Re: [PATCH] Implement reading keys from stdin.

2020-02-14 Thread Mantas Mikulėnas
On Sun, Feb 9, 2020 at 12:23 AM Jason A. Donenfeld  wrote:

> Thank for the patch, and nice hanging with you at FOSDEM.
>
> Trying to get a handle on the use case for this. Is this so that you
> can put the private key and the preshared key in a single file
> together? Is there a situation where the shell redirection trick
> doesn't cut it? For example:
>
> wg set wg0 private-key <(head -n 1 bothkeys) preshared-key <(tail -n 1
> bothkeys)
>

I would guess there are shells which don't have the <(cmd) bashism...

-- 
Mantas Mikulėnas
___
WireGuard mailing list
WireGuard@lists.zx2c4.com
https://lists.zx2c4.com/mailman/listinfo/wireguard


Re: [PATCH] wg-quick: Linux and FreeBSD: Add support to search domain in wg-quick

2020-01-28 Thread Mantas Mikulėnas
That might be true, but IMHO the list of search domains doesn't fall
under "specialized options" – it is even deployed via DHCP and similar
mechanisms almost as commonly as the list of DNS resolvers themselves,
so if a VPN client supports the latter then it makes sense to support
both.


On Tue, Jan 28, 2020 at 12:37 PM Jason A. Donenfeld  wrote:
>
> I'm not so sure that we want to fill wg-quick(8) up with every dns
> nob... If you have specialized networking requirements, wg-quick(8) is
> probably not for you anyway.
> ___
> WireGuard mailing list
> WireGuard@lists.zx2c4.com
> https://lists.zx2c4.com/mailman/listinfo/wireguard



-- 
Mantas Mikulėnas
___
WireGuard mailing list
WireGuard@lists.zx2c4.com
https://lists.zx2c4.com/mailman/listinfo/wireguard


Android feature request: import from URL

2019-12-09 Thread Mantas Mikulėnas
Hello,

Would it be possible for the Wireguard Android app to import profiles
directly from an URL in a webpage? I imagine this could be implemented by
recognizing URLs like "wireguard:" or "wireguard://" followed by a
Base64-encoded config blob, similar in style to "data:" URIs.

A few other VPN applications also support adding VPN profiles directly from
an URL (e.g. strongSwan recognizes https://*.sswan JSON files); this would
be simpler than downloading and importing a file and doesn't require a
second device the way QR-codes do. (I'm trying to create a self-service VPN
system for students, and want the provisioning process to be as
straightforward as possible.)

-- 
Mantas Mikulėnas
___
WireGuard mailing list
WireGuard@lists.zx2c4.com
https://lists.zx2c4.com/mailman/listinfo/wireguard


Windows: "Not migrating configuration" after every Insider update

2019-11-27 Thread Mantas Mikulėnas
Hello,

Every time I install a new Windows Insider build, I lose my Wireguard
tunnels and get this log message instead:

2019-10-05 18:17:25.495: [MGR] Not migrating configuration from
‘C:\windows.old’, as it is not explicitly owned by SYSTEM, but rather
‘S-1-5-32-544’

Each time this happens, the directory turns out to be owned by
"BUILTIN\Administrators", so I have to manually fix the ownership and
restart the service.

Is this check actually necessary, and if so, could it be updated to
allow the Administrators group?

-- 
Mantas Mikulėnas
___
WireGuard mailing list
WireGuard@lists.zx2c4.com
https://lists.zx2c4.com/mailman/listinfo/wireguard