Update wireguard to version 14 (#1351)

This commit is contained in:
Nathan Fretz 2024-08-13 13:35:44 +10:00 committed by GitHub
parent e033a5ae3a
commit e7cde80f35
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
2 changed files with 6 additions and 6 deletions

View File

@ -7,7 +7,7 @@ services:
APP_PORT: 51821
app:
image: ghcr.io/wg-easy/wg-easy:13@sha256:24eddefd4e5ae2cff930d4f9254f018d5f4cdd48daf559e7a73a14da6a9fbbb4
image: ghcr.io/wg-easy/wg-easy:14@sha256:f6c2587da3fdc9d5927743fb4a92cff42d690b182396ffd0cdad034becb41053
restart: on-failure
stop_grace_period: 1m
ports:
@ -21,4 +21,4 @@ services:
- SYS_MODULE
sysctls:
- net.ipv4.ip_forward=1
- net.ipv4.conf.all.src_valid_mark=1
- net.ipv4.conf.all.src_valid_mark=1

View File

@ -3,7 +3,7 @@ id: wireguard
name: WireGuard
tagline: Run your own free and unlimited WireGuard VPN
category: networking
version: "13"
version: "14"
port: 51821
description: >-
WireGuard is an extremely simple yet fast and modern VPN that utilizes state-of-the-art cryptography.
@ -38,7 +38,8 @@ description: >-
📐 Well Defined & Thoroughly Considered
WireGuard is the product of careful academic consideration, with a clearly defined protocol and well-considered design decisions.
releaseNotes: ""
releaseNotes: >-
This release upgrades WireGuard Easy to version 14.
dependencies: []
developer: Emile Nijssen
website: https://github.com/wg-easy/wg-easy
@ -50,5 +51,4 @@ gallery:
- 1.jpg
- 2.jpg
- 3.jpg
path: ""
path: ""