Skip to content
Sections
>> Trisquel >> Pakiety >> nabia-updates >> kernel >> wireguard-dkms
etiona-security  ] [  etiona-updates  ] [  nabia  ] [  nabia-security  ] [  nabia-updates  ] [  aramo  ]
[ Pakiet źródłowy: wireguard-linux-compat  ]

Pakiet: wireguard-dkms (1.0.20201112-1~20.04.1)

fast, modern, secure kernel VPN tunnel (DKMS version)

WireGuard is a novel VPN that runs inside the Linux Kernel and uses state-of-the-art cryptography (the "Noise" protocol). It aims to be faster, simpler, leaner, and more useful than IPSec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. It runs over UDP.

This package uses DKMS to automatically build the wireguard kernel module.

Inne pakiety związane z wireguard-dkms

  • wymaga
  • poleca
  • sugeruje
  • dep: dkms (>= 2.1.0.0)
    Dynamic Kernel Module Support Framework
  • dep: perl
    Larry Wall's Practical Extraction and Report Language
  • rec: wireguard (>= 0.0.20191219)
    fast, modern, secure kernel VPN tunnel (metapackage)
  • rec: wireguard-tools (>= 0.0.20191219)
    fast, modern, secure kernel VPN tunnel (userland utilities)

Pobieranie wireguard-dkms

Pobierz dla wszystkich dostępnych architektur
Architektura Rozmiar pakietu Rozmiar po instalacji Pliki
all 248,4 KiB1720 KiB [lista plików]