Re: [ANNOUNCE] wireguard-linux-compat v1.0.20200712 released

2020-07-13 Thread Luca Beltrame
Il giorno Sun, 12 Jul 2020 22:06:06 -0600 "Jason A. Donenfeld" ha scritto: > If anybody thinks that 15.1 support would be worth preserving for more > releases (how many?), this would be the time to speak up. I'm happy to 15.1 will be EOL in November. So probably worth supporting until then?

two client connections -> crash?

2020-07-13 Thread wireguard
I am trying to configure one client system (Ubuntu 18.04.4 LTS (GNU/Linux 5.3.0-62-generic x86_64)) against two servers. The configuration is very similar: root@Mailcow:/home/joachim# cat /etc/wireguard/wg0-client.conf [Interface] Address = 10.200.200.2/24 PrivateKey = *** DNS = 8.8.8.8

Re: two client connections -> crash?

2020-07-13 Thread Jason A. Donenfeld
If there's a crash, dmesg should show something. Do you see an "OOPS" in there?

Re: [ANNOUNCE] wireguard-linux-compat v1.0.20200712 released

2020-07-13 Thread Samu Voutilainen
Hi, For SLE, 15.1 will be supported until 6 months after 15.2 release (so until next January/February), with long term support probably going to at least year 2023. Personally, I plan to upgrade to 15.2 pretty soon after the release. For distribution upgrades, “zypper dist-upgrade” is

Re: wireguard: problem sending via libpcap's packet socket

2020-07-13 Thread Hans Wippel
On Tue, 30 Jun 2020 21:05:27 -0600 "Jason A. Donenfeld" wrote: > On Sun, Jun 28, 2020 at 2:04 PM Willem de Bruijn > wrote: > > > > On Sat, Jun 27, 2020 at 1:58 AM Jason A. Donenfeld wrote: > > > > > > Hi again Hans, > > > > > > A few remarks: although gre implements header_ops, it looks like >

conntrack nftables rules from wg-quick

2020-07-13 Thread Demi M. Obenour
What is the purpose of the premangle and postmangle chains created by wg-quick(8)? Is it to ensure that rogue packets cannot bypass stateful firewall rules? More precisely, I am using wg-quick in a Qubes VM. I want all traffic on vif interfaces to go through WireGuard, which will ultimately

WINTUN: Error registering rings (Error 87, INVALID_ARGUMENT)

2020-07-13 Thread Markus F
Hello, I am currently trying to create a testtool using the WINTUN driver to establish a 1:1 connection to another client and see what wintun is capable of. Unfortunately I cannot get the rings to register. I have written a small testprogram in order to reproduce this. #include #include

I'm having trouble building an OpenBSD site-to-site Wireguard tunnel

2020-07-13 Thread Judah Kocher
Hello, I am having some trouble trying to use wireguard to setup a site-to-site vpn tunnel between two OpenBSD 6.7/current routers. They are both updated to the latest snapshot as of 7/11/2020. I have no trouble at all setting up a client/server type connection to either router, where I

[PATCH] device: use RTMGRP_IPV4_ROUTE to specify multicast groups mask

2020-07-13 Thread Tobias Klauser
Use the RTMGRP_IPV4_ROUTE const from x/sys/unix instead of using the corresponding RTNLGRP_IPV4_ROUTE const to create the multicast groups mask. Signed-off-by: Tobias Klauser --- device/sticky_linux.go | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/device/sticky_linux.go

DNS Issues with Wireguard for Windows

2020-07-13 Thread Andrew Burkett
I was running into dns issues with wireguard on windows using the released gui app. It seems like a bug with wireguard, but not sure if it was actually something about my networking configs that messed it up. I was able to work around the issue by changing the wireguard config (in a way that

Re: [PATCH] device: use RTMGRP_IPV4_ROUTE to specify multicast groups mask

2020-07-13 Thread Jason A. Donenfeld
Applied, thanks. -jason