aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.gitignore6
-rw-r--r--.swiftlint.yml (renamed from WireGuard/.swiftlint.yml)1
-rw-r--r--COPYING2
-rw-r--r--Package.swift40
-rw-r--r--README.md54
-rw-r--r--Sources/Shared/FileManager+Extension.swift (renamed from WireGuard/Shared/FileManager+Extension.swift)6
-rw-r--r--Sources/Shared/Keychain.swift (renamed from WireGuard/Shared/Keychain.swift)57
-rw-r--r--Sources/Shared/Logging/Logger.swift (renamed from WireGuard/Shared/Logging/Logger.swift)6
-rw-r--r--Sources/Shared/Logging/ringlogger.c (renamed from WireGuard/Shared/Logging/ringlogger.c)2
-rw-r--r--Sources/Shared/Logging/ringlogger.h (renamed from WireGuard/Shared/Logging/ringlogger.h)2
-rw-r--r--Sources/Shared/Logging/test_ringlogger.c (renamed from WireGuard/Shared/Logging/test_ringlogger.c)0
-rw-r--r--Sources/Shared/Model/NETunnelProviderProtocol+Extension.swift (renamed from WireGuard/Shared/Model/NETunnelProviderProtocol+Extension.swift)23
-rw-r--r--Sources/Shared/Model/String+ArrayConversion.swift (renamed from WireGuard/Shared/Model/String+ArrayConversion.swift)2
-rw-r--r--Sources/Shared/Model/TunnelConfiguration+WgQuickConfig.swift (renamed from WireGuard/Shared/Model/TunnelConfiguration+WgQuickConfig.swift)35
-rw-r--r--Sources/Shared/NotificationToken.swift33
-rw-r--r--Sources/WireGuardApp/Base.lproj/InfoPlist.strings (renamed from WireGuard/WireGuard/Base.lproj/InfoPlist.strings)2
-rw-r--r--Sources/WireGuardApp/Base.lproj/Localizable.strings (renamed from WireGuard/WireGuard/Base.lproj/Localizable.strings)19
-rw-r--r--Sources/WireGuardApp/Config/Config.xcconfig (renamed from WireGuard/WireGuard/Config/Config.xcconfig)0
-rw-r--r--Sources/WireGuardApp/Config/Developer.xcconfig.template (renamed from WireGuard/WireGuard/Config/Developer.xcconfig.template)0
-rw-r--r--Sources/WireGuardApp/Config/Version.xcconfig2
-rw-r--r--Sources/WireGuardApp/LocalizationHelper.swift (renamed from WireGuard/WireGuard/LocalizationHelper.swift)2
-rw-r--r--Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_22x29.png (renamed from WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_22x29.png)bin953 -> 953 bytes
-rw-r--r--Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_320x320.png (renamed from WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_320x320.png)bin19123 -> 19123 bytes
-rw-r--r--Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_44x58.png (renamed from WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_44x58.png)bin1359 -> 1359 bytes
-rw-r--r--Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_64x64.png (renamed from WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_64x64.png)bin3364 -> 3364 bytes
-rw-r--r--Sources/WireGuardApp/Tunnel/ActivateOnDemandOption.swift (renamed from WireGuard/WireGuard/Tunnel/ActivateOnDemandOption.swift)6
-rw-r--r--Sources/WireGuardApp/Tunnel/MockTunnels.swift (renamed from WireGuard/WireGuard/Tunnel/MockTunnels.swift)6
-rw-r--r--Sources/WireGuardApp/Tunnel/TunnelConfiguration+UapiConfig.swift (renamed from WireGuard/WireGuard/Tunnel/TunnelConfiguration+UapiConfig.swift)15
-rw-r--r--Sources/WireGuardApp/Tunnel/TunnelErrors.swift (renamed from WireGuard/WireGuard/Tunnel/TunnelErrors.swift)10
-rw-r--r--Sources/WireGuardApp/Tunnel/TunnelStatus.swift (renamed from WireGuard/WireGuard/Tunnel/TunnelStatus.swift)2
-rw-r--r--Sources/WireGuardApp/Tunnel/TunnelsManager.swift (renamed from WireGuard/WireGuard/Tunnel/TunnelsManager.swift)334
-rw-r--r--Sources/WireGuardApp/UI/ActivateOnDemandViewModel.swift (renamed from WireGuard/WireGuard/UI/ActivateOnDemandViewModel.swift)28
-rw-r--r--Sources/WireGuardApp/UI/ErrorPresenterProtocol.swift (renamed from WireGuard/WireGuard/UI/ErrorPresenterProtocol.swift)2
-rw-r--r--Sources/WireGuardApp/UI/LogViewHelper.swift (renamed from WireGuard/WireGuard/UI/LogViewHelper.swift)2
-rw-r--r--Sources/WireGuardApp/UI/PrivateDataConfirmation.swift (renamed from WireGuard/WireGuard/UI/PrivateDataConfirmation.swift)2
-rw-r--r--Sources/WireGuardApp/UI/TunnelImporter.swift (renamed from WireGuard/WireGuard/UI/TunnelImporter.swift)2
-rw-r--r--Sources/WireGuardApp/UI/TunnelViewModel.swift (renamed from WireGuard/WireGuard/UI/TunnelViewModel.swift)54
-rw-r--r--Sources/WireGuardApp/UI/iOS/AppDelegate.swift (renamed from WireGuard/WireGuard/UI/iOS/AppDelegate.swift)7
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/Contents.json (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/Contents.json)0
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo.png)bin81773 -> 81773 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@1x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@1x.png)bin865 -> 865 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x-1.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x-1.png)bin1508 -> 1508 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x.png)bin1508 -> 1508 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@3x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@3x.png)bin3133 -> 3133 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@1x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@1x.png)bin1166 -> 1166 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x-1.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x-1.png)bin3012 -> 3012 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x.png)bin3012 -> 3012 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@3x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@3x.png)bin4615 -> 4615 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@1x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@1x.png)bin1508 -> 1508 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x-1.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x-1.png)bin4188 -> 4188 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x.png)bin4188 -> 4188 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@3x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@3x.png)bin6518 -> 6518 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@2x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@2x.png)bin6518 -> 6518 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@3x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@3x.png)bin10037 -> 10037 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@1x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@1x.png)bin3953 -> 3953 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@2x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@2x.png)bin8347 -> 8347 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_83.5pt@2x.png (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_83.5pt@2x.png)bin9329 -> 9329 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/Contents.json (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/Contents.json)0
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/wireguard.imageset/Contents.json (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/wireguard.imageset/Contents.json)0
-rw-r--r--Sources/WireGuardApp/UI/iOS/Assets.xcassets/wireguard.imageset/wireguard.pdf (renamed from WireGuard/WireGuard/UI/iOS/Assets.xcassets/wireguard.imageset/wireguard.pdf)bin8895 -> 8895 bytes
-rw-r--r--Sources/WireGuardApp/UI/iOS/Base.lproj/LaunchScreen.storyboard (renamed from WireGuard/WireGuard/UI/iOS/Base.lproj/LaunchScreen.storyboard)0
-rw-r--r--Sources/WireGuardApp/UI/iOS/ConfirmationAlertPresenter.swift (renamed from WireGuard/WireGuard/UI/iOS/ConfirmationAlertPresenter.swift)2
-rw-r--r--Sources/WireGuardApp/UI/iOS/ErrorPresenter.swift (renamed from WireGuard/WireGuard/UI/iOS/ErrorPresenter.swift)2
-rw-r--r--Sources/WireGuardApp/UI/iOS/Info.plist (renamed from WireGuard/WireGuard/UI/iOS/Info.plist)0
-rw-r--r--Sources/WireGuardApp/UI/iOS/QuickActionItem.swift (renamed from WireGuard/WireGuard/UI/iOS/QuickActionItem.swift)2
-rw-r--r--Sources/WireGuardApp/UI/iOS/RecentTunnelsTracker.swift (renamed from WireGuard/WireGuard/UI/iOS/RecentTunnelsTracker.swift)2
-rw-r--r--Sources/WireGuardApp/UI/iOS/UITableViewCell+Reuse.swift (renamed from WireGuard/WireGuard/UI/iOS/UITableViewCell+Reuse.swift)4
-rw-r--r--Sources/WireGuardApp/UI/iOS/View/BorderedTextButton.swift (renamed from WireGuard/WireGuard/UI/iOS/View/BorderedTextButton.swift)2
-rw-r--r--Sources/WireGuardApp/UI/iOS/View/ButtonCell.swift (renamed from WireGuard/WireGuard/UI/iOS/View/ButtonCell.swift)2
-rw-r--r--Sources/WireGuardApp/UI/iOS/View/CheckmarkCell.swift (renamed from WireGuard/WireGuard/UI/iOS/View/CheckmarkCell.swift)2
-rw-r--r--Sources/WireGuardApp/UI/iOS/View/ChevronCell.swift (renamed from WireGuard/WireGuard/UI/iOS/View/ChevronCell.swift)2
-rw-r--r--Sources/WireGuardApp/UI/iOS/View/EditableTextCell.swift (renamed from WireGuard/WireGuard/UI/iOS/View/EditableTextCell.swift)17
-rw-r--r--Sources/WireGuardApp/UI/iOS/View/KeyValueCell.swift (renamed from WireGuard/WireGuard/UI/iOS/View/KeyValueCell.swift)39
-rw-r--r--Sources/WireGuardApp/UI/iOS/View/SwitchCell.swift (renamed from WireGuard/WireGuard/UI/iOS/View/SwitchCell.swift)16
-rw-r--r--Sources/WireGuardApp/UI/iOS/View/TextCell.swift (renamed from WireGuard/WireGuard/UI/iOS/View/TextCell.swift)8
-rw-r--r--Sources/WireGuardApp/UI/iOS/View/TunnelEditKeyValueCell.swift (renamed from WireGuard/WireGuard/UI/iOS/View/TunnelEditKeyValueCell.swift)8
-rw-r--r--Sources/WireGuardApp/UI/iOS/View/TunnelListCell.swift162
-rw-r--r--Sources/WireGuardApp/UI/iOS/ViewController/LogViewController.swift (renamed from WireGuard/WireGuard/UI/iOS/ViewController/LogViewController.swift)32
-rw-r--r--Sources/WireGuardApp/UI/iOS/ViewController/MainViewController.swift (renamed from WireGuard/WireGuard/UI/iOS/ViewController/MainViewController.swift)8
-rw-r--r--Sources/WireGuardApp/UI/iOS/ViewController/QRScanViewController.swift (renamed from WireGuard/WireGuard/UI/iOS/ViewController/QRScanViewController.swift)4
-rw-r--r--Sources/WireGuardApp/UI/iOS/ViewController/SSIDOptionDetailTableViewController.swift (renamed from WireGuard/WireGuard/UI/iOS/ViewController/SSIDOptionDetailTableViewController.swift)2
-rw-r--r--Sources/WireGuardApp/UI/iOS/ViewController/SSIDOptionEditTableViewController.swift (renamed from WireGuard/WireGuard/UI/iOS/ViewController/SSIDOptionEditTableViewController.swift)64
-rw-r--r--Sources/WireGuardApp/UI/iOS/ViewController/SettingsTableViewController.swift (renamed from WireGuard/WireGuard/UI/iOS/ViewController/SettingsTableViewController.swift)19
-rw-r--r--Sources/WireGuardApp/UI/iOS/ViewController/TunnelDetailTableViewController.swift (renamed from WireGuard/WireGuard/UI/iOS/ViewController/TunnelDetailTableViewController.swift)73
-rw-r--r--Sources/WireGuardApp/UI/iOS/ViewController/TunnelEditTableViewController.swift (renamed from WireGuard/WireGuard/UI/iOS/ViewController/TunnelEditTableViewController.swift)10
-rw-r--r--Sources/WireGuardApp/UI/iOS/ViewController/TunnelsListTableViewController.swift (renamed from WireGuard/WireGuard/UI/iOS/ViewController/TunnelsListTableViewController.swift)47
-rw-r--r--Sources/WireGuardApp/UI/iOS/WireGuard.entitlements (renamed from WireGuard/WireGuard/UI/iOS/WireGuard.entitlements)0
-rw-r--r--Sources/WireGuardApp/UI/macOS/AppDelegate.swift (renamed from WireGuard/WireGuard/UI/macOS/AppDelegate.swift)19
-rw-r--r--Sources/WireGuardApp/UI/macOS/Application.swift (renamed from WireGuard/WireGuard/UI/macOS/Application.swift)4
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/Contents.json (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/Contents.json)0
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon.png)bin90032 -> 90032 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon128.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon128.png)bin10281 -> 10281 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon16.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon16.png)bin1161 -> 1161 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256-1.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256-1.png)bin22477 -> 22477 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256.png)bin22477 -> 22477 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32-1.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32-1.png)bin2385 -> 2385 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32.png)bin2385 -> 2385 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512-1.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512-1.png)bin50192 -> 50192 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512.png)bin50192 -> 50192 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon64.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon64.png)bin4991 -> 4991 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/Contents.json6
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/Contents.json (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/Contents.json)0
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@1x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@1x.png)bin978 -> 978 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@2x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@2x.png)bin1722 -> 1722 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@3x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@3x.png)bin1975 -> 1975 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/Contents.json (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/Contents.json)0
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@1x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@1x.png)bin881 -> 881 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@2x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@2x.png)bin1390 -> 1390 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@3x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@3x.png)bin1581 -> 1581 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/Contents.json (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/Contents.json)0
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@1x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@1x.png)bin953 -> 953 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@2x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@2x.png)bin1570 -> 1570 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@3x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@3x.png)bin1744 -> 1744 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/Contents.json (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/Contents.json)0
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@1x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@1x.png)bin942 -> 942 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@2x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@2x.png)bin1502 -> 1502 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@3x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@3x.png)bin1676 -> 1676 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/Contents.json (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/Contents.json)0
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@1x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@1x.png)bin958 -> 958 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@2x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@2x.png)bin1521 -> 1521 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@3x.png (renamed from WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@3x.png)bin1677 -> 1677 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/Contents.json22
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/StatusCircleYellow@1x.pngbin0 -> 364 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/StatusCircleYellow@2x.pngbin0 -> 602 bytes
-rw-r--r--Sources/WireGuardApp/UI/macOS/ErrorPresenter.swift (renamed from WireGuard/WireGuard/UI/macOS/ErrorPresenter.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/ImportPanelPresenter.swift (renamed from WireGuard/WireGuard/UI/macOS/ImportPanelPresenter.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/Info.plist (renamed from WireGuard/WireGuard/UI/macOS/Info.plist)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/LaunchedAtLoginDetector.swift19
-rw-r--r--Sources/WireGuardApp/UI/macOS/LoginItemHelper/Info.plist (renamed from WireGuard/WireGuard/UI/macOS/LoginItemHelper/Info.plist)4
-rw-r--r--Sources/WireGuardApp/UI/macOS/LoginItemHelper/LoginItemHelper.entitlements (renamed from WireGuard/WireGuard/UI/macOS/LoginItemHelper/LoginItemHelper.entitlements)4
-rw-r--r--Sources/WireGuardApp/UI/macOS/LoginItemHelper/main.m32
-rw-r--r--Sources/WireGuardApp/UI/macOS/MacAppStoreUpdateDetector.swift (renamed from WireGuard/WireGuard/UI/macOS/MacAppStoreUpdateDetector.swift)7
-rw-r--r--Sources/WireGuardApp/UI/macOS/MainMenu.swift (renamed from WireGuard/WireGuard/UI/macOS/MainMenu.swift)0
-rw-r--r--Sources/WireGuardApp/UI/macOS/NSColor+Hex.swift (renamed from WireGuard/WireGuard/UI/macOS/NSColor+Hex.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/NSTableView+Reuse.swift (renamed from WireGuard/WireGuard/UI/macOS/NSTableView+Reuse.swift)4
-rw-r--r--Sources/WireGuardApp/UI/macOS/ParseError+WireGuardAppError.swift (renamed from WireGuard/WireGuard/UI/macOS/ParseError+WireGuardAppError.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/StatusItemController.swift (renamed from WireGuard/WireGuard/UI/macOS/StatusItemController.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/StatusMenu.swift (renamed from WireGuard/WireGuard/UI/macOS/StatusMenu.swift)208
-rw-r--r--Sources/WireGuardApp/UI/macOS/TunnelsTracker.swift (renamed from WireGuard/WireGuard/UI/macOS/TunnelsTracker.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/ButtonRow.swift (renamed from WireGuard/WireGuard/UI/macOS/View/ButtonRow.swift)10
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/ConfTextColorTheme.swift (renamed from WireGuard/WireGuard/UI/macOS/View/ConfTextColorTheme.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/ConfTextStorage.swift (renamed from WireGuard/WireGuard/UI/macOS/View/ConfTextStorage.swift)36
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/ConfTextView.swift (renamed from WireGuard/WireGuard/UI/macOS/View/ConfTextView.swift)6
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/DeleteTunnelsConfirmationAlert.swift (renamed from WireGuard/WireGuard/UI/macOS/View/DeleteTunnelsConfirmationAlert.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/KeyValueRow.swift (renamed from WireGuard/WireGuard/UI/macOS/View/KeyValueRow.swift)10
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/LogViewCell.swift (renamed from WireGuard/WireGuard/UI/macOS/View/LogViewCell.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/OnDemandWiFiControls.swift (renamed from WireGuard/WireGuard/UI/macOS/View/OnDemandWiFiControls.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/TunnelListRow.swift (renamed from WireGuard/WireGuard/UI/macOS/View/TunnelListRow.swift)26
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/highlighter.c (renamed from WireGuard/WireGuard/UI/macOS/View/highlighter.c)43
-rw-r--r--Sources/WireGuardApp/UI/macOS/View/highlighter.h (renamed from WireGuard/WireGuard/UI/macOS/View/highlighter.h)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/ViewController/ButtonedDetailViewController.swift (renamed from WireGuard/WireGuard/UI/macOS/ViewController/ButtonedDetailViewController.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/ViewController/LogViewController.swift (renamed from WireGuard/WireGuard/UI/macOS/ViewController/LogViewController.swift)9
-rw-r--r--Sources/WireGuardApp/UI/macOS/ViewController/ManageTunnelsRootViewController.swift (renamed from WireGuard/WireGuard/UI/macOS/ViewController/ManageTunnelsRootViewController.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/ViewController/TunnelDetailTableViewController.swift (renamed from WireGuard/WireGuard/UI/macOS/ViewController/TunnelDetailTableViewController.swift)133
-rw-r--r--Sources/WireGuardApp/UI/macOS/ViewController/TunnelEditViewController.swift (renamed from WireGuard/WireGuard/UI/macOS/ViewController/TunnelEditViewController.swift)21
-rw-r--r--Sources/WireGuardApp/UI/macOS/ViewController/TunnelsListTableViewController.swift (renamed from WireGuard/WireGuard/UI/macOS/ViewController/TunnelsListTableViewController.swift)21
-rw-r--r--Sources/WireGuardApp/UI/macOS/ViewController/UnusableTunnelDetailViewController.swift (renamed from WireGuard/WireGuard/UI/macOS/ViewController/UnusableTunnelDetailViewController.swift)2
-rw-r--r--Sources/WireGuardApp/UI/macOS/WireGuard.entitlements (renamed from WireGuard/WireGuard/UI/macOS/WireGuard.entitlements)0
-rw-r--r--Sources/WireGuardApp/WireGuard-Bridging-Header.h (renamed from WireGuard/WireGuard/WireGuard-Bridging-Header.h)6
-rw-r--r--Sources/WireGuardApp/WireGuardAppError.swift (renamed from WireGuard/WireGuard/WireGuardAppError.swift)2
-rw-r--r--Sources/WireGuardApp/WireGuardResult.swift (renamed from WireGuard/WireGuard/WireGuardResult.swift)2
-rw-r--r--Sources/WireGuardApp/ZipArchive/3rdparty/minizip/MiniZip64_info.txt (renamed from WireGuard/WireGuard/ZipArchive/3rdparty/minizip/MiniZip64_info.txt)0
-rw-r--r--Sources/WireGuardApp/ZipArchive/3rdparty/minizip/ioapi.c (renamed from WireGuard/WireGuard/ZipArchive/3rdparty/minizip/ioapi.c)0
-rw-r--r--Sources/WireGuardApp/ZipArchive/3rdparty/minizip/ioapi.h (renamed from WireGuard/WireGuard/ZipArchive/3rdparty/minizip/ioapi.h)0
-rw-r--r--Sources/WireGuardApp/ZipArchive/3rdparty/minizip/unzip.c (renamed from WireGuard/WireGuard/ZipArchive/3rdparty/minizip/unzip.c)0
-rw-r--r--Sources/WireGuardApp/ZipArchive/3rdparty/minizip/unzip.h (renamed from WireGuard/WireGuard/ZipArchive/3rdparty/minizip/unzip.h)0
-rw-r--r--Sources/WireGuardApp/ZipArchive/3rdparty/minizip/zip.c (renamed from WireGuard/WireGuard/ZipArchive/3rdparty/minizip/zip.c)0
-rw-r--r--Sources/WireGuardApp/ZipArchive/3rdparty/minizip/zip.h (renamed from WireGuard/WireGuard/ZipArchive/3rdparty/minizip/zip.h)0
-rw-r--r--Sources/WireGuardApp/ZipArchive/ZipArchive.swift (renamed from WireGuard/WireGuard/ZipArchive/ZipArchive.swift)16
-rw-r--r--Sources/WireGuardApp/ZipArchive/ZipExporter.swift (renamed from WireGuard/WireGuard/ZipArchive/ZipExporter.swift)2
-rw-r--r--Sources/WireGuardApp/ZipArchive/ZipImporter.swift (renamed from WireGuard/WireGuard/ZipArchive/ZipImporter.swift)2
-rw-r--r--Sources/WireGuardApp/ca.lproj/Localizable.strings275
-rw-r--r--Sources/WireGuardApp/de.lproj/Localizable.strings444
-rw-r--r--Sources/WireGuardApp/es.lproj/Localizable.strings394
-rw-r--r--Sources/WireGuardApp/fa.lproj/Localizable.strings404
-rw-r--r--Sources/WireGuardApp/fi.lproj/Localizable.strings402
-rw-r--r--Sources/WireGuardApp/fr.lproj/Localizable.strings444
-rw-r--r--Sources/WireGuardApp/id.lproj/Localizable.strings271
-rw-r--r--Sources/WireGuardApp/it.lproj/Localizable.strings444
-rw-r--r--Sources/WireGuardApp/ja.lproj/Localizable.strings (renamed from WireGuard/WireGuard/ja.lproj/Localizable.strings)127
-rw-r--r--Sources/WireGuardApp/ko.lproj/Localizable.strings252
-rw-r--r--Sources/WireGuardApp/pa.lproj/Localizable.strings444
-rw-r--r--Sources/WireGuardApp/pl.lproj/Localizable.strings444
-rw-r--r--Sources/WireGuardApp/ro.lproj/Localizable.strings444
-rw-r--r--Sources/WireGuardApp/ru.lproj/Localizable.strings444
-rw-r--r--Sources/WireGuardApp/sl.lproj/Localizable.strings444
-rw-r--r--Sources/WireGuardApp/tr.lproj/Localizable.strings444
-rw-r--r--Sources/WireGuardApp/zh-Hans.lproj/Localizable.strings444
-rw-r--r--Sources/WireGuardApp/zh-Hant.lproj/Localizable.strings269
-rw-r--r--Sources/WireGuardKit/Array+ConcurrentMap.swift34
-rw-r--r--Sources/WireGuardKit/DNSResolver.swift153
-rw-r--r--Sources/WireGuardKit/DNSServer.swift (renamed from WireGuard/Shared/Model/DNSServer.swift)14
-rw-r--r--Sources/WireGuardKit/Endpoint.swift (renamed from WireGuard/Shared/Model/Endpoint.swift)23
-rw-r--r--Sources/WireGuardKit/IPAddress+AddrInfo.swift29
-rw-r--r--Sources/WireGuardKit/IPAddressRange.swift115
-rw-r--r--Sources/WireGuardKit/InterfaceConfiguration.swift (renamed from WireGuard/Shared/Model/InterfaceConfiguration.swift)25
-rw-r--r--Sources/WireGuardKit/PacketTunnelSettingsGenerator.swift (renamed from WireGuard/WireGuardNetworkExtension/PacketTunnelSettingsGenerator.swift)117
-rw-r--r--Sources/WireGuardKit/PeerConfiguration.swift40
-rw-r--r--Sources/WireGuardKit/PrivateKey.swift114
-rw-r--r--Sources/WireGuardKit/TunnelConfiguration.swift (renamed from WireGuard/Shared/Model/TunnelConfiguration.swift)18
-rw-r--r--Sources/WireGuardKit/WireGuardAdapter.swift487
-rw-r--r--Sources/WireGuardKitC/WireGuardKitC.h20
-rw-r--r--Sources/WireGuardKitC/key.c (renamed from WireGuard/Shared/Model/key.c)12
-rw-r--r--Sources/WireGuardKitC/key.h (renamed from WireGuard/Shared/Model/key.h)4
-rw-r--r--Sources/WireGuardKitC/module.modulemap4
-rw-r--r--Sources/WireGuardKitC/x25519.c (renamed from WireGuard/WireGuard/Crypto/x25519.c)2
-rw-r--r--Sources/WireGuardKitC/x25519.h (renamed from WireGuard/WireGuard/Crypto/x25519.h)0
-rw-r--r--Sources/WireGuardKitGo/.gitignore (renamed from wireguard-go-bridge/.gitignore)0
-rw-r--r--Sources/WireGuardKitGo/Makefile (renamed from wireguard-go-bridge/Makefile)22
-rw-r--r--Sources/WireGuardKitGo/api-apple.go223
-rw-r--r--Sources/WireGuardKitGo/dummy.c1
-rw-r--r--Sources/WireGuardKitGo/go.mod14
-rw-r--r--Sources/WireGuardKitGo/go.sum708
-rw-r--r--Sources/WireGuardKitGo/goruntime-boottime-over-monotonic.diff (renamed from wireguard-go-bridge/goruntime-boottime-over-monotonic.diff)52
-rw-r--r--Sources/WireGuardKitGo/module.modulemap5
-rw-r--r--Sources/WireGuardKitGo/wireguard.h (renamed from wireguard-go-bridge/wireguard.h)10
-rw-r--r--Sources/WireGuardNetworkExtension/ErrorNotifier.swift (renamed from WireGuard/WireGuardNetworkExtension/ErrorNotifier.swift)2
-rw-r--r--Sources/WireGuardNetworkExtension/Info.plist (renamed from WireGuard/WireGuardNetworkExtension/Info.plist)0
-rw-r--r--Sources/WireGuardNetworkExtension/PacketTunnelProvider.swift118
-rw-r--r--Sources/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h3
-rw-r--r--Sources/WireGuardNetworkExtension/WireGuardNetworkExtension_iOS.entitlements (renamed from WireGuard/WireGuardNetworkExtension/WireGuardNetworkExtension_iOS.entitlements)0
-rw-r--r--Sources/WireGuardNetworkExtension/WireGuardNetworkExtension_macOS.entitlements (renamed from WireGuard/WireGuardNetworkExtension/WireGuardNetworkExtension_macOS.entitlements)0
-rw-r--r--WireGuard.xcodeproj/project.pbxproj (renamed from WireGuard/WireGuard.xcodeproj/project.pbxproj)544
-rw-r--r--WireGuard.xcodeproj/project.xcworkspace/contents.xcworkspacedata (renamed from WireGuard/WireGuard.xcodeproj/project.xcworkspace/contents.xcworkspacedata)2
-rw-r--r--WireGuard.xcodeproj/project.xcworkspace/xcshareddata/IDEWorkspaceChecks.plist (renamed from WireGuard/WireGuard.xcodeproj/project.xcworkspace/xcshareddata/IDEWorkspaceChecks.plist)0
-rw-r--r--WireGuard.xcodeproj/xcshareddata/IDETemplateMacros.plist (renamed from WireGuard/WireGuard.xcodeproj/xcshareddata/IDETemplateMacros.plist)2
-rw-r--r--WireGuard/Shared/Model/Data+KeyEncoding.swift80
-rw-r--r--WireGuard/Shared/Model/IPAddressRange.swift67
-rw-r--r--WireGuard/Shared/Model/PeerConfiguration.swift51
-rw-r--r--WireGuard/WireGuard/Config/Version.xcconfig2
-rw-r--r--WireGuard/WireGuard/Crypto/Curve25519.swift36
-rw-r--r--WireGuard/WireGuard/UI/iOS/View/TunnelListCell.swift122
-rw-r--r--WireGuard/WireGuard/UI/macOS/Assets.xcassets/Contents.json6
-rw-r--r--WireGuard/WireGuard/UI/macOS/LaunchedAtLoginDetector.swift28
-rw-r--r--WireGuard/WireGuard/UI/macOS/LoginItemHelper/main.m17
-rw-r--r--WireGuard/WireGuardNetworkExtension/DNSResolver.swift160
-rw-r--r--WireGuard/WireGuardNetworkExtension/PacketTunnelProvider.swift156
-rw-r--r--WireGuard/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h4
-rwxr-xr-xsync-translations.sh80
-rw-r--r--wireguard-go-bridge/api-ios.go184
-rw-r--r--wireguard-go-bridge/go.mod10
-rw-r--r--wireguard-go-bridge/go.sum22
242 files changed, 10662 insertions, 2111 deletions
diff --git a/.gitignore b/.gitignore
index 14fa0ae..7cab9f3 100644
--- a/.gitignore
+++ b/.gitignore
@@ -31,6 +31,10 @@ xcuserdata
*.hmap
*.ipa
+# Swift Package Manager
+.swiftpm
+.build/
+
# Fastlane
*.app.dSYM.zip
*.mobileprovision
@@ -41,7 +45,7 @@ Preview.html
output
# Wireguard specific
-WireGuard/WireGuard/Config/Developer.xcconfig
+Sources/WireGuardApp/Config/Developer.xcconfig
# Vim
.*.sw*
diff --git a/WireGuard/.swiftlint.yml b/.swiftlint.yml
index c9ee503..a63b4df 100644
--- a/WireGuard/.swiftlint.yml
+++ b/.swiftlint.yml
@@ -7,6 +7,7 @@ disabled_rules:
- type_body_length
- function_body_length
- nesting
+ - inclusive_language
opt_in_rules:
- empty_count
- empty_string
diff --git a/COPYING b/COPYING
index 3cda5bf..af11a81 100644
--- a/COPYING
+++ b/COPYING
@@ -1,4 +1,4 @@
-Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
Permission is hereby granted, free of charge, to any person obtaining a copy of
this software and associated documentation files (the "Software"), to deal in
diff --git a/Package.swift b/Package.swift
new file mode 100644
index 0000000..5d15a1b
--- /dev/null
+++ b/Package.swift
@@ -0,0 +1,40 @@
+// swift-tools-version:5.3
+// The swift-tools-version declares the minimum version of Swift required to build this package.
+
+import PackageDescription
+
+let package = Package(
+ name: "WireGuardKit",
+ platforms: [
+ .macOS(.v12),
+ .iOS(.v15)
+ ],
+ products: [
+ .library(name: "WireGuardKit", targets: ["WireGuardKit"])
+ ],
+ dependencies: [],
+ targets: [
+ .target(
+ name: "WireGuardKit",
+ dependencies: ["WireGuardKitGo", "WireGuardKitC"]
+ ),
+ .target(
+ name: "WireGuardKitC",
+ dependencies: [],
+ publicHeadersPath: "."
+ ),
+ .target(
+ name: "WireGuardKitGo",
+ dependencies: [],
+ exclude: [
+ "goruntime-boottime-over-monotonic.diff",
+ "go.mod",
+ "go.sum",
+ "api-apple.go",
+ "Makefile"
+ ],
+ publicHeadersPath: ".",
+ linkerSettings: [.linkedLibrary("wg-go")]
+ )
+ ]
+)
diff --git a/README.md b/README.md
index 93598c0..2efc5d4 100644
--- a/README.md
+++ b/README.md
@@ -14,11 +14,11 @@ $ cd wireguard-apple
- Rename and populate developer team ID file:
```
-$ cp WireGuard/WireGuard/Config/Developer.xcconfig.template WireGuard/WireGuard/Config/Developer.xcconfig
-$ vim WireGuard/WireGuard/Config/Developer.xcconfig
+$ cp Sources/WireGuardApp/Config/Developer.xcconfig.template Sources/WireGuardApp/Config/Developer.xcconfig
+$ vim Sources/WireGuardApp/Config/Developer.xcconfig
```
-- Install swiftlint and go 1.13.4:
+- Install swiftlint and go 1.19:
```
$ brew install swiftlint go
@@ -27,11 +27,57 @@ $ brew install swiftlint go
- Open project in Xcode:
```
-$ open ./WireGuard/WireGuard.xcodeproj
+$ open WireGuard.xcodeproj
```
- Flip switches, press buttons, and make whirling noises until Xcode builds it.
+## WireGuardKit integration
+
+1. Open your Xcode project and add the Swift package with the following URL:
+
+ ```
+ https://git.zx2c4.com/wireguard-apple
+ ```
+
+2. `WireGuardKit` links against `wireguard-go-bridge` library, but it cannot build it automatically
+ due to Swift package manager limitations. So it needs a little help from a developer.
+ Please follow the instructions below to create a build target(s) for `wireguard-go-bridge`.
+
+ - In Xcode, click File -> New -> Target. Switch to "Other" tab and choose "External Build
+ System".
+ - Type in `WireGuardGoBridge<PLATFORM>` under the "Product name", replacing the `<PLATFORM>`
+ placeholder with the name of the platform. For example, when targeting macOS use `macOS`, or
+ when targeting iOS use `iOS`.
+ Make sure the build tool is set to: `/usr/bin/make` (default).
+ - In the appeared "Info" tab of a newly created target, type in the "Directory" path under
+ the "External Build Tool Configuration":
+
+ ```
+ ${BUILD_DIR%Build/*}SourcePackages/checkouts/wireguard-apple/Sources/WireGuardKitGo
+ ```
+
+ - Switch to "Build Settings" and find `SDKROOT`.
+ Type in `macosx` if you target macOS, or type in `iphoneos` if you target iOS.
+
+3. Go to Xcode project settings and locate your network extension target and switch to
+ "Build Phases" tab.
+
+ - Locate "Dependencies" section and hit "+" to add `WireGuardGoBridge<PLATFORM>` replacing
+ the `<PLATFORM>` placeholder with the name of platform matching the network extension
+ deployment target (i.e macOS or iOS).
+
+ - Locate the "Link with binary libraries" section and hit "+" to add `WireGuardKit`.
+
+4. In Xcode project settings, locate your main bundle app and switch to "Build Phases" tab.
+ Locate the "Link with binary libraries" section and hit "+" to add `WireGuardKit`.
+
+5. iOS only: Locate Bitcode settings under your application target, Build settings -> Enable Bitcode,
+ change the corresponding value to "No".
+
+Note that if you ship your app for both iOS and macOS, make sure to repeat the steps 2-4 twice,
+once per platform.
+
## MIT License
Permission is hereby granted, free of charge, to any person obtaining a copy of
diff --git a/WireGuard/Shared/FileManager+Extension.swift b/Sources/Shared/FileManager+Extension.swift
index d52ec0b..48fa33f 100644
--- a/WireGuard/Shared/FileManager+Extension.swift
+++ b/Sources/Shared/FileManager+Extension.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
import os.log
@@ -35,6 +35,10 @@ extension FileManager {
return sharedFolderURL?.appendingPathComponent("last-error.txt")
}
+ static var loginHelperTimestampURL: URL? {
+ return sharedFolderURL?.appendingPathComponent("login-helper-timestamp.bin")
+ }
+
static func deleteFile(at url: URL) -> Bool {
do {
try FileManager.default.removeItem(at: url)
diff --git a/WireGuard/Shared/Keychain.swift b/Sources/Shared/Keychain.swift
index 3059c57..2e0e7f0 100644
--- a/WireGuard/Shared/Keychain.swift
+++ b/Sources/Shared/Keychain.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
import Security
@@ -7,9 +7,8 @@ import Security
class Keychain {
static func openReference(called ref: Data) -> String? {
var result: CFTypeRef?
