Re: [PATCH AUTOSEL 5.9 26/55] wireguard: selftests: check that route_me_harder packets use the right sk

2020-11-13 Thread Jason A. Donenfeld
On Tue, Nov 10, 2020 at 6:20 PM Greg KH wrote: > > On Tue, Nov 10, 2020 at 01:29:41PM +0100, Jason A. Donenfeld wrote: > > Note that this requires > > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=46d6c5ae953cc0be38efd0e469284df7c4328cf8 > > And that commit should b

Re: Hooks in clients?

2020-11-13 Thread Jason A. Donenfeld
wg-quick-based clients have this, but the UI clients do not. However, for your use case, port knocking, I'd recommend getting rid of the port knocking. WireGuard is silent to unauthenticated packets, which means you don't need to port knock it. It was specifically made as a port knocking replaceme

Hooks in clients?

2020-11-13 Thread Sune Mølgaard
Hiya, I am looking towards deploying WireGuard as my primary VPN connection, and wonder a bit if the various clients (Android, wg-quick, whatever there is for macOS, iOS and Windows), could be made to include the possibility of calling external programs upon (re-)connections, in my case specifical

Re: Using WireGuard on Windows as non-admin - proper solution?

2020-11-13 Thread Der PCFreak
Hi, a long time ago (wow 7 years now) OpenVPN was facing the same problem and I had to come up with a solution at this time which I wrote down here: https://community.openvpn.net/openvpn/wiki/Nonprivileged?__cf_chl_jschl_tk__=39af44f70f734e1518810bfa4f763b5614b5d0cd-1605268198-0-AdWjPrQmfW_DxR