1
0
mirror of https://github.com/SoftEtherVPN/SoftEtherVPN.git synced 2024-09-18 01:33:00 +03:00

Cedar/Command: Add WgkAdd, WgkDelete and WgkEnum commands

WgkAdd command - Add a WireGuard key
Help for command "WgkAdd"

Purpose:
  Add a WireGuard key

Description:
  This command can be used to add a WireGuard key to the allowed key list.
  To execute this command, you must have VPN Server administrator privileges.

Usage:
  WgkAdd [key] [/HUB:hub] [/USER:user]

Parameters:
  key   - WireGuard key. Make sure it is the public one!
  /HUB  - Hub the key will be associated to.
  /USER - User the key will be associated to, in the specified hub.

================================================================================

WgkDelete command - Delete a WireGuard key
Help for command "WgkDelete"

Purpose:
  Delete a WireGuard key

Description:
  This command can be used to delete a WireGuard key from the allowed key list.
  To execute this command, you must have VPN Server administrator privileges.

Usage:
  WgkDelete [key]

Parameters:
  key - WireGuard key.

================================================================================

WgkEnum command - List the WireGuard keys
Help for command "WgkEnum"

Purpose:
  List the WireGuard keys

Description:
  This command retrieves the WireGuard keys that are allowed to connect to the server, along with the associated Virtual Hub and user.
  You can add a key with the WgkAdd command.
  You can delete a key with the WgkDelete command.
  To execute this command, you must have VPN Server administrator privileges.

Usage:
  WgkEnum
This commit is contained in:
Davide Beatrici 2020-09-01 04:22:58 +02:00
parent 6115f1c713
commit a8580458c4
9 changed files with 340 additions and 0 deletions

View File

@ -7483,6 +7483,9 @@ void PsMain(PS *ps)
{"RouterTableDel", PsRouterTableDel},
{"LogFileList", PsLogFileList},
{"LogFileGet", PsLogFileGet},
{"WgkAdd", PsWgkAdd},
{"WgkDelete", PsWgkDelete},
{"WgkEnum", PsWgkEnum},
{"HubCreate", PsHubCreate},
{"HubCreateDynamic", PsHubCreateDynamic},
{"HubCreateStatic", PsHubCreateStatic},
@ -10562,6 +10565,137 @@ UINT PsLogFileGet(CONSOLE *c, char *cmd_name, wchar_t *str, void *param)
return ret;
}
// Add a WireGuard key (TODO: ability add multiple keys in a single call)
UINT PsWgkAdd(CONSOLE *c, char *cmd_name, wchar_t *str, void *param)
{
PS *ps = (PS *)param;
RPC_WGK t;
UINT ret;
LIST *o;
PARAM args[] =
{