- let ret = SecItemCopyMatching([kSecClass as String: kSecClassGenericPassword,
- kSecValuePersistentRef as String: ref,
- kSecReturnData as String: true] as CFDictionary,
+ let ret = SecItemCopyMatching([kSecValuePersistentRef: ref,
+ kSecReturnData: true] as CFDictionary,
&result)
if ret != errSecSuccess || result == nil {
wg_log(.error, message: "Unable to open config from keychain: \(ret)")
@@ -21,29 +20,30 @@ class Keychain {
static func makeReference(containing value: String, called name: String, previouslyReferencedBy oldRef: Data? = nil) -> Data? {
var ret: OSStatus
- guard var id = Bundle.main.bundleIdentifier else {
+ guard var bundleIdentifier = Bundle.main.bundleIdentifier else {
wg_log(.error, staticMessage: "Unable to determine bundle identifier")
return nil
}
- if id.hasSuffix(".network-extension") {
- id.removeLast(".network-extension".count)
+ if bundleIdentifier.hasSuffix(".network-extension") {
+ bundleIdentifier.removeLast(".network-extension".count)
}
- var items: [String: Any] = [kSecClass as String: kSecClassGenericPassword,
- kSecAttrLabel as String: "WireGuard Tunnel: " + name,
- kSecAttrAccount as String: name + ": " + UUID().uuidString,
- kSecAttrDescription as String: "wg-quick(8) config",
- kSecAttrService as String: id,
- kSecValueData as String: value.data(using: .utf8) as Any,
- kSecReturnPersistentRef as String: true]
+ let itemLabel = "WireGuard Tunnel: \(name)"
+ var items: [CFString: Any] = [kSecClass: kSecClassGenericPassword,
+ kSecAttrLabel: itemLabel,
+ kSecAttrAccount: name + ": " + UUID().uuidString,
+ kSecAttrDescription: "wg-quick(8) config",
+ kSecAttrService: bundleIdentifier,
+ kSecValueData: value.data(using: .utf8) as Any,
+ kSecReturnPersistentRef: true]
#if os(iOS)
- items[kSecAttrAccessGroup as String] = FileManager.appGroupId
- items[kSecAttrAccessible as String] = kSecAttrAccessibleAfterFirstUnlock
+ items[kSecAttrAccessGroup] = FileManager.appGroupId
+ items[kSecAttrAccessible] = kSecAttrAccessibleAfterFirstUnlock
#elseif os(macOS)
- items[kSecAttrSynchronizable as String] = false
- items[kSecAttrAccessible as String] = kSecAttrAccessibleAfterFirstUnlockThisDeviceOnly
+ items[kSecAttrSynchronizable] = false
+ items[kSecAttrAccessible] = kSecAttrAccessibleAfterFirstUnlockThisDeviceOnly
- guard let extensionPath = Bundle.main.builtInPlugInsURL?.appendingPathComponent("WireGuardNetworkExtension.appex").path else {
+ guard let extensionPath = Bundle.main.builtInPlugInsURL?.appendingPathComponent("WireGuardNetworkExtension.appex", isDirectory: true).path else {
wg_log(.error, staticMessage: "Unable to determine app extension path")
return nil
}
@@ -60,14 +60,12 @@ class Keychain {
return nil
}
var access: SecAccess?
- ret = SecAccessCreate((items[kSecAttrLabel as String] as? String)! as CFString,
- [extensionApp!, mainApp!] as CFArray,
- &access)
+ ret = SecAccessCreate(itemLabel as CFString, [extensionApp!, mainApp!] as CFArray, &access)
if ret != errSecSuccess || access == nil {
wg_log(.error, message: "Unable to create keychain ACL object: \(ret)")
return nil
}
- items[kSecAttrAccess as String] = access!
+ items[kSecAttrAccess] = access!
#else
#error("Unimplemented")
#endif
@@ -85,7 +83,7 @@ class Keychain {
}
static func deleteReference(called ref: Data) {
- let ret = SecItemDelete([kSecValuePersistentRef as String: ref] as CFDictionary)
+ let ret = SecItemDelete([kSecValuePersistentRef: ref] as CFDictionary)
if ret != errSecSuccess {
wg_log(.error, message: "Unable to delete config from keychain: \(ret)")
}
@@ -93,10 +91,10 @@ class Keychain {
static func deleteReferences(except whitelist: Set<Data>) {
var result: CFTypeRef?
- let ret = SecItemCopyMatching([kSecClass as String: kSecClassGenericPassword,
- kSecAttrService as String: Bundle.main.bundleIdentifier as Any,
- kSecMatchLimit as String: kSecMatchLimitAll,
- kSecReturnPersistentRef as String: true] as CFDictionary,
+ let ret = SecItemCopyMatching([kSecClass: kSecClassGenericPassword,
+ kSecAttrService: Bundle.main.bundleIdentifier as Any,
+ kSecMatchLimit: kSecMatchLimitAll,
+ kSecReturnPersistentRef: true] as CFDictionary,
&result)
if ret != errSecSuccess || result == nil {
return
@@ -110,8 +108,7 @@ class Keychain {
}
static func verifyReference(called ref: Data) -> Bool {
- return SecItemCopyMatching([kSecClass as String: kSecClassGenericPassword,
- kSecValuePersistentRef as String: ref] as CFDictionary,
+ return SecItemCopyMatching([kSecValuePersistentRef: ref] as CFDictionary,
nil) != errSecItemNotFound
}
}
diff --git a/WireGuard/Shared/Logging/Logger.swift b/Sources/Shared/Logging/Logger.swift
index 345fc10..f3ee2b7 100644
--- a/WireGuard/Shared/Logging/Logger.swift
+++ b/Sources/Shared/Logging/Logger.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
import os.log
@@ -49,8 +49,8 @@ public class Logger {
if let appBuild = Bundle.main.infoDictionary?["CFBundleVersion"] as? String {
appVersion += " (\(appBuild))"
}
- let goBackendVersion = WIREGUARD_GO_VERSION
- Logger.global?.log(message: "App version: \(appVersion); Go backend version: \(goBackendVersion)")
+
+ Logger.global?.log(message: "App version: \(appVersion)")
}
}
diff --git a/WireGuard/Shared/Logging/ringlogger.c b/Sources/Shared/Logging/ringlogger.c
index 1edfc8d..9bb0d13 100644
--- a/WireGuard/Shared/Logging/ringlogger.c
+++ b/Sources/Shared/Logging/ringlogger.c
@@ -1,6 +1,6 @@
/* SPDX-License-Identifier: MIT
*
- * Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
*/
#include <string.h>
diff --git a/WireGuard/Shared/Logging/ringlogger.h b/Sources/Shared/Logging/ringlogger.h
index c63f3e4..0e28c93 100644
--- a/WireGuard/Shared/Logging/ringlogger.h
+++ b/Sources/Shared/Logging/ringlogger.h
@@ -1,6 +1,6 @@
/* SPDX-License-Identifier: MIT
*
- * Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
*/
#ifndef RINGLOGGER_H
diff --git a/WireGuard/Shared/Logging/test_ringlogger.c b/Sources/Shared/Logging/test_ringlogger.c
index ae3f4a9..ae3f4a9 100644
--- a/WireGuard/Shared/Logging/test_ringlogger.c
+++ b/Sources/Shared/Logging/test_ringlogger.c
diff --git a/WireGuard/Shared/Model/NETunnelProviderProtocol+Extension.swift b/Sources/Shared/Model/NETunnelProviderProtocol+Extension.swift
index 7828d81..0a303f4 100644
--- a/WireGuard/Shared/Model/NETunnelProviderProtocol+Extension.swift
+++ b/Sources/Shared/Model/NETunnelProviderProtocol+Extension.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import NetworkExtension
@@ -72,7 +72,7 @@ extension NETunnelProviderProtocol {
#error("Unimplemented")
#endif
guard passwordReference == nil else { return true }
- wg_log(.debug, message: "Migrating tunnel configuration '\(name)'")
+ wg_log(.info, message: "Migrating tunnel configuration '\(name)'")
passwordReference = Keychain.makeReference(containing: oldConfig, called: name)
return true
}
@@ -81,6 +81,25 @@ extension NETunnelProviderProtocol {
providerConfiguration = ["UID": getuid()]
return true
}
+ #elseif os(iOS)
+ /* Update the stored reference from the old iOS 14 one to the canonical iOS 15 one.
+ * The iOS 14 ones are 96 bits, while the iOS 15 ones are 160 bits. We do this so
+ * that we can have fast set exclusion in deleteReferences safely. */
+ if passwordReference != nil && passwordReference!.count == 12 {
+ var result: CFTypeRef?
+ let ret = SecItemCopyMatching([kSecValuePersistentRef: passwordReference!,
+ kSecReturnPersistentRef: true] as CFDictionary,
+ &result)
+ if ret != errSecSuccess || result == nil {
+ return false
+ }
+ guard let newReference = result as? Data else { return false }
+ if !newReference.elementsEqual(passwordReference!) {
+ wg_log(.info, message: "Migrating iOS 14-style keychain reference to iOS 15-style keychain reference for '\(name)'")
+ passwordReference = newReference
+ return true
+ }
+ }
#endif
return false
}
diff --git a/WireGuard/Shared/Model/String+ArrayConversion.swift b/Sources/Shared/Model/String+ArrayConversion.swift
index 7d00be9..97984f8 100644
--- a/WireGuard/Shared/Model/String+ArrayConversion.swift
+++ b/Sources/Shared/Model/String+ArrayConversion.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
diff --git a/WireGuard/Shared/Model/TunnelConfiguration+WgQuickConfig.swift b/Sources/Shared/Model/TunnelConfiguration+WgQuickConfig.swift
index 5e8f969..86af010 100644
--- a/WireGuard/Shared/Model/TunnelConfiguration+WgQuickConfig.swift
+++ b/Sources/Shared/Model/TunnelConfiguration+WgQuickConfig.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
@@ -111,7 +111,7 @@ extension TunnelConfiguration {
}
let peerPublicKeysArray = peerConfigurations.map { $0.publicKey }
- let peerPublicKeysSet = Set<Data>(peerPublicKeysArray)
+ let peerPublicKeysSet = Set<PublicKey>(peerPublicKeysArray)
if peerPublicKeysArray.count != peerPublicKeysSet.count {
throw ParseError.multiplePeersWithSamePublicKey
}
@@ -125,9 +125,7 @@ extension TunnelConfiguration {
func asWgQuickConfig() -> String {
var output = "[Interface]\n"
- if let privateKey = interface.privateKey.base64Key() {
- output.append("PrivateKey = \(privateKey)\n")
- }
+ output.append("PrivateKey = \(interface.privateKey.base64Key)\n")
if let listenPort = interface.listenPort {
output.append("ListenPort = \(listenPort)\n")
}
@@ -135,8 +133,10 @@ extension TunnelConfiguration {
let addressString = interface.addresses.map { $0.stringRepresentation }.joined(separator: ", ")
output.append("Address = \(addressString)\n")
}
- if !interface.dns.isEmpty {
- let dnsString = interface.dns.map { $0.stringRepresentation }.joined(separator: ", ")
+ if !interface.dns.isEmpty || !interface.dnsSearch.isEmpty {
+ var dnsLine = interface.dns.map { $0.stringRepresentation }
+ dnsLine.append(contentsOf: interface.dnsSearch)
+ let dnsString = dnsLine.joined(separator: ", ")
output.append("DNS = \(dnsString)\n")
}
if let mtu = interface.mtu {
@@ -145,10 +145,8 @@ extension TunnelConfiguration {
for peer in peers {
output.append("\n[Peer]\n")
- if let publicKey = peer.publicKey.base64Key() {
- output.append("PublicKey = \(publicKey)\n")
- }
- if let preSharedKey = peer.preSharedKey?.base64Key() {
+ output.append("PublicKey = \(peer.publicKey.base64Key)\n")
+ if let preSharedKey = peer.preSharedKey?.base64Key {
output.append("PresharedKey = \(preSharedKey)\n")
}
if !peer.allowedIPs.isEmpty {
@@ -170,7 +168,7 @@ extension TunnelConfiguration {
guard let privateKeyString = attributes["privatekey"] else {
throw ParseError.interfaceHasNoPrivateKey
}
- guard let privateKey = Data(base64Key: privateKeyString), privateKey.count == TunnelConfiguration.keyLength else {
+ guard let privateKey = PrivateKey(base64Key: privateKeyString) else {
throw ParseError.interfaceHasInvalidPrivateKey(privateKeyString)
}
var interface = InterfaceConfiguration(privateKey: privateKey)
@@ -192,13 +190,16 @@ extension TunnelConfiguration {
}
if let dnsString = attributes["dns"] {
var dnsServers = [DNSServer]()
+ var dnsSearch = [String]()
for dnsServerString in dnsString.splitToArray(trimmingCharacters: .whitespacesAndNewlines) {
- guard let dnsServer = DNSServer(from: dnsServerString) else {
- throw ParseError.interfaceHasInvalidDNS(dnsServerString)
+ if let dnsServer = DNSServer(from: dnsServerString) {
+ dnsServers.append(dnsServer)
+ } else {
+ dnsSearch.append(dnsServerString)
}
- dnsServers.append(dnsServer)
}
interface.dns = dnsServers
+ interface.dnsSearch = dnsSearch
}
if let mtuString = attributes["mtu"] {
guard let mtu = UInt16(mtuString) else {
@@ -213,12 +214,12 @@ extension TunnelConfiguration {
guard let publicKeyString = attributes["publickey"] else {
throw ParseError.peerHasNoPublicKey
}
- guard let publicKey = Data(base64Key: publicKeyString), publicKey.count == TunnelConfiguration.keyLength else {
+ guard let publicKey = PublicKey(base64Key: publicKeyString) else {
throw ParseError.peerHasInvalidPublicKey(publicKeyString)
}
var peer = PeerConfiguration(publicKey: publicKey)
if let preSharedKeyString = attributes["presharedkey"] {
- guard let preSharedKey = Data(base64Key: preSharedKeyString), preSharedKey.count == TunnelConfiguration.keyLength else {
+ guard let preSharedKey = PreSharedKey(base64Key: preSharedKeyString) else {
throw ParseError.peerHasInvalidPreSharedKey(preSharedKeyString)
}
peer.preSharedKey = preSharedKey
diff --git a/Sources/Shared/NotificationToken.swift b/Sources/Shared/NotificationToken.swift
new file mode 100644
index 0000000..78d36ba
--- /dev/null
+++ b/Sources/Shared/NotificationToken.swift
@@ -0,0 +1,33 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import Foundation
+
+/// This source file contains bits of code from:
+/// https://oleb.net/blog/2018/01/notificationcenter-removeobserver/
+
+/// Wraps the observer token received from
+/// `NotificationCenter.addObserver(forName:object:queue:using:)`
+/// and unregisters it in deinit.
+final class NotificationToken {
+ let notificationCenter: NotificationCenter
+ let token: Any
+
+ init(notificationCenter: NotificationCenter = .default, token: Any) {
+ self.notificationCenter = notificationCenter
+ self.token = token
+ }
+
+ deinit {
+ notificationCenter.removeObserver(token)
+ }
+}
+
+extension NotificationCenter {
+ /// Convenience wrapper for addObserver(forName:object:queue:using:)
+ /// that returns our custom `NotificationToken`.
+ func observe(name: NSNotification.Name?, object obj: Any?, queue: OperationQueue?, using block: @escaping (Notification) -> Void) -> NotificationToken {
+ let token = addObserver(forName: name, object: obj, queue: queue, using: block)
+ return NotificationToken(notificationCenter: self, token: token)
+ }
+}
diff --git a/WireGuard/WireGuard/Base.lproj/InfoPlist.strings b/Sources/WireGuardApp/Base.lproj/InfoPlist.strings
index b7ba394..5dd93ac 100644
--- a/WireGuard/WireGuard/Base.lproj/InfoPlist.strings
+++ b/Sources/WireGuardApp/Base.lproj/InfoPlist.strings
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
// iOS permission prompts
diff --git a/WireGuard/WireGuard/Base.lproj/Localizable.strings b/Sources/WireGuardApp/Base.lproj/Localizable.strings
index 892e097..f181953 100644
--- a/WireGuard/WireGuard/Base.lproj/Localizable.strings
+++ b/Sources/WireGuardApp/Base.lproj/Localizable.strings
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
// Generic alert action names
@@ -17,6 +17,7 @@
"tunnelsListSelectAllButtonTitle" = "Select All";
"tunnelsListDeleteButtonTitle" = "Delete";
"tunnelsListSelectedTitle (%d)" = "%d selected";
+"tunnelListCaptionOnDemand" = "On-Demand";
// Tunnels list menu
@@ -55,6 +56,11 @@
"tunnelStatusRestarting" = "Restarting";
"tunnelStatusWaiting" = "Waiting";
+"tunnelStatusAddendumOnDemand" = " (On-Demand)";
+"tunnelStatusOnDemandDisabled" = "On-Demand Disabled";
+"tunnelStatusAddendumOnDemandEnabled" = ", On-Demand Enabled";
+"tunnelStatusAddendumOnDemandDisabled" = ", On-Demand Disabled";
+
"macToggleStatusButtonActivate" = "Activate";
"macToggleStatusButtonActivating" = "Activating…";
"macToggleStatusButtonDeactivate" = "Deactivate";
@@ -62,6 +68,9 @@
"macToggleStatusButtonReasserting" = "Reactivating…";
"macToggleStatusButtonRestarting" = "Restarting…";
"macToggleStatusButtonWaiting" = "Waiting…";
+"macToggleStatusButtonEnableOnDemand" = "Enable On-Demand";
+"macToggleStatusButtonDisableOnDemand" = "Disable On-Demand";
+"macToggleStatusButtonDisableOnDemandDeactivate" = "Disable On-Demand and Deactivate";
"tunnelSectionTitleInterface" = "Interface";
@@ -109,8 +118,9 @@
"tunnelOnDemandSectionTitleAddSSIDs" = "Add SSIDs";
"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Add connected: %@";
"tunnelOnDemandAddMessageAddNewSSID" = "Add new";
+"tunnelOnDemandSSIDTextFieldPlaceholder" = "SSID";
-"tunnelOnDemandKey" = "On demand";
+"tunnelOnDemandKey" = "On-demand";
"tunnelOnDemandOptionOff" = "Off";
"tunnelOnDemandOptionWiFiOnly" = "Wi-Fi only";
"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi or cellular";
@@ -255,8 +265,6 @@
"alertTunnelActivationFileDescriptorFailureMessage" = "Unable to determine TUN device file descriptor.";
"alertTunnelActivationSetNetworkSettingsMessage" = "Unable to apply network settings to tunnel object.";
-"alertTunnelActivationFailureOnDemandAddendum" = " This tunnel has Activate On Demand enabled, so this tunnel might be re-activated automatically by the OS. You may turn off Activate On Demand in this app by editing the tunnel configuration.";
-
"alertTunnelDNSFailureTitle" = "DNS resolution failure";
"alertTunnelDNSFailureMessage" = "One or more endpoint domains could not be resolved.";
@@ -297,6 +305,7 @@
"macMenuNetworksNone" = "Networks: None";
"macMenuTitle" = "WireGuard";
+"macTunnelsMenuTitle" = "Tunnels";
"macMenuManageTunnels" = "Manage Tunnels";
"macMenuImportTunnels" = "Import Tunnel(s) from File…";
"macMenuAddEmptyTunnel" = "Add Empty Tunnel…";
@@ -349,6 +358,8 @@
"macButtonDeleteTunnels (%d)" = "Delete %d tunnels";
+"macButtonEdit" = "Edit";
+
// Mac detail/edit view fields
"macFieldKey (%@)" = "%@:";
diff --git a/WireGuard/WireGuard/Config/Config.xcconfig b/Sources/WireGuardApp/Config/Config.xcconfig
index 002b7ad..002b7ad 100644
--- a/WireGuard/WireGuard/Config/Config.xcconfig
+++ b/Sources/WireGuardApp/Config/Config.xcconfig
diff --git a/WireGuard/WireGuard/Config/Developer.xcconfig.template b/Sources/WireGuardApp/Config/Developer.xcconfig.template
index f34b145..f34b145 100644
--- a/WireGuard/WireGuard/Config/Developer.xcconfig.template
+++ b/Sources/WireGuardApp/Config/Developer.xcconfig.template
diff --git a/Sources/WireGuardApp/Config/Version.xcconfig b/Sources/WireGuardApp/Config/Version.xcconfig
new file mode 100644
index 0000000..8f1ad96
--- /dev/null
+++ b/Sources/WireGuardApp/Config/Version.xcconfig
@@ -0,0 +1,2 @@
+VERSION_NAME = 1.0.16
+VERSION_ID = 27
diff --git a/WireGuard/WireGuard/LocalizationHelper.swift b/Sources/WireGuardApp/LocalizationHelper.swift
index ed21090..fcf13a9 100644
--- a/WireGuard/WireGuard/LocalizationHelper.swift
+++ b/Sources/WireGuardApp/LocalizationHelper.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
diff --git a/WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_22x29.png b/Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_22x29.png
index 41644c7..41644c7 100644
--- a/WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_22x29.png
+++ b/Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_22x29.png
Binary files differ
diff --git a/WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_320x320.png b/Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_320x320.png
index 8d5d95f..8d5d95f 100644
--- a/WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_320x320.png
+++ b/Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_320x320.png
Binary files differ
diff --git a/WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_44x58.png b/Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_44x58.png
index 7ace770..7ace770 100644
--- a/WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_44x58.png
+++ b/Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_44x58.png
Binary files differ
diff --git a/WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_64x64.png b/Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_64x64.png
index 7adfa43..7adfa43 100644
--- a/WireGuard/WireGuard/Resources/DocumentIcons/wireguard_doc_logo_64x64.png
+++ b/Sources/WireGuardApp/Resources/DocumentIcons/wireguard_doc_logo_64x64.png
Binary files differ
diff --git a/WireGuard/WireGuard/Tunnel/ActivateOnDemandOption.swift b/Sources/WireGuardApp/Tunnel/ActivateOnDemandOption.swift
index d44e1d6..fb9d218 100644
--- a/WireGuard/WireGuard/Tunnel/ActivateOnDemandOption.swift
+++ b/Sources/WireGuardApp/Tunnel/ActivateOnDemandOption.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import NetworkExtension
@@ -42,11 +42,11 @@ extension ActivateOnDemandOption {
}
}
tunnelProviderManager.onDemandRules = rules
- tunnelProviderManager.isOnDemandEnabled = self != .off
+ tunnelProviderManager.isOnDemandEnabled = (rules != nil) && tunnelProviderManager.isOnDemandEnabled
}
init(from tunnelProviderManager: NETunnelProviderManager) {
- if tunnelProviderManager.isOnDemandEnabled, let onDemandRules = tunnelProviderManager.onDemandRules {
+ if let onDemandRules = tunnelProviderManager.onDemandRules {
self = ActivateOnDemandOption.create(from: onDemandRules)
} else {
self = .off
diff --git a/WireGuard/WireGuard/Tunnel/MockTunnels.swift b/Sources/WireGuardApp/Tunnel/MockTunnels.swift
index b987799..1a6e2ba 100644
--- a/WireGuard/WireGuard/Tunnel/MockTunnels.swift
+++ b/Sources/WireGuardApp/Tunnel/MockTunnels.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import NetworkExtension
@@ -26,11 +26,11 @@ class MockTunnels {
static func createMockTunnels() -> [NETunnelProviderManager] {
return tunnelNames.map { tunnelName -> NETunnelProviderManager in
- var interface = InterfaceConfiguration(privateKey: Curve25519.generatePrivateKey())
+ var interface = InterfaceConfiguration(privateKey: PrivateKey())
interface.addresses = [IPAddressRange(from: String(format: address, Int.random(in: 1 ... 10), Int.random(in: 1 ... 254)))!]
interface.dns = dnsServers.map { DNSServer(from: $0)! }
- var peer = PeerConfiguration(publicKey: Curve25519.generatePublicKey(fromPrivateKey: Curve25519.generatePrivateKey()))
+ var peer = PeerConfiguration(publicKey: PrivateKey().publicKey)
peer.endpoint = Endpoint(from: endpoint)
peer.allowedIPs = [IPAddressRange(from: allowedIPs)!]
diff --git a/WireGuard/WireGuard/Tunnel/TunnelConfiguration+UapiConfig.swift b/Sources/WireGuardApp/Tunnel/TunnelConfiguration+UapiConfig.swift
index 38f1e6f..ac45c81 100644
--- a/WireGuard/WireGuard/Tunnel/TunnelConfiguration+UapiConfig.swift
+++ b/Sources/WireGuardApp/Tunnel/TunnelConfiguration+UapiConfig.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
@@ -67,13 +67,14 @@ extension TunnelConfiguration {
}
let peerPublicKeysArray = peerConfigurations.map { $0.publicKey }
- let peerPublicKeysSet = Set<Data>(peerPublicKeysArray)
+ let peerPublicKeysSet = Set<PublicKey>(peerPublicKeysArray)
if peerPublicKeysArray.count != peerPublicKeysSet.count {
throw ParseError.multiplePeersWithSamePublicKey
}
interfaceConfiguration?.addresses = base?.interface.addresses ?? []
interfaceConfiguration?.dns = base?.interface.dns ?? []
+ interfaceConfiguration?.dnsSearch = base?.interface.dnsSearch ?? []
interfaceConfiguration?.mtu = base?.interface.mtu
if let interfaceConfiguration = interfaceConfiguration {
@@ -87,7 +88,7 @@ extension TunnelConfiguration {
guard let privateKeyString = attributes["private_key"] else {
throw ParseError.interfaceHasNoPrivateKey
}
- guard let privateKey = Data(hexKey: privateKeyString), privateKey.count == TunnelConfiguration.keyLength else {
+ guard let privateKey = PrivateKey(hexKey: privateKeyString) else {
throw ParseError.interfaceHasInvalidPrivateKey(privateKeyString)
}
var interface = InterfaceConfiguration(privateKey: privateKey)
@@ -106,18 +107,18 @@ extension TunnelConfiguration {
guard let publicKeyString = attributes["public_key"] else {
throw ParseError.peerHasNoPublicKey
}
- guard let publicKey = Data(hexKey: publicKeyString), publicKey.count == TunnelConfiguration.keyLength else {
+ guard let publicKey = PublicKey(hexKey: publicKeyString) else {
throw ParseError.peerHasInvalidPublicKey(publicKeyString)
}
var peer = PeerConfiguration(publicKey: publicKey)
if let preSharedKeyString = attributes["preshared_key"] {
- guard let preSharedKey = Data(hexKey: preSharedKeyString), preSharedKey.count == TunnelConfiguration.keyLength else {
+ guard let preSharedKey = PreSharedKey(hexKey: preSharedKeyString) else {
throw ParseError.peerHasInvalidPreSharedKey(preSharedKeyString)
}
// TODO(zx2c4): does the compiler optimize this away?
var accumulator: UInt8 = 0
- for index in 0..<preSharedKey.count {
- accumulator |= preSharedKey[index]
+ for index in 0..<preSharedKey.rawValue.count {
+ accumulator |= preSharedKey.rawValue[index]
}
if accumulator != 0 {
peer.preSharedKey = preSharedKey
diff --git a/WireGuard/WireGuard/Tunnel/TunnelErrors.swift b/Sources/WireGuardApp/Tunnel/TunnelErrors.swift
index 941ab61..854e189 100644
--- a/WireGuard/WireGuard/Tunnel/TunnelErrors.swift
+++ b/Sources/WireGuardApp/Tunnel/TunnelErrors.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import NetworkExtension
@@ -56,10 +56,10 @@ enum TunnelsManagerActivationError: WireGuardAppError {
var alertText: AlertText {
switch self {
- case .activationFailed(let wasOnDemandEnabled):
- return (tr("alertTunnelActivationFailureTitle"), tr("alertTunnelActivationFailureMessage") + (wasOnDemandEnabled ? tr("alertTunnelActivationFailureOnDemandAddendum") : ""))
- case .activationFailedWithExtensionError(let title, let message, let wasOnDemandEnabled):
- return (title, message + (wasOnDemandEnabled ? tr("alertTunnelActivationFailureOnDemandAddendum") : ""))
+ case .activationFailed:
+ return (tr("alertTunnelActivationFailureTitle"), tr("alertTunnelActivationFailureMessage"))
+ case .activationFailedWithExtensionError(let title, let message, _):
+ return (title, message)
}
}
}
diff --git a/WireGuard/WireGuard/Tunnel/TunnelStatus.swift b/Sources/WireGuardApp/Tunnel/TunnelStatus.swift
index 547aa9f..581b8f8 100644
--- a/WireGuard/WireGuard/Tunnel/TunnelStatus.swift
+++ b/Sources/WireGuardApp/Tunnel/TunnelStatus.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
import NetworkExtension
diff --git a/WireGuard/WireGuard/Tunnel/TunnelsManager.swift b/Sources/WireGuardApp/Tunnel/TunnelsManager.swift
index ba14a3b..c277f6d 100644
--- a/WireGuard/WireGuard/Tunnel/TunnelsManager.swift
+++ b/Sources/WireGuardApp/Tunnel/TunnelsManager.swift
@@ -1,18 +1,18 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
import NetworkExtension
import os.log
-protocol TunnelsManagerListDelegate: class {
+protocol TunnelsManagerListDelegate: AnyObject {
func tunnelAdded(at index: Int)
func tunnelModified(at index: Int)
func tunnelMoved(from oldIndex: Int, to newIndex: Int)
func tunnelRemoved(at index: Int, tunnel: TunnelContainer)
}
-protocol TunnelsManagerActivationDelegate: class {
+protocol TunnelsManagerActivationDelegate: AnyObject {
func tunnelActivationAttemptFailed(tunnel: TunnelContainer, error: TunnelsManagerActivationAttemptError) // startTunnel wasn't called or failed
func tunnelActivationAttemptSucceeded(tunnel: TunnelContainer) // startTunnel succeeded
func tunnelActivationFailed(tunnel: TunnelContainer, error: TunnelsManagerActivationError) // status didn't change to connected
@@ -20,23 +20,17 @@ protocol TunnelsManagerActivationDelegate: class {
}
class TunnelsManager {
- fileprivate var tunnels: [TunnelContainer]
+ private var tunnels: [TunnelContainer]
weak var tunnelsListDelegate: TunnelsManagerListDelegate?
weak var activationDelegate: TunnelsManagerActivationDelegate?
- private var statusObservationToken: AnyObject?
- private var waiteeObservationToken: AnyObject?
- private var configurationsObservationToken: AnyObject?
- private var catalinaWorkaround: Any?
+ private var statusObservationToken: NotificationToken?
+ private var waiteeObservationToken: NSKeyValueObservation?
+ private var configurationsObservationToken: NotificationToken?
init(tunnelProviders: [NETunnelProviderManager]) {
tunnels = tunnelProviders.map { TunnelContainer(tunnel: $0) }.sorted { TunnelsManager.tunnelNameIsLessThan($0.name, $1.name) }
startObservingTunnelStatuses()
startObservingTunnelConfigurations()
- #if os(macOS)
- if #available(macOS 10.15, *) {
- self.catalinaWorkaround = CatalinaWorkaround(tunnelsManager: self)
- }
- #endif
}
static func create(completionHandler: @escaping (Result<TunnelsManager, TunnelsManagerError>) -> Void) {
@@ -81,15 +75,7 @@ class TunnelsManager {
tunnelManagers.remove(at: index)
}
}
- #if os(macOS)
- if #available(macOS 10.15, *) {
- // Don't delete orphaned keychain refs. We need them to restore tunnels as a workaround.
- } else {
- Keychain.deleteReferences(except: refs)
- }
- #else
Keychain.deleteReferences(except: refs)
- #endif
#if os(iOS)
RecentTunnelsTracker.cleanupTunnels(except: tunnelNames)
#endif
@@ -152,10 +138,10 @@ class TunnelsManager {
let activeTunnel = tunnels.first { $0.status == .active || $0.status == .activating }
tunnelProviderManager.saveToPreferences { [weak self] error in
- guard error == nil else {
- wg_log(.error, message: "Add: Saving configuration failed: \(error!)")
+ if let error = error {
+ wg_log(.error, message: "Add: Saving configuration failed: \(error)")
(tunnelProviderManager.protocolConfiguration as? NETunnelProviderProtocol)?.destroyConfigurationReference()
- completionHandler(.failure(TunnelsManagerError.systemErrorOnAddTunnel(systemError: error!)))
+ completionHandler(.failure(TunnelsManagerError.systemErrorOnAddTunnel(systemError: error)))
return
}
@@ -183,7 +169,20 @@ class TunnelsManager {
}
func addMultiple(tunnelConfigurations: [TunnelConfiguration], completionHandler: @escaping (UInt, TunnelsManagerError?) -> Void) {
- addMultiple(tunnelConfigurations: ArraySlice(tunnelConfigurations), numberSuccessful: 0, lastError: nil, completionHandler: completionHandler)
+ // Temporarily pause observation of changes to VPN configurations to prevent the feedback
+ // loop that causes `reload()` to be called on each newly added tunnel, which significantly
+ // impacts performance.
+ configurationsObservationToken = nil
+
+ self.addMultiple(tunnelConfigurations: ArraySlice(tunnelConfigurations), numberSuccessful: 0, lastError: nil) { [weak self] numSucceeded, error in
+ completionHandler(numSucceeded, error)
+
+ // Restart observation of changes to VPN configrations.
+ self?.startObservingTunnelConfigurations()
+
+ // Force reload all configurations to make sure that all tunnels are up to date.
+ self?.reload()
+ }
}
private func addMultiple(tunnelConfigurations: ArraySlice<TunnelConfiguration>, numberSuccessful: UInt, lastError: TunnelsManagerError?, completionHandler: @escaping (UInt, TunnelsManagerError?) -> Void) {
@@ -207,7 +206,10 @@ class TunnelsManager {
}
}
- func modify(tunnel: TunnelContainer, tunnelConfiguration: TunnelConfiguration, onDemandOption: ActivateOnDemandOption, completionHandler: @escaping (TunnelsManagerError?) -> Void) {
+ func modify(tunnel: TunnelContainer, tunnelConfiguration: TunnelConfiguration,
+ onDemandOption: ActivateOnDemandOption,
+ shouldEnsureOnDemandEnabled: Bool = false,
+ completionHandler: @escaping (TunnelsManagerError?) -> Void) {
let tunnelName = tunnelConfiguration.name ?? ""
if tunnelName.isEmpty {
completionHandler(TunnelsManagerError.tunnelNameEmpty)
@@ -215,6 +217,20 @@ class TunnelsManager {
}
let tunnelProviderManager = tunnel.tunnelProvider
+
+ let isIntroducingOnDemandRules = (tunnelProviderManager.onDemandRules ?? []).isEmpty && onDemandOption != .off
+ if isIntroducingOnDemandRules && tunnel.status != .inactive && tunnel.status != .deactivating {
+ tunnel.onDeactivated = { [weak self] in
+ self?.modify(tunnel: tunnel, tunnelConfiguration: tunnelConfiguration,
+ onDemandOption: onDemandOption, shouldEnsureOnDemandEnabled: true,
+ completionHandler: completionHandler)
+ }
+ self.startDeactivation(of: tunnel)
+ return
+ } else {
+ tunnel.onDeactivated = nil
+ }
+
let oldName = tunnelProviderManager.localizedDescription ?? ""
let isNameChanged = tunnelName != oldName
if isNameChanged {
@@ -232,14 +248,17 @@ class TunnelsManager {
}
tunnelProviderManager.isEnabled = true
- let isActivatingOnDemand = !tunnelProviderManager.isOnDemandEnabled && onDemandOption != .off
+ let isActivatingOnDemand = !tunnelProviderManager.isOnDemandEnabled && shouldEnsureOnDemandEnabled
onDemandOption.apply(on: tunnelProviderManager)
+ if shouldEnsureOnDemandEnabled {
+ tunnelProviderManager.isOnDemandEnabled = true
+ }
tunnelProviderManager.saveToPreferences { [weak self] error in
- guard error == nil else {
- //TODO: the passwordReference for the old one has already been removed at this point and we can't easily roll back!
- wg_log(.error, message: "Modify: Saving configuration failed: \(error!)")
- completionHandler(TunnelsManagerError.systemErrorOnModifyTunnel(systemError: error!))
+ if let error = error {
+ // TODO: the passwordReference for the old one has already been removed at this point and we can't easily roll back!
+ wg_log(.error, message: "Modify: Saving configuration failed: \(error)")
+ completionHandler(TunnelsManagerError.systemErrorOnModifyTunnel(systemError: error))
return
}
guard let self = self else { return }
@@ -267,12 +286,12 @@ class TunnelsManager {
// Without this, the tunnel stopes getting updates on the tunnel status from iOS.
tunnelProviderManager.loadFromPreferences { error in
tunnel.isActivateOnDemandEnabled = tunnelProviderManager.isOnDemandEnabled
- guard error == nil else {
- wg_log(.error, message: "Modify: Re-loading after saving configuration failed: \(error!)")
- completionHandler(TunnelsManagerError.systemErrorOnModifyTunnel(systemError: error!))
- return
+ if let error = error {
+ wg_log(.error, message: "Modify: Re-loading after saving configuration failed: \(error)")
+ completionHandler(TunnelsManagerError.systemErrorOnModifyTunnel(systemError: error))
+ } else {
+ completionHandler(nil)
}
- completionHandler(nil)
}
} else {
completionHandler(nil)
@@ -292,9 +311,9 @@ class TunnelsManager {
#error("Unimplemented")
#endif
tunnelProviderManager.removeFromPreferences { [weak self] error in
- guard error == nil else {
- wg_log(.error, message: "Remove: Saving configuration failed: \(error!)")
- completionHandler(TunnelsManagerError.systemErrorOnRemoveTunnel(systemError: error!))
+ if let error = error {
+ wg_log(.error, message: "Remove: Saving configuration failed: \(error)")
+ completionHandler(TunnelsManagerError.systemErrorOnRemoveTunnel(systemError: error))
return
}
if let self = self, let index = self.tunnels.firstIndex(of: tunnel) {
@@ -310,7 +329,20 @@ class TunnelsManager {
}
func removeMultiple(tunnels: [TunnelContainer], completionHandler: @escaping (TunnelsManagerError?) -> Void) {
- removeMultiple(tunnels: ArraySlice(tunnels), completionHandler: completionHandler)
+ // Temporarily pause observation of changes to VPN configurations to prevent the feedback
+ // loop that causes `reload()` to be called for each removed tunnel, which significantly
+ // impacts performance.
+ configurationsObservationToken = nil
+
+ removeMultiple(tunnels: ArraySlice(tunnels)) { [weak self] error in
+ completionHandler(error)
+
+ // Restart observation of changes to VPN configrations.
