Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support for WireGuard only peers #40

Open
Haxverse opened this issue Feb 17, 2024 · 3 comments
Open

Support for WireGuard only peers #40

Haxverse opened this issue Feb 17, 2024 · 3 comments
Labels
feature request New feature or request

Comments

@Haxverse
Copy link

Why

Tailscale announced their support for integrated Mullvad exit nodes a while back. Being able to configure a similar setup via ionscale and independent Mullvad account(s) would be useful.

Description

I haven't looked deeply into the details, but it's my understanding that this is implemented via a "WireGuard only peer" feature, and then support in the Tailscale coordination server to synchronize these peers with Mullvad. I assume it would be possible for ionscale to allow manually configuring these peer types. The way I see it, you'd add one or multiple Mullvad account(s) to a tailnet, and the ionscale server adds the needed public node keys to the Mullvad api up to the limit of your added Mullvad accounts.

@unixfox
Copy link

unixfox commented Feb 17, 2024

Related: juanfont/headscale#1545

@jsiebens jsiebens added the feature request New feature or request label Feb 18, 2024
Copy link

This issue is stale because it has been open for 90 days with no activity.

@github-actions github-actions bot added the stale label May 19, 2024
@aniqueta
Copy link

Not stale.

@github-actions github-actions bot removed the stale label May 20, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
feature request New feature or request
Projects
None yet
Development

No branches or pull requests

4 participants