{"[key]", CmdPrompt, _UU("CMD_WgkAdd_Prompt_[key]"), CmdEvalNotEmpty, NULL},
{"HUB", CmdPrompt, _UU("CMD_WgkAdd_Prompt_HUB"), NULL, NULL},
{"USER", CmdPrompt, _UU("CMD_WgkAdd_Prompt_USER"), NULL, NULL}
};
o = ParseCommandList(c, cmd_name, str, args, sizeof(args) / sizeof(args[0]));
if (o == NULL)
{
return ERR_INVALID_PARAMETER;
}
Zero(&t, sizeof(t));
t.Num = 1;
t.Wgks = ZeroMalloc(sizeof(WGK));
StrCpy(t.Wgks[0].Key, sizeof(t.Wgks[0].Key), GetParamStr(o, "[key]"));
StrCpy(t.Wgks[0].Hub, sizeof(t.Wgks[0].Hub), GetParamStr(o, "HUB"));
StrCpy(t.Wgks[0].User, sizeof(t.Wgks[0].User), GetParamStr(o, "USER"));
FreeParamValueList(o);
ret = ScAddWgk(ps->Rpc, &t);
if (ret != ERR_NO_ERROR)
{
CmdPrintError(c, ret);
}
FreeRpcWgk(&t);
return ret;
}
// Delete a WireGuard key (TODO: ability to delete multiple keys in a single call)
UINT PsWgkDelete(CONSOLE *c, char *cmd_name, wchar_t *str, void *param)
{
PS *ps = (PS *)param;
RPC_WGK t;
UINT ret;
LIST *o;
PARAM args[] =
{
{"[key]", CmdPrompt, _UU("CMD_WgkDelete_Prompt_[key]"), CmdEvalNotEmpty, NULL},
};
o = ParseCommandList(c, cmd_name, str, args, sizeof(args) / sizeof(args[0]));
if (o == NULL)
{
return ERR_INVALID_PARAMETER;
}
Zero(&t, sizeof(t));
t.Num = 1;
t.Wgks = ZeroMalloc(sizeof(WGK));
StrCpy(t.Wgks[0].Key, sizeof(t.Wgks[0].Key), GetParamStr(o, "[key]"));
FreeParamValueList(o);
ret = ScDeleteWgk(ps->Rpc, &t);
if (ret != ERR_NO_ERROR)
{
CmdPrintError(c, ret);
}
FreeRpcWgk(&t);
return ret;
}
// List the WireGuard keys
UINT PsWgkEnum(CONSOLE *c, char *cmd_name, wchar_t *str, void *param)
{
UINT ret = ERR_NO_ERROR;
PS *ps = (PS *)param;
RPC_WGK t;
LIST *o;
o = ParseCommandList(c, cmd_name, str, NULL, 0);
if (o == NULL)
{
return ERR_INVALID_PARAMETER;
}
Zero(&t, sizeof(t));
ret = ScEnumWgk(ps->Rpc, &t);
if (ret == ERR_NO_ERROR)
{
UINT i;
CT *ct = CtNew();
CtInsertColumn(ct, _UU("CMD_WgkEnum_Column_Key"), false);
CtInsertColumn(ct, _UU("CMD_WgkEnum_Column_Hub"), false);
CtInsertColumn(ct, _UU("CMD_WgkEnum_Column_User"), false);
for (i = 0; i < t.Num; ++i)
{
const WGK *wgk = &t.Wgks[i];
wchar_t *key, *hub, *user;
key = CopyStrToUni(wgk->Key);
hub = CopyStrToUni(wgk->Hub);
user = CopyStrToUni(wgk->User);
CtInsert(ct, key, hub, user);
Free(key);
Free(hub);
Free(user);
}
CtFree(ct, c);
}
else
{
CmdPrintError(c, ret);
}
FreeRpcWgk(&t);
return ret;
}
// Create a New Virtual HUB
UINT PsHubCreate(CONSOLE *c, char *cmd_name, wchar_t *str, void *param)
{

