set and retrieve configuration of WireGuard interfaces

Dependencies

  • libc6 (>= 2.14)

Conflicts

None

Breaks

None

Recomends

None

Replaces

None

Download

Version Size sha256
1.0.20220729-1~eossweden.org+1 93.36 KB 7b5e7ee2fa5837e4d99cd18f29bb66ad315dcebd8aeb8b42c37dd818c3cf3307

Additional information

External resources

Maintainer

  • Henrik Hautakoski <henrik@eossweden.org>