wg-access-server icon indicating copy to clipboard operation
wg-access-server copied to clipboard

An all-in-one WireGuard VPN solution with a web ui for connecting devices

Results 80 wg-access-server issues
Sort by recently updated
recently updated
newest added

This is not really a feature request, but something I struggled with and I think other people may too. So I wanted to document the solution here and it can...

Hi there, thank you for this great project! I configured OIDC with admin group and it works like a charm. I wanted to get rid of basic auth completely. Does...

Whenever I try to run the app on Mac M2, it throws the following error: FATA[0000]main.go:80 failed to create wireguard interface: failed to create wg client: socket: protocol not supported...

```bash INFO[0000]main.go:85 starting wireguard server on 0.0.0.0:51820 INFO[0000]main.go:99 wireguard VPN network is 10.44.0.0/24 FATA[0000]main.go:102 failed to set ip tables rule: running [/sbin/iptables -t filter -C WG_ACCESS_SERVER_FORWARD -s 10.44.0.0/24 -d 0.0.0.0/0...

Hello! I would like to ask, can this service be built on an ipv6 only vps? I followed the code and it failed. "root@srv27550:~# docker run \ -it \ --rm...

I need to know if anyone of you guys know how can i configure DNS SERVER and DHCP SERVER in the configuration file. Does anyone know where the configuration file...

The extensions/v1beta1 and networking.k8s.io/v1beta1 API versions of Ingress is no longer served as of v1.22.

1) admin username, password and privatekey can be read from an external secret, to allow the use of for the [sealed-secrets controller](https://github.com/bitnami-labs/sealed-secrets) or [external-secrets](https://github.com/external-secrets/external-secrets). 2) option to specify a specific...

Hello, I'm having this config ``` ... scopes: - openid - email - profile claimMapping: admin: "'WireguardAdmins' in group_membership" ``` Also WireguardAdmins group in my OIDC provider (Azure). When I'm...

![209188328-ef939803-6f40-4dbd-8794-108945df629d](https://user-images.githubusercontent.com/109325265/209223946-5556e1e2-796d-41f9-bd74-f83488ad81fe.jpg) How do I configure this to log in to the server? If the rules are removed via iptables -t nat -F - then the server enters but the Ip...