+ self?.startObservingTunnelConfigurations()
+
+ // Force reload all configurations to make sure that all tunnels are up to date.
+ self?.reload()
+ }
}
private func removeMultiple(tunnels: ArraySlice<TunnelContainer>, completionHandler: @escaping (TunnelsManagerError?) -> Void) {
@@ -330,6 +362,41 @@ class TunnelsManager {
}
}
+ func setOnDemandEnabled(_ isOnDemandEnabled: Bool, on tunnel: TunnelContainer, completionHandler: @escaping (TunnelsManagerError?) -> Void) {
+ let tunnelProviderManager = tunnel.tunnelProvider
+ let isCurrentlyEnabled = (tunnelProviderManager.isOnDemandEnabled && tunnelProviderManager.isEnabled)
+ guard isCurrentlyEnabled != isOnDemandEnabled else {
+ completionHandler(nil)
+ return
+ }
+ let isActivatingOnDemand = !tunnelProviderManager.isOnDemandEnabled && isOnDemandEnabled
+ tunnelProviderManager.isOnDemandEnabled = isOnDemandEnabled
+ tunnelProviderManager.isEnabled = true
+ tunnelProviderManager.saveToPreferences { error in
+ if let error = error {
+ wg_log(.error, message: "Modify On-Demand: Saving configuration failed: \(error)")
+ completionHandler(TunnelsManagerError.systemErrorOnModifyTunnel(systemError: error))
+ return
+ }
+ if isActivatingOnDemand {
+ // If we're enabling on-demand, we want to make sure the tunnel is enabled.
+ // If not enabled, the OS will not turn the tunnel on/off based on our rules.
+ tunnelProviderManager.loadFromPreferences { error in
+ // isActivateOnDemandEnabled will get changed in reload(), but no harm in setting it here too
+ tunnel.isActivateOnDemandEnabled = tunnelProviderManager.isOnDemandEnabled
+ if let error = error {
+ wg_log(.error, message: "Modify On-Demand: Re-loading after saving configuration failed: \(error)")
+ completionHandler(TunnelsManagerError.systemErrorOnModifyTunnel(systemError: error))
+ return
+ }
+ completionHandler(nil)
+ }
+ } else {
+ completionHandler(nil)
+ }
+ }
+ }
+
func numberOfTunnels() -> Int {
return tunnels.count
}
@@ -377,7 +444,17 @@ class TunnelsManager {
tunnel.status = .waiting
activateWaitingTunnelOnDeactivation(of: tunnelInOperation)
if tunnelInOperation.status != .deactivating {
- startDeactivation(of: tunnelInOperation)
+ if tunnelInOperation.isActivateOnDemandEnabled {
+ setOnDemandEnabled(false, on: tunnelInOperation) { [weak self] error in
+ guard error == nil else {
+ wg_log(.error, message: "Unable to activate tunnel '\(tunnel.name)' because on-demand could not be disabled on active tunnel '\(tunnel.name)'")
+ return
+ }
+ self?.startDeactivation(of: tunnelInOperation)
+ }
+ } else {
+ startDeactivation(of: tunnelInOperation)
+ }
}
return
}
@@ -420,7 +497,7 @@ class TunnelsManager {
}
private func startObservingTunnelStatuses() {
- statusObservationToken = NotificationCenter.default.addObserver(forName: .NEVPNStatusDidChange, object: nil, queue: OperationQueue.main) { [weak self] statusChangeNotification in
+ statusObservationToken = NotificationCenter.default.observe(name: .NEVPNStatusDidChange, object: nil, queue: OperationQueue.main) { [weak self] statusChangeNotification in
guard let self = self,
let session = statusChangeNotification.object as? NETunnelProviderSession,
let tunnelProvider = session.manager as? NETunnelProviderManager,
@@ -442,6 +519,11 @@ class TunnelsManager {
}
}
+ if session.status == .disconnected {
+ tunnel.onDeactivated?()
+ tunnel.onDeactivated = nil
+ }
+
if tunnel.status == .restarting && session.status == .disconnected {
tunnel.startActivation(activationDelegate: self.activationDelegate)
return
@@ -452,7 +534,7 @@ class TunnelsManager {
}
func startObservingTunnelConfigurations() {
- configurationsObservationToken = NotificationCenter.default.addObserver(forName: .NEVPNConfigurationChange, object: nil, queue: OperationQueue.main) { [weak self] _ in
+ configurationsObservationToken = NotificationCenter.default.observe(name: .NEVPNConfigurationChange, object: nil, queue: OperationQueue.main) { [weak self] _ in
DispatchQueue.main.async { [weak self] in
// We schedule reload() in a subsequent runloop to ensure that the completion handler of loadAllFromPreferences
// (reload() calls loadAllFromPreferences) is called after the completion handler of the saveToPreferences or
@@ -463,8 +545,8 @@ class TunnelsManager {
}
}
- static func tunnelNameIsLessThan(_ a: String, _ b: String) -> Bool {
- return a.compare(b, options: [.caseInsensitive, .diacriticInsensitive, .widthInsensitive, .numeric]) == .orderedAscending
+ static func tunnelNameIsLessThan(_ lhs: String, _ rhs: String) -> Bool {
+ return lhs.compare(rhs, options: [.caseInsensitive, .diacriticInsensitive, .widthInsensitive, .numeric]) == .orderedAscending
}
}
@@ -486,6 +568,7 @@ class TunnelContainer: NSObject {
@objc dynamic var status: TunnelStatus
@objc dynamic var isActivateOnDemandEnabled: Bool
+ @objc dynamic var hasOnDemandRules: Bool
var isAttemptingActivation = false {
didSet {
@@ -511,8 +594,14 @@ class TunnelContainer: NSObject {
var activationAttemptId: String?
var activationTimer: Timer?
var deactivationTimer: Timer?
+ var onDeactivated: (() -> Void)?
- fileprivate var tunnelProvider: NETunnelProviderManager
+ fileprivate var tunnelProvider: NETunnelProviderManager {
+ didSet {
+ isActivateOnDemandEnabled = tunnelProvider.isOnDemandEnabled && tunnelProvider.isEnabled
+ hasOnDemandRules = !(tunnelProvider.onDemandRules ?? []).isEmpty
+ }
+ }
var tunnelConfiguration: TunnelConfiguration? {
return tunnelProvider.tunnelConfiguration
@@ -532,7 +621,8 @@ class TunnelContainer: NSObject {
name = tunnel.localizedDescription ?? "Unnamed"
let status = TunnelStatus(from: tunnel.connection.status)
self.status = status
- isActivateOnDemandEnabled = tunnel.isOnDemandEnabled
+ isActivateOnDemandEnabled = tunnel.isOnDemandEnabled && tunnel.isEnabled
+ hasOnDemandRules = !(tunnel.onDemandRules ?? []).isEmpty
tunnelProvider = tunnel
super.init()
}
@@ -555,11 +645,10 @@ class TunnelContainer: NSObject {
}
func refreshStatus() {
- if status == .restarting {
+ if (status == .restarting) || (status == .waiting && tunnelProvider.connection.status == .disconnected) {
return
}
status = TunnelStatus(from: tunnelProvider.connection.status)
- isActivateOnDemandEnabled = tunnelProvider.isOnDemandEnabled
}
fileprivate func startActivation(recursionCount: UInt = 0, lastError: Error? = nil, activationDelegate: TunnelsManagerActivationDelegate?) {
@@ -636,7 +725,7 @@ class TunnelContainer: NSObject {
}
extension NETunnelProviderManager {
- fileprivate static var cachedConfigKey: UInt8 = 0
+ private static var cachedConfigKey: UInt8 = 0
var tunnelConfiguration: TunnelConfiguration? {
if let cached = objc_getAssociatedObject(self, &NETunnelProviderManager.cachedConfigKey) as? TunnelConfiguration {
@@ -659,148 +748,3 @@ extension NETunnelProviderManager {
return localizedDescription == tunnel.name && tunnelConfiguration == tunnel.tunnelConfiguration
}
}
-
-#if os(macOS)
-@available(macOS 10.15, *)
-class CatalinaWorkaround {
-
- // In macOS Catalina, for some users, the tunnels get deleted arbitrarily
- // by the OS. It's not clear what triggers that.
-
- // As a workaround, in macOS Catalina, when we realize that tunnels have been
- // deleted outside the app, we reinstate those tunnels using the information
- // in the keychain.
-
- unowned let tunnelsManager: TunnelsManager
- private var configChangeSubscriber: Any?
-
- struct ReinstationData {
- let tunnelConfiguration: TunnelConfiguration
- let keychainPasswordRef: Data
- }
-
- init(tunnelsManager: TunnelsManager) {
- self.tunnelsManager = tunnelsManager
-
- // Attempt reinstation when there's a change in tunnel configurations,
- // which indicates that tunnels may have been deleted outside the app.
- // We use debounce to wait for all change notifications to arrive
- // before attempting to reinstate, so that we don't have saveToPreferences
- // being called while another saveToPreferences is in progress.
- self.configChangeSubscriber = NotificationCenter.default
- .publisher(for: .NEVPNConfigurationChange, object: nil)
- .debounce(for: .seconds(1), scheduler: RunLoop.main)
- .subscribe(on: RunLoop.main)
- .sink { [weak self] _ in
- self?.reinstateTunnelsDeletedOutsideApp()
- }
-
- // Attempt reinstation on app launch
- reinstateTunnelsDeletedOutsideApp()
- }
-
- func reinstateTunnelsDeletedOutsideApp() {
- let rd = reinstationDataForTunnelsDeletedOutsideApp()
- reinstateTunnels(ArraySlice(rd), completionHandler: nil)
- }
-
- private func reinstateTunnels(_ rdArray: ArraySlice<ReinstationData>, completionHandler: (() -> Void)?) {
- guard let head = rdArray.first else {
- completionHandler?()
- return
- }
- let tail = rdArray.dropFirst()
- self.tunnelsManager.reinstateTunnel(reinstationData: head) { _ in
- DispatchQueue.main.async {
- self.reinstateTunnels(tail, completionHandler: completionHandler)
- }
- }
- }
-
- private func reinstationDataForTunnelsDeletedOutsideApp() -> [ReinstationData] {
- let knownRefs: [Data] = self.tunnelsManager.tunnels
- .compactMap { $0.tunnelProvider.protocolConfiguration as? NETunnelProviderProtocol }
- .compactMap { $0.passwordReference }
- let knownRefsSet: Set<Data> = Set(knownRefs)
- var result: CFTypeRef?
- let ret = SecItemCopyMatching([kSecClass as String: kSecClassGenericPassword,
- kSecAttrService as String: Bundle.main.bundleIdentifier as Any,
- kSecMatchLimit as String: kSecMatchLimitAll,
- kSecReturnAttributes as String: true,
- kSecReturnPersistentRef as String: true] as CFDictionary,
- &result)
- guard ret == errSecSuccess, let resultDicts = result as? [[String: Any]] else { return [] }
- let labelPrefix = "WireGuard Tunnel: "
- var reinstationData: [ReinstationData] = []
- for resultDict in resultDicts {
- guard let ref = resultDict[kSecValuePersistentRef as String] as? Data else { continue }
- guard let label = resultDict[kSecAttrLabel as String] as? String else { continue }
- guard label.hasPrefix(labelPrefix) else { continue }
- if !knownRefsSet.contains(ref) {
- let tunnelName = String(label.dropFirst(labelPrefix.count))
- if let configStr = Keychain.openReference(called: ref),
- let config = try? TunnelConfiguration(fromWgQuickConfig: configStr, called: tunnelName) {
- reinstationData.append(ReinstationData(tunnelConfiguration: config, keychainPasswordRef: ref))
- }
- }
- }
- return reinstationData
- }
-}
-#endif
-
-#if os(macOS)
-@available(macOS 10.15, *)
-extension TunnelsManager {
- fileprivate func reinstateTunnel(reinstationData: CatalinaWorkaround.ReinstationData, completionHandler: @escaping (Bool) -> Void) {
- let tunnelName = reinstationData.tunnelConfiguration.name ?? ""
- if tunnelName.isEmpty {
- completionHandler(false)
- return
- }
-
- if tunnels.contains(where: { $0.name == tunnelName }) {
- completionHandler(false)
- return
- }
-
- let tunnelProviderProtocol = NETunnelProviderProtocol()
- guard let appId = Bundle.main.bundleIdentifier else { fatalError() }
- tunnelProviderProtocol.providerBundleIdentifier = "\(appId).network-extension"
- tunnelProviderProtocol.passwordReference = reinstationData.keychainPasswordRef
- tunnelProviderProtocol.providerConfiguration = ["UID": getuid()]
- tunnelProviderProtocol.serverAddress = {
- let endpoints = reinstationData.tunnelConfiguration.peers.compactMap { $0.endpoint }
- if endpoints.count == 1 {
- return endpoints[0].stringRepresentation
- } else if endpoints.isEmpty {
- return "Unspecified"
- } else {
- return "Multiple endpoints"
- }
- }()
-
- let tunnelProvider = NETunnelProviderManager()
- tunnelProvider.localizedDescription = tunnelName
- tunnelProvider.protocolConfiguration = tunnelProviderProtocol
- objc_setAssociatedObject(tunnelProvider, &NETunnelProviderManager.cachedConfigKey, reinstationData.tunnelConfiguration, objc_AssociationPolicy.OBJC_ASSOCIATION_RETAIN_NONATOMIC)
- tunnelProvider.isEnabled = true
-
- tunnelProvider.saveToPreferences { [weak self] error in
- guard error == nil else {
- wg_log(.error, message: "Reinstate: Saving configuration failed: \(error!)")
- completionHandler(false)
- return
- }
-
- guard let self = self else { return }
-
- let tunnel = TunnelContainer(tunnel: tunnelProvider)
- self.tunnels.append(tunnel)
- self.tunnels.sort { TunnelsManager.tunnelNameIsLessThan($0.name, $1.name) }
- self.tunnelsListDelegate?.tunnelAdded(at: self.tunnels.firstIndex(of: tunnel)!)
- completionHandler(true)
- }
- }
-}
-#endif
diff --git a/WireGuard/WireGuard/UI/ActivateOnDemandViewModel.swift b/Sources/WireGuardApp/UI/ActivateOnDemandViewModel.swift
index 55b9be2..b075d55 100644
--- a/WireGuard/WireGuard/UI/ActivateOnDemandViewModel.swift
+++ b/Sources/WireGuardApp/UI/ActivateOnDemandViewModel.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
@@ -51,20 +51,18 @@ class ActivateOnDemandViewModel {
extension ActivateOnDemandViewModel {
convenience init(tunnel: TunnelContainer) {
self.init()
- if tunnel.isActivateOnDemandEnabled {
- switch tunnel.onDemandOption {
- case .off:
- break
- case .wiFiInterfaceOnly(let onDemandSSIDOption):
- isWiFiInterfaceEnabled = true
- (ssidOption, selectedSSIDs) = ssidViewModel(from: onDemandSSIDOption)
- case .nonWiFiInterfaceOnly:
- isNonWiFiInterfaceEnabled = true
- case .anyInterface(let onDemandSSIDOption):
- isWiFiInterfaceEnabled = true
- isNonWiFiInterfaceEnabled = true
- (ssidOption, selectedSSIDs) = ssidViewModel(from: onDemandSSIDOption)
- }
+ switch tunnel.onDemandOption {
+ case .off:
+ break
+ case .wiFiInterfaceOnly(let onDemandSSIDOption):
+ isWiFiInterfaceEnabled = true
+ (ssidOption, selectedSSIDs) = ssidViewModel(from: onDemandSSIDOption)
+ case .nonWiFiInterfaceOnly:
+ isNonWiFiInterfaceEnabled = true
+ case .anyInterface(let onDemandSSIDOption):
+ isWiFiInterfaceEnabled = true
+ isNonWiFiInterfaceEnabled = true
+ (ssidOption, selectedSSIDs) = ssidViewModel(from: onDemandSSIDOption)
}
}
diff --git a/WireGuard/WireGuard/UI/ErrorPresenterProtocol.swift b/Sources/WireGuardApp/UI/ErrorPresenterProtocol.swift
index ee4cf48..4368e7d 100644
--- a/WireGuard/WireGuard/UI/ErrorPresenterProtocol.swift
+++ b/Sources/WireGuardApp/UI/ErrorPresenterProtocol.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
protocol ErrorPresenterProtocol {
static func showErrorAlert(title: String, message: String, from sourceVC: AnyObject?, onPresented: (() -> Void)?, onDismissal: (() -> Void)?)
diff --git a/WireGuard/WireGuard/UI/LogViewHelper.swift b/Sources/WireGuardApp/UI/LogViewHelper.swift
index 1d3619b..eb5c9da 100644
--- a/WireGuard/WireGuard/UI/LogViewHelper.swift
+++ b/Sources/WireGuardApp/UI/LogViewHelper.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
diff --git a/WireGuard/WireGuard/UI/PrivateDataConfirmation.swift b/Sources/WireGuardApp/UI/PrivateDataConfirmation.swift
index c03e64a..dd869b5 100644
--- a/WireGuard/WireGuard/UI/PrivateDataConfirmation.swift
+++ b/Sources/WireGuardApp/UI/PrivateDataConfirmation.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
import LocalAuthentication
diff --git a/WireGuard/WireGuard/UI/TunnelImporter.swift b/Sources/WireGuardApp/UI/TunnelImporter.swift
index 46f2c92..65349bc 100644
--- a/WireGuard/WireGuard/UI/TunnelImporter.swift
+++ b/Sources/WireGuardApp/UI/TunnelImporter.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
diff --git a/WireGuard/WireGuard/UI/TunnelViewModel.swift b/Sources/WireGuardApp/UI/TunnelViewModel.swift
index 217de48..195c47a 100644
--- a/WireGuard/WireGuard/UI/TunnelViewModel.swift
+++ b/Sources/WireGuardApp/UI/TunnelViewModel.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
@@ -109,9 +109,9 @@ class TunnelViewModel {
scratchpad[field] = stringValue
}
if field == .privateKey {
- if stringValue.count == TunnelViewModel.keyLengthInBase64, let privateKey = Data(base64Key: stringValue), privateKey.count == TunnelConfiguration.keyLength {
- let publicKey = Curve25519.generatePublicKey(fromPrivateKey: privateKey).base64Key() ?? ""
- scratchpad[.publicKey] = publicKey
+ if stringValue.count == TunnelViewModel.keyLengthInBase64,
+ let privateKey = PrivateKey(base64Key: stringValue) {
+ scratchpad[.publicKey] = privateKey.publicKey.base64Key
} else {
scratchpad.removeValue(forKey: .publicKey)
}
@@ -128,8 +128,8 @@ class TunnelViewModel {
private static func createScratchPad(from config: InterfaceConfiguration, name: String) -> [InterfaceField: String] {
var scratchpad = [InterfaceField: String]()
scratchpad[.name] = name
- scratchpad[.privateKey] = config.privateKey.base64Key() ?? ""
- scratchpad[.publicKey] = config.publicKey.base64Key() ?? ""
+ scratchpad[.privateKey] = config.privateKey.base64Key
+ scratchpad[.publicKey] = config.privateKey.publicKey.base64Key
if !config.addresses.isEmpty {
scratchpad[.addresses] = config.addresses.map { $0.stringRepresentation }.joined(separator: ", ")
}
@@ -139,8 +139,10 @@ class TunnelViewModel {
if let mtu = config.mtu {
scratchpad[.mtu] = String(mtu)
}
- if !config.dns.isEmpty {
- scratchpad[.dns] = config.dns.map { $0.stringRepresentation }.joined(separator: ", ")
+ if !config.dns.isEmpty || !config.dnsSearch.isEmpty {
+ var dns = config.dns.map { $0.stringRepresentation }
+ dns.append(contentsOf: config.dnsSearch)
+ scratchpad[.dns] = dns.joined(separator: ", ")
}
return scratchpad
}
@@ -158,7 +160,7 @@ class TunnelViewModel {
fieldsWithError.insert(.privateKey)
return .error(tr("alertInvalidInterfaceMessagePrivateKeyRequired"))
}
- guard let privateKey = Data(base64Key: privateKeyString), privateKey.count == TunnelConfiguration.keyLength else {
+ guard let privateKey = PrivateKey(base64Key: privateKeyString) else {
fieldsWithError.insert(.privateKey)
return .error(tr("alertInvalidInterfaceMessagePrivateKeyInvalid"))
}
@@ -194,15 +196,16 @@ class TunnelViewModel {
}
if let dnsString = scratchpad[.dns] {
var dnsServers = [DNSServer]()
+ var dnsSearch = [String]()
for dnsServerString in dnsString.splitToArray(trimmingCharacters: .whitespacesAndNewlines) {
if let dnsServer = DNSServer(from: dnsServerString) {
dnsServers.append(dnsServer)
} else {
- fieldsWithError.insert(.dns)
- errorMessages.append(tr("alertInvalidInterfaceMessageDNSInvalid"))
+ dnsSearch.append(dnsServerString)
}
}
config.dns = dnsServers
+ config.dnsSearch = dnsSearch
}
guard errorMessages.isEmpty else { return .error(errorMessages.first!) }
@@ -251,12 +254,12 @@ class TunnelViewModel {
var scratchpad = [PeerField: String]()
var fieldsWithError = Set<PeerField>()
var validatedConfiguration: PeerConfiguration?
- var publicKey: Data? {
+ var publicKey: PublicKey? {
if let validatedConfiguration = validatedConfiguration {
return validatedConfiguration.publicKey
}
if let scratchPadPublicKey = scratchpad[.publicKey] {
- return Data(base64Key: scratchPadPublicKey)
+ return PublicKey(base64Key: scratchPadPublicKey)
}
return nil
}
@@ -301,10 +304,8 @@ class TunnelViewModel {
private static func createScratchPad(from config: PeerConfiguration) -> [PeerField: String] {
var scratchpad = [PeerField: String]()
- if let publicKey = config.publicKey.base64Key() {
- scratchpad[.publicKey] = publicKey
- }
- if let preSharedKey = config.preSharedKey?.base64Key() {
+ scratchpad[.publicKey] = config.publicKey.base64Key
+ if let preSharedKey = config.preSharedKey?.base64Key {
scratchpad[.preSharedKey] = preSharedKey
}
if !config.allowedIPs.isEmpty {
@@ -337,14 +338,14 @@ class TunnelViewModel {
fieldsWithError.insert(.publicKey)
return .error(tr("alertInvalidPeerMessagePublicKeyRequired"))
}
- guard let publicKey = Data(base64Key: publicKeyString), publicKey.count == TunnelConfiguration.keyLength else {
+ guard let publicKey = PublicKey(base64Key: publicKeyString) else {
fieldsWithError.insert(.publicKey)
return .error(tr("alertInvalidPeerMessagePublicKeyInvalid"))
}
var config = PeerConfiguration(publicKey: publicKey)
var errorMessages = [String]()
if let preSharedKeyString = scratchpad[.preSharedKey] {
- if let preSharedKey = Data(base64Key: preSharedKeyString), preSharedKey.count == TunnelConfiguration.keyLength {
+ if let preSharedKey = PreSharedKey(base64Key: preSharedKeyString) {
config.preSharedKey = preSharedKey
} else {
fieldsWithError.insert(.preSharedKey)
@@ -397,12 +398,13 @@ class TunnelViewModel {
static let ipv4DefaultRouteString = "0.0.0.0/0"
static let ipv4DefaultRouteModRFC1918String = [ // Set of all non-private IPv4 IPs
- "0.0.0.0/5", "8.0.0.0/7", "11.0.0.0/8", "12.0.0.0/6", "16.0.0.0/4", "32.0.0.0/3",
- "64.0.0.0/2", "128.0.0.0/3", "160.0.0.0/5", "168.0.0.0/6", "172.0.0.0/12",
- "172.32.0.0/11", "172.64.0.0/10", "172.128.0.0/9", "173.0.0.0/8", "174.0.0.0/7",
- "176.0.0.0/4", "192.0.0.0/9", "192.128.0.0/11", "192.160.0.0/13", "192.169.0.0/16",
- "192.170.0.0/15", "192.172.0.0/14", "192.176.0.0/12", "192.192.0.0/10",
- "193.0.0.0/8", "194.0.0.0/7", "196.0.0.0/6", "200.0.0.0/5", "208.0.0.0/4"
+ "1.0.0.0/8", "2.0.0.0/8", "3.0.0.0/8", "4.0.0.0/6", "8.0.0.0/7", "11.0.0.0/8",
+ "12.0.0.0/6", "16.0.0.0/4", "32.0.0.0/3", "64.0.0.0/2", "128.0.0.0/3",
+ "160.0.0.0/5", "168.0.0.0/6", "172.0.0.0/12", "172.32.0.0/11", "172.64.0.0/10",
+ "172.128.0.0/9", "173.0.0.0/8", "174.0.0.0/7", "176.0.0.0/4", "192.0.0.0/9",
+ "192.128.0.0/11", "192.160.0.0/13", "192.169.0.0/16", "192.170.0.0/15",
+ "192.172.0.0/14", "192.176.0.0/12", "192.192.0.0/10", "193.0.0.0/8",
+ "194.0.0.0/7", "196.0.0.0/6", "200.0.0.0/5", "208.0.0.0/4"
]
static func excludePrivateIPsFieldStates(isSinglePeer: Bool, allowedIPs: Set<String>) -> (shouldAllowExcludePrivateIPsControl: Bool, excludePrivateIPsValue: Bool) {
@@ -559,7 +561,7 @@ class TunnelViewModel {
}
let peerPublicKeysArray = peerConfigurations.map { $0.publicKey }
- let peerPublicKeysSet = Set<Data>(peerPublicKeysArray)
+ let peerPublicKeysSet = Set<PublicKey>(peerPublicKeysArray)
if peerPublicKeysArray.count != peerPublicKeysSet.count {
return .error(tr("alertInvalidPeerMessagePublicKeyDuplicated"))
}
diff --git a/WireGuard/WireGuard/UI/iOS/AppDelegate.swift b/Sources/WireGuardApp/UI/iOS/AppDelegate.swift
index 418557e..fbb09c7 100644
--- a/WireGuard/WireGuard/UI/iOS/AppDelegate.swift
+++ b/Sources/WireGuardApp/UI/iOS/AppDelegate.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
import os.log
@@ -21,11 +21,6 @@ class AppDelegate: UIResponder, UIApplicationDelegate {
}
let window = UIWindow(frame: UIScreen.main.bounds)
- if #available(iOS 13.0, *) {
- window.backgroundColor = .systemBackground
- } else {
- window.backgroundColor = .white
- }
self.window = window
let mainVC = MainViewController()
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/Contents.json b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/Contents.json
index 9f4dceb..9f4dceb 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/Contents.json
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/Contents.json
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo.png
index ec74f4d..ec74f4d 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@1x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@1x.png
index e0dc54d..e0dc54d 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@1x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@1x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x-1.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x-1.png
index 429297a..429297a 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x-1.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x-1.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x.png
index 429297a..429297a 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@3x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@3x.png
index eb79183..eb79183 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@3x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_20pt@3x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@1x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@1x.png
index a8fd5c2..a8fd5c2 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@1x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@1x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x-1.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x-1.png
index 3645f0e..3645f0e 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x-1.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x-1.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x.png
index 3645f0e..3645f0e 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@3x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@3x.png
index 386bb88..386bb88 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@3x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_29pt@3x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@1x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@1x.png
index 429297a..429297a 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@1x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@1x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x-1.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x-1.png
index 49bfff8..49bfff8 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x-1.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x-1.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x.png
index 49bfff8..49bfff8 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@3x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@3x.png
index 8aa7b6c..8aa7b6c 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@3x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_40pt@3x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@2x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@2x.png
index 8aa7b6c..8aa7b6c 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@2x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@3x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@3x.png
index f6c3318..f6c3318 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@3x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_60pt@3x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@1x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@1x.png
index b0e2c3c..b0e2c3c 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@1x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@1x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@2x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@2x.png
index 0c708bc..0c708bc 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@2x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_76pt@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_83.5pt@2x.png b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_83.5pt@2x.png
index b7338c4..b7338c4 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_83.5pt@2x.png
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/AppIcon.appiconset/wireguard_logo_83.5pt@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/Contents.json b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/Contents.json
index da4a164..da4a164 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/Contents.json
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/Contents.json
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/wireguard.imageset/Contents.json b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/wireguard.imageset/Contents.json
index 6c935c1..6c935c1 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/wireguard.imageset/Contents.json
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/wireguard.imageset/Contents.json
diff --git a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/wireguard.imageset/wireguard.pdf b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/wireguard.imageset/wireguard.pdf
index 69469c5..69469c5 100644
--- a/WireGuard/WireGuard/UI/iOS/Assets.xcassets/wireguard.imageset/wireguard.pdf
+++ b/Sources/WireGuardApp/UI/iOS/Assets.xcassets/wireguard.imageset/wireguard.pdf
Binary files differ
diff --git a/WireGuard/WireGuard/UI/iOS/Base.lproj/LaunchScreen.storyboard b/Sources/WireGuardApp/UI/iOS/Base.lproj/LaunchScreen.storyboard
index a88aa5b..a88aa5b 100644
--- a/WireGuard/WireGuard/UI/iOS/Base.lproj/LaunchScreen.storyboard
+++ b/Sources/WireGuardApp/UI/iOS/Base.lproj/LaunchScreen.storyboard
diff --git a/WireGuard/WireGuard/UI/iOS/ConfirmationAlertPresenter.swift b/Sources/WireGuardApp/UI/iOS/ConfirmationAlertPresenter.swift
index 8064fff..add648b 100644
--- a/WireGuard/WireGuard/UI/iOS/ConfirmationAlertPresenter.swift
+++ b/Sources/WireGuardApp/UI/iOS/ConfirmationAlertPresenter.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
diff --git a/WireGuard/WireGuard/UI/iOS/ErrorPresenter.swift b/Sources/WireGuardApp/UI/iOS/ErrorPresenter.swift
index 7d134de..6961ac1 100644
--- a/WireGuard/WireGuard/UI/iOS/ErrorPresenter.swift
+++ b/Sources/WireGuardApp/UI/iOS/ErrorPresenter.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
import os.log
diff --git a/WireGuard/WireGuard/UI/iOS/Info.plist b/Sources/WireGuardApp/UI/iOS/Info.plist
index 7d91077..7d91077 100644
--- a/WireGuard/WireGuard/UI/iOS/Info.plist
+++ b/Sources/WireGuardApp/UI/iOS/Info.plist
diff --git a/WireGuard/WireGuard/UI/iOS/QuickActionItem.swift b/Sources/WireGuardApp/UI/iOS/QuickActionItem.swift
index 4367fa9..587e31f 100644
--- a/WireGuard/WireGuard/UI/iOS/QuickActionItem.swift
+++ b/Sources/WireGuardApp/UI/iOS/QuickActionItem.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
diff --git a/WireGuard/WireGuard/UI/iOS/RecentTunnelsTracker.swift b/Sources/WireGuardApp/UI/iOS/RecentTunnelsTracker.swift
index 787a624..f9bf813 100644
--- a/WireGuard/WireGuard/UI/iOS/RecentTunnelsTracker.swift
+++ b/Sources/WireGuardApp/UI/iOS/RecentTunnelsTracker.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
diff --git a/WireGuard/WireGuard/UI/iOS/UITableViewCell+Reuse.swift b/Sources/WireGuardApp/UI/iOS/UITableViewCell+Reuse.swift
index bee1170..217a3ca 100644
--- a/WireGuard/WireGuard/UI/iOS/UITableViewCell+Reuse.swift
+++ b/Sources/WireGuardApp/UI/iOS/UITableViewCell+Reuse.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
@@ -15,7 +15,7 @@ extension UITableView {
}
func dequeueReusableCell<T: UITableViewCell>(for indexPath: IndexPath) -> T {
- //swiftlint:disable:next force_cast
+ // swiftlint:disable:next force_cast
return dequeueReusableCell(withIdentifier: T.reuseIdentifier, for: indexPath) as! T
}
}
diff --git a/WireGuard/WireGuard/UI/iOS/View/BorderedTextButton.swift b/Sources/WireGuardApp/UI/iOS/View/BorderedTextButton.swift
index 82e7b2d..6f9d55c 100644
--- a/WireGuard/WireGuard/UI/iOS/View/BorderedTextButton.swift
+++ b/Sources/WireGuardApp/UI/iOS/View/BorderedTextButton.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
diff --git a/WireGuard/WireGuard/UI/iOS/View/ButtonCell.swift b/Sources/WireGuardApp/UI/iOS/View/ButtonCell.swift
index 90601c5..ae7a144 100644
--- a/WireGuard/WireGuard/UI/iOS/View/ButtonCell.swift
+++ b/Sources/WireGuardApp/UI/iOS/View/ButtonCell.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
diff --git a/WireGuard/WireGuard/UI/iOS/View/CheckmarkCell.swift b/Sources/WireGuardApp/UI/iOS/View/CheckmarkCell.swift
index 3fdf1b9..fedef53 100644
--- a/WireGuard/WireGuard/UI/iOS/View/CheckmarkCell.swift
+++ b/Sources/WireGuardApp/UI/iOS/View/CheckmarkCell.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
diff --git a/WireGuard/WireGuard/UI/iOS/View/ChevronCell.swift b/Sources/WireGuardApp/UI/iOS/View/ChevronCell.swift
index a059b9c..0429fb9 100644
--- a/WireGuard/WireGuard/UI/iOS/View/ChevronCell.swift
+++ b/Sources/WireGuardApp/UI/iOS/View/ChevronCell.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
diff --git a/WireGuard/WireGuard/UI/iOS/View/EditableTextCell.swift b/Sources/WireGuardApp/UI/iOS/View/EditableTextCell.swift
index 178b200..e065b4f 100644
--- a/WireGuard/WireGuard/UI/iOS/View/EditableTextCell.swift
+++ b/Sources/WireGuardApp/UI/iOS/View/EditableTextCell.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
@@ -9,6 +9,11 @@ class EditableTextCell: UITableViewCell {
set(value) { valueTextField.text = value }
}
+ var placeholder: String? {
+ get { return valueTextField.placeholder }
+ set(value) { valueTextField.placeholder = value }
+ }
+
let valueTextField: UITextField = {
let valueTextField = UITextField()
valueTextField.textAlignment = .left
@@ -29,12 +34,13 @@ class EditableTextCell: UITableViewCell {
valueTextField.delegate = self
contentView.addSubview(valueTextField)
valueTextField.translatesAutoresizingMaskIntoConstraints = false
- let bottomAnchorConstraint = contentView.layoutMarginsGuide.bottomAnchor.constraint(equalToSystemSpacingBelow: valueTextField.bottomAnchor, multiplier: 1)
+ // Reduce the bottom margin by 0.5pt to maintain the default cell height (44pt)
+ let bottomAnchorConstraint = contentView.layoutMarginsGuide.bottomAnchor.constraint(equalTo: valueTextField.bottomAnchor, constant: -0.5)
bottomAnchorConstraint.priority = .defaultLow
NSLayoutConstraint.activate([
- valueTextField.leadingAnchor.constraint(equalToSystemSpacingAfter: contentView.layoutMarginsGuide.leadingAnchor, multiplier: 1),
- contentView.layoutMarginsGuide.trailingAnchor.constraint(equalToSystemSpacingAfter: valueTextField.trailingAnchor, multiplier: 1),
- valueTextField.topAnchor.constraint(equalToSystemSpacingBelow: contentView.layoutMarginsGuide.topAnchor, multiplier: 1),
+ valueTextField.leadingAnchor.constraint(equalTo: contentView.layoutMarginsGuide.leadingAnchor),
+ contentView.layoutMarginsGuide.trailingAnchor.constraint(equalTo: valueTextField.trailingAnchor),
+ contentView.layoutMarginsGuide.topAnchor.constraint(equalTo: valueTextField.topAnchor),
bottomAnchorConstraint
])
}
@@ -50,6 +56,7 @@ class EditableTextCell: UITableViewCell {
override func prepareForReuse() {
super.prepareForReuse()
message = ""
+ placeholder = nil
}
}
diff --git a/WireGuard/WireGuard/UI/iOS/View/KeyValueCell.swift b/Sources/WireGuardApp/UI/iOS/View/KeyValueCell.swift
index 9b1d13b..ab1a71f 100644
--- a/WireGuard/WireGuard/UI/iOS/View/KeyValueCell.swift
+++ b/Sources/WireGuardApp/UI/iOS/View/KeyValueCell.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
@@ -9,11 +9,7 @@ class KeyValueCell: UITableViewCell {
let keyLabel = UILabel()
keyLabel.font = UIFont.preferredFont(forTextStyle: .body)
keyLabel.adjustsFontForContentSizeCategory = true
- if #available(iOS 13.0, *) {
- keyLabel.textColor = .label
- } else {
- keyLabel.textColor = .black
- }
+ keyLabel.textColor = .label
keyLabel.textAlignment = .left
return keyLabel
}()
@@ -27,7 +23,7 @@ class KeyValueCell: UITableViewCell {
}()
let valueTextField: UITextField = {
- let valueTextField = UITextField()
+ let valueTextField = KeyValueCellTextField()
valueTextField.textAlignment = .right
valueTextField.isEnabled = false
valueTextField.font = UIFont.preferredFont(forTextStyle: .body)
@@ -35,11 +31,7 @@ class KeyValueCell: UITableViewCell {
valueTextField.autocapitalizationType = .none
valueTextField.autocorrectionType = .no
valueTextField.spellCheckingType = .no
- if #available(iOS 13.0, *) {
- valueTextField.textColor = .secondaryLabel
- } else {
- valueTextField.textColor = .gray
- }
+ valueTextField.textColor = .secondaryLabel
return valueTextField
}()
@@ -64,18 +56,10 @@ class KeyValueCell: UITableViewCell {
var isValueValid = true {
didSet {
- if #available(iOS 13.0, *) {
- if isValueValid {
- keyLabel.textColor = .label
- } else {
- keyLabel.textColor = .systemRed
- }
+ if isValueValid {
+ keyLabel.textColor = .label
} else {
- if isValueValid {
- keyLabel.textColor = .black
- } else {
- keyLabel.textColor = .red
- }
+ keyLabel.textColor = .systemRed
}
}
}
@@ -116,8 +100,6 @@ class KeyValueCell: UITableViewCell {
expandToFitValueLabelConstraint.isActive = true
contentView.addSubview(valueLabelScrollView)
-
- contentView.addSubview(valueLabelScrollView)
valueLabelScrollView.translatesAutoresizingMaskIntoConstraints = false
NSLayoutConstraint.activate([
valueLabelScrollView.trailingAnchor.constraint(equalTo: contentView.layoutMarginsGuide.trailingAnchor),
@@ -234,3 +216,10 @@ extension KeyValueCell: UITextFieldDelegate {
}
}
+
+class KeyValueCellTextField: UITextField {
+ override func placeholderRect(forBounds bounds: CGRect) -> CGRect {
+ // UIKit renders the placeholder label 0.5pt higher
+ return super.placeholderRect(forBounds: bounds).integral.offsetBy(dx: 0, dy: -0.5)
+ }
+}
diff --git a/WireGuard/WireGuard/UI/iOS/View/SwitchCell.swift b/Sources/WireGuardApp/UI/iOS/View/SwitchCell.swift
index 0d6e4de..4bedbba 100644
--- a/WireGuard/WireGuard/UI/iOS/View/SwitchCell.swift
+++ b/Sources/WireGuardApp/UI/iOS/View/SwitchCell.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
@@ -16,17 +16,15 @@ class SwitchCell: UITableViewCell {
get { return switchView.isEnabled }
set(value) {
switchView.isEnabled = value
- if #available(iOS 13.0, *) {
- textLabel?.textColor = value ? .label : .secondaryLabel
- } else {
- textLabel?.textColor = value ? .black : .gray
- }
+ textLabel?.textColor = value ? .label : .secondaryLabel
}
}
var onSwitchToggled: ((Bool) -> Void)?
