From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: damian.kaczkowski@gmail.com Received: from krantz.zx2c4.com (localhost [127.0.0.1]) by krantz.zx2c4.com (ZX2C4 Mail Server) with ESMTP id dd9e636a for ; Tue, 2 May 2017 17:50:20 +0000 (UTC) Received: from mail-qk0-f172.google.com (mail-qk0-f172.google.com [209.85.220.172]) by krantz.zx2c4.com (ZX2C4 Mail Server) with ESMTP id aba6eee0 for ; Tue, 2 May 2017 17:50:20 +0000 (UTC) Received: by mail-qk0-f172.google.com with SMTP id q1so49808450qkd.2 for ; Tue, 02 May 2017 10:59:54 -0700 (PDT) MIME-Version: 1.0 In-Reply-To: References: From: Damian Kaczkowski Date: Tue, 2 May 2017 19:59:12 +0200 Message-ID: Subject: Re: Ability to use one udp port for multiple wg interfaces To: "Jason A. Donenfeld" Content-Type: multipart/alternative; boundary=001a114a82448b00e2054e8e4eea Cc: WireGuard mailing list List-Id: Development discussion of WireGuard List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , --001a114a82448b00e2054e8e4eea Content-Type: text/plain; charset=UTF-8 On 2 May 2017 at 18:32, Jason A. Donenfeld wrote: > > Hello Janson. > > My name is Jason. > Sorry. > > 3. Well if one uses firewall to control flows between zones in > environment > > with mix protocols (eg. gre, ipsec, openvpn and so on) then using second > > tool just to control only wireguard ACLs is not very convenient way from > > administrative point of view. Also in case where peer is roaming and > > changing its source IP (eg. road warrior) then maintaining wireguard ACLs > > will be a huge PITA, if not impossible at large scale. > > No, you are wrong. Allowed-ips controls the IP addresses _within_ the > tunnel. Thus your iptables rules can use "-i wg0 -s 10.0.0.3/32" or > similar to match a _precise_ peer. > Ok. Thanks for a tip. However I still think wireguard looses some flexibility in that way eg. when peer roams from one network to another then its ip address may be unknown. Anyway, it is not only about roaming case so if it is not much of a work and if it is not a security problem then please consider to allow multiple wg interfaces to work on one port. I hope it won't hurt to allow this functionality and I am sure it might come handy for some admins in the wild. Maybe it could be implemented in pair with the idea of refactoring per interface vs per peer private keys? Hope you will consider it at some point. Best Regards. Damian. --001a114a82448b00e2054e8e4eea Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
On 2= May 2017 at 18:32, Jason A. Donenfeld <Jason@zx2c4.com> wrote= :
> Hello Janson.
My name is Jason.

Sorry.
=C2=A0
<= /div>
> 3. We= ll if one uses firewall to control flows between zones in environment
> with mix protocols (eg. gre, ipsec, openvpn and so on) then using seco= nd
> tool just to control only wireguard ACLs is not very convenient way fr= om
> administrative point of view. Also in case where peer is roaming and > changing its source IP (eg. road warrior) then maintaining wireguard A= CLs
> will be a huge PITA, if not impossible at large scale.

No, you are wrong. Allowed-ips controls the IP addresses _within_ th= e
tunnel. Thus your iptables rules can use "-i wg0 -s 10.0.0.3/32" or<= br> similar to match a _precise_ peer.

Ok. = Thanks for a tip. However I still think wireguard looses some flexibility i= n that way eg. when peer roams from one network to another then its ip addr= ess may be unknown.

Anyway, it is not only about roaming case so if = it is not much of a work and if it is not a security problem then please co= nsider to allow multiple wg interfaces to work on one port. I hope it won&#= 39;t hurt to allow this functionality and I am sure it might come handy for= some admins in the wild. Maybe it could be implemented in pair with the id= ea of refactoring per interface vs per peer private keys? Hope you will con= sider it at some point.

Best Regards.
Damia= n.

--001a114a82448b00e2054e8e4eea--