Problems with Windows client over PulseSecure VPN

Christopher Ng facboy at gmail.com
Tue Mar 23 11:01:32 UTC 2021


this sort of works for me too, the only problem is 'wg set' never
returns (even on the CLI) so the tunnel activation hangs in
'activating' waiting for it to return, which it never does.  this is
on 0.3.9 in windows

On Wed, 3 Mar 2021 at 10:56, Jason A. Donenfeld <Jason at zx2c4.com> wrote:
>
> Hey Peter,
>
> I had a strange idea for how to fix this without requiring
> recompilation or removal of that code.
>
> 1) Enable DangerousScriptExecution:
> https://git.zx2c4.com/wireguard-windows/about/docs/adminregistry.md#hklmsoftwarewireguarddangerousscriptexecution
>
> 2) Add a PostUp line to your [Interface] section:
>
> PostUp = wg set %WIREGUARD_TUNNEL_NAME% listen-port 0
>
> 3) Try it and tell me if it works?
>
> Regards,
> Jason


More information about the WireGuard mailing list