- var observationToken: AnyObject?
+ var statusObservationToken: AnyObject?
+ var isOnDemandEnabledObservationToken: AnyObject?
+ var hasOnDemandRulesObservationToken: AnyObject?
let switchView = UISwitch()
@@ -51,6 +49,8 @@ class SwitchCell: UITableViewCell {
isEnabled = true
message = ""
isOn = false
- observationToken = nil
+ statusObservationToken = nil
+ isOnDemandEnabledObservationToken = nil
+ hasOnDemandRulesObservationToken = nil
}
}
diff --git a/WireGuard/WireGuard/UI/iOS/View/TextCell.swift b/Sources/WireGuardApp/UI/iOS/View/TextCell.swift
index 7df9444..3024b46 100644
--- a/WireGuard/WireGuard/UI/iOS/View/TextCell.swift
+++ b/Sources/WireGuardApp/UI/iOS/View/TextCell.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
@@ -28,11 +28,7 @@ class TextCell: UITableViewCell {
override func prepareForReuse() {
super.prepareForReuse()
message = ""
- if #available(iOS 13.0, *) {
- setTextColor(.label)
- } else {
- setTextColor(.black)
- }
+ setTextColor(.label)
setTextAlignment(.left)
}
}
diff --git a/WireGuard/WireGuard/UI/iOS/View/TunnelEditKeyValueCell.swift b/Sources/WireGuardApp/UI/iOS/View/TunnelEditKeyValueCell.swift
index c139566..d151402 100644
--- a/WireGuard/WireGuard/UI/iOS/View/TunnelEditKeyValueCell.swift
+++ b/Sources/WireGuardApp/UI/iOS/View/TunnelEditKeyValueCell.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
@@ -30,11 +30,7 @@ class TunnelEditEditableKeyValueCell: TunnelEditKeyValueCell {
super.init(style: style, reuseIdentifier: reuseIdentifier)
copyableGesture = false
- if #available(iOS 13.0, *) {
- valueTextField.textColor = .label
- } else {
- valueTextField.textColor = .black
- }
+ valueTextField.textColor = .label
valueTextField.isEnabled = true
valueLabelScrollView.isScrollEnabled = false
valueTextField.widthAnchor.constraint(equalTo: valueLabelScrollView.widthAnchor).isActive = true
diff --git a/Sources/WireGuardApp/UI/iOS/View/TunnelListCell.swift b/Sources/WireGuardApp/UI/iOS/View/TunnelListCell.swift
new file mode 100644
index 0000000..71ee6d8
--- /dev/null
+++ b/Sources/WireGuardApp/UI/iOS/View/TunnelListCell.swift
@@ -0,0 +1,162 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import UIKit
+
+class TunnelListCell: UITableViewCell {
+ var tunnel: TunnelContainer? {
+ didSet {
+ // Bind to the tunnel's name
+ nameLabel.text = tunnel?.name ?? ""
+ nameObservationToken = tunnel?.observe(\.name) { [weak self] tunnel, _ in
+ self?.nameLabel.text = tunnel.name
+ }
+ // Bind to the tunnel's status
+ update(from: tunnel, animated: false)
+ statusObservationToken = tunnel?.observe(\.status) { [weak self] tunnel, _ in
+ self?.update(from: tunnel, animated: true)
+ }
+ // Bind to tunnel's on-demand settings
+ isOnDemandEnabledObservationToken = tunnel?.observe(\.isActivateOnDemandEnabled) { [weak self] tunnel, _ in
+ self?.update(from: tunnel, animated: true)
+ }
+ hasOnDemandRulesObservationToken = tunnel?.observe(\.hasOnDemandRules) { [weak self] tunnel, _ in
+ self?.update(from: tunnel, animated: true)
+ }
+ }
+ }
+ var onSwitchToggled: ((Bool) -> Void)?
+
+ let nameLabel: UILabel = {
+ let nameLabel = UILabel()
+ nameLabel.font = UIFont.preferredFont(forTextStyle: .body)
+ nameLabel.adjustsFontForContentSizeCategory = true
+ nameLabel.numberOfLines = 0
+ return nameLabel
+ }()
+
+ let onDemandLabel: UILabel = {
+ let label = UILabel()
+ label.text = ""
+ label.font = UIFont.preferredFont(forTextStyle: .caption2)
+ label.adjustsFontForContentSizeCategory = true
+ label.numberOfLines = 1
+ label.textColor = .secondaryLabel
+ return label
+ }()
+
+ let busyIndicator: UIActivityIndicatorView = {
+ let busyIndicator: UIActivityIndicatorView
+ busyIndicator = UIActivityIndicatorView(style: .medium)
+ busyIndicator.hidesWhenStopped = true
+ return busyIndicator
+ }()
+
+ let statusSwitch = UISwitch()
+
+ private var nameObservationToken: NSKeyValueObservation?
+ private var statusObservationToken: NSKeyValueObservation?
+ private var isOnDemandEnabledObservationToken: NSKeyValueObservation?
+ private var hasOnDemandRulesObservationToken: NSKeyValueObservation?
+
+ private var subTitleLabelBottomConstraint: NSLayoutConstraint?
+ private var nameLabelBottomConstraint: NSLayoutConstraint?
+
+ override init(style: UITableViewCell.CellStyle, reuseIdentifier: String?) {
+ super.init(style: style, reuseIdentifier: reuseIdentifier)
+
+ accessoryType = .disclosureIndicator
+
+ for subview in [statusSwitch, busyIndicator, onDemandLabel, nameLabel] {
+ subview.translatesAutoresizingMaskIntoConstraints = false
+ contentView.addSubview(subview)
+ }
+
+ nameLabel.setContentCompressionResistancePriority(.defaultLow, for: .horizontal)
+ onDemandLabel.setContentCompressionResistancePriority(.defaultHigh, for: .horizontal)
+
+ let nameLabelBottomConstraint =
+ contentView.layoutMarginsGuide.bottomAnchor.constraint(equalToSystemSpacingBelow: nameLabel.bottomAnchor, multiplier: 1)
+ nameLabelBottomConstraint.priority = .defaultLow
+
+ NSLayoutConstraint.activate([
+ statusSwitch.centerYAnchor.constraint(equalTo: contentView.centerYAnchor),
+ statusSwitch.trailingAnchor.constraint(equalTo: contentView.layoutMarginsGuide.trailingAnchor),
+ statusSwitch.leadingAnchor.constraint(equalToSystemSpacingAfter: busyIndicator.trailingAnchor, multiplier: 1),
+ statusSwitch.leadingAnchor.constraint(equalToSystemSpacingAfter: onDemandLabel.trailingAnchor, multiplier: 1),
+
+ nameLabel.topAnchor.constraint(equalToSystemSpacingBelow: contentView.layoutMarginsGuide.topAnchor, multiplier: 1),
+ nameLabel.leadingAnchor.constraint(equalToSystemSpacingAfter: contentView.layoutMarginsGuide.leadingAnchor, multiplier: 1),
+ nameLabel.trailingAnchor.constraint(lessThanOrEqualTo: statusSwitch.leadingAnchor),
+ nameLabelBottomConstraint,
+
+ onDemandLabel.centerYAnchor.constraint(equalTo: contentView.centerYAnchor),
+ onDemandLabel.leadingAnchor.constraint(equalToSystemSpacingAfter: nameLabel.trailingAnchor, multiplier: 1),
+
+ busyIndicator.centerYAnchor.constraint(equalTo: contentView.centerYAnchor),
+ busyIndicator.leadingAnchor.constraint(greaterThanOrEqualToSystemSpacingAfter: nameLabel.trailingAnchor, multiplier: 1)
+ ])
+
+ statusSwitch.addTarget(self, action: #selector(switchToggled), for: .valueChanged)
+ }
+
+ required init?(coder aDecoder: NSCoder) {
+ fatalError("init(coder:) has not been implemented")
+ }
+
+ override func prepareForReuse() {
+ super.prepareForReuse()
+ reset(animated: false)
+ }
+
+ override func setEditing(_ editing: Bool, animated: Bool) {
+ super.setEditing(editing, animated: animated)
+ statusSwitch.isEnabled = !editing
+ }
+
+ @objc private func switchToggled() {
+ onSwitchToggled?(statusSwitch.isOn)
+ }
+
+ private func update(from tunnel: TunnelContainer?, animated: Bool) {
+ guard let tunnel = tunnel else {
+ reset(animated: animated)
+ return
+ }
+ let status = tunnel.status
+ let isOnDemandEngaged = tunnel.isActivateOnDemandEnabled
+
+ let shouldSwitchBeOn = ((status != .deactivating && status != .inactive) || isOnDemandEngaged)
+ statusSwitch.setOn(shouldSwitchBeOn, animated: true)
+
+ if isOnDemandEngaged && !(status == .activating || status == .active) {
+ statusSwitch.onTintColor = UIColor.systemYellow
+ } else {
+ statusSwitch.onTintColor = UIColor.systemGreen
+ }
+
+ statusSwitch.isUserInteractionEnabled = (status == .inactive || status == .active)
+
+ if tunnel.hasOnDemandRules {
+ onDemandLabel.text = isOnDemandEngaged ? tr("tunnelListCaptionOnDemand") : ""
+ busyIndicator.stopAnimating()
+ statusSwitch.isUserInteractionEnabled = true
+ } else {
+ onDemandLabel.text = ""
+ if status == .inactive || status == .active {
+ busyIndicator.stopAnimating()
+ } else {
+ busyIndicator.startAnimating()
+ }
+ statusSwitch.isUserInteractionEnabled = (status == .inactive || status == .active)
+ }
+
+ }
+
+ private func reset(animated: Bool) {
+ statusSwitch.thumbTintColor = nil
+ statusSwitch.setOn(false, animated: animated)
+ statusSwitch.isUserInteractionEnabled = false
+ busyIndicator.stopAnimating()
+ }
+}
diff --git a/WireGuard/WireGuard/UI/iOS/ViewController/LogViewController.swift b/Sources/WireGuardApp/UI/iOS/ViewController/LogViewController.swift
index f31af01..2398919 100644
--- a/WireGuard/WireGuard/UI/iOS/ViewController/LogViewController.swift
+++ b/Sources/WireGuardApp/UI/iOS/ViewController/LogViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
@@ -15,15 +15,9 @@ class LogViewController: UIViewController {
}()
let busyIndicator: UIActivityIndicatorView = {
- if #available(iOS 13.0, *) {
- let busyIndicator = UIActivityIndicatorView(style: .medium)
- busyIndicator.hidesWhenStopped = true
- return busyIndicator
- } else {
- let busyIndicator = UIActivityIndicatorView(style: .gray)
- busyIndicator.hidesWhenStopped = true
- return busyIndicator
- }
+ let busyIndicator = UIActivityIndicatorView(style: .medium)
+ busyIndicator.hidesWhenStopped = true
+ return busyIndicator
}()
let paragraphStyle: NSParagraphStyle = {
@@ -41,12 +35,7 @@ class LogViewController: UIViewController {
override func loadView() {
view = UIView()
- if #available(iOS 13.0, *) {
- view.backgroundColor = .systemBackground
- } else {
- view.backgroundColor = .white
- }
-
+ view.backgroundColor = .systemBackground
view.addSubview(textView)
textView.translatesAutoresizingMaskIntoConstraints = false
NSLayoutConstraint.activate([
@@ -92,15 +81,8 @@ class LogViewController: UIViewController {
let bodyFont = UIFont.preferredFont(forTextStyle: UIFont.TextStyle.body)
let captionFont = UIFont.preferredFont(forTextStyle: UIFont.TextStyle.caption1)
for logEntry in fetchedLogEntries {
- var bgColor: UIColor
- var fgColor: UIColor
- if #available(iOS 13.0, *) {
- bgColor = self.isNextLineHighlighted ? .systemGray3 : .systemBackground
- fgColor = .label
- } else {
- bgColor = self.isNextLineHighlighted ? UIColor(white: 0.88, alpha: 1.0) : UIColor.white
- fgColor = .black
- }
+ let bgColor: UIColor = self.isNextLineHighlighted ? .systemGray3 : .systemBackground
+ let fgColor: UIColor = .label
let timestampText = NSAttributedString(string: logEntry.timestamp + "\n", attributes: [.font: captionFont, .backgroundColor: bgColor, .foregroundColor: fgColor, .paragraphStyle: self.paragraphStyle])
let messageText = NSAttributedString(string: logEntry.message + "\n", attributes: [.font: bodyFont, .backgroundColor: bgColor, .foregroundColor: fgColor, .paragraphStyle: self.paragraphStyle])
richText.append(timestampText)
diff --git a/WireGuard/WireGuard/UI/iOS/ViewController/MainViewController.swift b/Sources/WireGuardApp/UI/iOS/ViewController/MainViewController.swift
index 514e037..8542296 100644
--- a/WireGuard/WireGuard/UI/iOS/ViewController/MainViewController.swift
+++ b/Sources/WireGuardApp/UI/iOS/ViewController/MainViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
@@ -11,11 +11,7 @@ class MainViewController: UISplitViewController {
init() {
let detailVC = UIViewController()
- if #available(iOS 13.0, *) {
- detailVC.view.backgroundColor = .systemBackground
- } else {
- detailVC.view.backgroundColor = .white
- }
+ detailVC.view.backgroundColor = .systemBackground
let detailNC = UINavigationController(rootViewController: detailVC)
let masterVC = TunnelsListTableViewController()
diff --git a/WireGuard/WireGuard/UI/iOS/ViewController/QRScanViewController.swift b/Sources/WireGuardApp/UI/iOS/ViewController/QRScanViewController.swift
index 9d04dfa..cb297a6 100644
--- a/WireGuard/WireGuard/UI/iOS/ViewController/QRScanViewController.swift
+++ b/Sources/WireGuardApp/UI/iOS/ViewController/QRScanViewController.swift
@@ -1,10 +1,10 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import AVFoundation
import UIKit
-protocol QRScanViewControllerDelegate: class {
+protocol QRScanViewControllerDelegate: AnyObject {
func addScannedQRCode(tunnelConfiguration: TunnelConfiguration, qrScanViewController: QRScanViewController, completionHandler: (() -> Void)?)
}
diff --git a/WireGuard/WireGuard/UI/iOS/ViewController/SSIDOptionDetailTableViewController.swift b/Sources/WireGuardApp/UI/iOS/ViewController/SSIDOptionDetailTableViewController.swift
index 668797e..4211560 100644
--- a/WireGuard/WireGuard/UI/iOS/ViewController/SSIDOptionDetailTableViewController.swift
+++ b/Sources/WireGuardApp/UI/iOS/ViewController/SSIDOptionDetailTableViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
diff --git a/WireGuard/WireGuard/UI/iOS/ViewController/SSIDOptionEditTableViewController.swift b/Sources/WireGuardApp/UI/iOS/ViewController/SSIDOptionEditTableViewController.swift
index a982258..ef9a88c 100644
--- a/WireGuard/WireGuard/UI/iOS/ViewController/SSIDOptionEditTableViewController.swift
+++ b/Sources/WireGuardApp/UI/iOS/ViewController/SSIDOptionEditTableViewController.swift
@@ -1,10 +1,11 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
import SystemConfiguration.CaptiveNetwork
+import NetworkExtension
-protocol SSIDOptionEditTableViewControllerDelegate: class {
+protocol SSIDOptionEditTableViewControllerDelegate: AnyObject {
func ssidOptionSaved(option: ActivateOnDemandViewModel.OnDemandSSIDOption, ssids: [String])
}
@@ -39,9 +40,16 @@ class SSIDOptionEditTableViewController: UITableViewController {
selectedOption = option
selectedSSIDs = ssids
super.init(style: .grouped)
- connectedSSID = getConnectedSSID()
loadSections()
- loadAddSSIDRows()
+ addSSIDRows.removeAll()
+ addSSIDRows.append(.addNewSSID)
+
+ getConnectedSSID { [weak self] ssid in
+ guard let self = self else { return }
+ self.connectedSSID = ssid
+ self.updateCurrentSSIDEntry()
+ self.updateTableViewAddSSIDRows()
+ }
}
required init?(coder aDecoder: NSCoder) {
@@ -60,6 +68,7 @@ class SSIDOptionEditTableViewController: UITableViewController {
tableView.register(TextCell.self)
tableView.isEditing = true
tableView.allowsSelectionDuringEditing = true
+ tableView.keyboardDismissMode = .onDrag
}
func loadSections() {
@@ -71,14 +80,14 @@ class SSIDOptionEditTableViewController: UITableViewController {
}
}
- func loadAddSSIDRows() {
- addSSIDRows.removeAll()
- if let connectedSSID = connectedSSID {
- if !selectedSSIDs.contains(connectedSSID) {
- addSSIDRows.append(.addConnectedSSID(connectedSSID: connectedSSID))
+ func updateCurrentSSIDEntry() {
+ if let connectedSSID = connectedSSID, !selectedSSIDs.contains(connectedSSID) {
+ if let first = addSSIDRows.first, case .addNewSSID = first {
+ addSSIDRows.insert(.addConnectedSSID(connectedSSID: connectedSSID), at: 0)
}
+ } else if let first = addSSIDRows.first, case .addConnectedSSID = first {
+ addSSIDRows.removeFirst()
}
- addSSIDRows.append(.addNewSSID)
}
func updateTableViewAddSSIDRows() {
@@ -176,11 +185,7 @@ extension SSIDOptionEditTableViewController {
private func noSSIDsCell(for tableView: UITableView, at indexPath: IndexPath) -> UITableViewCell {
let cell: TextCell = tableView.dequeueReusableCell(for: indexPath)
cell.message = tr("tunnelOnDemandNoSSIDs")
- if #available(iOS 13.0, *) {
- cell.setTextColor(.secondaryLabel)
- } else {
- cell.setTextColor(.gray)
- }
+ cell.setTextColor(.secondaryLabel)
cell.setTextAlignment(.center)
return cell
}
@@ -188,12 +193,13 @@ extension SSIDOptionEditTableViewController {
private func selectedSSIDCell(for tableView: UITableView, at indexPath: IndexPath) -> UITableViewCell {
let cell: EditableTextCell = tableView.dequeueReusableCell(for: indexPath)
cell.message = selectedSSIDs[indexPath.row]
+ cell.placeholder = tr("tunnelOnDemandSSIDTextFieldPlaceholder")
cell.isEditing = true
cell.onValueBeingEdited = { [weak self, weak cell] text in
guard let self = self, let cell = cell else { return }
if let row = self.tableView.indexPath(for: cell)?.row {
self.selectedSSIDs[row] = text
- self.loadAddSSIDRows()
+ self.updateCurrentSSIDEntry()
self.updateTableViewAddSSIDRows()
}
}
@@ -224,7 +230,7 @@ extension SSIDOptionEditTableViewController {
} else {
tableView.reloadRows(at: [indexPath], with: .automatic)
}
- loadAddSSIDRows()
+ updateCurrentSSIDEntry()
updateTableViewAddSSIDRows()
case .addSSIDs:
assert(editingStyle == .insert)
@@ -244,7 +250,7 @@ extension SSIDOptionEditTableViewController {
} else {
tableView.insertRows(at: [indexPath], with: .automatic)
}
- loadAddSSIDRows()
+ updateCurrentSSIDEntry()
updateTableViewAddSSIDRows()
if newSSID.isEmpty {
if let selectedSSIDCell = tableView.cellForRow(at: indexPath) as? EditableTextCell {
@@ -253,6 +259,16 @@ extension SSIDOptionEditTableViewController {
}
}
}
+
+ private func getConnectedSSID(completionHandler: @escaping (String?) -> Void) {
+ #if targetEnvironment(simulator)
+ completionHandler("Simulator Wi-Fi")
+ #else
+ NEHotspotNetwork.fetchCurrent { hotspotNetwork in
+ completionHandler(hotspotNetwork?.ssid)
+ }
+ #endif
+ }
}
extension SSIDOptionEditTableViewController {
@@ -289,15 +305,3 @@ extension SSIDOptionEditTableViewController {
}
}
}
-
-private func getConnectedSSID() -> String? {
- guard let supportedInterfaces = CNCopySupportedInterfaces() as? [CFString] else { return nil }
- for interface in supportedInterfaces {
- if let networkInfo = CNCopyCurrentNetworkInfo(interface) {
- if let ssid = (networkInfo as NSDictionary)[kCNNetworkInfoKeySSID as String] as? String {
- return !ssid.isEmpty ? ssid : nil
- }
- }
- }
- return nil
-}
diff --git a/WireGuard/WireGuard/UI/iOS/ViewController/SettingsTableViewController.swift b/Sources/WireGuardApp/UI/iOS/ViewController/SettingsTableViewController.swift
index 7f812d5..483b779 100644
--- a/WireGuard/WireGuard/UI/iOS/ViewController/SettingsTableViewController.swift
+++ b/Sources/WireGuardApp/UI/iOS/ViewController/SettingsTableViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
import os.log
@@ -11,7 +11,6 @@ class SettingsTableViewController: UITableViewController {
case goBackendVersion
case exportZipArchive
case viewLog
- case donateLink
var localizedUIString: String {
switch self {
@@ -19,13 +18,12 @@ class SettingsTableViewController: UITableViewController {
case .goBackendVersion: return tr("settingsVersionKeyWireGuardGoBackend")
case .exportZipArchive: return tr("settingsExportZipButtonTitle")
case .viewLog: return tr("settingsViewLogButtonTitle")
- case .donateLink: return tr("donateLink")
}
}
}
let settingsFieldsBySection: [[SettingsFields]] = [
- [.iosAppVersion, .goBackendVersion, .donateLink],
+ [.iosAppVersion, .goBackendVersion],
[.exportZipArchive],
[.viewLog]
]
@@ -146,8 +144,8 @@ extension SettingsTableViewController {
cell.copyableGesture = false
cell.key = field.localizedUIString
if field == .iosAppVersion {
- var appVersion = Bundle.main.infoDictionary?["CFBundleShortVersionString"] as? String ?? "Unknown version"
- if let appBuild = Bundle.main.infoDictionary?["CFBundleVersion"] as? String {
+ var appVersion = Bundle.main.object(forInfoDictionaryKey: "CFBundleShortVersionString") as? String ?? "Unknown version"
+ if let appBuild = Bundle.main.object(forInfoDictionaryKey: "CFBundleVersion") as? String {
appVersion += " (\(appBuild))"
}
cell.value = appVersion
@@ -169,15 +167,6 @@ extension SettingsTableViewController {
self?.presentLogView()
}
return cell
- } else if field == .donateLink {
- let cell: ButtonCell = tableView.dequeueReusableCell(for: indexPath)
- cell.buttonText = field.localizedUIString
- cell.onTapped = {
- if let url = URL(string: "https://www.wireguard.com/donations/"), UIApplication.shared.canOpenURL(url) {
- UIApplication.shared.open(url, options: [:])
- }
- }
- return cell
}
fatalError()
}
diff --git a/WireGuard/WireGuard/UI/iOS/ViewController/TunnelDetailTableViewController.swift b/Sources/WireGuardApp/UI/iOS/ViewController/TunnelDetailTableViewController.swift
index ea432da..509d123 100644
--- a/WireGuard/WireGuard/UI/iOS/ViewController/TunnelDetailTableViewController.swift
+++ b/Sources/WireGuardApp/UI/iOS/ViewController/TunnelDetailTableViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
@@ -152,8 +152,8 @@ class TunnelDetailTableViewController: UITableViewController {
}
}!
let firstPeerSectionIndex = interfaceSectionIndex + 1
- var interfaceFieldIsVisible = self.interfaceFieldIsVisible
- var peerFieldIsVisible = self.peerFieldIsVisible
+ let interfaceFieldIsVisible = self.interfaceFieldIsVisible
+ let peerFieldIsVisible = self.peerFieldIsVisible
func handleSectionFieldsModified<T>(fields: [T], fieldIsVisible: [Bool], section: Int, changes: [T: TunnelViewModel.Changes.FieldChange]) {
for (index, field) in fields.enumerated() {
@@ -324,8 +324,22 @@ extension TunnelDetailTableViewController {
private func statusCell(for tableView: UITableView, at indexPath: IndexPath) -> UITableViewCell {
let cell: SwitchCell = tableView.dequeueReusableCell(for: indexPath)
- let statusUpdate: (SwitchCell, TunnelStatus) -> Void = { cell, status in
- let text: String
+ func update(cell: SwitchCell?, with tunnel: TunnelContainer) {
+ guard let cell = cell else { return }
+
+ let status = tunnel.status
+ let isOnDemandEngaged = tunnel.isActivateOnDemandEnabled
+
+ let isSwitchOn = (status == .activating || status == .active || isOnDemandEngaged)
+ cell.switchView.setOn(isSwitchOn, animated: true)
+
+ if isOnDemandEngaged && !(status == .activating || status == .active) {
+ cell.switchView.onTintColor = UIColor.systemYellow
+ } else {
+ cell.switchView.onTintColor = UIColor.systemGreen
+ }
+
+ var text: String
switch status {
case .inactive:
text = tr("tunnelStatusInactive")
@@ -342,26 +356,49 @@ extension TunnelDetailTableViewController {
case .waiting:
text = tr("tunnelStatusWaiting")
}
- cell.textLabel?.text = text
- DispatchQueue.main.asyncAfter(deadline: .now() + .milliseconds(200)) { [weak cell] in
- cell?.switchView.isOn = !(status == .deactivating || status == .inactive)
- cell?.switchView.isUserInteractionEnabled = (status == .inactive || status == .active)
+
+ if tunnel.hasOnDemandRules {
+ text += isOnDemandEngaged ? tr("tunnelStatusAddendumOnDemand") : ""
+ cell.switchView.isUserInteractionEnabled = true
+ cell.isEnabled = true
+ } else {
+ cell.switchView.isUserInteractionEnabled = (status == .inactive || status == .active)
+ cell.isEnabled = (status == .inactive || status == .active)
}
- cell.isEnabled = status == .active || status == .inactive
+
+ if tunnel.hasOnDemandRules && !isOnDemandEngaged && status == .inactive {
+ text = tr("tunnelStatusOnDemandDisabled")
+ }
+
+ cell.textLabel?.text = text
}
- statusUpdate(cell, tunnel.status)
- cell.observationToken = tunnel.observe(\.status) { [weak cell] tunnel, _ in
- guard let cell = cell else { return }
- statusUpdate(cell, tunnel.status)
+ update(cell: cell, with: tunnel)
+ cell.statusObservationToken = tunnel.observe(\.status) { [weak cell] tunnel, _ in
+ update(cell: cell, with: tunnel)
+ }
+ cell.isOnDemandEnabledObservationToken = tunnel.observe(\.isActivateOnDemandEnabled) { [weak cell] tunnel, _ in
+ update(cell: cell, with: tunnel)
+ }
+ cell.hasOnDemandRulesObservationToken = tunnel.observe(\.hasOnDemandRules) { [weak cell] tunnel, _ in
+ update(cell: cell, with: tunnel)
}
cell.onSwitchToggled = { [weak self] isOn in
guard let self = self else { return }
- if isOn {
- self.tunnelsManager.startActivation(of: self.tunnel)
+
+ if self.tunnel.hasOnDemandRules {
+ self.tunnelsManager.setOnDemandEnabled(isOn, on: self.tunnel) { error in
+ if error == nil && !isOn {
+ self.tunnelsManager.startDeactivation(of: self.tunnel)
+ }
+ }
} else {
- self.tunnelsManager.startDeactivation(of: self.tunnel)
+ if isOn {
+ self.tunnelsManager.startActivation(of: self.tunnel)
+ } else {
+ self.tunnelsManager.startDeactivation(of: self.tunnel)
+ }
}
}
return cell
@@ -397,6 +434,7 @@ extension TunnelDetailTableViewController {
let cell: KeyValueCell = tableView.dequeueReusableCell(for: indexPath)
cell.key = field.localizedUIString
cell.value = onDemandViewModel.localizedInterfaceDescription
+ cell.copyableGesture = false
return cell
} else {
assert(field == .ssid)
@@ -404,6 +442,7 @@ extension TunnelDetailTableViewController {
let cell: KeyValueCell = tableView.dequeueReusableCell(for: indexPath)
cell.key = field.localizedUIString
cell.value = onDemandViewModel.ssidOption.localizedUIString
+ cell.copyableGesture = false
return cell
} else {
let cell: ChevronCell = tableView.dequeueReusableCell(for: indexPath)
diff --git a/WireGuard/WireGuard/UI/iOS/ViewController/TunnelEditTableViewController.swift b/Sources/WireGuardApp/UI/iOS/ViewController/TunnelEditTableViewController.swift
index e9c0995..dfb35c6 100644
--- a/WireGuard/WireGuard/UI/iOS/ViewController/TunnelEditTableViewController.swift
+++ b/Sources/WireGuardApp/UI/iOS/ViewController/TunnelEditTableViewController.swift
@@ -1,9 +1,9 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
-protocol TunnelEditTableViewControllerDelegate: class {
+protocol TunnelEditTableViewControllerDelegate: AnyObject {
func tunnelSaved(tunnel: TunnelContainer)
func tunnelEditingCancelled()
}
@@ -214,7 +214,7 @@ extension TunnelEditTableViewController {
cell.onTapped = { [weak self] in
guard let self = self else { return }
- self.tunnelViewModel.interfaceData[.privateKey] = Curve25519.generatePrivateKey().base64Key() ?? ""
+ self.tunnelViewModel.interfaceData[.privateKey] = PrivateKey().base64Key
if let privateKeyRow = self.interfaceFieldsBySection[indexPath.section].firstIndex(of: .privateKey),
let publicKeyRow = self.interfaceFieldsBySection[indexPath.section].firstIndex(of: .publicKey) {
let privateKeyIndex = IndexPath(row: privateKeyRow, section: indexPath.section)
@@ -266,7 +266,7 @@ extension TunnelEditTableViewController {
guard let self = self else { return }
let isAllowedIPsChanged = self.tunnelViewModel.updateDNSServersInAllowedIPsIfRequired(oldDNSServers: oldValue, newDNSServers: newValue)
if isAllowedIPsChanged {
- let section = self.sections.firstIndex { if case .peer(_) = $0 { return true } else { return false } }
+ let section = self.sections.firstIndex { if case .peer = $0 { return true } else { return false } }
if let section = section, let row = self.peerFields.firstIndex(of: .allowedIPs) {
self.tableView.reloadRows(at: [IndexPath(row: row, section: section)], with: .none)
}
@@ -318,7 +318,7 @@ extension TunnelEditTableViewController {
let removedSectionIndices = self.deletePeer(peer: peerData)
let shouldShowExcludePrivateIPs = (self.tunnelViewModel.peersData.count == 1 && self.tunnelViewModel.peersData[0].shouldAllowExcludePrivateIPsControl)
- //swiftlint:disable:next trailing_closure
+ // swiftlint:disable:next trailing_closure
tableView.performBatchUpdates({
self.tableView.deleteSections(removedSectionIndices, with: .fade)
if shouldShowExcludePrivateIPs {
diff --git a/WireGuard/WireGuard/UI/iOS/ViewController/TunnelsListTableViewController.swift b/Sources/WireGuardApp/UI/iOS/ViewController/TunnelsListTableViewController.swift
index e805db5..4486151 100644
--- a/WireGuard/WireGuard/UI/iOS/ViewController/TunnelsListTableViewController.swift
+++ b/Sources/WireGuardApp/UI/iOS/ViewController/TunnelsListTableViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import UIKit
import MobileCoreServices
@@ -32,15 +32,10 @@ class TunnelsListTableViewController: UIViewController {
}()
let busyIndicator: UIActivityIndicatorView = {
- if #available(iOS 13.0, *) {
- let busyIndicator = UIActivityIndicatorView(style: .medium)
- busyIndicator.hidesWhenStopped = true
- return busyIndicator
- } else {
- let busyIndicator = UIActivityIndicatorView(style: .gray)
- busyIndicator.hidesWhenStopped = true
- return busyIndicator
- }
+ let busyIndicator: UIActivityIndicatorView
+ busyIndicator = UIActivityIndicatorView(style: .medium)
+ busyIndicator.hidesWhenStopped = true
+ return busyIndicator
}()
var detailDisplayedTunnel: TunnelContainer?