View File

@ -446,6 +446,9 @@ UINT PsRouterTableAdd(CONSOLE *c, char *cmd_name, wchar_t *str, void *param);
UINT PsRouterTableDel(CONSOLE *c, char *cmd_name, wchar_t *str, void *param);
UINT PsLogFileList(CONSOLE *c, char *cmd_name, wchar_t *str, void *param);
UINT PsLogFileGet(CONSOLE *c, char *cmd_name, wchar_t *str, void *param);
UINT PsWgkAdd(CONSOLE *c, char *cmd_name, wchar_t *str, void *param);
UINT PsWgkDelete(CONSOLE *c, char *cmd_name, wchar_t *str, void *param);
UINT PsWgkEnum(CONSOLE *c, char *cmd_name, wchar_t *str, void *param);
UINT PsHubCreate(CONSOLE *c, char *cmd_name, wchar_t *str, void *param);
UINT PsHubCreateDynamic(CONSOLE *c, char *cmd_name, wchar_t *str, void *param);
UINT PsHubCreateStatic(CONSOLE *c, char *cmd_name, wchar_t *str, void *param);

View File

@ -5037,6 +5037,35 @@ CMD_LogFileGet_SAVE_FAILED 无法写入指定的文件。
CMD_LogFileGet_FILESIZE 日志文件的大小: %u
# WgkAdd 命令
CMD_WgkAdd Add a WireGuard key
CMD_WgkAdd_Help This command can be used to add a WireGuard key to the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkAdd_Args WgkAdd [key] [/HUB:hub] [/USER:user]
CMD_WgkAdd_[key] WireGuard key. Make sure it is the public one!
CMD_WgkAdd_HUB Hub the key will be associated to.
CMD_WgkAdd_USER User the key will be associated to, in the specified hub.
CMD_WgkAdd_Prompt_[key] Key:
CMD_WgkAdd_Prompt_HUB Hub:
CMD_WgkAdd_Prompt_USER User:
# WgkDelete 命令
CMD_WgkDelete Delete a WireGuard key
CMD_WgkDelete_Help This command can be used to delete a WireGuard key from the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkDelete_Args WgkDelete [key]
CMD_WgkDelete_[key] WireGuard key.
CMD_WgkDelete_Prompt_[key] Key:
# WgkEnum 命令
CMD_WgkEnum List the WireGuard keys
CMD_WgkEnum_Help This command retrieves the WireGuard keys that are allowed to connect to the server, along with the associated Virtual Hub and user. \nYou can add a key with the WgkAdd command. \nYou can delete a key with the WgkDelete command. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkEnum_Args WgkEnum
CMD_WgkEnum_Column_Key Key
CMD_WgkEnum_Column_Hub Hub
CMD_WgkEnum_Column_User User
# HubCreate 命令
CMD_HubCreate 创建新的虚拟 HUB
CMD_HubCreate_Help 在 VPN Server 上创建一个新的虚拟 HUB。\n创建的虚拟 HUB 将立即开始工作。\n当 VPN Server在一个群集中运行此命令仅对群集控制器有效。新的虚拟 HUB将作为一个动态的虚拟 HUB。应用 HubSetStatic 命令也可将虚拟 HUB 改为静态的。要想获取已经存储在 VPN Server 上的 HUB可以运行 HubList 命令获得列表。\n要运行此命令需要 VPN Server 管理员权限。\n此外此命令在 VPN Bridge 和群集管理服务器中不起作用。\n在群集上创建虚拟群集控制器 HUB 时,请运行 HubCreateStatic 或者 HubCreateDynamic 命令。(对群集控制器操作时HubCreate 和 HubCreateDynamic就有相同的功能)。

View File

@ -5019,6 +5019,35 @@ CMD_LogFileGet_SAVE_FAILED Unable to write to the specified file.
CMD_LogFileGet_FILESIZE File size of log file: %u
# WgkAdd command
CMD_WgkAdd Add a WireGuard key
CMD_WgkAdd_Help This command can be used to add a WireGuard key to the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkAdd_Args WgkAdd [key] [/HUB:hub] [/USER:user]
CMD_WgkAdd_[key] WireGuard key. Make sure it is the public one!
CMD_WgkAdd_HUB Hub the key will be associated to.
CMD_WgkAdd_USER User the key will be associated to, in the specified hub.
CMD_WgkAdd_Prompt_[key] Key:
CMD_WgkAdd_Prompt_HUB Hub:
CMD_WgkAdd_Prompt_USER User:
# WgkDelete command
CMD_WgkDelete Delete a WireGuard key
CMD_WgkDelete_Help This command can be used to delete a WireGuard key from the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkDelete_Args WgkDelete [key]
CMD_WgkDelete_[key] WireGuard key.
CMD_WgkDelete_Prompt_[key] Key:
# WgkEnum command
CMD_WgkEnum List the WireGuard keys
CMD_WgkEnum_Help This command retrieves the WireGuard keys that are allowed to connect to the server, along with the associated Virtual Hub and user. \nYou can add a key with the WgkAdd command. \nYou can delete a key with the WgkDelete command. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkEnum_Args WgkEnum
CMD_WgkEnum_Column_Key Key
CMD_WgkEnum_Column_Hub Hub
CMD_WgkEnum_Column_User User
# HubCreate command
CMD_HubCreate Create New Virtual Hub
CMD_HubCreate_Help Use this to create a new Virtual Hub on the VPN Server. \nThe created Virtual Hub will begin operation immediately. \nWhen the VPN Server is operating on a cluster, this command is only valid for the cluster controller. Also, the new Virtual Hub will operate as a dynamic Virtual Hub. You can change it to a static Virtual Hub by using the HubSetStatic command. To get a list of Virtual Hubs that are already on the VPN Server, use the HubList command. \nTo execute this command, you must have VPN Server administrator privileges. \nAlso, this command does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. \nWhen issuing the command to a cluster controller on a cluster to create a Virtual Hub, use either the HubCreateStatic command or the HubCreateDynamic command (issuing the HubCreate command to a cluster controller has the same operational effect as issuing the HubCreateDynamic command).

