jsiebens / ionscale

A lightweight implementation of a Tailscale control server
https://jsiebens.github.io/ionscale
BSD 3-Clause "New" or "Revised" License
142 stars 9 forks source link

Support for WireGuard only peers #40

Open Haxverse opened 4 months ago

Haxverse commented 4 months ago

Why

Tailscale announced their support for integrated Mullvad exit nodes a while back. Being able to configure a similar setup via ionscale and independent Mullvad account(s) would be useful.

Description

I haven't looked deeply into the details, but it's my understanding that this is implemented via a "WireGuard only peer" feature, and then support in the Tailscale coordination server to synchronize these peers with Mullvad. I assume it would be possible for ionscale to allow manually configuring these peer types. The way I see it, you'd add one or multiple Mullvad account(s) to a tailnet, and the ionscale server adds the needed public node keys to the Mullvad api up to the limit of your added Mullvad accounts.

unixfox commented 4 months ago

Related: https://github.com/juanfont/headscale/issues/1545

github-actions[bot] commented 1 month ago

This issue is stale because it has been open for 90 days with no activity.

aniqueta commented 1 month ago

Not stale.