@@ -52,11 +47,7 @@ class TunnelsListTableViewController: UIViewController {
override func loadView() {
view = UIView()
- if #available(iOS 13.0, *) {
- view.backgroundColor = .systemBackground
- } else {
- view.backgroundColor = .white
- }
+ view.backgroundColor = .systemBackground
tableView.dataSource = self
tableView.delegate = self
@@ -318,10 +309,18 @@ extension TunnelsListTableViewController: UITableViewDataSource {
cell.tunnel = tunnel
cell.onSwitchToggled = { [weak self] isOn in
guard let self = self, let tunnelsManager = self.tunnelsManager else { return }
- if isOn {
- tunnelsManager.startActivation(of: tunnel)
+ if tunnel.hasOnDemandRules {
+ tunnelsManager.setOnDemandEnabled(isOn, on: tunnel) { error in
+ if error == nil && !isOn {
+ tunnelsManager.startDeactivation(of: tunnel)
+ }
+ }
} else {
- tunnelsManager.startDeactivation(of: tunnel)
+ if isOn {
+ tunnelsManager.startActivation(of: tunnel)
+ } else {
+ tunnelsManager.startDeactivation(of: tunnel)
+ }
}
}
}
@@ -399,11 +398,7 @@ extension TunnelsListTableViewController: TunnelsManagerListDelegate {
(splitViewController.viewControllers[0] as? UINavigationController)?.popToRootViewController(animated: false)
} else {
let detailVC = UIViewController()
- if #available(iOS 13.0, *) {
- detailVC.view.backgroundColor = .systemBackground
- } else {
- detailVC.view.backgroundColor = .white
- }
+ detailVC.view.backgroundColor = .systemBackground
let detailNC = UINavigationController(rootViewController: detailVC)
splitViewController.showDetailViewController(detailNC, sender: self)
}
@@ -416,12 +411,12 @@ extension TunnelsListTableViewController: TunnelsManagerListDelegate {
}
extension UISplitViewController {
- func showDetailViewController(_ vc: UIViewController, sender: Any?, animated: Bool) {
+ func showDetailViewController(_ viewController: UIViewController, sender: Any?, animated: Bool) {
if animated {
- showDetailViewController(vc, sender: sender)
+ showDetailViewController(viewController, sender: sender)
} else {
UIView.performWithoutAnimation {
- showDetailViewController(vc, sender: sender)
+ showDetailViewController(viewController, sender: sender)
}
}
}
diff --git a/WireGuard/WireGuard/UI/iOS/WireGuard.entitlements b/Sources/WireGuardApp/UI/iOS/WireGuard.entitlements
index 93c7249..93c7249 100644
--- a/WireGuard/WireGuard/UI/iOS/WireGuard.entitlements
+++ b/Sources/WireGuardApp/UI/iOS/WireGuard.entitlements
diff --git a/WireGuard/WireGuard/UI/macOS/AppDelegate.swift b/Sources/WireGuardApp/UI/macOS/AppDelegate.swift
index cb24023..1dda3e6 100644
--- a/WireGuard/WireGuard/UI/macOS/AppDelegate.swift
+++ b/Sources/WireGuardApp/UI/macOS/AppDelegate.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
import ServiceManagement
@@ -65,19 +65,6 @@ class AppDelegate: NSObject, NSApplicationDelegate {
}
}
- func applicationShouldHandleReopen(_ sender: NSApplication, hasVisibleWindows: Bool) -> Bool {
- if let appleEvent = NSAppleEventManager.shared().currentAppleEvent {
- if LaunchedAtLoginDetector.isReopenedByLoginItemHelper(reopenAppleEvent: appleEvent) {
- return false
- }
- }
- if hasVisibleWindows {
- return true
- }
- showManageTunnelsWindow(completion: nil)
- return false
- }
-
@objc func confirmAndQuit() {
let alert = NSAlert()
alert.messageText = tr("macConfirmAndQuitAlertMessage")
@@ -210,13 +197,11 @@ extension AppDelegate {
tr(format: "macAppVersion (%@)", appVersion),
tr(format: "macGoBackendVersion (%@)", WIREGUARD_GO_VERSION)
].joined(separator: "\n")
- let donateString = NSMutableAttributedString(string: tr("donateLink"))
- donateString.addAttribute(.link, value: "https://www.wireguard.com/donations/", range: NSRange(location: 0, length: donateString.length))
NSApp.activate(ignoringOtherApps: true)
NSApp.orderFrontStandardAboutPanel(options: [
.applicationVersion: appVersionString,
.version: "",
- .credits: donateString
+ .credits: ""
])
}
}
diff --git a/WireGuard/WireGuard/UI/macOS/Application.swift b/Sources/WireGuardApp/UI/macOS/Application.swift
index 0ce274a..261ee8a 100644
--- a/WireGuard/WireGuard/UI/macOS/Application.swift
+++ b/Sources/WireGuardApp/UI/macOS/Application.swift
@@ -1,11 +1,11 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
class Application: NSApplication {
- private var appDelegate: AppDelegate? //swiftlint:disable:this weak_delegate
+ private var appDelegate: AppDelegate? // swiftlint:disable:this weak_delegate
override init() {
super.init()
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/Contents.json b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/Contents.json
index 32ea528..32ea528 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/Contents.json
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/Contents.json
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon.png
index 83c4701..83c4701 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon128.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon128.png
index 16f9056..16f9056 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon128.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon128.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon16.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon16.png
index e05c706..e05c706 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon16.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon16.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256-1.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256-1.png
index ac09bdd..ac09bdd 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256-1.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256-1.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256.png
index ac09bdd..ac09bdd 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon256.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32-1.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32-1.png
index edf0ca5..edf0ca5 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32-1.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32-1.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32.png
index edf0ca5..edf0ca5 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon32.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512-1.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512-1.png
index 54b28ff..54b28ff 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512-1.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512-1.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512.png
index 54b28ff..54b28ff 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon512.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon64.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon64.png
index 98441a8..98441a8 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon64.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/AppIcon.appiconset/WireGuardMacAppIcon64.png
Binary files differ
diff --git a/Sources/WireGuardApp/UI/macOS/Assets.xcassets/Contents.json b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/Contents.json
new file mode 100644
index 0000000..73c0059
--- /dev/null
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/Contents.json
@@ -0,0 +1,6 @@
+{
+ "info" : {
+ "author" : "xcode",
+ "version" : 1
+ }
+}
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/Contents.json b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/Contents.json
index a8cd607..a8cd607 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/Contents.json
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/Contents.json
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@1x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@1x.png
index c0a43e7..c0a43e7 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@1x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@1x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@2x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@2x.png
index 2057c31..2057c31 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@2x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@3x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@3x.png
index 60cc363..60cc363 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@3x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIcon.imageset/StatusBarIcon@3x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/Contents.json b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/Contents.json
index f9e2cd6..f9e2cd6 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/Contents.json
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/Contents.json
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@1x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@1x.png
index fb9d8f7..fb9d8f7 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@1x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@1x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@2x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@2x.png
index 2f4e613..2f4e613 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@2x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@3x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@3x.png
index cc5ead9..cc5ead9 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@3x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDimmed.imageset/StatusBarIconDimmed@3x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/Contents.json b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/Contents.json
index 15384b9..15384b9 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/Contents.json
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/Contents.json
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@1x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@1x.png
index bbbe0c3..bbbe0c3 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@1x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@1x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@2x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@2x.png
index 01b5eb3..01b5eb3 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@2x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@3x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@3x.png
index 76afa15..76afa15 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@3x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot1.imageset/StatusBarIconDot1@3x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/Contents.json b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/Contents.json
index f728363..f728363 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/Contents.json
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/Contents.json
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@1x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@1x.png
index a16143f..a16143f 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@1x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@1x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@2x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@2x.png
index ce00482..ce00482 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@2x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@3x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@3x.png
index 82640f7..82640f7 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@3x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot2.imageset/StatusBarIconDot2@3x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/Contents.json b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/Contents.json
index eeaa5d1..eeaa5d1 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/Contents.json
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/Contents.json
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@1x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@1x.png
index 80e221b..80e221b 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@1x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@1x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@2x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@2x.png
index 663f92b..663f92b 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@2x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@3x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@3x.png
index 10e43d9..10e43d9 100644
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@3x.png
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusBarIconDot3.imageset/StatusBarIconDot3@3x.png
Binary files differ
diff --git a/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/Contents.json b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/Contents.json
new file mode 100644
index 0000000..cfc5a9f
--- /dev/null
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/Contents.json
@@ -0,0 +1,22 @@
+{
+ "images" : [
+ {
+ "filename" : "StatusCircleYellow@1x.png",
+ "idiom" : "universal",
+ "scale" : "1x"
+ },
+ {
+ "filename" : "StatusCircleYellow@2x.png",
+ "idiom" : "universal",
+ "scale" : "2x"
+ },
+ {
+ "idiom" : "universal",
+ "scale" : "3x"
+ }
+ ],
+ "info" : {
+ "author" : "xcode",
+ "version" : 1
+ }
+}
diff --git a/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/StatusCircleYellow@1x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/StatusCircleYellow@1x.png
new file mode 100644
index 0000000..5fb4302
--- /dev/null
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/StatusCircleYellow@1x.png
Binary files differ
diff --git a/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/StatusCircleYellow@2x.png b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/StatusCircleYellow@2x.png
new file mode 100644
index 0000000..31e71bd
--- /dev/null
+++ b/Sources/WireGuardApp/UI/macOS/Assets.xcassets/StatusCircleYellow.imageset/StatusCircleYellow@2x.png
Binary files differ
diff --git a/WireGuard/WireGuard/UI/macOS/ErrorPresenter.swift b/Sources/WireGuardApp/UI/macOS/ErrorPresenter.swift
index 1eb2b04..dbab027 100644
--- a/WireGuard/WireGuard/UI/macOS/ErrorPresenter.swift
+++ b/Sources/WireGuardApp/UI/macOS/ErrorPresenter.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/ImportPanelPresenter.swift b/Sources/WireGuardApp/UI/macOS/ImportPanelPresenter.swift
index d081f8c..b10aa88 100644
--- a/WireGuard/WireGuard/UI/macOS/ImportPanelPresenter.swift
+++ b/Sources/WireGuardApp/UI/macOS/ImportPanelPresenter.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/Info.plist b/Sources/WireGuardApp/UI/macOS/Info.plist
index db1afeb..a405138 100644
--- a/WireGuard/WireGuard/UI/macOS/Info.plist
+++ b/Sources/WireGuardApp/UI/macOS/Info.plist
@@ -29,7 +29,7 @@
<key>LSUIElement</key>
<true/>
<key>NSHumanReadableCopyright</key>
- <string>Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.</string>
+ <string>Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.</string>
<key>NSPrincipalClass</key>
<string>WireGuard.Application</string>
<key>LSApplicationCategoryType</key>
diff --git a/Sources/WireGuardApp/UI/macOS/LaunchedAtLoginDetector.swift b/Sources/WireGuardApp/UI/macOS/LaunchedAtLoginDetector.swift
new file mode 100644
index 0000000..158e464
--- /dev/null
+++ b/Sources/WireGuardApp/UI/macOS/LaunchedAtLoginDetector.swift
@@ -0,0 +1,19 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import Cocoa
+
+class LaunchedAtLoginDetector {
+ static func isLaunchedAtLogin(openAppleEvent: NSAppleEventDescriptor) -> Bool {
+ let now = clock_gettime_nsec_np(CLOCK_UPTIME_RAW)
+ guard openAppleEvent.eventClass == kCoreEventClass && openAppleEvent.eventID == kAEOpenApplication else { return false }
+ guard let url = FileManager.loginHelperTimestampURL else { return false }
+ guard let data = try? Data(contentsOf: url) else { return false }
+ _ = FileManager.deleteFile(at: url)
+ guard data.count == 8 else { return false }
+ let then = data.withUnsafeBytes { ptr in
+ ptr.load(as: UInt64.self)
+ }
+ return now - then <= 20000000000
+ }
+}
diff --git a/WireGuard/WireGuard/UI/macOS/LoginItemHelper/Info.plist b/Sources/WireGuardApp/UI/macOS/LoginItemHelper/Info.plist
index 7ddff91..185de16 100644
--- a/WireGuard/WireGuard/UI/macOS/LoginItemHelper/Info.plist
+++ b/Sources/WireGuardApp/UI/macOS/LoginItemHelper/Info.plist
@@ -25,12 +25,14 @@
<key>LSMinimumSystemVersion</key>
<string>$(MACOSX_DEPLOYMENT_TARGET)</string>
<key>NSHumanReadableCopyright</key>
- <string>Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.</string>
+ <string>Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.</string>
<key>NSPrincipalClass</key>
<string>NSApplication</string>
<key>LSBackgroundOnly</key>
<true/>
<key>com.wireguard.macos.app_id</key>
<string>$(APP_ID_MACOS)</string>
+ <key>com.wireguard.macos.app_group_id</key>
+ <string>$(DEVELOPMENT_TEAM).group.$(APP_ID_MACOS)</string>
</dict>
</plist>
diff --git a/WireGuard/WireGuard/UI/macOS/LoginItemHelper/LoginItemHelper.entitlements b/Sources/WireGuardApp/UI/macOS/LoginItemHelper/LoginItemHelper.entitlements
index 852fa1a..557cb22 100644
--- a/WireGuard/WireGuard/UI/macOS/LoginItemHelper/LoginItemHelper.entitlements
+++ b/Sources/WireGuardApp/UI/macOS/LoginItemHelper/LoginItemHelper.entitlements
@@ -4,5 +4,9 @@
<dict>
<key>com.apple.security.app-sandbox</key>
<true/>
+ <key>com.apple.security.application-groups</key>
+ <array>
+ <string>$(DEVELOPMENT_TEAM).group.$(APP_ID_MACOS)</string>
+ </array>
</dict>
</plist>
diff --git a/Sources/WireGuardApp/UI/macOS/LoginItemHelper/main.m b/Sources/WireGuardApp/UI/macOS/LoginItemHelper/main.m
new file mode 100644
index 0000000..f8a0535
--- /dev/null
+++ b/Sources/WireGuardApp/UI/macOS/LoginItemHelper/main.m
@@ -0,0 +1,32 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+#import <Cocoa/Cocoa.h>
+
+int main(int argc, char *argv[])
+{
+ NSString *appId = [NSBundle.mainBundle objectForInfoDictionaryKey:@"com.wireguard.macos.app_id"];
+ NSString *appGroupId = [NSBundle.mainBundle objectForInfoDictionaryKey:@"com.wireguard.macos.app_group_id"];
+ if (!appId || !appGroupId)
+ return 1;
+ NSURL *containerUrl = [[NSFileManager defaultManager] containerURLForSecurityApplicationGroupIdentifier:appGroupId];
+ if (!containerUrl)
+ return 2;
+ uint64_t now = clock_gettime_nsec_np(CLOCK_UPTIME_RAW);
+ if (![[NSData dataWithBytes:&now length:sizeof(now)] writeToURL:[containerUrl URLByAppendingPathComponent:@"login-helper-timestamp.bin"] atomically:YES])
+ return 3;
+
+ NSCondition *condition = [[NSCondition alloc] init];
+ NSURL *appURL = [NSWorkspace.sharedWorkspace URLForApplicationWithBundleIdentifier:appId];
+ if (!appURL)
+ return 4;
+ NSWorkspaceOpenConfiguration *openConfiguration = [NSWorkspaceOpenConfiguration configuration];
+ openConfiguration.activates = NO;
+ openConfiguration.addsToRecentItems = NO;
+ openConfiguration.hides = YES;
+ [NSWorkspace.sharedWorkspace openApplicationAtURL:appURL configuration:openConfiguration completionHandler:^(NSRunningApplication * _Nullable app, NSError * _Nullable error) {
+ [condition signal];
+ }];
+ [condition wait];
+ return 0;
+}
diff --git a/WireGuard/WireGuard/UI/macOS/MacAppStoreUpdateDetector.swift b/Sources/WireGuardApp/UI/macOS/MacAppStoreUpdateDetector.swift
index 68608ca..89c5b53 100644
--- a/WireGuard/WireGuard/UI/macOS/MacAppStoreUpdateDetector.swift
+++ b/Sources/WireGuardApp/UI/macOS/MacAppStoreUpdateDetector.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
@@ -8,11 +8,12 @@ class MacAppStoreUpdateDetector {
guard isQuitEvent(quitAppleEvent) else { return false }
guard let senderPIDDescriptor = quitAppleEvent.attributeDescriptor(forKeyword: keySenderPIDAttr) else { return false }
let pid = senderPIDDescriptor.int32Value
+ wg_log(.debug, message: "aevt/quit Apple event received from pid: \(pid)")
guard let executablePath = getExecutablePath(from: pid) else { return false }
- wg_log(.debug, message: "aevt/quit Apple event received from: \(executablePath)")
+ wg_log(.debug, message: "aevt/quit Apple event received from executable: \(executablePath)")
if executablePath.hasPrefix("/System/Library/") {
let executableName = URL(fileURLWithPath: executablePath, isDirectory: false).lastPathComponent
- return executableName == "com.apple.CommerceKit.StoreAEService"
+ return executableName.hasPrefix("com.apple.") && executableName.hasSuffix(".StoreAEService")
}
return false
}
diff --git a/WireGuard/WireGuard/UI/macOS/MainMenu.swift b/Sources/WireGuardApp/UI/macOS/MainMenu.swift
index 92fca4b..92fca4b 100644
--- a/WireGuard/WireGuard/UI/macOS/MainMenu.swift
+++ b/Sources/WireGuardApp/UI/macOS/MainMenu.swift
diff --git a/WireGuard/WireGuard/UI/macOS/NSColor+Hex.swift b/Sources/WireGuardApp/UI/macOS/NSColor+Hex.swift
index 4ca4f05..255cc64 100644
--- a/WireGuard/WireGuard/UI/macOS/NSColor+Hex.swift
+++ b/Sources/WireGuardApp/UI/macOS/NSColor+Hex.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import AppKit
diff --git a/WireGuard/WireGuard/UI/macOS/NSTableView+Reuse.swift b/Sources/WireGuardApp/UI/macOS/NSTableView+Reuse.swift
index 979b123..ceb3df1 100644
--- a/WireGuard/WireGuard/UI/macOS/NSTableView+Reuse.swift
+++ b/Sources/WireGuardApp/UI/macOS/NSTableView+Reuse.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
@@ -7,7 +7,7 @@ extension NSTableView {
func dequeueReusableCell<T: NSView>() -> T {
let identifier = NSUserInterfaceItemIdentifier(NSStringFromClass(T.self))
if let cellView = makeView(withIdentifier: identifier, owner: self) {
- //swiftlint:disable:next force_cast
+ // swiftlint:disable:next force_cast
return cellView as! T
}
let cellView = T()
diff --git a/WireGuard/WireGuard/UI/macOS/ParseError+WireGuardAppError.swift b/Sources/WireGuardApp/UI/macOS/ParseError+WireGuardAppError.swift
index 6afbadb..7527d7d 100644
--- a/WireGuard/WireGuard/UI/macOS/ParseError+WireGuardAppError.swift
+++ b/Sources/WireGuardApp/UI/macOS/ParseError+WireGuardAppError.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/StatusItemController.swift b/Sources/WireGuardApp/UI/macOS/StatusItemController.swift
index ef0ccd0..3088574 100644
--- a/WireGuard/WireGuard/UI/macOS/StatusItemController.swift
+++ b/Sources/WireGuardApp/UI/macOS/StatusItemController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/StatusMenu.swift b/Sources/WireGuardApp/UI/macOS/StatusMenu.swift
index ec9ffe8..45d2283 100644
--- a/WireGuard/WireGuard/UI/macOS/StatusMenu.swift
+++ b/Sources/WireGuardApp/UI/macOS/StatusMenu.swift
@@ -1,9 +1,9 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
-protocol StatusMenuWindowDelegate: class {
+protocol StatusMenuWindowDelegate: AnyObject {
func showManageTunnelsWindow(completion: ((NSWindow?) -> Void)?)
}
@@ -14,8 +14,14 @@ class StatusMenu: NSMenu {
var statusMenuItem: NSMenuItem?
var networksMenuItem: NSMenuItem?
var deactivateMenuItem: NSMenuItem?
- var firstTunnelMenuItemIndex = 0
- var numberOfTunnelMenuItems = 0
+
+ private let tunnelsBreakdownMenu = NSMenu()
+ private let tunnelsMenuItem = NSMenuItem(title: tr("macTunnelsMenuTitle"), action: nil, keyEquivalent: "")
+ private let tunnelsMenuSeparatorItem = NSMenuItem.separator()
+
+ private var firstTunnelMenuItemIndex = 0
+ private var numberOfTunnelMenuItems = 0
+ private var tunnelsPresentationStyle = StatusMenuTunnelsPresentationStyle.inline
var currentTunnel: TunnelContainer? {
didSet {
@@ -26,16 +32,20 @@ class StatusMenu: NSMenu {
init(tunnelsManager: TunnelsManager) {
self.tunnelsManager = tunnelsManager
+
super.init(title: tr("macMenuTitle"))
addStatusMenuItems()
addItem(NSMenuItem.separator())
+ tunnelsMenuItem.submenu = tunnelsBreakdownMenu
+ addItem(tunnelsMenuItem)
+
firstTunnelMenuItemIndex = numberOfItems
- let isAdded = addTunnelMenuItems()
- if isAdded {
- addItem(NSMenuItem.separator())
- }
+ populateInitialTunnelMenuItems()
+
+ addItem(tunnelsMenuSeparatorItem)
+
addTunnelManagementItems()
addItem(NSMenuItem.separator())
addApplicationItems()
@@ -108,15 +118,6 @@ class StatusMenu: NSMenu {
deactivateMenuItem.isHidden = tunnel.status != .active
}
- func addTunnelMenuItems() -> Bool {
- let numberOfTunnels = tunnelsManager.numberOfTunnels()
- for index in 0 ..< tunnelsManager.numberOfTunnels() {
- let tunnel = tunnelsManager.tunnel(at: index)
- insertTunnelMenuItem(for: tunnel, at: numberOfTunnelMenuItems)
- }
- return numberOfTunnels > 0
- }
-
func addTunnelManagementItems() {
let manageItem = NSMenuItem(title: tr("macMenuManageTunnels"), action: #selector(manageTunnelsClicked), keyEquivalent: "")
manageItem.target = self
@@ -143,10 +144,20 @@ class StatusMenu: NSMenu {
@objc func tunnelClicked(sender: AnyObject) {
guard let tunnelMenuItem = sender as? TunnelMenuItem else { return }
- if tunnelMenuItem.state == .off {
- tunnelsManager.startActivation(of: tunnelMenuItem.tunnel)
+ let tunnel = tunnelMenuItem.tunnel
+ if tunnel.hasOnDemandRules {
+ let turnOn = !tunnel.isActivateOnDemandEnabled
+ tunnelsManager.setOnDemandEnabled(turnOn, on: tunnel) { error in
+ if error == nil && !turnOn {
+ self.tunnelsManager.startDeactivation(of: tunnel)
+ }
+ }
} else {
- tunnelsManager.startDeactivation(of: tunnelMenuItem.tunnel)
+ if tunnel.status == .inactive {
+ tunnelsManager.startActivation(of: tunnel)
+ } else if tunnel.status == .active {
+ tunnelsManager.startDeactivation(of: tunnel)
+ }
}
}
@@ -166,34 +177,121 @@ class StatusMenu: NSMenu {
extension StatusMenu {
func insertTunnelMenuItem(for tunnel: TunnelContainer, at tunnelIndex: Int) {
+ let nextNumberOfTunnels = numberOfTunnelMenuItems + 1
+
+ guard !reparentTunnelMenuItems(nextNumberOfTunnels: nextNumberOfTunnels) else {
+ return
+ }
+
+ let menuItem = makeTunnelItem(tunnel: tunnel)
+ switch tunnelsPresentationStyle {
+ case .submenu:
+ tunnelsBreakdownMenu.insertItem(menuItem, at: tunnelIndex)
+ case .inline:
+ insertItem(menuItem, at: firstTunnelMenuItemIndex + tunnelIndex)
+ }
+
+ numberOfTunnelMenuItems = nextNumberOfTunnels
+ updateTunnelsMenuItemVisibility()
+ }
+
+ func removeTunnelMenuItem(at tunnelIndex: Int) {
+ let nextNumberOfTunnels = numberOfTunnelMenuItems - 1
+
+ guard !reparentTunnelMenuItems(nextNumberOfTunnels: nextNumberOfTunnels) else {
+ return
+ }
+
+ switch tunnelsPresentationStyle {
+ case .submenu:
+ tunnelsBreakdownMenu.removeItem(at: tunnelIndex)
+ case .inline:
+ removeItem(at: firstTunnelMenuItemIndex + tunnelIndex)
+ }
+
+ numberOfTunnelMenuItems = nextNumberOfTunnels
+ updateTunnelsMenuItemVisibility()
+ }
+
+ func moveTunnelMenuItem(from oldTunnelIndex: Int, to newTunnelIndex: Int) {
+ let tunnel = tunnelsManager.tunnel(at: newTunnelIndex)
+ let menuItem = makeTunnelItem(tunnel: tunnel)
+
+ switch tunnelsPresentationStyle {
+ case .submenu:
+ tunnelsBreakdownMenu.removeItem(at: oldTunnelIndex)
+ tunnelsBreakdownMenu.insertItem(menuItem, at: newTunnelIndex)
+ case .inline:
+ removeItem(at: firstTunnelMenuItemIndex + oldTunnelIndex)
+ insertItem(menuItem, at: firstTunnelMenuItemIndex + newTunnelIndex)
+ }
+ }
+
+ private func makeTunnelItem(tunnel: TunnelContainer) -> TunnelMenuItem {
let menuItem = TunnelMenuItem(tunnel: tunnel, action: #selector(tunnelClicked(sender:)))
menuItem.target = self
menuItem.isHidden = !tunnel.isTunnelAvailableToUser
- insertItem(menuItem, at: firstTunnelMenuItemIndex + tunnelIndex)
- if numberOfTunnelMenuItems == 0 {
- insertItem(NSMenuItem.separator(), at: firstTunnelMenuItemIndex + tunnelIndex + 1)
+ return menuItem
+ }
+
+ private func populateInitialTunnelMenuItems() {
+ let numberOfTunnels = tunnelsManager.numberOfTunnels()
+ let initialStyle = tunnelsPresentationStyle.preferredPresentationStyle(numberOfTunnels: numberOfTunnels)
+
+ tunnelsPresentationStyle = initialStyle
+ switch initialStyle {
+ case .inline:
+ numberOfTunnelMenuItems = addTunnelMenuItems(into: self, at: firstTunnelMenuItemIndex)
+ case .submenu:
+ numberOfTunnelMenuItems = addTunnelMenuItems(into: tunnelsBreakdownMenu, at: 0)
}
- numberOfTunnelMenuItems += 1
+
+ updateTunnelsMenuItemVisibility()
}
- func removeTunnelMenuItem(at tunnelIndex: Int) {
- removeItem(at: firstTunnelMenuItemIndex + tunnelIndex)
- numberOfTunnelMenuItems -= 1
- if numberOfTunnelMenuItems == 0 {
- if let firstItem = item(at: firstTunnelMenuItemIndex), firstItem.isSeparatorItem {
- removeItem(at: firstTunnelMenuItemIndex)
+ private func reparentTunnelMenuItems(nextNumberOfTunnels: Int) -> Bool {
+ let nextStyle = tunnelsPresentationStyle.preferredPresentationStyle(numberOfTunnels: nextNumberOfTunnels)
+
+ switch (tunnelsPresentationStyle, nextStyle) {
+ case (.inline, .submenu):
+ tunnelsPresentationStyle = nextStyle
+ for index in (0..<numberOfTunnelMenuItems).reversed() {
+ removeItem(at: firstTunnelMenuItemIndex + index)
}
+ numberOfTunnelMenuItems = addTunnelMenuItems(into: tunnelsBreakdownMenu, at: 0)
+ updateTunnelsMenuItemVisibility()
+ return true
+
+ case (.submenu, .inline):
+ tunnelsPresentationStyle = nextStyle
+ tunnelsBreakdownMenu.removeAllItems()
+ numberOfTunnelMenuItems = addTunnelMenuItems(into: self, at: firstTunnelMenuItemIndex)
+ updateTunnelsMenuItemVisibility()
+ return true
+
+ case (.submenu, .submenu), (.inline, .inline):
+ return false
}
}
- func moveTunnelMenuItem(from oldTunnelIndex: Int, to newTunnelIndex: Int) {
- guard let oldMenuItem = item(at: firstTunnelMenuItemIndex + oldTunnelIndex) as? TunnelMenuItem else { return }
- let oldMenuItemTunnel = oldMenuItem.tunnel
- removeItem(at: firstTunnelMenuItemIndex + oldTunnelIndex)
- let menuItem = TunnelMenuItem(tunnel: oldMenuItemTunnel, action: #selector(tunnelClicked(sender:)))
- menuItem.target = self
- insertItem(menuItem, at: firstTunnelMenuItemIndex + newTunnelIndex)
+ private func addTunnelMenuItems(into menu: NSMenu, at startIndex: Int) -> Int {
+ let numberOfTunnels = tunnelsManager.numberOfTunnels()
+ for tunnelIndex in 0..<numberOfTunnels {
+ let tunnel = tunnelsManager.tunnel(at: tunnelIndex)
+ let menuItem = makeTunnelItem(tunnel: tunnel)
+ menu.insertItem(menuItem, at: startIndex + tunnelIndex)
+ }
+ return numberOfTunnels
+ }
+ private func updateTunnelsMenuItemVisibility() {
+ switch tunnelsPresentationStyle {
+ case .inline:
+ tunnelsMenuItem.isHidden = true
+ case .submenu:
+ tunnelsMenuItem.isHidden = false
+ }
+ tunnelsMenuSeparatorItem.isHidden = numberOfTunnelMenuItems == 0
}
}
@@ -203,6 +301,7 @@ class TunnelMenuItem: NSMenuItem {
private var statusObservationToken: AnyObject?
private var nameObservationToken: AnyObject?
+ private var isOnDemandEnabledObservationToken: AnyObject?
init(tunnel: TunnelContainer, action selector: Selector?) {
self.tunnel = tunnel
@@ -215,7 +314,12 @@ class TunnelMenuItem: NSMenuItem {
let nameObservationToken = tunnel.observe(\TunnelContainer.name) { [weak self] _, _ in
self?.updateTitle()
}
+ let isOnDemandEnabledObservationToken = tunnel.observe(\.isActivateOnDemandEnabled) { [weak self] _, _ in
+ self?.updateTitle()
+ self?.updateStatus()
+ }
self.statusObservationToken = statusObservationToken
+ self.isOnDemandEnabledObservationToken = isOnDemandEnabledObservationToken
self.nameObservationToken = nameObservationToken
}
@@ -224,11 +328,35 @@ class TunnelMenuItem: NSMenuItem {
}
func updateTitle() {
- title = tunnel.name
+ if tunnel.isActivateOnDemandEnabled {
+ title = tunnel.name + " (On-Demand)"
+ } else {
+ title = tunnel.name
+ }
}
func updateStatus() {
- let shouldShowCheckmark = (tunnel.status != .inactive && tunnel.status != .deactivating)
- state = shouldShowCheckmark ? .on : .off
+ if tunnel.isActivateOnDemandEnabled {
+ state = (tunnel.status == .inactive || tunnel.status == .deactivating) ? .mixed : .on
+ } else {
+ state = (tunnel.status == .inactive || tunnel.status == .deactivating) ? .off : .on
+ }
+ }
+}
+
+private enum StatusMenuTunnelsPresentationStyle {
+ case inline
+ case submenu
+
+ func preferredPresentationStyle(numberOfTunnels: Int) -> StatusMenuTunnelsPresentationStyle {
+ let maxInlineTunnels = 10
+
+ if case .inline = self, numberOfTunnels > maxInlineTunnels {
+ return .submenu
+ } else if case .submenu = self, numberOfTunnels <= maxInlineTunnels {
+ return .inline
+ } else {
+ return self
+ }
}
}
diff --git a/WireGuard/WireGuard/UI/macOS/TunnelsTracker.swift b/Sources/WireGuardApp/UI/macOS/TunnelsTracker.swift
index 69cc533..0ab59ee 100644
--- a/WireGuard/WireGuard/UI/macOS/TunnelsTracker.swift
+++ b/Sources/WireGuardApp/UI/macOS/TunnelsTracker.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/View/ButtonRow.swift b/Sources/WireGuardApp/UI/macOS/View/ButtonRow.swift
index 4d15f5e..98e4d49 100644
--- a/WireGuard/WireGuard/UI/macOS/View/ButtonRow.swift
+++ b/Sources/WireGuardApp/UI/macOS/View/ButtonRow.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
@@ -28,7 +28,9 @@ class ButtonRow: NSView {
}
var onButtonClicked: (() -> Void)?
- var observationToken: AnyObject?
+ var statusObservationToken: AnyObject?
+ var isOnDemandEnabledObservationToken: AnyObject?
+ var hasOnDemandRulesObservationToken: AnyObject?
override var intrinsicContentSize: NSSize {
return NSSize(width: NSView.noIntrinsicMetric, height: button.intrinsicContentSize.height)
@@ -62,6 +64,8 @@ class ButtonRow: NSView {
buttonTitle = ""
buttonToolTip = ""
onButtonClicked = nil
- observationToken = nil
+ statusObservationToken = nil
+ isOnDemandEnabledObservationToken = nil
+ hasOnDemandRulesObservationToken = nil
}
}
diff --git a/WireGuard/WireGuard/UI/macOS/View/ConfTextColorTheme.swift b/Sources/WireGuardApp/UI/macOS/View/ConfTextColorTheme.swift
index 5229d50..d08503a 100644
--- a/WireGuard/WireGuard/UI/macOS/View/ConfTextColorTheme.swift
+++ b/Sources/WireGuardApp/UI/macOS/View/ConfTextColorTheme.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/View/ConfTextStorage.swift b/Sources/WireGuardApp/UI/macOS/View/ConfTextStorage.swift
index 3c92db3..574859d 100644
--- a/WireGuard/WireGuard/UI/macOS/View/ConfTextStorage.swift
+++ b/Sources/WireGuardApp/UI/macOS/View/ConfTextStorage.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
@@ -16,7 +16,7 @@ class ConfTextStorage: NSTextStorage {
private(set) var hasError = false
private(set) var privateKeyString: String?
- private(set) var hasOnePeer: Bool = false
+ private(set) var hasOnePeer = false
private(set) var lastOnePeerAllowedIPs = [String]()
private(set) var lastOnePeerDNSServers = [String]()
private(set) var lastOnePeerHasPublicKey = false
@@ -67,7 +67,7 @@ class ConfTextStorage: NSTextStorage {
override func replaceCharacters(in range: NSRange, with str: String) {
beginEditing()
backingStore.replaceCharacters(in: range, with: str)
- edited(.editedCharacters, range: range, changeInLength: str.count - range.length)
+ edited(.editedCharacters, range: range, changeInLength: str.utf16.count - range.length)
endEditing()
}
@@ -94,6 +94,7 @@ class ConfTextStorage: NSTextStorage {
func evaluateExcludePrivateIPs(highlightSpans: UnsafePointer<highlight_span>) {
var spans = highlightSpans
+ let string = backingStore.string
enum FieldType: String {
case dns
case allowedips
@@ -102,7 +103,7 @@ class ConfTextStorage: NSTextStorage {
resetLastPeer()
while spans.pointee.type != HighlightEnd {
let span = spans.pointee
- var substring = backingStore.attributedSubstring(from: NSRange(location: span.start, length: span.len)).string.lowercased()
+ var substring = String(string.substring(higlightSpan: span)).lowercased()
if span.type == HighlightError {
resetLastPeer()
@@ -123,8 +124,9 @@ class ConfTextStorage: NSTextStorage {
let next = spans.successor()
let nextnext = next.successor()
if next.pointee.type == HighlightDelimiter && nextnext.pointee.type == HighlightCidr {
- substring += backingStore.attributedSubstring(from: NSRange(location: next.pointee.start, length: next.pointee.len)).string +
- backingStore.attributedSubstring(from: NSRange(location: nextnext.pointee.start, length: nextnext.pointee.len)).string
+ let delimiter = string.substring(higlightSpan: next.pointee)
+ let cidr = string.substring(higlightSpan: nextnext.pointee)
+ substring += delimiter + cidr
}
lastOnePeerAllowedIPs.append(substring)
} else if span.type == HighlightPublicKey {
@@ -139,7 +141,8 @@ class ConfTextStorage: NSTextStorage {
hasError = false
privateKeyString = nil
- let fullTextRange = NSRange(location: 0, length: (backingStore.string as NSString).length)
+ let string = backingStore.string
+ let fullTextRange = NSRange(..<string.endIndex, in: string)
backingStore.beginEditing()
let defaultAttributes: [NSAttributedString.Key: Any] = [
@@ -147,15 +150,19 @@ class ConfTextStorage: NSTextStorage {
.font: defaultFont
]
backingStore.setAttributes(defaultAttributes, range: fullTextRange)
- var spans = highlight_config(backingStore.string)!
+ var spans = highlight_config(string)!
evaluateExcludePrivateIPs(highlightSpans: spans)
let spansStart = spans
while spans.pointee.type != HighlightEnd {
let span = spans.pointee
- let range = NSRange(location: span.start, length: span.len)
+ let startIndex = string.utf8.index(string.startIndex, offsetBy: span.start)
+ let endIndex = string.utf8.index(startIndex, offsetBy: span.len)
+ let range = NSRange(startIndex..<endIndex, in: string)
+
backingStore.setAttributes(nonColorAttributes(for: span.type), range: range)
+
let color = textColorTheme.colorMap[span.type.rawValue, default: textColorTheme.defaultColor]
backingStore.addAttribute(.foregroundColor, value: color, range: range)
@@ -164,7 +171,7 @@ class ConfTextStorage: NSTextStorage {
}
if span.type == HighlightPrivateKey {
- privateKeyString = backingStore.attributedSubstring(from: NSRange(location: span.start, length: span.len)).string
+ privateKeyString = String(string.substring(higlightSpan: span))
}
spans = spans.successor()
@@ -178,3 +185,12 @@ class ConfTextStorage: NSTextStorage {
}
}
+
+private extension String {
+ func substring(higlightSpan span: highlight_span) -> Substring {
+ let startIndex = self.utf8.index(self.utf8.startIndex, offsetBy: span.start)
+ let endIndex = self.utf8.index(startIndex, offsetBy: span.len)
+
+ return self[startIndex..<endIndex]
+ }
+}
diff --git a/WireGuard/WireGuard/UI/macOS/View/ConfTextView.swift b/Sources/WireGuardApp/UI/macOS/View/ConfTextView.swift
index 6016e08..eafaf12 100644
--- a/WireGuard/WireGuard/UI/macOS/View/ConfTextView.swift
+++ b/Sources/WireGuardApp/UI/macOS/View/ConfTextView.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
@@ -7,7 +7,7 @@ class ConfTextView: NSTextView {
private let confTextStorage = ConfTextStorage()
- @objc dynamic var hasError: Bool = false
+ @objc dynamic var hasError = false
@objc dynamic var privateKeyString: String?
@objc dynamic var singlePeerAllowedIPs: [String]?
@@ -70,7 +70,7 @@ class ConfTextView: NSTextView {
}
func setConfText(_ text: String) {
- let fullTextRange = NSRange(location: 0, length: (string as NSString).length)
+ let fullTextRange = NSRange(..<string.endIndex, in: string)
if shouldChangeText(in: fullTextRange, replacementString: text) {
replaceCharacters(in: fullTextRange, with: text)
didChangeText()
diff --git a/WireGuard/WireGuard/UI/macOS/View/DeleteTunnelsConfirmationAlert.swift b/Sources/WireGuardApp/UI/macOS/View/DeleteTunnelsConfirmationAlert.swift
index e52ed89..59cc556 100644
--- a/WireGuard/WireGuard/UI/macOS/View/DeleteTunnelsConfirmationAlert.swift
+++ b/Sources/WireGuardApp/UI/macOS/View/DeleteTunnelsConfirmationAlert.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/View/KeyValueRow.swift b/Sources/WireGuardApp/UI/macOS/View/KeyValueRow.swift
index 2f037d8..2ce31a6 100644
--- a/WireGuard/WireGuard/UI/macOS/View/KeyValueRow.swift
+++ b/Sources/WireGuardApp/UI/macOS/View/KeyValueRow.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
@@ -49,7 +49,9 @@ class EditableKeyValueRow: NSView {
set(value) { valueImageView?.image = value }
}
- var observationToken: AnyObject?