View File

@ -5023,6 +5023,35 @@ CMD_LogFileGet_SAVE_FAILED 指定されたファイルに書き込めません
CMD_LogFileGet_FILESIZE ログファイルのファイルサイズ: %u
# WgkAdd コマンド
CMD_WgkAdd Add a WireGuard key
CMD_WgkAdd_Help This command can be used to add a WireGuard key to the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkAdd_Args WgkAdd [key] [/HUB:hub] [/USER:user]
CMD_WgkAdd_[key] WireGuard key. Make sure it is the public one!
CMD_WgkAdd_HUB Hub the key will be associated to.
CMD_WgkAdd_USER User the key will be associated to, in the specified hub.
CMD_WgkAdd_Prompt_[key] Key:
CMD_WgkAdd_Prompt_HUB Hub:
CMD_WgkAdd_Prompt_USER User:
# WgkDelete コマンド
CMD_WgkDelete Delete a WireGuard key
CMD_WgkDelete_Help This command can be used to delete a WireGuard key from the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkDelete_Args WgkDelete [key]
CMD_WgkDelete_[key] WireGuard key.
CMD_WgkDelete_Prompt_[key] Key:
# WgkEnum コマンド
CMD_WgkEnum List the WireGuard keys
CMD_WgkEnum_Help This command retrieves the WireGuard keys that are allowed to connect to the server, along with the associated Virtual Hub and user. \nYou can add a key with the WgkAdd command. \nYou can delete a key with the WgkDelete command. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkEnum_Args WgkEnum
CMD_WgkEnum_Column_Key Key
CMD_WgkEnum_Column_Hub Hub
CMD_WgkEnum_Column_User User
# HubCreate コマンド
CMD_HubCreate 新しい仮想 HUB の作成
CMD_HubCreate_Help VPN Server 上に新しい仮想 HUB を作成します。\n作成した仮想 HUB は、直ちに動作を開始します。\nVPN Server がクラスタ内で動作している場合は、このコマンドはクラスタコントローラに対してのみ有効です。また、新しい仮想 HUB は、ダイナミック仮想 HUB として動作します。HubSetStatic コマンドで、スタティック仮想 HUB に変更することもできます。すでに VPN Server 上に存在する仮想 HUB の一覧を取得するには、HubList コマンドを使用します。\nこのコマンドを実行するには、VPN Server の管理者権限が必要です。\nまた、このコマンドは VPN Bridge およびクラスタメンバサーバーとして動作している VPN Server では動作しません。\nなお、クラスタ上でクラスタコントローラに対して仮想 HUB の作成コマンドを発行する場合は、HubCreateStatic コマンドまたは HubCreateDynamic コマンドを使用してください (クラスタコントローラに対して HubCreate コマンドを使用すると HubCreateDynamic コマンドと同等に動作します)。

View File

@ -5000,6 +5000,35 @@ CMD_LogFileGet_SAVE_FAILED 지정된 파일에 쓸 수 없습니다.
CMD_LogFileGet_FILESIZE 로그 파일의 파일 크기:%u
# WgkAdd 명령
CMD_WgkAdd Add a WireGuard key
CMD_WgkAdd_Help This command can be used to add a WireGuard key to the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkAdd_Args WgkAdd [key] [/HUB:hub] [/USER:user]
CMD_WgkAdd_[key] WireGuard key. Make sure it is the public one!
CMD_WgkAdd_HUB Hub the key will be associated to.
CMD_WgkAdd_USER User the key will be associated to, in the specified hub.
CMD_WgkAdd_Prompt_[key] Key:
CMD_WgkAdd_Prompt_HUB Hub:
CMD_WgkAdd_Prompt_USER User:
# WgkDelete 명령
CMD_WgkDelete Delete a WireGuard key
CMD_WgkDelete_Help This command can be used to delete a WireGuard key from the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkDelete_Args WgkDelete [key]
CMD_WgkDelete_[key] WireGuard key.
CMD_WgkDelete_Prompt_[key] Key:
# WgkEnum 명령
CMD_WgkEnum List the WireGuard keys
CMD_WgkEnum_Help This command retrieves the WireGuard keys that are allowed to connect to the server, along with the associated Virtual Hub and user. \nYou can add a key with the WgkAdd command. \nYou can delete a key with the WgkDelete command. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkEnum_Args WgkEnum
CMD_WgkEnum_Column_Key Key
CMD_WgkEnum_Column_Hub Hub
CMD_WgkEnum_Column_User User
# HubCreate 명령
CMD_HubCreate 새로운 가상 HUB 만들기
CMD_HubCreate_Help VPN Server에 새로운 가상 HUB를 만듭니다. \n 만든 가상 HUB는 즉시 작동을 시작합니다. \nVPN Server가 클러스터에서 실행중인 경우이 명령은 클러스터 컨트롤러에만 적용됩니다. 또한 새로운 가상 HUB는 동적 가상 HUB 역할을합니다. HubSetStatic 명령에서 정적 가상 HUB 변경 될 수 있습니다. 이미 VPN Server에 존재하는 가상 HUB 목록을 검색하려면 HubList 명령을 사용합니다. \n이 명령을 실행하려면 VPN Server 관리자 권한이 있어야합니다. \n 또한이 명령은 VPN Bridge 및 클러스터 구성원 서버로 작동하는 VPN Server에서 작동하지 않습니다. \n 또한 클러스터에서 클러스터 컨트롤러에 가상 HUB 작성 명령을 실행하려면 HubCreateStatic 명령 또는 HubCreateDynamic 명령을 사용하십시오 (클러스터 컨트롤러에 HubCreate 명령을 사용하면 HubCreateDynamic 명령과 동등하게 동작 합니다).

