sandialabs / wiretap

Wiretap is a transparent, VPN-like proxy server that tunnels traffic via WireGuard and requires no special privileges to run.
Other
843 stars 37 forks source link

Multiple clients in "simple" mode #32

Open ds-hystax opened 10 months ago

ds-hystax commented 10 months ago

Here is my setup:

I was able to create a tunnel between them using the following commands:

# Generate server and client config
./wiretap configure --routes 0.0.0.0/0 --outbound --endpoint SERVER_IP:SERVER_PORT --simple

# Run server inside container
./wiretap serve -f wiretap_server.conf --simple --port SERVER_PORT

It works fine, but now I'm not sure how to add more clients to the same server: the config seems to accept only a single peer. Is it possible to have more clients in such setup? If not, is it possible to be implemented?

luker983 commented 9 months ago

Hey, sorry this slipped under the radar.

When not using --simple mode you can add as many clients as you want with wiretap add client, but this requires two WireGuard interfaces on each client, which may be difficult to do on a mobile device.

We may consider supporting multiple clients in --simple mode, but I can't give you a timeline for that at the moment.

ds-hystax commented 9 months ago

Got it, thanks!