+ var statusObservationToken: AnyObject?
+ var isOnDemandEnabledObservationToken: AnyObject?
+ var hasOnDemandRulesObservationToken: AnyObject?
override var intrinsicContentSize: NSSize {
let height = max(keyLabel.intrinsicContentSize.height, valueLabel.intrinsicContentSize.height)
@@ -108,7 +110,9 @@ class EditableKeyValueRow: NSView {
key = ""
value = ""
isKeyInBold = false
- observationToken = nil
+ statusObservationToken = nil
+ isOnDemandEnabledObservationToken = nil
+ hasOnDemandRulesObservationToken = nil
}
}
diff --git a/WireGuard/WireGuard/UI/macOS/View/LogViewCell.swift b/Sources/WireGuardApp/UI/macOS/View/LogViewCell.swift
index c1c6cc5..50eb2bd 100644
--- a/WireGuard/WireGuard/UI/macOS/View/LogViewCell.swift
+++ b/Sources/WireGuardApp/UI/macOS/View/LogViewCell.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/View/OnDemandWiFiControls.swift b/Sources/WireGuardApp/UI/macOS/View/OnDemandWiFiControls.swift
index 2e3de48..fb9ff35 100644
--- a/WireGuard/WireGuard/UI/macOS/View/OnDemandWiFiControls.swift
+++ b/Sources/WireGuardApp/UI/macOS/View/OnDemandWiFiControls.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
import CoreWLAN
diff --git a/WireGuard/WireGuard/UI/macOS/View/TunnelListRow.swift b/Sources/WireGuardApp/UI/macOS/View/TunnelListRow.swift
index f5e37c1..9f844b1 100644
--- a/WireGuard/WireGuard/UI/macOS/View/TunnelListRow.swift
+++ b/Sources/WireGuardApp/UI/macOS/View/TunnelListRow.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
@@ -12,9 +12,12 @@ class TunnelListRow: NSView {
self?.nameLabel.stringValue = tunnel.name
}
// Bind to the tunnel's status
- statusImageView.image = TunnelListRow.image(for: tunnel?.status)
+ statusImageView.image = TunnelListRow.image(for: tunnel)
statusObservationToken = tunnel?.observe(\TunnelContainer.status) { [weak self] tunnel, _ in
- self?.statusImageView.image = TunnelListRow.image(for: tunnel.status)
+ self?.statusImageView.image = TunnelListRow.image(for: tunnel)
+ }
+ isOnDemandEnabledObservationToken = tunnel?.observe(\TunnelContainer.isActivateOnDemandEnabled) { [weak self] tunnel, _ in
+ self?.statusImageView.image = TunnelListRow.image(for: tunnel)
}
}
}
@@ -33,6 +36,7 @@ class TunnelListRow: NSView {
private var statusObservationToken: AnyObject?
private var nameObservationToken: AnyObject?
+ private var isOnDemandEnabledObservationToken: AnyObject?
init() {
super.init(frame: CGRect.zero)
@@ -56,15 +60,19 @@ class TunnelListRow: NSView {
fatalError("init(coder:) has not been implemented")
}
- static func image(for status: TunnelStatus?) -> NSImage? {
- guard let status = status else { return nil }
- switch status {
+ static func image(for tunnel: TunnelContainer?) -> NSImage? {
+ guard let tunnel = tunnel else { return nil }
+ switch tunnel.status {
case .active, .restarting, .reasserting:
return NSImage(named: NSImage.statusAvailableName)
case .activating, .waiting, .deactivating:
return NSImage(named: NSImage.statusPartiallyAvailableName)
case .inactive:
- return NSImage(named: NSImage.statusNoneName)
+ if tunnel.isActivateOnDemandEnabled {
+ return NSImage(named: NSImage.Name.statusOnDemandEnabled)
+ } else {
+ return NSImage(named: NSImage.statusNoneName)
+ }
}
}
@@ -73,3 +81,7 @@ class TunnelListRow: NSView {
statusImageView.image = nil
}
}
+
+extension NSImage.Name {
+ static let statusOnDemandEnabled = NSImage.Name("StatusCircleYellow")
+}
diff --git a/WireGuard/WireGuard/UI/macOS/View/highlighter.c b/Sources/WireGuardApp/UI/macOS/View/highlighter.c
index 171a84c..625b7e0 100644
--- a/WireGuard/WireGuard/UI/macOS/View/highlighter.c
+++ b/Sources/WireGuardApp/UI/macOS/View/highlighter.c
@@ -1,6 +1,6 @@
-// SPDX-License-Identifier: GPL-2.0
+// SPDX-License-Identifier: MIT
/*
- * Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
+ * Copyright (C) 2015-2020 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
*/
#include <stdbool.h>
@@ -62,11 +62,32 @@ static bool is_valid_key(string_span_t s)
if (s.len != 44 || s.s[43] != '=')
return false;
- for (size_t i = 0; i < 43; ++i) {
+ for (size_t i = 0; i < 42; ++i) {
if (!is_decimal(s.s[i]) && !is_alphabet(s.s[i]) &&
s.s[i] != '/' && s.s[i] != '+')
return false;
}
+ switch (s.s[42]) {
+ case 'A':
+ case 'E':
+ case 'I':
+ case 'M':
+ case 'Q':
+ case 'U':
+ case 'Y':
+ case 'c':
+ case 'g':
+ case 'k':
+ case 'o':
+ case 's':
+ case 'w':
+ case '4':
+ case '8':
+ case '0':
+ break;
+ default:
+ return false;
+ }
return true;
}
@@ -166,9 +187,9 @@ static bool is_valid_uint(string_span_t s, bool support_hex, uint64_t min, uint6
if (support_hex && s.len > 2 && s.s[0] == '0' && s.s[1] == 'x') {
for (size_t i = 2; i < s.len; ++i) {
- if (s.s[i] - '0' < 10)
+ if ((unsigned)s.s[i] - '0' < 10)
val = 16 * val + (s.s[i] - '0');
- else if ((s.s[i] | 32) - 'a' < 6)
+ else if (((unsigned)s.s[i] | 32) - 'a' < 6)
val = 16 * val + (s.s[i] | 32) - 'a' + 10;
else
return false;
@@ -316,11 +337,6 @@ static bool is_valid_network(string_span_t s)
return is_valid_ipv4(s) || is_valid_ipv6(s);
}
-static bool is_valid_dns(string_span_t s)
-{
- return is_valid_ipv4(s) || is_valid_ipv6(s);
-}
-
enum field {
InterfaceSection,
PrivateKey,
@@ -430,7 +446,12 @@ static void highlight_multivalue_value(struct highlight_span_array *ret, const s
{
switch (section) {
case DNS:
- append_highlight_span(ret, parent.s, s, is_valid_dns(s) ? HighlightIP : HighlightError);
+ if (is_valid_ipv4(s) || is_valid_ipv6(s))
+ append_highlight_span(ret, parent.s, s, HighlightIP);
+ else if (is_valid_hostname(s))
+ append_highlight_span(ret, parent.s, s, HighlightHost);
+ else
+ append_highlight_span(ret, parent.s, s, HighlightError);
break;
case Address:
case AllowedIPs: {
diff --git a/WireGuard/WireGuard/UI/macOS/View/highlighter.h b/Sources/WireGuardApp/UI/macOS/View/highlighter.h
index 885db2d..8b86acb 100644
--- a/WireGuard/WireGuard/UI/macOS/View/highlighter.h
+++ b/Sources/WireGuardApp/UI/macOS/View/highlighter.h
@@ -1,4 +1,4 @@
-/* SPDX-License-Identifier: GPL-2.0 */
+/* SPDX-License-Identifier: MIT */
/*
* Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
*/
diff --git a/WireGuard/WireGuard/UI/macOS/ViewController/ButtonedDetailViewController.swift b/Sources/WireGuardApp/UI/macOS/ViewController/ButtonedDetailViewController.swift
index 09c2414..bd0d5e5 100644
--- a/WireGuard/WireGuard/UI/macOS/ViewController/ButtonedDetailViewController.swift
+++ b/Sources/WireGuardApp/UI/macOS/ViewController/ButtonedDetailViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/ViewController/LogViewController.swift b/Sources/WireGuardApp/UI/macOS/ViewController/LogViewController.swift
index 39ce663..14fc776 100644
--- a/WireGuard/WireGuard/UI/macOS/ViewController/LogViewController.swift
+++ b/Sources/WireGuardApp/UI/macOS/ViewController/LogViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
@@ -18,6 +18,9 @@ class LogViewController: NSViewController {
}
}
+ private var boundsChangedNotificationToken: NotificationToken?
+ private var frameChangedNotificationToken: NotificationToken?
+
let scrollView: NSScrollView = {
let scrollView = NSScrollView()
scrollView.hasVerticalScroller = true
@@ -104,13 +107,13 @@ class LogViewController: NSViewController {
clipView.documentView = tableView
scrollView.contentView = clipView
- _ = NotificationCenter.default.addObserver(forName: NSView.boundsDidChangeNotification, object: clipView, queue: OperationQueue.main) { [weak self] _ in
+ boundsChangedNotificationToken = NotificationCenter.default.observe(name: NSView.boundsDidChangeNotification, object: clipView, queue: OperationQueue.main) { [weak self] _ in
guard let self = self else { return }
let lastVisibleRowIndex = self.tableView.row(at: NSPoint(x: 0, y: self.scrollView.contentView.documentVisibleRect.maxY - 1))
self.isInScrolledToEndMode = lastVisibleRowIndex < 0 || lastVisibleRowIndex == self.logEntries.count - 1
}
- _ = NotificationCenter.default.addObserver(forName: NSView.frameDidChangeNotification, object: tableView, queue: OperationQueue.main) { [weak self] _ in
+ frameChangedNotificationToken = NotificationCenter.default.observe(name: NSView.frameDidChangeNotification, object: tableView, queue: OperationQueue.main) { [weak self] _ in
guard let self = self else { return }
if self.isInScrolledToEndMode {
DispatchQueue.main.async {
diff --git a/WireGuard/WireGuard/UI/macOS/ViewController/ManageTunnelsRootViewController.swift b/Sources/WireGuardApp/UI/macOS/ViewController/ManageTunnelsRootViewController.swift
index 0ad0805..88eb8be 100644
--- a/WireGuard/WireGuard/UI/macOS/ViewController/ManageTunnelsRootViewController.swift
+++ b/Sources/WireGuardApp/UI/macOS/ViewController/ManageTunnelsRootViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/ViewController/TunnelDetailTableViewController.swift b/Sources/WireGuardApp/UI/macOS/ViewController/TunnelDetailTableViewController.swift
index eafa88f..41d2b15 100644
--- a/WireGuard/WireGuard/UI/macOS/ViewController/TunnelDetailTableViewController.swift
+++ b/Sources/WireGuardApp/UI/macOS/ViewController/TunnelDetailTableViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
@@ -60,7 +60,7 @@ class TunnelDetailTableViewController: NSViewController {
let editButton: NSButton = {
let button = NSButton()
- button.title = tr("Edit")
+ button.title = tr("macButtonEdit")
button.setButtonType(.momentaryPushIn)
button.bezelStyle = .rounded
button.toolTip = tr("macToolTipEditTunnel")
@@ -216,10 +216,19 @@ class TunnelDetailTableViewController: NSViewController {
}
@objc func handleToggleActiveStatusAction() {
- if tunnel.status == .inactive {
- tunnelsManager.startActivation(of: tunnel)
- } else if tunnel.status == .active {
- tunnelsManager.startDeactivation(of: tunnel)
+ if tunnel.hasOnDemandRules {
+ let turnOn = !tunnel.isActivateOnDemandEnabled
+ tunnelsManager.setOnDemandEnabled(turnOn, on: tunnel) { error in
+ if error == nil && !turnOn {
+ self.tunnelsManager.startDeactivation(of: self.tunnel)
+ }
+ }
+ } else {
+ if tunnel.status == .inactive {
+ tunnelsManager.startActivation(of: tunnel)
+ } else if tunnel.status == .active {
+ tunnelsManager.startDeactivation(of: tunnel)
+ }
}
}
@@ -246,7 +255,7 @@ class TunnelDetailTableViewController: NSViewController {
var modifiedRowIndices = IndexSet()
for (index, field) in fields.enumerated() {
guard let change = changes[field] else { continue }
- if case .modified(_) = change {
+ if case .modified = change {
let row = modelRowsInSection[0 ..< index].filter { $0.isVisible }.count
modifiedRowIndices.insert(rowOffset + row)
}
@@ -422,79 +431,113 @@ extension TunnelDetailTableViewController: NSTableViewDelegate {
func statusCell() -> NSView {
let cell: KeyValueImageRow = tableView.dequeueReusableCell()
cell.key = tr(format: "macFieldKey (%@)", tr("tunnelInterfaceStatus"))
- cell.value = TunnelDetailTableViewController.localizedStatusDescription(forStatus: tunnel.status)
- cell.valueImage = TunnelDetailTableViewController.image(forStatus: tunnel.status)
- cell.observationToken = tunnel.observe(\.status) { [weak cell] tunnel, _ in
+ cell.value = TunnelDetailTableViewController.localizedStatusDescription(for: tunnel)
+ cell.valueImage = TunnelDetailTableViewController.image(for: tunnel)
+ let changeHandler: (TunnelContainer, Any) -> Void = { [weak cell] tunnel, _ in
guard let cell = cell else { return }
- cell.value = TunnelDetailTableViewController.localizedStatusDescription(forStatus: tunnel.status)
- cell.valueImage = TunnelDetailTableViewController.image(forStatus: tunnel.status)
+ cell.value = TunnelDetailTableViewController.localizedStatusDescription(for: tunnel)
+ cell.valueImage = TunnelDetailTableViewController.image(for: tunnel)
}
+ cell.statusObservationToken = tunnel.observe(\.status, changeHandler: changeHandler)
+ cell.isOnDemandEnabledObservationToken = tunnel.observe(\.isActivateOnDemandEnabled, changeHandler: changeHandler)
+ cell.hasOnDemandRulesObservationToken = tunnel.observe(\.hasOnDemandRules, changeHandler: changeHandler)
return cell
}
func toggleStatusCell() -> NSView {
let cell: ButtonRow = tableView.dequeueReusableCell()
- cell.buttonTitle = TunnelDetailTableViewController.localizedToggleStatusActionText(forStatus: tunnel.status)
- cell.isButtonEnabled = (tunnel.status == .active || tunnel.status == .inactive)
+ cell.buttonTitle = TunnelDetailTableViewController.localizedToggleStatusActionText(for: tunnel)
+ cell.isButtonEnabled = (tunnel.hasOnDemandRules || tunnel.status == .active || tunnel.status == .inactive)
cell.buttonToolTip = tr("macToolTipToggleStatus")
cell.onButtonClicked = { [weak self] in
self?.handleToggleActiveStatusAction()
}
- cell.observationToken = tunnel.observe(\.status) { [weak cell] tunnel, _ in
+ let changeHandler: (TunnelContainer, Any) -> Void = { [weak cell] tunnel, _ in
guard let cell = cell else { return }
- cell.buttonTitle = TunnelDetailTableViewController.localizedToggleStatusActionText(forStatus: tunnel.status)
- cell.isButtonEnabled = (tunnel.status == .active || tunnel.status == .inactive)
+ cell.buttonTitle = TunnelDetailTableViewController.localizedToggleStatusActionText(for: tunnel)
+ cell.isButtonEnabled = (tunnel.hasOnDemandRules || tunnel.status == .active || tunnel.status == .inactive)
}
+ cell.statusObservationToken = tunnel.observe(\.status, changeHandler: changeHandler)
+ cell.isOnDemandEnabledObservationToken = tunnel.observe(\.isActivateOnDemandEnabled, changeHandler: changeHandler)
+ cell.hasOnDemandRulesObservationToken = tunnel.observe(\.hasOnDemandRules, changeHandler: changeHandler)
return cell
}
- private static func localizedStatusDescription(forStatus status: TunnelStatus) -> String {
+ private static func localizedStatusDescription(for tunnel: TunnelContainer) -> String {
+ let status = tunnel.status
+ let isOnDemandEngaged = tunnel.isActivateOnDemandEnabled
+
+ var text: String
switch status {
case .inactive:
- return tr("tunnelStatusInactive")
+ text = tr("tunnelStatusInactive")
case .activating:
- return tr("tunnelStatusActivating")
+ text = tr("tunnelStatusActivating")
case .active:
- return tr("tunnelStatusActive")
+ text = tr("tunnelStatusActive")
case .deactivating:
- return tr("tunnelStatusDeactivating")
+ text = tr("tunnelStatusDeactivating")
case .reasserting:
- return tr("tunnelStatusReasserting")
+ text = tr("tunnelStatusReasserting")
case .restarting:
- return tr("tunnelStatusRestarting")
+ text = tr("tunnelStatusRestarting")
case .waiting:
- return tr("tunnelStatusWaiting")
+ text = tr("tunnelStatusWaiting")
+ }
+
+ if tunnel.hasOnDemandRules {
+ text += isOnDemandEngaged ?
+ tr("tunnelStatusAddendumOnDemandEnabled") : tr("tunnelStatusAddendumOnDemandDisabled")
}
+
+ return text
}
- private static func image(forStatus status: TunnelStatus?) -> NSImage? {
- guard let status = status else { return nil }
- switch status {
+ private static func image(for tunnel: TunnelContainer?) -> NSImage? {
+ guard let tunnel = tunnel else { return nil }
+ switch tunnel.status {
case .active, .restarting, .reasserting:
return NSImage(named: NSImage.statusAvailableName)
case .activating, .waiting, .deactivating:
return NSImage(named: NSImage.statusPartiallyAvailableName)
case .inactive:
- return NSImage(named: NSImage.statusNoneName)
+ if tunnel.isActivateOnDemandEnabled {
+ return NSImage(named: NSImage.Name.statusOnDemandEnabled)
+ } else {
+ return NSImage(named: NSImage.statusNoneName)
+ }
}
}
- private static func localizedToggleStatusActionText(forStatus status: TunnelStatus) -> String {
- switch status {
- case .waiting:
- return tr("macToggleStatusButtonWaiting")
- case .inactive:
- return tr("macToggleStatusButtonActivate")
- case .activating:
- return tr("macToggleStatusButtonActivating")
- case .active:
- return tr("macToggleStatusButtonDeactivate")
- case .deactivating:
- return tr("macToggleStatusButtonDeactivating")
- case .reasserting:
- return tr("macToggleStatusButtonReasserting")
- case .restarting:
- return tr("macToggleStatusButtonRestarting")
+ private static func localizedToggleStatusActionText(for tunnel: TunnelContainer) -> String {
+ if tunnel.hasOnDemandRules {
+ let turnOn = !tunnel.isActivateOnDemandEnabled
+ if turnOn {
+ return tr("macToggleStatusButtonEnableOnDemand")
+ } else {
+ if tunnel.status == .active {
+ return tr("macToggleStatusButtonDisableOnDemandDeactivate")
+ } else {
+ return tr("macToggleStatusButtonDisableOnDemand")
+ }
+ }
+ } else {
+ switch tunnel.status {
+ case .waiting:
+ return tr("macToggleStatusButtonWaiting")
+ case .inactive:
+ return tr("macToggleStatusButtonActivate")
+ case .activating:
+ return tr("macToggleStatusButtonActivating")
+ case .active:
+ return tr("macToggleStatusButtonDeactivate")
+ case .deactivating:
+ return tr("macToggleStatusButtonDeactivating")
+ case .reasserting:
+ return tr("macToggleStatusButtonReasserting")
+ case .restarting:
+ return tr("macToggleStatusButtonRestarting")
+ }
}
}
}
diff --git a/WireGuard/WireGuard/UI/macOS/ViewController/TunnelEditViewController.swift b/Sources/WireGuardApp/UI/macOS/ViewController/TunnelEditViewController.swift
index 17ebbef..851498a 100644
--- a/WireGuard/WireGuard/UI/macOS/ViewController/TunnelEditViewController.swift
+++ b/Sources/WireGuardApp/UI/macOS/ViewController/TunnelEditViewController.swift
@@ -1,9 +1,9 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
-protocol TunnelEditViewControllerDelegate: class {
+protocol TunnelEditViewControllerDelegate: AnyObject {
func tunnelSaved(tunnel: TunnelContainer)
func tunnelEditingCancelled()
}
@@ -107,27 +107,24 @@ class TunnelEditViewController: NSViewController {
let tunnelConfiguration = tunnel.tunnelConfiguration!
nameRow.value = tunnel.name
textView.string = tunnelConfiguration.asWgQuickConfig()
- publicKeyRow.value = tunnelConfiguration.interface.publicKey.base64Key() ?? ""
- textView.privateKeyString = tunnelConfiguration.interface.privateKey.base64Key() ?? ""
+ publicKeyRow.value = tunnelConfiguration.interface.privateKey.publicKey.base64Key
+ textView.privateKeyString = tunnelConfiguration.interface.privateKey.base64Key
let singlePeer = tunnelConfiguration.peers.count == 1 ? tunnelConfiguration.peers.first : nil
updateExcludePrivateIPsVisibility(singlePeerAllowedIPs: singlePeer?.allowedIPs.map { $0.stringRepresentation })
dnsServersAddedToAllowedIPs = excludePrivateIPsCheckbox.state == .on ? tunnelConfiguration.interface.dns.map { $0.stringRepresentation }.joined(separator: ", ") : nil
} else {
// Creating a new tunnel
- let privateKey = Curve25519.generatePrivateKey()
- let publicKey = Curve25519.generatePublicKey(fromPrivateKey: privateKey)
- let bootstrappingText = "[Interface]\nPrivateKey = \(privateKey.base64Key() ?? "")\n"
- publicKeyRow.value = publicKey.base64Key() ?? ""
+ let privateKey = PrivateKey()
+ let bootstrappingText = "[Interface]\nPrivateKey = \(privateKey.base64Key)\n"
+ publicKeyRow.value = privateKey.publicKey.base64Key
textView.string = bootstrappingText
updateExcludePrivateIPsVisibility(singlePeerAllowedIPs: nil)
dnsServersAddedToAllowedIPs = nil
}
privateKeyObservationToken = textView.observe(\.privateKeyString) { [weak publicKeyRow] textView, _ in
if let privateKeyString = textView.privateKeyString,
- let privateKey = Data(base64Key: privateKeyString),
- privateKey.count == TunnelConfiguration.keyLength {
- let publicKey = Curve25519.generatePublicKey(fromPrivateKey: privateKey)
- publicKeyRow?.value = publicKey.base64Key() ?? ""
+ let privateKey = PrivateKey(base64Key: privateKeyString) {
+ publicKeyRow?.value = privateKey.publicKey.base64Key
} else {
publicKeyRow?.value = ""
}
diff --git a/WireGuard/WireGuard/UI/macOS/ViewController/TunnelsListTableViewController.swift b/Sources/WireGuardApp/UI/macOS/ViewController/TunnelsListTableViewController.swift
index 0771582..a6cc5c5 100644
--- a/WireGuard/WireGuard/UI/macOS/ViewController/TunnelsListTableViewController.swift
+++ b/Sources/WireGuardApp/UI/macOS/ViewController/TunnelsListTableViewController.swift
@@ -1,9 +1,9 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
-protocol TunnelsListTableViewControllerDelegate: class {
+protocol TunnelsListTableViewControllerDelegate: AnyObject {
func tunnelsSelected(tunnelIndices: [Int])
func tunnelsListEmpty()
}
@@ -232,10 +232,19 @@ class TunnelsListTableViewController: NSViewController {
let tunnelIndex = tableView.clickedRow
guard tunnelIndex >= 0 && tunnelIndex < tunnelsManager.numberOfTunnels() else { return }
let tunnel = tunnelsManager.tunnel(at: tunnelIndex)
- if tunnel.status == .inactive {
- tunnelsManager.startActivation(of: tunnel)
- } else if tunnel.status == .active {
- tunnelsManager.startDeactivation(of: tunnel)
+ if tunnel.hasOnDemandRules {
+ let turnOn = !tunnel.isActivateOnDemandEnabled
+ tunnelsManager.setOnDemandEnabled(turnOn, on: tunnel) { error in
+ if error == nil && !turnOn {
+ self.tunnelsManager.startDeactivation(of: tunnel)
+ }
+ }
+ } else {
+ if tunnel.status == .inactive {
+ tunnelsManager.startActivation(of: tunnel)
+ } else if tunnel.status == .active {
+ tunnelsManager.startDeactivation(of: tunnel)
+ }
}
}
diff --git a/WireGuard/WireGuard/UI/macOS/ViewController/UnusableTunnelDetailViewController.swift b/Sources/WireGuardApp/UI/macOS/ViewController/UnusableTunnelDetailViewController.swift
index 612e8c1..9e49cc3 100644
--- a/WireGuard/WireGuard/UI/macOS/ViewController/UnusableTunnelDetailViewController.swift
+++ b/Sources/WireGuardApp/UI/macOS/ViewController/UnusableTunnelDetailViewController.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Cocoa
diff --git a/WireGuard/WireGuard/UI/macOS/WireGuard.entitlements b/Sources/WireGuardApp/UI/macOS/WireGuard.entitlements
index a39ba80..a39ba80 100644
--- a/WireGuard/WireGuard/UI/macOS/WireGuard.entitlements
+++ b/Sources/WireGuardApp/UI/macOS/WireGuard.entitlements
diff --git a/WireGuard/WireGuard/WireGuard-Bridging-Header.h b/Sources/WireGuardApp/WireGuard-Bridging-Header.h
index 81766ab..defe847 100644
--- a/WireGuard/WireGuard/WireGuard-Bridging-Header.h
+++ b/Sources/WireGuardApp/WireGuard-Bridging-Header.h
@@ -1,10 +1,10 @@
-#include "x25519.h"
+#include "../WireGuardKitC/WireGuardKitC.h"
+#include "wireguard-go-version.h"
+
#include "unzip.h"
#include "zip.h"
-#include "wireguard-go-version.h"
#include "ringlogger.h"
#include "highlighter.h"
-#include "key.h"
#import "TargetConditionals.h"
#if TARGET_OS_OSX
diff --git a/WireGuard/WireGuard/WireGuardAppError.swift b/Sources/WireGuardApp/WireGuardAppError.swift
index 7acc62c..e02ba5f 100644
--- a/WireGuard/WireGuard/WireGuardAppError.swift
+++ b/Sources/WireGuardApp/WireGuardAppError.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
protocol WireGuardAppError: Error {
typealias AlertText = (title: String, message: String)
diff --git a/WireGuard/WireGuard/WireGuardResult.swift b/Sources/WireGuardApp/WireGuardResult.swift
index e326f0c..fb6d5ea 100644
--- a/WireGuard/WireGuard/WireGuardResult.swift
+++ b/Sources/WireGuardApp/WireGuardResult.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
enum WireGuardResult<T> {
case success(_ value: T)
diff --git a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/MiniZip64_info.txt b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/MiniZip64_info.txt
index 57d7152..57d7152 100644
--- a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/MiniZip64_info.txt
+++ b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/MiniZip64_info.txt
diff --git a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/ioapi.c b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/ioapi.c
index 7f5c191..7f5c191 100644
--- a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/ioapi.c
+++ b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/ioapi.c
diff --git a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/ioapi.h b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/ioapi.h
index 8dcbdb0..8dcbdb0 100644
--- a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/ioapi.h
+++ b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/ioapi.h
diff --git a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/unzip.c b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/unzip.c
index bdd18d8..bdd18d8 100644
--- a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/unzip.c
+++ b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/unzip.c
diff --git a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/unzip.h b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/unzip.h
index 2104e39..2104e39 100644
--- a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/unzip.h
+++ b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/unzip.h
diff --git a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/zip.c b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/zip.c
index 9002d66..9002d66 100644
--- a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/zip.c
+++ b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/zip.c
diff --git a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/zip.h b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/zip.h
index 8aaebb6..8aaebb6 100644
--- a/WireGuard/WireGuard/ZipArchive/3rdparty/minizip/zip.h
+++ b/Sources/WireGuardApp/ZipArchive/3rdparty/minizip/zip.h
diff --git a/WireGuard/WireGuard/ZipArchive/ZipArchive.swift b/Sources/WireGuardApp/ZipArchive/ZipArchive.swift
index c946e24..3b077c1 100644
--- a/WireGuard/WireGuard/ZipArchive/ZipArchive.swift
+++ b/Sources/WireGuardApp/ZipArchive/ZipArchive.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
@@ -23,7 +23,9 @@ enum ZipArchiveError: WireGuardAppError {
}
}
-class ZipArchive {
+enum ZipArchive {}
+
+extension ZipArchive {
static func archive(inputs: [(fileName: String, contents: Data)], to destinationURL: URL) throws {
let destinationPath = destinationURL.path
@@ -34,8 +36,8 @@ class ZipArchive {
let fileName = input.fileName
let contents = input.contents
zipOpenNewFileInZip(zipFile, fileName.cString(using: .utf8), nil, nil, 0, nil, 0, nil, Z_DEFLATED, Z_DEFAULT_COMPRESSION)
- contents.withUnsafeUInt8Bytes { ptr -> Void in
- zipWriteInFileInZip(zipFile, UnsafeRawPointer(ptr), UInt32(contents.count))
+ contents.withUnsafeBytes { rawBufferPointer -> Void in
+ zipWriteInFileInZip(zipFile, rawBufferPointer.baseAddress, UInt32(contents.count))
}
zipCloseFileInZip(zipFile)
}
@@ -45,7 +47,7 @@ class ZipArchive {
static func unarchive(url: URL, requiredFileExtensions: [String]) throws -> [(fileBaseName: String, contents: Data)] {
var results = [(fileBaseName: String, contents: Data)]()
- var requiredFileExtensionsLowercased = requiredFileExtensions.map { $0.lowercased() }
+ let requiredFileExtensionsLowercased = requiredFileExtensions.map { $0.lowercased() }
guard let zipFile = unzOpen64(url.path) else {
throw ZipArchiveError.cantOpenInputZipFile
@@ -60,8 +62,8 @@ class ZipArchive {
guard unzOpenCurrentFile(zipFile) == UNZ_OK else { throw ZipArchiveError.badArchive }
let bufferSize = 16384 // 16 KiB
- var fileNameBuffer = UnsafeMutablePointer<Int8>.allocate(capacity: bufferSize)
- var dataBuffer = UnsafeMutablePointer<Int8>.allocate(capacity: bufferSize)
+ let fileNameBuffer = UnsafeMutablePointer<Int8>.allocate(capacity: bufferSize)
+ let dataBuffer = UnsafeMutablePointer<Int8>.allocate(capacity: bufferSize)
defer {
fileNameBuffer.deallocate()
diff --git a/WireGuard/WireGuard/ZipArchive/ZipExporter.swift b/Sources/WireGuardApp/ZipArchive/ZipExporter.swift
index 3a87928..473db2f 100644
--- a/WireGuard/WireGuard/ZipArchive/ZipExporter.swift
+++ b/Sources/WireGuardApp/ZipArchive/ZipExporter.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
diff --git a/WireGuard/WireGuard/ZipArchive/ZipImporter.swift b/Sources/WireGuardApp/ZipArchive/ZipImporter.swift
index 499181a..d5e507d 100644
--- a/WireGuard/WireGuard/ZipArchive/ZipImporter.swift
+++ b/Sources/WireGuardApp/ZipArchive/ZipImporter.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
diff --git a/Sources/WireGuardApp/ca.lproj/Localizable.strings b/Sources/WireGuardApp/ca.lproj/Localizable.strings
new file mode 100644
index 0000000..70b9b93
--- /dev/null
+++ b/Sources/WireGuardApp/ca.lproj/Localizable.strings
@@ -0,0 +1,275 @@
+"actionCancel" = "Cancel·la";
+"actionSave" = "Guarda";
+"tunnelsListSettingsButtonTitle" = "Configuració";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Afegir un túnel";
+"tunnelsListSwipeDeleteButtonTitle" = "Elimina";
+"tunnelsListSelectButtonTitle" = "Selecciona";
+"tunnelsListSelectAllButtonTitle" = "Selecciona tots";
+"tunnelsListDeleteButtonTitle" = "Elimina";
+"tunnelsListSelectedTitle (%d)" = "%d seleccionat(s)";
+"macToggleStatusButtonDeactivate" = "Desactiva";
+"macToggleStatusButtonDeactivating" = "Desactivant…";
+"macToggleStatusButtonReasserting" = "Reactivant…";
+"macToggleStatusButtonRestarting" = "S'està reiniciant…";
+"macToggleStatusButtonWaiting" = "Esperant…";
+
+"tunnelSectionTitleInterface" = "Interfície";
+
+"tunnelInterfaceName" = "Nom";
+"tunnelInterfacePrivateKey" = "Clau privada";
+"tunnelInterfacePublicKey" = "Clau pública";
+"tunnelInterfaceGenerateKeypair" = "Genera una parella de claus";
+"tunnelInterfaceAddresses" = "Adreces";
+"tunnelInterfaceDNS" = "Servidors DNS";
+"tunnelInterfaceStatus" = "Estat";
+
+"tunnelSectionTitlePeer" = "Parell";
+
+"tunnelPeerPublicKey" = "Clau pública";
+"tunnelPeerAllowedIPs" = "IPs permeses";
+"tunnelPeerRxBytes" = "Dades rebudes";
+"tunnelPeerTxBytes" = "Dades enviades";
+"tunnelPeerExcludePrivateIPs" = "Exclou IPs privades";
+"tunnelOnDemandEthernet" = "Ethernet";
+
+"tunnelOnDemandAnySSID" = "Qualsevol SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "Només aquestes SSIDs";
+"tunnelOnDemandExceptTheseSSIDs" = "Excepte aquestes SSIDs";
+"tunnelOnDemandOnlySSID (%d)" = "Només %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Només %d SSIDs";
+"tunnelOnDemandExceptSSID (%d)" = "Excepte %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "Excepte %d SSIDs";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Afegir SSIDs";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Afegir connectada: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Afegir nova";
+
+"tunnelOnDemandKey" = "Sota demanda";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d segons";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ hores";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ minuts";
+
+"tunnelPeerPresharedKeyEnabled" = "activat";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Parell no vàlid";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "Clau pública del parell requerida";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Les IPs permeses de parells han de ser una llista separada per comes, opcionalment en notació CIDR";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Dos o més parells no poden tindre la mateixa clau pública";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "Escaneja un codi QR";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Càmera no suportada";
+"alertScanQRCodeCameraUnsupportedMessage" = "Aquest dispositiu no pot escanejar codis QR";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Codi QR no vàlid";
+"alertScanQRCodeInvalidQRCodeMessage" = "El QR escanejat no és una configuració de WireGuard vàlida";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Codi no vàlid";
+"alertScanQRCodeUnreadableQRCodeMessage" = "El codi escanejat no s'ha pogut llegir";
+
+// Settings UI
+
+"settingsViewTitle" = "Configuració";
+
+"settingsSectionTitleAbout" = "Quant a";
+
+"settingsSectionTitleTunnelLog" = "Registre";
+"settingsViewLogButtonTitle" = "Mostra el registre";
+
+// Log view
+
+"logViewTitle" = "Registre";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "Ha fallat l'exportació";
+
+"alertUnableToWriteLogTitle" = "Ha fallat l'exportació";
+"macMenuManageTunnels" = "Gestiona túnels";
+"macMenuCut" = "Talla";
+"macMenuCopy" = "Copia";
+"newTunnelViewTitle" = "New configuration";
+"macMenuDeleteSelected" = "Delete Selected";
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "The configuration is invalid.";
+"tunnelPeerEndpoint" = "Endpoint";
+"tunnelInterfaceMTU" = "MTU";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Interface’s listen port must be between 0 and 65535, or unspecified";
+"addPeerButtonTitle" = "Add peer";
+"tunnelHandshakeTimestampSystemClockBackward" = "(System clock wound backwards)";
+"macMenuTitle" = "WireGuard";
+"macAlertNoInterface" = "Configuration must have an ‘Interface’ section.";
+"macNameFieldExportZip" = "Export tunnels to:";
+"editTunnelViewTitle" = "Edit configuration";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Unknown system error.";
+"macEditDiscard" = "Discard";
+"macSheetButtonExportZip" = "Save";
+"macWindowTitleManageTunnels" = "Manage WireGuard Tunnels";
+"tunnelsListTitle" = "WireGuard";
+"macConfirmAndQuitAlertInfo" = "If you close the tunnels manager, WireGuard will continue to be available from the menu bar icon.";
+"macUnusableTunnelInfo" = "In case this tunnel was created by another user, only that user can view, edit, or activate this tunnel.";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "The tunnel is already active or in the process of being activated";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Unable to apply network settings to tunnel object.";
+"macMenuExportTunnels" = "Export Tunnels to Zip…";
+"macMenuShowAllApps" = "Show All";
+"alertCantOpenInputConfFileTitle" = "Unable to import from file";
+"macMenuHideApp" = "Hide WireGuard";
+"macDeleteTunnelConfirmationAlertInfo" = "You cannot undo this action.";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Deleting…";
+"tunnelPeerPersistentKeepalive" = "Persistent keepalive";
+"alertSystemErrorMessageTunnelConnectionFailed" = "The connection failed.";
+"macButtonEdit" = "Edit";
+"macAlertPublicKeyInvalid" = "Public key is invalid";
+"tunnelOnDemandOptionWiFiOnly" = "Wi-Fi only";
+"macNameFieldExportLog" = "Save log to:";
+"alertSystemErrorOnAddTunnelTitle" = "Unable to create tunnel";
+"macConfirmAndQuitAlertMessage" = "Do you want to close the tunnels manager or quit WireGuard entirely?";
+"alertTunnelActivationSavedConfigFailureMessage" = "Unable to retrieve tunnel information from the saved configuration.";
+"tunnelOnDemandOptionOff" = "Off";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSIDs";
+"macAlertInfoUnrecognizedInterfaceKey" = "Valid keys are: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ and ‘MTU’.";
+"macLogColumnTitleTime" = "Time";
+"actionOK" = "OK";
+"alertTunnelNameEmptyMessage" = "Cannot create tunnel with an empty name";
+"alertInvalidInterfaceMessageMTUInvalid" = "Interface’s MTU must be between 576 and 65535, or unspecified";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"alertTunnelNameEmptyTitle" = "No name provided";