View File

@ -4746,6 +4746,35 @@ CMD_LogFileGet_SAVE_FAILED Unable to write to the specified file.
CMD_LogFileGet_FILESIZE File size of log file: %u
# WgkAdd command
CMD_WgkAdd Add a WireGuard key
CMD_WgkAdd_Help This command can be used to add a WireGuard key to the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkAdd_Args WgkAdd [key] [/HUB:hub] [/USER:user]
CMD_WgkAdd_[key] WireGuard key. Make sure it is the public one!
CMD_WgkAdd_HUB Hub the key will be associated to.
CMD_WgkAdd_USER User the key will be associated to, in the specified hub.
CMD_WgkAdd_Prompt_[key] Key:
CMD_WgkAdd_Prompt_HUB Hub:
CMD_WgkAdd_Prompt_USER User:
# WgkDelete command
CMD_WgkDelete Delete a WireGuard key
CMD_WgkDelete_Help This command can be used to delete a WireGuard key from the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkDelete_Args WgkDelete [key]
CMD_WgkDelete_[key] WireGuard key.
CMD_WgkDelete_Prompt_[key] Key:
# WgkEnum command
CMD_WgkEnum List the WireGuard keys
CMD_WgkEnum_Help This command retrieves the WireGuard keys that are allowed to connect to the server, along with the associated Virtual Hub and user. \nYou can add a key with the WgkAdd command. \nYou can delete a key with the WgkDelete command. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkEnum_Args WgkEnum
CMD_WgkEnum_Column_Key Key
CMD_WgkEnum_Column_Hub Hub
CMD_WgkEnum_Column_User User
# HubCreate command
CMD_HubCreate Create New Virtual Hub
CMD_HubCreate_Help Use this to create a new Virtual Hub on the VPN Server. \nThe created Virtual Hub will begin operation immediately. \nWhen the VPN Server is operating on a cluster, this command is only valid for the cluster controller. Also, the new Virtual Hub will operate as a dynamic Virtual Hub. You can change it to a static Virtual Hub by using the HubSetStatic command. To get a list of Virtual Hubs that are already on the VPN Server, use the HubList command. \nTo execute this command, you must have VPN Server administrator privileges. \nAlso, this command does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. \nWhen issuing the command to a cluster controller on a cluster to create a Virtual Hub, use either the HubCreateStatic command or the HubCreateDynamic command (issuing the HubCreate command to a cluster controller has the same operational effect as issuing the HubCreateDynamic command).

