wireguard.lists.zx2c4.com archive mirror
 help / color / mirror / Atom feed
* [ANNOUNCE] WireGuard Snapshot `0.0.20180925` Available
@ 2018-09-25 14:50 Jason A. Donenfeld
  0 siblings, 0 replies; only message in thread
From: Jason A. Donenfeld @ 2018-09-25 14:50 UTC (permalink / raw)
  To: WireGuard mailing list

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hello,

A new snapshot, `0.0.20180925`, has been tagged in the git repository.

Please note that this snapshot is, like the rest of the project at this point
in time, experimental, and does not consitute a real release that would be
considered secure and bug-free. WireGuard is generally thought to be fairly
stable, and most likely will not crash your computer (though it may).
However, as this is a pre-release snapshot, it comes with no guarantees, and
its security is not yet to be depended on; it is not applicable for CVEs.

With all that said, if you'd like to test this snapshot out, there are a
few relevant changes.

== Changes ==

  * poly1305: better module description
  * blake2s: simplify final function
  * poly1305: no need to trick gcc 8.1
  * chacha20: prefer crypto_xor_cpy to avoid memmove
  * poly1305: account for simd being toggled off midway
  * crypto: do not waste space on selftest items
  * poly1305-mips32r2: remove all reorder directives
  * chacha20-mips32r2: fix typo to allow reorder again
  * chacha20-mips32r2: remove reorder directives
  * chacha20-arm: go with Ard's version to optimize for Cortex-A7
  * chacha20-mips32r2: use simpler calling convention
  * chacha20-mips32r2: reduce jumptable entry size and stack usage
  * chacha20: add chunked selftest and test sliding alignments and hchacha20
  * crypto-arm: rework KERNEL_MODE_NEON handling
  * chacha20-arm: use new scalar implementation
  * curve25519-fiat32: work around m68k compiler stack frame bug
  * crypto: flatten out makefile
  * crypto-arm: rework KERNEL_MODE_NEON handling again
  * poly1305-mips64: remove useless preprocessor error
  * chacha20-arm: updated scalar code from Andy
  * chacha20-arm: remove unused preambles
  * hchacha20: keep in native endian in words
  * crypto: make constant naming scheme consistent
  * chacha20-mips32r2: reduce stack and branches in loop, refactor jumptable handling
  * chacha20: add bounds checking to selftests
  * curve25519-hacl64: reduce stack usage under KASAN
  
  Tons of improvements to our cryptography API, including some nice performance
  boosts on ARM Cortex-A7 and MIPS32r2.
  
  * allowedips: change from BUG_ON to WARN_ON
  * allowedips: work around kasan stack frame bug in selftest
  * global: put SPDX identifier on its own line
  * netlink: reverse my christmas trees
  * global: reduce stack frame size
  
  Style and correctness changes. We now use less stack space as well.

This snapshot contains commits from: Jason A. Donenfeld and René van Dorst.

As always, the source is available at https://git.zx2c4.com/WireGuard/ and
information about the project is available at https://www.wireguard.com/ .

This snapshot is available in compressed tarball form here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20180925.tar.xz
  SHA2-256: 4a0488a07e40ec17e798f3e40a85cedf55f0560b1c3a8fd95806c7d4266cb0e8
  BLAKE2b-256: 683c7c9e76d1b0f3fe34b1537796d50c0922333f3fe19813f33794daee446c92

A PGP signature of that file decompressed is available here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-0.0.20180925.tar.asc
  Signing key: AB9942E6D4A4CFC3412620A749FC7012A5DE03AE

If you're a snapshot package maintainer, please bump your package version. If
you're a user, the WireGuard team welcomes any and all feedback on this latest
snapshot.

Finally, WireGuard development thrives on donations. By popular demand, we
have a webpage for this: https://www.wireguard.com/donations/

Thank you,
Jason Donenfeld


-----BEGIN PGP SIGNATURE-----
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=FChn
-----END PGP SIGNATURE-----
_______________________________________________
WireGuard mailing list
WireGuard@lists.zx2c4.com
https://lists.zx2c4.com/mailman/listinfo/wireguard

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2018-09-25 14:50 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-09-25 14:50 [ANNOUNCE] WireGuard Snapshot `0.0.20180925` Available Jason A. Donenfeld

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).