+"alertUnableToWriteLogMessage" = "Unable to write logs to file";
+"macToggleStatusButtonActivating" = "Activating…";
+"macMenuQuit" = "Quit WireGuard";
+"macMenuAddEmptyTunnel" = "Add Empty Tunnel…";
+"tunnelStatusDeactivating" = "Deactivating";
+"alertInvalidInterfaceTitle" = "Invalid interface";
+"tunnelSectionTitleStatus" = "Status";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Delete";
+"alertTunnelActivationFailureTitle" = "Activation failure";
+"macLogButtonTitleClose" = "Close";
+"tunnelOnDemandSSIDViewTitle" = "SSIDs";
+"tunnelOnDemandOptionCellularOnly" = "Cellular only";
+"tunnelEditPlaceholderTextOptional" = "Optional";
+"settingsExportZipButtonTitle" = "Export zip archive";
+"tunnelSectionTitleOnDemand" = "On-Demand Activation";
+"deleteTunnelsConfirmationAlertButtonTitle" = "Delete";
+"alertInvalidInterfaceMessageNameRequired" = "Interface name is required";
+"tunnelEditPlaceholderTextAutomatic" = "Automatic";
+"macViewPrivateData" = "view tunnel private keys";
+"alertInvalidPeerMessageEndpointInvalid" = "Peer’s endpoint must be of the form ‘host:port’ or ‘[host]:port’";
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Activation in progress";
+"addTunnelMenuImportFile" = "Create from file or archive";
+"deletePeerConfirmationAlertButtonTitle" = "Delete";
+"addTunnelMenuQRCode" = "Create from QR code";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Peer’s preshared key must be a 32-byte key in base64 encoding";
+"macAppExitingWithActiveTunnelInfo" = "The tunnel will remain active after exiting. You may disable it by reopening this application or through the Network panel in System Preferences.";
+"macMenuEdit" = "Edit";
+"donateLink" = "♥ Donate to the WireGuard Project";
+"macMenuWindow" = "Window";
+"tunnelStatusRestarting" = "Restarting";
+"tunnelHandshakeTimestampNow" = "Now";
+"alertTunnelActivationFailureMessage" = "The tunnel could not be activated. Please ensure that you are connected to the Internet.";
+"tunnelInterfaceListenPort" = "Listen port";
+"tunnelOnDemandOptionEthernetOnly" = "Ethernet only";
+"macMenuHideOtherApps" = "Hide Others";
+"alertCantOpenInputZipFileMessage" = "The zip archive could not be read.";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Interface’s private key must be a 32-byte key in base64 encoding";
+"deleteTunnelButtonTitle" = "Delete tunnel";
+"alertInvalidInterfaceMessageDNSInvalid" = "Interface’s DNS servers must be a list of comma-separated IP addresses";
+"tunnelStatusInactive" = "Inactive";
+"macAlertPrivateKeyInvalid" = "Private key is invalid.";
+"deleteTunnelConfirmationAlertMessage" = "Delete this tunnel?";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Cancel";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "The configuration is disabled.";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Peer’s persistent keepalive must be between 0 to 65535, or unspecified";
+"macMenuNetworksNone" = "Networks: None";
+"tunnelOnDemandSSIDsKey" = "SSIDs";
+"alertCantOpenOutputZipFileForWritingMessage" = "Could not open zip file for writing.";
+"macMenuSelectAll" = "Select All";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Peer’s public key must be a 32-byte key in base64 encoding";
+"tunnelOnDemandCellular" = "Cellular";
+"macConfirmAndQuitAlertQuitWireGuard" = "Quit WireGuard";
+"alertSystemErrorOnRemoveTunnelTitle" = "Unable to remove tunnel";
+"macFieldOnDemand" = "On-Demand:";
+"macMenuCloseWindow" = "Close Window";
+"macSheetButtonExportLog" = "Save";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi or cellular";
+"alertSystemErrorOnModifyTunnelTitle" = "Unable to modify tunnel";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Reading or writing the configuration failed.";
+"macMenuEditTunnel" = "Edit…";
+"macButtonImportTunnels" = "Import tunnel(s) from file";
+"macAppExitingWithActiveTunnelMessage" = "WireGuard is exiting with an active tunnel";
+"alertSystemErrorMessageTunnelConfigurationStale" = "The configuration is stale.";
+"tunnelPeerPreSharedKey" = "Preshared key";
+"alertTunnelDNSFailureMessage" = "One or more endpoint domains could not be resolved.";
+"alertInvalidInterfaceMessageAddressInvalid" = "Interface addresses must be a list of comma-separated IP addresses, optionally in CIDR notation";
+"alertNoTunnelsInImportedZipArchiveTitle" = "No tunnels in zip archive";
+"alertTunnelDNSFailureTitle" = "DNS resolution failure";
+"macLogButtonTitleSave" = "Save…";
+"macMenuToggleStatus" = "Toggle Status";
+"macMenuMinimize" = "Minimize";
+"deletePeerButtonTitle" = "Delete peer";
+"alertCantOpenInputZipFileTitle" = "Unable to read zip archive";
+"alertSystemErrorOnListingTunnelsTitle" = "Unable to list tunnels";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard for iOS";
+"macMenuPaste" = "Paste";
+"macAlertMultipleInterfaces" = "Configuration must have only one ‘Interface’ section.";
+"macAppStoreUpdatingAlertMessage" = "App Store would like to update WireGuard";
+"macUnusableTunnelMessage" = "The configuration for this tunnel cannot be found in the keychain.";
+"macToolTipEditTunnel" = "Edit tunnel (⌘E)";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Strongly recommended";
+"macMenuZoom" = "Zoom";
+"alertBadArchiveTitle" = "Unable to read zip archive";
+"macExportPrivateData" = "export tunnel private keys";
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Name already exists";
+"iosViewPrivateData" = "Authenticate to view tunnel private keys.";
+"tunnelPeerLastHandshakeTime" = "Latest handshake";
+"macAlertPreSharedKeyInvalid" = "Preshared key is invalid";
+"alertBadConfigImportTitle" = "Unable to import tunnel";
+"macEditSave" = "Save";
+"macConfirmAndQuitAlertCloseWindow" = "Close Tunnels Manager";
+"macMenuFile" = "File";
+"tunnelStatusActivating" = "Activating";
+"macToolTipToggleStatus" = "Toggle status (⌘T)";
+"macTunnelsMenuTitle" = "Tunnels";
+"alertTunnelActivationSystemErrorTitle" = "Activation failure";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Interface’s private key is required";
+"alertNoTunnelsToExportTitle" = "Nothing to export";
+"scanQRCodeTipText" = "Tip: Generate with `qrencode -t ansiutf8 < tunnel.conf`";
+"alertNoTunnelsToExportMessage" = "There are no tunnels to export";
+"macMenuImportTunnels" = "Import Tunnel(s) from File…";
+"macMenuViewLog" = "View Log";
+"macAlertInfoUnrecognizedPeerKey" = "Valid keys are: ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’ and ‘PersistentKeepalive’";
+"tunnelOnDemandNoSSIDs" = "No SSIDs";
+"deleteTunnelConfirmationAlertButtonTitle" = "Delete";
+"tunnelEditPlaceholderTextOff" = "Off";
+"addTunnelMenuHeader" = "Add a new WireGuard tunnel";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Delete tunnel";
+"tunnelEditPlaceholderTextRequired" = "Required";
+"tunnelStatusReasserting" = "Reactivating";
+"macMenuTunnel" = "Tunnel";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "A tunnel with that name already exists";
+"macLogColumnTitleLogMessage" = "Log message";
+"iosExportPrivateData" = "Authenticate to export tunnel private keys.";
+"macMenuAbout" = "About WireGuard";
+"macSheetButtonImport" = "Import";
+"alertScanQRCodeNamePromptTitle" = "Please name the scanned tunnel";
+"alertUnableToRemovePreviousLogMessage" = "The pre-existing log could not be cleared";
+"alertTunnelActivationBackendFailureMessage" = "Unable to turn on Go backend library.";
+"settingsSectionTitleExportConfigurations" = "Export configurations";
+"alertBadArchiveMessage" = "Bad or corrupt zip archive.";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
+"macFieldOnDemandSSIDs" = "SSIDs:";
+"deletePeerConfirmationAlertMessage" = "Delete this peer?";
+"alertCantOpenOutputZipFileForWritingTitle" = "Unable to create zip archive";
+"tunnelStatusActive" = "Active";
+"tunnelStatusWaiting" = "Waiting";
+"alertNoTunnelsInImportedZipArchiveMessage" = "No .conf tunnel files were found inside the zip archive.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Unable to determine TUN device file descriptor.";
+"addTunnelMenuFromScratch" = "Create from scratch";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi or ethernet";
+"macToggleStatusButtonActivate" = "Activate";
+"macAlertNameIsEmpty" = "Name is required";
diff --git a/Sources/WireGuardApp/de.lproj/Localizable.strings b/Sources/WireGuardApp/de.lproj/Localizable.strings
new file mode 100644
index 0000000..cc0a93e
--- /dev/null
+++ b/Sources/WireGuardApp/de.lproj/Localizable.strings
@@ -0,0 +1,444 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "OK";
+"actionCancel" = "Abbrechen";
+"actionSave" = "Speichern";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Einstellungen";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Tunnel hinzufügen";
+"tunnelsListSwipeDeleteButtonTitle" = "Entfernen";
+"tunnelsListSelectButtonTitle" = "Auswählen";
+"tunnelsListSelectAllButtonTitle" = "Alle Auswählen";
+"tunnelsListDeleteButtonTitle" = "Entfernen";
+"tunnelsListSelectedTitle (%d)" = "%d ausgewählt";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "WireGuard-Tunnel hinzufügen";
+"addTunnelMenuImportFile" = "Aus Datei oder Archiv erstellen";
+"addTunnelMenuQRCode" = "Aus QR-Code erstellen";
+"addTunnelMenuFromScratch" = "Selbst erstellen";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "%d Tunnel erstellt";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "%1$d von %2$d Tunnel aus importierten Dateien erstellt";
+
+"alertImportedFromZipTitle (%d)" = "%d Tunnel erstellt";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "%1$d von %2$d Tunnel aus Zip-Archiv erstellt";
+
+"alertBadConfigImportTitle" = "Tunnel konnte nicht importiert werden";
+"alertBadConfigImportMessage (%@)" = "Die Datei ‘%@’ enthält keine gültige WireGuard-Konfiguration";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Entfernen";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "%d Tunnel löschen?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "%d Tunnel löschen?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Neue Konfiguration";
+"editTunnelViewTitle" = "Konfiguration bearbeiten";
+
+"tunnelSectionTitleStatus" = "Status";
+
+"tunnelStatusInactive" = "Inaktiv";
+"tunnelStatusActivating" = "Aktiviere";
+"tunnelStatusActive" = "Aktiv";
+"tunnelStatusDeactivating" = "Deaktiviere";
+"tunnelStatusReasserting" = "Reaktiviere";
+"tunnelStatusRestarting" = "Starte neu";
+"tunnelStatusWaiting" = "Warten";
+
+"macToggleStatusButtonActivate" = "Aktiviere";
+"macToggleStatusButtonActivating" = "Aktiviere…";
+"macToggleStatusButtonDeactivate" = "Deaktiviere";
+"macToggleStatusButtonDeactivating" = "Deaktiviere…";
+"macToggleStatusButtonReasserting" = "Reaktiviere…";
+"macToggleStatusButtonRestarting" = "Starte neu…";
+"macToggleStatusButtonWaiting" = "Warten…";
+
+"tunnelSectionTitleInterface" = "Schnittstelle";
+
+"tunnelInterfaceName" = "Name";
+"tunnelInterfacePrivateKey" = "Privater Schlüssel";
+"tunnelInterfacePublicKey" = "Öffentlicher Schlüssel";
+"tunnelInterfaceGenerateKeypair" = "Schlüsselpaar erzeugen";
+"tunnelInterfaceAddresses" = "Adressen";
+"tunnelInterfaceListenPort" = "Zu überwachender Port";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "DNS-Server";
+"tunnelInterfaceStatus" = "Status";
+
+"tunnelSectionTitlePeer" = "Peer";
+
+"tunnelPeerPublicKey" = "Öffentlicher Schlüssel";
+"tunnelPeerPreSharedKey" = "Symmetrischer Schlüssel";
+"tunnelPeerEndpoint" = "Endpunkt";
+"tunnelPeerPersistentKeepalive" = "Dauerhafter Keepalive";
+"tunnelPeerAllowedIPs" = "Zulässige IPs";
+"tunnelPeerRxBytes" = "Daten empfangen";
+"tunnelPeerTxBytes" = "Daten gesendet";
+"tunnelPeerLastHandshakeTime" = "Letzter Handshake";
+"tunnelPeerExcludePrivateIPs" = "Private IPs ausschließen";
+
+"tunnelSectionTitleOnDemand" = "Aktivierung auf Wunsch";
+
+"tunnelOnDemandCellular" = "Mobil";
+"tunnelOnDemandEthernet" = "LAN";
+"tunnelOnDemandWiFi" = "WLAN";
+"tunnelOnDemandSSIDsKey" = "SSIDs";
+
+"tunnelOnDemandAnySSID" = "Alle SSIDs";
+"tunnelOnDemandOnlyTheseSSIDs" = "Nur diese SSIDs";
+"tunnelOnDemandExceptTheseSSIDs" = "Ausgenommen dieser SSIDs";
+"tunnelOnDemandOnlySSID (%d)" = "Nur %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Nur %d SSIDs";
+"tunnelOnDemandExceptSSID (%d)" = "Außer %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "Außer %d SSIDs";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSIDs";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSIDs";
+"tunnelOnDemandNoSSIDs" = "Keine SSIDs";
+"tunnelOnDemandSectionTitleAddSSIDs" = "SSIDs hinzufügen";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Verbundene hinzufügen: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Neue hinzufügen";
+
+"tunnelOnDemandKey" = "On-Demand";
+"tunnelOnDemandOptionOff" = "Aus";
+"tunnelOnDemandOptionWiFiOnly" = "Nur WLAN";
+"tunnelOnDemandOptionWiFiOrCellular" = "WLAN oder Mobil";
+"tunnelOnDemandOptionCellularOnly" = "Nur Mobil";
+"tunnelOnDemandOptionWiFiOrEthernet" = "WLAN oder LAN";
+"tunnelOnDemandOptionEthernetOnly" = "Nur LAN";
+
+"addPeerButtonTitle" = "Peer hinzufügen";
+
+"deletePeerButtonTitle" = "Peer löschen";
+"deletePeerConfirmationAlertButtonTitle" = "Löschen";
+"deletePeerConfirmationAlertMessage" = "Diesen Peer löschen?";
+
+"deleteTunnelButtonTitle" = "Tunnel löschen";
+"deleteTunnelConfirmationAlertButtonTitle" = "Löschen";
+"deleteTunnelConfirmationAlertMessage" = "Diesen Tunnel löschen?";
+
+"tunnelEditPlaceholderTextRequired" = "Erforderlich";
+"tunnelEditPlaceholderTextOptional" = "Optional";
+"tunnelEditPlaceholderTextAutomatic" = "Automatisch";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Stark empfohlen";
+"tunnelEditPlaceholderTextOff" = "Aus";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "alle %@ Sekunden";
+"tunnelHandshakeTimestampNow" = "Jetzt";
+"tunnelHandshakeTimestampSystemClockBackward" = "(Systemuhr zurückgestellt)";
+"tunnelHandshakeTimestampAgo (%@)" = "vor %@";
+"tunnelHandshakeTimestampYear (%d)" = "%d Jahr";
+"tunnelHandshakeTimestampYears (%d)" = "%d Jahre";
+"tunnelHandshakeTimestampDay (%d)" = "%d Tag";
+"tunnelHandshakeTimestampDays (%d)" = "%d Tage";
+"tunnelHandshakeTimestampHour (%d)" = "%d Stunde";
+"tunnelHandshakeTimestampHours (%d)" = "%d Stunden";
+"tunnelHandshakeTimestampMinute (%d)" = "%d Minute";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d Minuten";
+"tunnelHandshakeTimestampSecond (%d)" = "%d Sekunde";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d Sekunden";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ Stunden";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ Minuten";
+
+"tunnelPeerPresharedKeyEnabled" = "aktiviert";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "Ungültige Schnittstelle";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "Name der Schnittstelle ist erforderlich";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Der private Interface-Schlüssel ist erforderlich";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Der private Schlüssel der Schnittstelle muss ein 32-Byte-Schlüssel in der base64-Kodierung sein";
+"alertInvalidInterfaceMessageAddressInvalid" = "Schnittstellen-Adressen müssen eine Liste von kommaseparierten IP-Adressen sein, optional in CIDR-Notation";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Der Schnittstellen-Listen-Port muss zwischen 0 und 65535 liegen oder nicht spezifiziert sein";
+"alertInvalidInterfaceMessageMTUInvalid" = "Die MTU der Schnittstelle muss zwischen 576 und 65535 oder nicht spezifiziert sein";
+"alertInvalidInterfaceMessageDNSInvalid" = "Die DNS-Server der Schnittstelle müssen eine Liste von kommaseparierten IP-Adressen sein";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Ungültiger Peer";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "Der öffentliche Schlüssel des Peers wird benötigt";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Der private Schlüssel des Peers muss ein 32-Byte-Schlüssel in base64-Kodierung sein";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Der mit dem Peer geteilte Schlüssel muss ein 32-Byte-Schlüssel in base64-Kodierung sein";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Erlaubte IPs des Teilnehmers müssen eine Liste kommaseparierter IP-Adressen sein, optional in CIDR-Notation";
+"alertInvalidPeerMessageEndpointInvalid" = "Der Endpunkt des Peers muss dem Format 'host:port' oder '[host]:port' entsprechen";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Der dauerhafte Keepalive des Peers muss zwischen 0 und 65535 oder nicht spezifiziert sein";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Zwei oder mehr Peers können nicht den gleichen öffentlichen Schlüssel haben";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "QR-Code scannen";
+"scanQRCodeTipText" = "Tipp: Mit `qrencode -t ansiutf8 < tunnel.conf` generieren";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Kamera nicht unterstützt";
+"alertScanQRCodeCameraUnsupportedMessage" = "Dieses Gerät kann QR-Codes nicht scannen";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Ungültiger QR-Code";
+"alertScanQRCodeInvalidQRCodeMessage" = "Der gescannte QR-Code ist keine gültige WireGuard-Konfiguration";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Ungültiger Code";
+"alertScanQRCodeUnreadableQRCodeMessage" = "Der gescannte Code konnte nicht gelesen werden";
+
+"alertScanQRCodeNamePromptTitle" = "Bitte den gescannten Tunnel benennen";
+
+// Settings UI
+
+"settingsViewTitle" = "Einstellungen";
+
+"settingsSectionTitleAbout" = "Über";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard für iOS";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
+
+"settingsSectionTitleExportConfigurations" = "Konfigurationen exportieren";
+"settingsExportZipButtonTitle" = "Zip-Archiv exportieren";
+
+"settingsSectionTitleTunnelLog" = "Log";
+"settingsViewLogButtonTitle" = "Log anzeigen";
+
+// Log view
+
+"logViewTitle" = "Log";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "Log-Export fehlgeschlagen";
+"alertUnableToRemovePreviousLogMessage" = "Das bereits vorhandene Log konnte nicht gelöscht werden";
+
+"alertUnableToWriteLogTitle" = "Log-Export fehlgeschlagen";
+"alertUnableToWriteLogMessage" = "Konnte Logs nicht in Datei schreiben";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "Zip-Archiv kann nicht gelesen werden";
+"alertCantOpenInputZipFileMessage" = "Das Zip-Archiv konnte nicht gelesen werden.";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "Zip-Archiv kann nicht erstellt werden";
+"alertCantOpenOutputZipFileForWritingMessage" = "Zip-Datei konnte nicht zum Schreiben geöffnet werden.";
+
+"alertBadArchiveTitle" = "Zip-Archiv kann nicht gelesen werden";
+"alertBadArchiveMessage" = "Fehlerhaftes oder beschädigtes Zip-Archiv.";
+
+"alertNoTunnelsToExportTitle" = "Nichts zum Exportieren";
+"alertNoTunnelsToExportMessage" = "Keine Tunnel zum Exportieren vorhanden";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "Keine Tunnel im Zip-Archiv";
+"alertNoTunnelsInImportedZipArchiveMessage" = "Es wurden keine .conf Tunneldateien im Zip-Archiv gefunden.";
+
+// Conf import error alerts
+
+"alertCantOpenInputConfFileTitle" = "Import aus Datei nicht möglich";
+"alertCantOpenInputConfFileMessage (%@)" = "Die Datei ‘%@’ konnte nicht gelesen werden.";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "Aktivierungsfehler";
+"alertTunnelActivationFailureMessage" = "Der Tunnel konnte nicht aktiviert werden. Bitte stelle sicher, dass du mit dem Internet verbunden bist.";
+"alertTunnelActivationSavedConfigFailureMessage" = "Tunnelinformationen konnten nicht von der gespeicherten Konfiguration abgerufen werden.";
+"alertTunnelActivationBackendFailureMessage" = "Die Go-Backend-Bibliothek kann nicht aktiviert werden.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "TUN Dateideskriptor kann nicht ermittelt werden.";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Netzwerkeinstellungen können nicht auf Tunnelobjekt angewendet werden.";
+
+"alertTunnelDNSFailureTitle" = "DNS-Auflösungsfehler";
+"alertTunnelDNSFailureMessage" = "Eine oder mehrere Endpunkt-Domains konnten nicht aufgelöst werden.";
+
+"alertTunnelNameEmptyTitle" = "Kein Name angegeben";
+"alertTunnelNameEmptyMessage" = "Kann Tunnel mit leerem Namen nicht erstellen";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Name bereits vorhanden";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "Ein Tunnel mit diesem Namen ist bereits vorhanden";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Aktivierung läuft";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "Der Tunnel ist bereits aktiv oder wird gerade aktiviert";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "Kann Tunnel nicht auflisten";
+"alertSystemErrorOnAddTunnelTitle" = "Kann Tunnel nicht erstellen";
+"alertSystemErrorOnModifyTunnelTitle" = "Kann Tunnel nicht ändern";
+"alertSystemErrorOnRemoveTunnelTitle" = "Kann Tunnel nicht löschen";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "Aktivierungsfehler";
+"alertTunnelActivationSystemErrorMessage (%@)" = "Der Tunnel konnte nicht aktiviert werden. %@";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "Die Konfiguration ist ungültig.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "Die Konfiguration ist deaktiviert.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "Verbindung fehlgeschlagen.";
+"alertSystemErrorMessageTunnelConfigurationStale" = "Die Konfiguration ist veraltet.";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Lesen oder speichern der Konfiguration gescheitert.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Unbekannter Systemfehler.";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "Netzwerke:%@";
+"macMenuNetworksNone" = "Keine Netzwerke.";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "Tunnel verwalten";
+"macMenuImportTunnels" = "Tunnel aus Datei importieren…";
+"macMenuAddEmptyTunnel" = "Leeren Tunnel hinzufügen…";
+"macMenuViewLog" = "Protokoll anzeigen";
+"macMenuExportTunnels" = "Tunnel als Zip exportieren…";
+"macMenuAbout" = "Über WireGuard";
+"macMenuQuit" = "WireGuard beenden";
+
+"macMenuHideApp" = "WireGuard ausblenden";
+"macMenuHideOtherApps" = "Andere ausblenden";
+"macMenuShowAllApps" = "Alle anzeigen";
+
+"macMenuFile" = "Datei";
+"macMenuCloseWindow" = "Fenster schließen";
+
+"macMenuEdit" = "Bearbeiten";
+"macMenuCut" = "Ausschneiden";
+"macMenuCopy" = "Kopieren";
+"macMenuPaste" = "Einfügen";
+"macMenuSelectAll" = "Alle markieren";
+
+"macMenuTunnel" = "Tunnel";
+"macMenuToggleStatus" = "Status umschalten";
+"macMenuEditTunnel" = "Bearbeiten…";
+"macMenuDeleteSelected" = "Ausgewählte löschen";
+
+"macMenuWindow" = "Fenster";
+"macMenuMinimize" = "Minimieren";
+"macMenuZoom" = "Vergrößern";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "WireGuard-Tunnel verwalten";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "Möchten Sie ’%@’ wirklich löschen?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "Möchten Sie diese %d Tunnel wirklich löschen?";
+"macDeleteTunnelConfirmationAlertInfo" = "Diese Aktion kann nicht rückgängig gemacht werden.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Löschen";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Abbrechen";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Lösche…";
+
+"macButtonImportTunnels" = "Tunnel aus Datei importieren";
+"macSheetButtonImport" = "Importieren";
+
+"macNameFieldExportLog" = "Log speichern unter:";
+"macSheetButtonExportLog" = "Speichern";
+
+"macNameFieldExportZip" = "Tunnel exportieren nach:";
+"macSheetButtonExportZip" = "Speichern";
+
+"macButtonDeleteTunnels (%d)" = "%d Tunnel löschen";
+
+"macButtonEdit" = "Bearbeiten";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "On-Demand:";
+"macFieldOnDemandSSIDs" = "SSIDs:";
+
+// Mac status display
+
+"macStatus (%@)" = "Status: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "Verwerfen";
+"macEditSave" = "Speichern";
+
+"macAlertNameIsEmpty" = "Ein Name ist erforderlich";
+"macAlertDuplicateName (%@)" = "Ein anderer Tunnel mit dem Namen ‘%@ ’ existiert bereits.";
+
+"macAlertInvalidLine (%@)" = "Ungültige Zeile: ‘%@’.";
+
+"macAlertNoInterface" = "Die Konfiguration muss einen Abschnitt „Interface“ aufweisen.";
+"macAlertMultipleInterfaces" = "Die Konfiguration darf nur einen Abschnitt „Interface“ aufweisen.";
+"macAlertPrivateKeyInvalid" = "Der private Schlüssel ist ungültig.";
+"macAlertListenPortInvalid (%@)" = "Eingangs-Port '%@' ungültig.";
+"macAlertAddressInvalid (%@)" = "Adresse ‘%@’ ungültig.";
+"macAlertDNSInvalid (%@)" = "DNS ‘%@’ ungültig.";
+"macAlertMTUInvalid (%@)" = "MTU ‘%@’ ungültig.";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "Interface enthält nicht erkannten Schlüssel ‘%@’";
+"macAlertInfoUnrecognizedInterfaceKey" = "Gültige Schlüssel sind: 'PrivateKey', 'ListenPort', 'Address', 'DNS' und 'MTU'.";
+
+"macAlertPublicKeyInvalid" = "Der öffentliche Schlüssel ist ungültig";
+"macAlertPreSharedKeyInvalid" = "Der vorab geteilte Schlüssel ist ungültig";
+"macAlertAllowedIPInvalid (%@)" = "Erlaubte IP ‘%@’ ist ungültig";
+"macAlertEndpointInvalid (%@)" = "Endpunkt ‘%@’ ist ungültig";
+"macAlertPersistentKeepliveInvalid (%@)" = "Dauerhafter Keepalive ‘%@’ ist ungültig";
+
+"macAlertUnrecognizedPeerKey (%@)" = "Teilnehmer enthält nicht erkannten Schlüssel ‘%@’";
+"macAlertInfoUnrecognizedPeerKey" = "Gültige Schlüssel sind: 'PublicKey', 'PresharedKey', 'AllowedIPs', 'Endpoint' und 'PersistentKeepalive'";
+
+"macAlertMultipleEntriesForKey (%@)" = "Es darf nur einen Eintrag pro Abschnitt für den Schlüssel ‘%@ ’ geben";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "App-Version: %@";
+"macGoBackendVersion (%@)" = "Go-Backend Version: %@";
+
+// Privacy
+
+"macExportPrivateData" = "exportiere private Schlüssel für Tunnel";
+"macViewPrivateData" = "zeige private Schlüssel für Tunnel";
+"iosExportPrivateData" = "Authentifizieren, um private Schlüssel für Tunnel zu exportieren.";
+"iosViewPrivateData" = "Authentifizieren, um private Schlüssel für Tunnel anzuzeigen.";
+
+// Mac alert
+
+"macConfirmAndQuitAlertMessage" = "Möchten Sie den Tunnelmanager schließen oder WireGuard ganz beenden?";
+"macConfirmAndQuitAlertInfo" = "Wenn Sie den Tunnelmanager schließen, wird WireGuard weiterhin über das Symbol in der Menüleiste zur Verfügung stehen.";
+"macConfirmAndQuitInfoWithActiveTunnel (%@)" = "Wenn Sie den Tunnelmanager schließen, wird WireGuard weiterhin über das Symbol in der Menüleiste zur Verfügung stehen.\n\nBeachten Sie, dass der derzeit aktive Tunnel ('%@') weiterhin aktiv bleibt (auch wenn Sie WireGuard ganz beenden), bis Sie ihn von dieser Anwendung oder über das Netzwerk-Panel in den Systemeinstellungen deaktivieren.";
+"macConfirmAndQuitAlertQuitWireGuard" = "WireGuard beenden";
+"macConfirmAndQuitAlertCloseWindow" = "Tunnelverwaltung schließen";
+
+"macAppExitingWithActiveTunnelMessage" = "WireGuard wird beendet, mit einem aktiven Tunnel";
+"macAppExitingWithActiveTunnelInfo" = "Der Tunnel bleibt nach dem Beenden aktiv. Sie können ihn deaktivieren, indem Sie diese Anwendung erneut öffnen oder in den Systemeinstellungen unter \"Netzwerk\" aktivieren.";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "Tunnel bearbeiten (⌘E)";
+"macToolTipToggleStatus" = "Status umschalten (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "Zeit";
+"macLogColumnTitleLogMessage" = "Protokoll-Nachricht";
+"macLogButtonTitleClose" = "Schließen";
+"macLogButtonTitleSave" = "Speichern…";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "Die Konfiguration für diesen Tunnel kann nicht am Schlüsselbund gefunden werden.";
+"macUnusableTunnelInfo" = "Falls dieser Tunnel von einem anderen Benutzer erstellt wurde, kann nur dieser den Tunnel anzeigen, bearbeiten oder aktivieren.";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Tunnel löschen";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store möchte WireGuard aktualisieren";
+"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "Bitte deaktivieren Sie \"on-demand\" für den Tunnel ‘%@', deaktivieren Sie ihn und fahren Sie dann mit der Aktualisierung im App Store fort.";
+"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "Bitte deaktivieren Sie den Tunnel ‘%@’ und fahren Sie dann mit der Aktualisierung im App Store fort.";
+
+// Donation
+
+"donateLink" = "♥ Spende an das WireGuard Projekt";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/Sources/WireGuardApp/es.lproj/Localizable.strings b/Sources/WireGuardApp/es.lproj/Localizable.strings
new file mode 100644
index 0000000..a4ba300
--- /dev/null
+++ b/Sources/WireGuardApp/es.lproj/Localizable.strings
@@ -0,0 +1,394 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "Aceptar";
+"actionCancel" = "Cancelar";
+"actionSave" = "Guardar";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Preferencias";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Agregar un túnel";
+"tunnelsListSwipeDeleteButtonTitle" = "Eliminar";
+"tunnelsListSelectButtonTitle" = "Seleccionar";
+"tunnelsListSelectAllButtonTitle" = "Seleccionar todo";
+"tunnelsListDeleteButtonTitle" = "Eliminar";
+"tunnelsListSelectedTitle (%d)" = "%d seleccionado";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "Añadir un nuevo túnel WireGuard";
+"addTunnelMenuImportFile" = "Crear desde archivo";
+"addTunnelMenuQRCode" = "Crear desde código QR";
+"addTunnelMenuFromScratch" = "Crear desde cero";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "%d túneles creados";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "Creado %1$d de %2$d túneles desde archivos importados";
+
+"alertImportedFromZipTitle (%d)" = "Creados %d túneles";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "Creado %1$d de %2$d túneles a partir del archivo zip";
+
+"alertBadConfigImportTitle" = "No se puede importar túnel";
+"alertBadConfigImportMessage (%@)" = "El archivo ‘%@’ no contiene una configuración válida de WireGuard";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Eliminar";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "¿Eliminar túnel %d?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "¿Eliminar %d túneles?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Nueva configuración";
+"editTunnelViewTitle" = "Editar configuración";
+
+"tunnelSectionTitleStatus" = "Estado";
+
+"tunnelStatusInactive" = "Inactivo";
+"tunnelStatusActivating" = "Activando";
+"tunnelStatusActive" = "Activo";
+"tunnelStatusDeactivating" = "Desactivando";
+"tunnelStatusReasserting" = "Reactivando";
+"tunnelStatusRestarting" = "Reiniciando";
+"tunnelStatusWaiting" = "Esperando";
+
+"macToggleStatusButtonActivate" = "Activo";
+"macToggleStatusButtonActivating" = "Activando…";
+"macToggleStatusButtonDeactivate" = "Desactivar";
+"macToggleStatusButtonDeactivating" = "Desactivando…";
+"macToggleStatusButtonReasserting" = "Reactivando…";
+"macToggleStatusButtonRestarting" = "Reiniciando…";
+"macToggleStatusButtonWaiting" = "Esperando…";
+
+"tunnelSectionTitleInterface" = "Interfaz";
+
+"tunnelInterfaceName" = "Nombre";
+"tunnelInterfacePrivateKey" = "Clave privada";
+"tunnelInterfacePublicKey" = "Clave pública";
+"tunnelInterfaceGenerateKeypair" = "Generar par de claves";
+"tunnelInterfaceAddresses" = "Direcciones";
+"tunnelInterfaceListenPort" = "Puerto de escucha";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "Servidores DNS";
+"tunnelInterfaceStatus" = "Estado";
+
+"tunnelSectionTitlePeer" = "Par";
+
+"tunnelPeerPublicKey" = "Clave pública";
+"tunnelPeerPreSharedKey" = "Clave precompartida";
+"tunnelPeerEndpoint" = "Punto final";
+"tunnelPeerPersistentKeepalive" = "Keepalive persistente";
+"tunnelPeerAllowedIPs" = "IPs permitidas";
+"tunnelPeerRxBytes" = "Datos recibidos";
+"tunnelPeerTxBytes" = "Datos enviados";
+"tunnelPeerLastHandshakeTime" = "Último saludo de manos";
+"tunnelPeerExcludePrivateIPs" = "Excluir direcciones privadas";
+
+"tunnelSectionTitleOnDemand" = "Activación bajo demanda";
+
+"tunnelOnDemandCellular" = "Celular";
+"tunnelOnDemandEthernet" = "Ethernet";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"tunnelOnDemandSSIDsKey" = "SSIDs";
+
+"tunnelOnDemandAnySSID" = "Cualquier SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "Sólo estos SSIDs";
+"tunnelOnDemandExceptTheseSSIDs" = "Excepto estos SSIDs";
+"tunnelOnDemandOnlySSID (%d)" = "Sólo %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Sólo %d SSIDs";
+"tunnelOnDemandExceptSSID (%d)" = "Excepto %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "Excepto %d SSIDs";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSIDs";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSIDs";
+"tunnelOnDemandNoSSIDs" = "Sin SSIDs";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Añadir SSIDs";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Añadir conectado: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Añadir nuevo";
+
+"tunnelOnDemandKey" = "Bajo demanda";
+"tunnelOnDemandOptionOff" = "Desactivado";
+"tunnelOnDemandOptionWiFiOnly" = "Sólo Wi-Fi";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi o celular";
+"tunnelOnDemandOptionCellularOnly" = "Solo celular";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi o ethernet";
+"tunnelOnDemandOptionEthernetOnly" = "Sólo Ethernet";
+
+"addPeerButtonTitle" = "Añadir par";
+
+"deletePeerButtonTitle" = "Eliminar par";
+"deletePeerConfirmationAlertButtonTitle" = "Eliminar";
+"deletePeerConfirmationAlertMessage" = "¿Eliminar este par?";
+
+"deleteTunnelButtonTitle" = "Eliminar túnel";
+"deleteTunnelConfirmationAlertButtonTitle" = "Eliminar";
+"deleteTunnelConfirmationAlertMessage" = "¿Eliminar túnel %d?";
+
+"tunnelEditPlaceholderTextRequired" = "Requerido";
+"tunnelEditPlaceholderTextOptional" = "Opcional";
+"tunnelEditPlaceholderTextAutomatic" = "Automático";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Altamente recomendado";
+"tunnelEditPlaceholderTextOff" = "Desactivado";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "cada %@ segundos";
+"tunnelHandshakeTimestampNow" = "Ahora";
+"tunnelHandshakeTimestampSystemClockBackward" = "(Sistema de reloj herido hacia atrás)";
+"tunnelHandshakeTimestampAgo (%@)" = "hace %@";
+"tunnelHandshakeTimestampYear (%d)" = "%d año";
+"tunnelHandshakeTimestampYears (%d)" = "%d años";
+"tunnelHandshakeTimestampDay (%d)" = "%d día";
+"tunnelHandshakeTimestampDays (%d)" = "%d dias";
+"tunnelHandshakeTimestampHour (%d)" = "%d hora";
+"tunnelHandshakeTimestampHours (%d)" = "%d horas";
+"tunnelHandshakeTimestampMinute (%d)" = "%d minuto";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d minutos";