View File

@ -5020,6 +5020,35 @@ CMD_LogFileGet_SAVE_FAILED Unable to write to the specified file.
CMD_LogFileGet_FILESIZE File size of log file: %u
# WgkAdd command
CMD_WgkAdd Add a WireGuard key
CMD_WgkAdd_Help This command can be used to add a WireGuard key to the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkAdd_Args WgkAdd [key] [/HUB:hub] [/USER:user]
CMD_WgkAdd_[key] WireGuard key. Make sure it is the public one!
CMD_WgkAdd_HUB Hub the key will be associated to.
CMD_WgkAdd_USER User the key will be associated to, in the specified hub.
CMD_WgkAdd_Prompt_[key] Key:
CMD_WgkAdd_Prompt_HUB Hub:
CMD_WgkAdd_Prompt_USER User:
# WgkDelete command
CMD_WgkDelete Delete a WireGuard key
CMD_WgkDelete_Help This command can be used to delete a WireGuard key from the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkDelete_Args WgkDelete [key]
CMD_WgkDelete_[key] WireGuard key.
CMD_WgkDelete_Prompt_[key] Key:
# WgkEnum command
CMD_WgkEnum List the WireGuard keys
CMD_WgkEnum_Help This command retrieves the WireGuard keys that are allowed to connect to the server, along with the associated Virtual Hub and user. \nYou can add a key with the WgkAdd command. \nYou can delete a key with the WgkDelete command. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkEnum_Args WgkEnum
CMD_WgkEnum_Column_Key Key
CMD_WgkEnum_Column_Hub Hub
CMD_WgkEnum_Column_User User
# HubCreate command
CMD_HubCreate Create New Virtual Hub
CMD_HubCreate_Help Use this to create a new Virtual Hub on the VPN Server. \nThe created Virtual Hub will begin operation immediately. \nWhen the VPN Server is operating on a cluster, this command is only valid for the cluster controller. Also, the new Virtual Hub will operate as a dynamic Virtual Hub. You can change it to a static Virtual Hub by using the HubSetStatic command. To get a list of Virtual Hubs that are already on the VPN Server, use the HubList command. \nTo execute this command, you must have VPN Server administrator privileges. \nAlso, this command does not operate on VPN Servers that are operating as a VPN Bridge or cluster member. \nWhen issuing the command to a cluster controller on a cluster to create a Virtual Hub, use either the HubCreateStatic command or the HubCreateDynamic command (issuing the HubCreate command to a cluster controller has the same operational effect as issuing the HubCreateDynamic command).

View File

@ -5038,6 +5038,35 @@ CMD_LogFileGet_SAVE_FAILED 無法寫入指定的檔。
CMD_LogFileGet_FILESIZE 日誌檔的大小: %u
# WgkAdd 命令
CMD_WgkAdd Add a WireGuard key
CMD_WgkAdd_Help This command can be used to add a WireGuard key to the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkAdd_Args WgkAdd [key] [/HUB:hub] [/USER:user]
CMD_WgkAdd_[key] WireGuard key. Make sure it is the public one!
CMD_WgkAdd_HUB Hub the key will be associated to.
CMD_WgkAdd_USER User the key will be associated to, in the specified hub.
CMD_WgkAdd_Prompt_[key] Key:
CMD_WgkAdd_Prompt_HUB Hub:
CMD_WgkAdd_Prompt_USER User:
# WgkDelete 命令
CMD_WgkDelete Delete a WireGuard key
CMD_WgkDelete_Help This command can be used to delete a WireGuard key from the allowed key list. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkDelete_Args WgkDelete [key]
CMD_WgkDelete_[key] WireGuard key.
CMD_WgkDelete_Prompt_[key] Key:
# WgkEnum 命令
CMD_WgkEnum List the WireGuard keys
CMD_WgkEnum_Help This command retrieves the WireGuard keys that are allowed to connect to the server, along with the associated Virtual Hub and user. \nYou can add a key with the WgkAdd command. \nYou can delete a key with the WgkDelete command. \nTo execute this command, you must have VPN Server administrator privileges.
CMD_WgkEnum_Args WgkEnum
CMD_WgkEnum_Column_Key Key
CMD_WgkEnum_Column_Hub Hub
CMD_WgkEnum_Column_User User
# HubCreate 命令
CMD_HubCreate 創建新的虛擬 HUB
CMD_HubCreate_Help 在 VPN Server 上創建一個新的虛擬 HUB。\n創建的虛擬 HUB 將立即開始工作。\n當 VPN Server在一個群集中運行此命令僅對群集控制器有效。新的虛擬 HUB將作為一個動態的虛擬 HUB。應用 HubSetStatic 命令也可將虛擬 HUB 改為靜態的。要想獲取已經儲存在 VPN Server 上的 HUB可以運行 HubList 命令獲得列表。\n要運行此命令需要 VPN Server 管理員許可權。\n此外此命令在 VPN Bridge 和群集管理伺服器中不起作用。\n在群集上創建虛擬叢集控制器 HUB 時,請運行 HubCreateStatic 或者 HubCreateDynamic 命令。(對群集控制器操作時HubCreate 和 HubCreateDynamic就有相同的功能)。