+"tunnelHandshakeTimestampSecond (%d)" = "%d segundo";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d segundos";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ horas";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ minutos";
+
+"tunnelPeerPresharedKeyEnabled" = "activado";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "Interfaz inválida";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "Se requiere nombre de interfaz";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "La clave privada de la interfaz es necesaria";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "La clave privada de interfaz debe ser una clave de 32 bytes en la codificación base64";
+"alertInvalidInterfaceMessageAddressInvalid" = "Las direcciones de la interfaz deben ser una lista de direcciones IP separadas por comas, opcionalmente en notaciòn CIDR";
+"alertInvalidInterfaceMessageListenPortInvalid" = "El puerto de escucha de la interfaz debe estar entre 0 y 65535, o no especificado";
+"alertInvalidInterfaceMessageMTUInvalid" = "La MTU de la interfaz debe estar entre 576 y 65535, o no especificada";
+"alertInvalidInterfaceMessageDNSInvalid" = "Los servidores DNS de la interfaz deben ser una lista de direcciones IP separadas por comas";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Par inválido";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "La clave pública del par es necesaria";
+"alertInvalidPeerMessagePublicKeyInvalid" = "La clave pública del par debe ser de 32 bytes en codificación base64";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "La clave precompartida del par debe ser de 32 bytes en codificación base64";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Las IPs permitidas del par deben ser una lista de direcciones IP separadas por comas, opcionalmente en notación CIDR";
+"alertInvalidPeerMessageEndpointInvalid" = "El punto final del par debe ser de la forma ‘host:port’ o ‘[host]:port’";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "El keepalive persistente del peer debe estar entre 0 y 65535, o no especificado";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Dos o mas pares no pueden tener la misma llave pùblica";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "Escanear código QR";
+"scanQRCodeTipText" = "Consejo: generar con `qrencode -t ansiutf8 tunnel.conf`";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Cámara no soportada";
+"alertScanQRCodeCameraUnsupportedMessage" = "Este dispositivo no es capaz de escanear códigos QR";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Código QR inválido";
+"alertScanQRCodeInvalidQRCodeMessage" = "El código QR escaneado no es una configuración válida de WireGuard";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Código inválido";
+"alertScanQRCodeUnreadableQRCodeMessage" = "El código escaneado no pudo ser leído";
+
+"alertScanQRCodeNamePromptTitle" = "Por favor, nombra el túnel escaneado";
+
+// Settings UI
+
+"settingsViewTitle" = "Configuración";
+
+"settingsSectionTitleAbout" = "Acerca de";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard para iOS";
+
+"settingsSectionTitleExportConfigurations" = "Exportar configuraciones";
+"settingsExportZipButtonTitle" = "Exportar archivo zip";
+
+"settingsSectionTitleTunnelLog" = "Registro";
+"settingsViewLogButtonTitle" = "Ver registro";
+
+// Log view
+
+"logViewTitle" = "Registro";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "Exportación de registros fallida";
+"alertUnableToRemovePreviousLogMessage" = "El registro preexistente no ha podido ser borrado";
+
+"alertUnableToWriteLogTitle" = "Exportación de registros fallida";
+"alertUnableToWriteLogMessage" = "No se pudo escribir en el archivo de registros";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "No se pudo leer el archivo zip";
+"alertCantOpenInputZipFileMessage" = "El archivo zip no pudo ser leído.";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "No se pudo crear el archivo zip";
+"alertCantOpenOutputZipFileForWritingMessage" = "No se pudo abrir el archivo zip para escribir.";
+
+"alertBadArchiveTitle" = "No se pudo leer el archivo zip";
+"alertBadArchiveMessage" = "Archivo zip erróneo o corrupto.";
+
+"alertNoTunnelsToExportTitle" = "Nada para exportar";
+"alertNoTunnelsToExportMessage" = "No hay túneles para exportar";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "No hay túneles en el archivo zip";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "Fallo en la activación";
+"alertTunnelActivationFailureMessage" = "El túnel no pudo ser activado. Por favor, asegúrese de estar conectado a Internet.";
+"alertTunnelActivationSavedConfigFailureMessage" = "No se ha podido recuperar la información del túnel de la configuración guardada.";
+
+"alertTunnelDNSFailureTitle" = "Fallo en resolución DNS";
+"alertSystemErrorOnAddTunnelTitle" = "No se pudo crear el túnel";
+"alertSystemErrorOnModifyTunnelTitle" = "No se pudo modificar el túnel";
+"alertSystemErrorOnRemoveTunnelTitle" = "No se pudo eliminar el túnel";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "Fallo en la activación";
+"alertTunnelActivationSystemErrorMessage (%@)" = "No se pudo activar el túnel. %@";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "La configuración es inválida.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "La configuración está desactivada.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "La conexión ha fallado.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Error desconocido de sistema.";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "Gestionar túneles";
+"macMenuImportTunnels" = "Importar túnel(es) desde archivo";
+"macMenuViewLog" = "Ver registro";
+"macMenuAbout" = "Acerca de WireGuard";
+"macMenuQuit" = "Salir de WireGuard";
+
+"macMenuHideApp" = "Ocultar WireGuard";
+"macMenuShowAllApps" = "Mostrar todo";
+
+"macMenuFile" = "Archivo";
+"macMenuCloseWindow" = "Cerrar Ventana";
+
+"macMenuEdit" = "Editar";
+"macMenuCut" = "Cortar";
+"macMenuCopy" = "Copiar";
+"macMenuPaste" = "Pegar";
+"macMenuSelectAll" = "Seleccionar todo";
+
+"macMenuTunnel" = "Túnel";
+"macMenuToggleStatus" = "Cambiar estado";
+"macMenuEditTunnel" = "Editar…";
+"macMenuDeleteSelected" = "Eliminar elementos seleccionados";
+
+"macMenuWindow" = "Ventana";
+"macMenuMinimize" = "Minimizar";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "Gestionar Túneles WireGuard";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "¿Estás seguro que deseas eliminar \"%@\"?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "¿Está seguro que desea eliminar %d túneles?";
+"macDeleteTunnelConfirmationAlertInfo" = "No puedes deshacer esta acción.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Eliminar";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Cancelar";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Eliminando…";
+
+"macButtonImportTunnels" = "Importar túnel(es) desde archivo";
+"macSheetButtonImport" = "Importar";
+
+"macNameFieldExportLog" = "Guardar registro en:";
+"macSheetButtonExportLog" = "Guardar";
+
+"macNameFieldExportZip" = "Exportar túneles a:";
+"macSheetButtonExportZip" = "Guardar";
+
+"macButtonDeleteTunnels (%d)" = "Eliminar %d túneles";
+
+"macButtonEdit" = "Editar";
+"macFieldOnDemand" = "Bajo demanda:";
+"macFieldOnDemandSSIDs" = "SSIDs:";
+
+// Mac status display
+
+"macStatus (%@)" = "Estado: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "Descartar";
+"macEditSave" = "Guardar";
+"macAlertDNSInvalid (%@)" = "El DNS ‘%@’ no es válido.";
+
+"macAlertPublicKeyInvalid" = "La Clave pública no es válida";
+"macAlertPreSharedKeyInvalid" = "La clave compartida no es válida";
+"macAlertEndpointInvalid (%@)" = "Endpoint ‘%@’ no es válido";
+"macAlertPersistentKeepliveInvalid (%@)" = "El valor keepalive persistente '%@' no es válido";
+"macAlertInfoUnrecognizedPeerKey" = "Las claves válidas son: ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’ y ‘PersistentKeepalive’";
+"macConfirmAndQuitAlertQuitWireGuard" = "Salir de WireGuard";
+"macConfirmAndQuitAlertCloseWindow" = "Cerrar Gestor de túneles";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "Editar túnel (⌘E)";
+"macToolTipToggleStatus" = "Cambiar estado (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "Tiempo";
+"macLogColumnTitleLogMessage" = "Mensaje de registro";
+"macLogButtonTitleClose" = "Cerrar";
+"macLogButtonTitleSave" = "Guardar…";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "La configuración de este túnel no se encuentra en el llavero.";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Eliminar túnel";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store desea actualizar WireGuard";
+
+// Donation
+
+"donateLink" = "♥ Donar al Proyecto WireGuard";
+"macAlertNoInterface" = "Configuration must have an ‘Interface’ section.";
+"macConfirmAndQuitAlertInfo" = "If you close the tunnels manager, WireGuard will continue to be available from the menu bar icon.";
+"macUnusableTunnelInfo" = "In case this tunnel was created by another user, only that user can view, edit, or activate this tunnel.";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "The tunnel is already active or in the process of being activated";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Unable to apply network settings to tunnel object.";
+"macMenuExportTunnels" = "Export Tunnels to Zip…";
+"alertCantOpenInputConfFileTitle" = "Unable to import from file";
+"macConfirmAndQuitAlertMessage" = "Do you want to close the tunnels manager or quit WireGuard entirely?";
+"macAlertInfoUnrecognizedInterfaceKey" = "Valid keys are: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ and ‘MTU’.";
+"alertTunnelNameEmptyMessage" = "Cannot create tunnel with an empty name";
+"alertTunnelNameEmptyTitle" = "No name provided";
+"macMenuAddEmptyTunnel" = "Add Empty Tunnel…";
+"macViewPrivateData" = "view tunnel private keys";
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Activation in progress";
+"macAppExitingWithActiveTunnelInfo" = "The tunnel will remain active after exiting. You may disable it by reopening this application or through the Network panel in System Preferences.";
+"macMenuHideOtherApps" = "Hide Others";
+"macAlertPrivateKeyInvalid" = "Private key is invalid.";
+"macMenuNetworksNone" = "Networks: None";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Reading or writing the configuration failed.";
+"macAppExitingWithActiveTunnelMessage" = "WireGuard is exiting with an active tunnel";
+"alertSystemErrorMessageTunnelConfigurationStale" = "The configuration is stale.";
+"alertTunnelDNSFailureMessage" = "One or more endpoint domains could not be resolved.";
+"alertSystemErrorOnListingTunnelsTitle" = "Unable to list tunnels";
+"macAlertMultipleInterfaces" = "Configuration must have only one ‘Interface’ section.";
+"macMenuZoom" = "Zoom";
+"macExportPrivateData" = "export tunnel private keys";
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Name already exists";
+"iosViewPrivateData" = "Authenticate to view tunnel private keys.";
+"macTunnelsMenuTitle" = "Tunnels";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "A tunnel with that name already exists";
+"iosExportPrivateData" = "Authenticate to export tunnel private keys.";
+"alertTunnelActivationBackendFailureMessage" = "Unable to turn on Go backend library.";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
+"alertNoTunnelsInImportedZipArchiveMessage" = "No .conf tunnel files were found inside the zip archive.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Unable to determine TUN device file descriptor.";
+"macAlertNameIsEmpty" = "Name is required";
diff --git a/Sources/WireGuardApp/fa.lproj/Localizable.strings b/Sources/WireGuardApp/fa.lproj/Localizable.strings
new file mode 100644
index 0000000..7f220da
--- /dev/null
+++ b/Sources/WireGuardApp/fa.lproj/Localizable.strings
@@ -0,0 +1,404 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "باشه";
+"actionCancel" = "لغو";
+"actionSave" = "ذخیره";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "تنظیمات";
+"tunnelsListCenteredAddTunnelButtonTitle" = "اضافه کردن تونل";
+"tunnelsListSwipeDeleteButtonTitle" = "حذف";
+"tunnelsListSelectButtonTitle" = "انتخاب";
+"tunnelsListSelectAllButtonTitle" = "انتخاب همه";
+"tunnelsListDeleteButtonTitle" = "حذف";
+"tunnelsListSelectedTitle (%d)" = "%d انتخاب شد";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "اضافه کردن تونل جدید وایرگارد";
+"addTunnelMenuImportFile" = "ساختن از طریق پرونده یا آرشیو";
+"addTunnelMenuQRCode" = "ساختن از طریق QR کد";
+"addTunnelMenuFromScratch" = "ساختن از طریق خراش دادن";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "تونل %d ساخته شد";
+
+"alertImportedFromZipTitle (%d)" = "%d تونل ایجاد شد";
+
+"alertBadConfigImportTitle" = "نمی‌توان تونل را وارد کرد";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "حذف";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "تونل %d حذف شود؟";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "%d تونل حذف شود؟";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "پیکربندی جدید";
+"editTunnelViewTitle" = "ویرایش پیکربندی";
+
+"tunnelSectionTitleStatus" = "وضعیت";
+
+"tunnelStatusInactive" = "غیرفعال";
+"tunnelStatusActivating" = "در حال فعال‌سازی";
+"tunnelStatusActive" = "فعال";
+"tunnelStatusDeactivating" = "در حال غیرفعال‌سازی";
+"tunnelStatusReasserting" = "در حال فعال‌سازی مجدد";
+"tunnelStatusRestarting" = "در حال راه‌اندازی مجدد";
+"tunnelStatusWaiting" = "در حال انتظار";
+
+"macToggleStatusButtonActivate" = "فعال‌سازی";
+"macToggleStatusButtonActivating" = "در حال فعال‌سازی…";
+"macToggleStatusButtonDeactivate" = "غیر فعال‌سازی";
+"macToggleStatusButtonDeactivating" = "در حال غیرفعال‌سازی…";
+"macToggleStatusButtonReasserting" = "در حال فعال‌سازی مجدد…";
+"macToggleStatusButtonRestarting" = "در حال راه‌اندازی دوباره…";
+"macToggleStatusButtonWaiting" = "در حال انتظار…";
+
+"tunnelSectionTitleInterface" = "رابط";
+
+"tunnelInterfaceName" = "نام";
+"tunnelInterfacePrivateKey" = "کلید خصوصی";
+"tunnelInterfacePublicKey" = "کلید عمومی";
+"tunnelInterfaceGenerateKeypair" = "ساختن جفت‌کلید";
+"tunnelInterfaceAddresses" = "نشانی‌ها";
+"tunnelInterfaceListenPort" = "پورت شنود";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "سرورهای DNS";
+"tunnelInterfaceStatus" = "وضعیت";
+
+"tunnelSectionTitlePeer" = "همتا";
+
+"tunnelPeerPublicKey" = "کلید عمومی";
+"tunnelPeerPreSharedKey" = "کلید از پیش تقسیم شده";
+"tunnelPeerEndpoint" = "نقطه پایان";
+"tunnelPeerPersistentKeepalive" = "زنده نگه‌داشتن پیوسته";
+"tunnelPeerAllowedIPs" = "IPهای مجاز";
+"tunnelPeerRxBytes" = "داده دریافت شد";
+"tunnelPeerTxBytes" = "داده فرستاده شده";
+"tunnelPeerLastHandshakeTime" = "آخرین handshake";
+"tunnelPeerExcludePrivateIPs" = "مستثنی کردن IPهای خصوصی";
+
+"tunnelSectionTitleOnDemand" = "فعال‌سازی هنگام-درخواست";
+
+"tunnelOnDemandCellular" = "داده همراه";
+"tunnelOnDemandEthernet" = "اترنت";
+"tunnelOnDemandWiFi" = "وای-فای";
+"tunnelOnDemandSSIDsKey" = "SSIDها";
+
+"tunnelOnDemandAnySSID" = "هر SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "فقط این SSIDها";
+"tunnelOnDemandExceptTheseSSIDs" = "به‌جز این SSIDها";
+"tunnelOnDemandOnlySSID (%d)" = "تنها %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "تنها %d SSID";
+"tunnelOnDemandExceptSSID (%d)" = "به‌جز %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "به‌جز %d SSID";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSIDها";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSIDها";
+"tunnelOnDemandNoSSIDs" = "هیچ SSIDای";
+"tunnelOnDemandSectionTitleAddSSIDs" = "افزودن SSIDها";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "افزودن متصل: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "افزودن جدید";
+
+"tunnelOnDemandKey" = "هنگام درخواست";
+"tunnelOnDemandOptionOff" = "خاموش";
+"tunnelOnDemandOptionWiFiOnly" = "فقط هنگام استفاده از Wi-Fi";
+"tunnelOnDemandOptionWiFiOrCellular" = "وای‌فای یا داده همراه";
+"tunnelOnDemandOptionCellularOnly" = "فقط داده همراه";
+"tunnelOnDemandOptionWiFiOrEthernet" = "وای‌فای یا اترنت";
+"tunnelOnDemandOptionEthernetOnly" = "تنها اترنت";
+
+"addPeerButtonTitle" = "افزودن همتا";
+
+"deletePeerButtonTitle" = "حذف همتا";
+"deletePeerConfirmationAlertButtonTitle" = "حذف";
+"deletePeerConfirmationAlertMessage" = "این همتا حذف شود؟";
+
+"deleteTunnelButtonTitle" = "حذف تونل";
+"deleteTunnelConfirmationAlertButtonTitle" = "حذف";
+"deleteTunnelConfirmationAlertMessage" = "این تونل حذف شود؟";
+
+"tunnelEditPlaceholderTextRequired" = "الزامی است";
+"tunnelEditPlaceholderTextOptional" = "دلخواه";
+"tunnelEditPlaceholderTextAutomatic" = "خودکار";
+"tunnelEditPlaceholderTextStronglyRecommended" = "بسیار پیشنهاد می‌شود";
+"tunnelEditPlaceholderTextOff" = "خاموش";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "هر %@ ثانیه";
+"tunnelHandshakeTimestampNow" = "هم اکنون";
+"tunnelHandshakeTimestampAgo (%@)" = "%@ پیش";
+"tunnelHandshakeTimestampYear (%d)" = "%d سال";
+"tunnelHandshakeTimestampYears (%d)" = "%d سال";
+"tunnelHandshakeTimestampDay (%d)" = "%d روز";
+"tunnelHandshakeTimestampDays (%d)" = "%d روز";
+"tunnelHandshakeTimestampHour (%d)" = "%d ساعت";
+"tunnelHandshakeTimestampHours (%d)" = "%d ساعت";
+"tunnelHandshakeTimestampMinute (%d)" = "%d دقیقه";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d دقیقه";
+"tunnelHandshakeTimestampSecond (%d)" = "%d ثانیه";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d ثانیه";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ ساعت";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ دقیقه";
+
+"tunnelPeerPresharedKeyEnabled" = "فعال شده";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "رابط نامعتبر است";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "نام رابط الزامی است";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "کلید خصوصی رابط الزامی است";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "همتای نامعتبر";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "اسکن کد QR";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "دوربین پشتیبانی نمی‌شود";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "کد QR نامعتبر";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "کد نامعتبر";
+
+// Settings UI
+
+"settingsViewTitle" = "تنظیمات";
+
+"settingsSectionTitleAbout" = "درباره ما";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard برای iOS";
+"settingsExportZipButtonTitle" = "برون‌بری بایگانی زیپ";
+
+"settingsSectionTitleTunnelLog" = "گزارش رویداد";
+"settingsViewLogButtonTitle" = "مشاهده‌ی گزارش رویداد";
+
+// Log view
+
+"logViewTitle" = "گزارش وقایع";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "برون‌برد گزارش رویداد ناموفق بود";
+
+"alertUnableToWriteLogTitle" = "برون‌برد گزارش رویداد ناموفق بود";
+
+"alertBadArchiveTitle" = "نمی‌توان آرشیو زیپ را خواند";
+"alertBadArchiveMessage" = "آرشیو زیپ، بد یا خراب است.";
+
+"alertNoTunnelsToExportTitle" = "چیزی برای برون‌بری نیست";
+"alertNoTunnelsToExportMessage" = "تونلی برای برون‌بری نیست";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "هیچ تونلی در آرشیو زیپ نیست";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "شکست در فعال‌سازی";
+
+"alertTunnelNameEmptyTitle" = "نامی افزوده نشده";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "نام از قبل وجود دارد";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "در حال فعال‌سازی";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "نمی‌توان تونل‌ها را فهرست کرد";
+"alertSystemErrorOnAddTunnelTitle" = "نمی‌توان تونل را ساخت";
+"alertSystemErrorOnModifyTunnelTitle" = "نمی‌توان تونل را ویرایش کرد";
+"alertSystemErrorOnRemoveTunnelTitle" = "نمی‌توان تونل را حذف کرد";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "شکست در فعال‌سازی";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "پیکربندی نامعتبر است.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "پیکربندی غیرفعال است.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "ﺍﺗﺼﺎﻝ ﻧﺎﻣﻮﻓﻖ ﺑﻮﺩ.";
+"alertSystemErrorMessageTunnelConfigurationStale" = "پیکربندی کهنه است.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "خطای ناشناخته سیستم.";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "شبکه‌ها: %@";
+"macMenuNetworksNone" = "شبکه‌ها: هیچی";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "مدیریت تونل‌ها";
+"macMenuImportTunnels" = "وارد کردن تونل(ها) از پرونده…";
+"macMenuAddEmptyTunnel" = "افزودن تونل خالی…";
+"macMenuViewLog" = "مشاهده گزارش رویداد";
+"macMenuExportTunnels" = "برون‌بری تونل‌ها در پرونده زیپ…";
+"macMenuAbout" = "درباره WireGuard";
+"macMenuQuit" = "خروج از WireGuard";
+
+"macMenuHideApp" = "WireGuard را پنهان کن";
+"macMenuHideOtherApps" = "پنهان کردن دیگران";
+"macMenuShowAllApps" = "نمایش همه";
+
+"macMenuFile" = "پرونده";
+"macMenuCloseWindow" = "بستن پنجره";
+
+"macMenuEdit" = "ویرایش";
+"macMenuCut" = "برش";
+"macMenuCopy" = "روگرفت";
+"macMenuPaste" = "جای‌گذاری";
+"macMenuSelectAll" = "انتخاب همه";
+
+"macMenuTunnel" = "تونل";
+"macMenuEditTunnel" = "ویرایش…";
+"macMenuDeleteSelected" = "حذف انتخاب شده‌ها";
+
+"macMenuWindow" = "پنجره";
+"macMenuMinimize" = "کوچک‌سازی";
+"macMenuZoom" = "بزرگ‌نمايی";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "مدیریت تونل‌های WireGuard";
+"macDeleteTunnelConfirmationAlertInfo" = "شما نمی‌توانید این عمل را خنثی کنید.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "حذف";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "لغو";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "در حال حذف…";
+
+"macButtonImportTunnels" = "وارد کردن تونل(ها) از پرونده";
+"macSheetButtonImport" = "واردکردن";
+
+"macNameFieldExportLog" = "ذخیره گزارش رویداد به:";
+"macSheetButtonExportLog" = "ذخیره";
+
+"macNameFieldExportZip" = "برون‌بری تونل‌ها به:";
+"macSheetButtonExportZip" = "ذخیره";
+
+"macButtonDeleteTunnels (%d)" = "حذف %d تونل";
+
+"macButtonEdit" = "ویرایش";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "هنگام-درخواست:";
+"macFieldOnDemandSSIDs" = "SSIDها:";
+
+// Mac status display
+
+"macStatus (%@)" = "وضعیت: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "لغو";
+"macEditSave" = "ذخیره";
+
+"macAlertNameIsEmpty" = "نام الزامی است";
+"macAlertDuplicateName (%@)" = "تونلی دیگر با این نام موجود است ‘%@’.";
+
+"macAlertInvalidLine (%@)" = "خط نامعتبر: ‘%@’.";
+"macAlertPrivateKeyInvalid" = "کلید خصوصی نامعتبر است.";
+"macAlertListenPortInvalid (%@)" = "پورت شنود ‘%@’ نامعتبر است.";
+"macAlertAddressInvalid (%@)" = "نشانی ‘%@’ نامعتبر است.";
+"macAlertDNSInvalid (%@)" = "DNS ‘%@’ نامعتبر است.";
+"macAlertMTUInvalid (%@)" = "MTU ‘%@’ نامعتبر است.";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "رابط دارای کلید ناشناخته می‌باشد ‘%@’";
+
+"macAlertPublicKeyInvalid" = "کلید عمومی نامعتبر است";
+"macAlertPreSharedKeyInvalid" = "کلید از پیش تقسیم شده نامعتبر است";
+"macAlertAllowedIPInvalid (%@)" = "IP مجاز ‘%@’ نامعتبر است";
+"macAlertEndpointInvalid (%@)" = "نقطه پایان ‘%@’ نامعتبر است";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "نگارش برنامه: %@";
+
+// Privacy
+
+"macExportPrivateData" = "برو‌ن‌بری کلید‌های خصوصی تونل";
+"macViewPrivateData" = "مشاهده کلید‌های خصوصی تونل";
+"macConfirmAndQuitAlertQuitWireGuard" = "خروج از WireGuard";
+"macConfirmAndQuitAlertCloseWindow" = "بستن مدیر تونل‌ها";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "ویرایش تونل (⌘E)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "زمان";
+"macLogColumnTitleLogMessage" = "پیام گزارش رویداد";
+"macLogButtonTitleClose" = "بستن";
+"macLogButtonTitleSave" = "ذخیره…";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "حذف تونل";
+
+// Donation
+
+"donateLink" = "♥ کمک مالی به پروژه WireGuard";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Interface’s listen port must be between 0 and 65535, or unspecified";
+"tunnelHandshakeTimestampSystemClockBackward" = "(System clock wound backwards)";
+"macAlertNoInterface" = "Configuration must have an ‘Interface’ section.";
+"alertScanQRCodeCameraUnsupportedMessage" = "This device is not able to scan QR codes";
+"macConfirmAndQuitAlertInfo" = "If you close the tunnels manager, WireGuard will continue to be available from the menu bar icon.";
+"macUnusableTunnelInfo" = "In case this tunnel was created by another user, only that user can view, edit, or activate this tunnel.";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "The tunnel is already active or in the process of being activated";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Unable to apply network settings to tunnel object.";
+"alertCantOpenInputConfFileTitle" = "Unable to import from file";
+"alertScanQRCodeInvalidQRCodeMessage" = "The scanned QR code is not a valid WireGuard configuration";
+"macConfirmAndQuitAlertMessage" = "Do you want to close the tunnels manager or quit WireGuard entirely?";
+"alertTunnelActivationSavedConfigFailureMessage" = "Unable to retrieve tunnel information from the saved configuration.";
+"macAlertInfoUnrecognizedInterfaceKey" = "Valid keys are: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ and ‘MTU’.";
+"alertTunnelNameEmptyMessage" = "Cannot create tunnel with an empty name";
+"alertInvalidInterfaceMessageMTUInvalid" = "Interface’s MTU must be between 576 and 65535, or unspecified";
+"alertUnableToWriteLogMessage" = "Unable to write logs to file";
+"alertInvalidPeerMessageEndpointInvalid" = "Peer’s endpoint must be of the form ‘host:port’ or ‘[host]:port’";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Two or more peers cannot have the same public key";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Peer’s preshared key must be a 32-byte key in base64 encoding";
+"macAppExitingWithActiveTunnelInfo" = "The tunnel will remain active after exiting. You may disable it by reopening this application or through the Network panel in System Preferences.";
+"alertTunnelActivationFailureMessage" = "The tunnel could not be activated. Please ensure that you are connected to the Internet.";
+"alertCantOpenInputZipFileMessage" = "The zip archive could not be read.";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Interface’s private key must be a 32-byte key in base64 encoding";
+"alertInvalidInterfaceMessageDNSInvalid" = "Interface’s DNS servers must be a list of comma-separated IP addresses";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Peer’s persistent keepalive must be between 0 to 65535, or unspecified";
+"alertInvalidPeerMessagePublicKeyRequired" = "Peer’s public key is required";
+"alertCantOpenOutputZipFileForWritingMessage" = "Could not open zip file for writing.";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Peer’s public key must be a 32-byte key in base64 encoding";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Reading or writing the configuration failed.";
+"macAppExitingWithActiveTunnelMessage" = "WireGuard is exiting with an active tunnel";
+"alertTunnelDNSFailureMessage" = "One or more endpoint domains could not be resolved.";
+"alertInvalidInterfaceMessageAddressInvalid" = "Interface addresses must be a list of comma-separated IP addresses, optionally in CIDR notation";
+"alertTunnelDNSFailureTitle" = "DNS resolution failure";
+"macMenuToggleStatus" = "Toggle Status";
+"alertCantOpenInputZipFileTitle" = "Unable to read zip archive";
+"alertScanQRCodeUnreadableQRCodeMessage" = "The scanned code could not be read";
+"macAlertMultipleInterfaces" = "Configuration must have only one ‘Interface’ section.";
+"macAppStoreUpdatingAlertMessage" = "App Store would like to update WireGuard";
+"macUnusableTunnelMessage" = "The configuration for this tunnel cannot be found in the keychain.";
+"iosViewPrivateData" = "Authenticate to view tunnel private keys.";
+"macToolTipToggleStatus" = "Toggle status (⌘T)";
+"macTunnelsMenuTitle" = "Tunnels";
+"scanQRCodeTipText" = "Tip: Generate with `qrencode -t ansiutf8 < tunnel.conf`";
+"macAlertInfoUnrecognizedPeerKey" = "Valid keys are: ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’ and ‘PersistentKeepalive’";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Peer’s allowed IPs must be a list of comma-separated IP addresses, optionally in CIDR notation";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "A tunnel with that name already exists";
+"iosExportPrivateData" = "Authenticate to export tunnel private keys.";
+"alertScanQRCodeNamePromptTitle" = "Please name the scanned tunnel";
+"alertUnableToRemovePreviousLogMessage" = "The pre-existing log could not be cleared";
+"alertTunnelActivationBackendFailureMessage" = "Unable to turn on Go backend library.";
+"settingsSectionTitleExportConfigurations" = "Export configurations";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
+"alertCantOpenOutputZipFileForWritingTitle" = "Unable to create zip archive";
+"alertNoTunnelsInImportedZipArchiveMessage" = "No .conf tunnel files were found inside the zip archive.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Unable to determine TUN device file descriptor.";
diff --git a/Sources/WireGuardApp/fi.lproj/Localizable.strings b/Sources/WireGuardApp/fi.lproj/Localizable.strings
new file mode 100644
index 0000000..4c2604d
--- /dev/null
+++ b/Sources/WireGuardApp/fi.lproj/Localizable.strings
@@ -0,0 +1,402 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "OK";
+"actionCancel" = "Peruuta";
+"actionSave" = "Tallenna";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Asetukset";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Lisää tunneli";
+"tunnelsListSwipeDeleteButtonTitle" = "Poista";
+"tunnelsListSelectButtonTitle" = "Valitse";
+"tunnelsListSelectAllButtonTitle" = "Valitse kaikki";
+"tunnelsListDeleteButtonTitle" = "Poista";
+"tunnelsListSelectedTitle (%d)" = "%d poistettu";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "Lisää uusi WireGuard tunneli";
+"addTunnelMenuImportFile" = "Luo tiedostosta tai arkistosta";
+"addTunnelMenuQRCode" = "Luo QR-koodista";
+"addTunnelMenuFromScratch" = "Luo alusta";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "Luotu %d tunnelia";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "Luotu %1$d / %2$d tunnelia tuoduista tiedostoista";
+
+"alertImportedFromZipTitle (%d)" = "Luotu %d tunnelia";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "Luotu %1$d / %2$d tunnelia zip-arkistosta";
+
+"alertBadConfigImportTitle" = "Tunnelia ei voitu tuoda";
+"alertBadConfigImportMessage (%@)" = "Tiedosto ”%@” ei sisällä kelvollista WireGuard konfiguraatiota";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Poista";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "Poista %d tunneli?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "Poista %d tunnelit?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Uusi konfiguraatio";
+"editTunnelViewTitle" = "Muokkaa konfiguraatiota";
+
+"tunnelSectionTitleStatus" = "Tila";
+
+"tunnelStatusInactive" = "Ei aktiivinen";
+"tunnelStatusActivating" = "Aktivoidaan";
+"tunnelStatusActive" = "Aktiivinen";
+"tunnelStatusDeactivating" = "Deaktivoidaan";
+"tunnelStatusReasserting" = "Aktivoidaan uudelleen";
+"tunnelStatusRestarting" = "Käynnistetään uudelleen";
+"tunnelStatusWaiting" = "Odotetaan";
+
+"macToggleStatusButtonActivate" = "Aktivoi";
+"macToggleStatusButtonActivating" = "Aktivoidaan…";
+"macToggleStatusButtonDeactivate" = "Deaktivoi";
+"macToggleStatusButtonDeactivating" = "Deaktivoidaan…";
+"macToggleStatusButtonReasserting" = "Aktivoidaan uudelleen…";
+"macToggleStatusButtonRestarting" = "Käynnistetään uudelleen…";
+"macToggleStatusButtonWaiting" = "Odotetaan…";
+
+"tunnelSectionTitleInterface" = "Liittymä";
+
+"tunnelInterfaceName" = "Nimi";
+"tunnelInterfacePrivateKey" = "Yksityinen avain";
+"tunnelInterfacePublicKey" = "Julkinen avain";
+"tunnelInterfaceGenerateKeypair" = "Luo avainpari";
+"tunnelInterfaceAddresses" = "Osoitteet";
+"tunnelInterfaceListenPort" = "Kuuntele porttia";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "DNS palvelimet";
+"tunnelInterfaceStatus" = "Tila";
+
+"tunnelSectionTitlePeer" = "Osapuoli";
+
+"tunnelPeerPublicKey" = "Julkinen avain";
+"tunnelPeerPreSharedKey" = "Jaettu avain";
+"tunnelPeerEndpoint" = "Päätepiste";
+"tunnelPeerPersistentKeepalive" = "Jatkuva keepalive";
+"tunnelPeerAllowedIPs" = "Sallitut IP-osoitteet";
+"tunnelPeerRxBytes" = "Data vastaanotettu";
+"tunnelPeerTxBytes" = "Data lähetetty";
+"tunnelPeerLastHandshakeTime" = "Viimeisin kättely";
+"tunnelPeerExcludePrivateIPs" = "Jätä pois yksityiset IP-osoitteet";
+
+"tunnelSectionTitleOnDemand" = "Automaattinen käyttöönotto";
+
+"tunnelOnDemandCellular" = "Matkapuhelinverkko";
+"tunnelOnDemandEthernet" = "Ethernet";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"tunnelOnDemandSSIDsKey" = "SSID:t";
+
+"tunnelOnDemandAnySSID" = "Mikä tahansa SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "Vain nämä SSID:t";
+"tunnelOnDemandExceptTheseSSIDs" = "Poislukien SSID:t";
+"tunnelOnDemandOnlySSID (%d)" = "Vain %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Vain %d SSID:t";
+"tunnelOnDemandExceptSSID (%d)" = "Kaikki paitsi %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "Kaikki paitsi %d SSID:t";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSID:t";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSID:t";
+"tunnelOnDemandNoSSIDs" = "Ei SSID-tietoja";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Lisää SSID-tietoja";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Lisää yhdistetty: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Lisää uusi";
+
+"tunnelOnDemandKey" = "Tarvittaessa";
+"tunnelOnDemandOptionOff" = "Pois päältä";
+"tunnelOnDemandOptionWiFiOnly" = "Vain Wi-Fi";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi tai mobiiliverkko";
+"tunnelOnDemandOptionCellularOnly" = "Vain mobiilidata";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi tai Ethernet";
+"tunnelOnDemandOptionEthernetOnly" = "Vain Ethernet";
+
+"addPeerButtonTitle" = "Lisää toinen osapuoli";
+
+"deletePeerButtonTitle" = "Poista osapuoli";
+"deletePeerConfirmationAlertButtonTitle" = "Poista";
+"deletePeerConfirmationAlertMessage" = "Poistetaanko tämä osapuoli?";
+
+"deleteTunnelButtonTitle" = "Poista tunneli";
+"deleteTunnelConfirmationAlertButtonTitle" = "Poista";
+"deleteTunnelConfirmationAlertMessage" = "Poistetaanko tämä tunneli?";
+
+"tunnelEditPlaceholderTextRequired" = "Pakollinen";
+"tunnelEditPlaceholderTextOptional" = "Valinnainen";
+"tunnelEditPlaceholderTextAutomatic" = "Automaattinen";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Erittäin suositeltavaa";
+"tunnelEditPlaceholderTextOff" = "Pois päältä";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "joka %@ sekuntin välein";
+"tunnelHandshakeTimestampNow" = "Nyt";
+"tunnelHandshakeTimestampSystemClockBackward" = "(Järjestelmän kello jättää)";
+"tunnelHandshakeTimestampAgo (%@)" = "%@ sitten";
+"tunnelHandshakeTimestampYear (%d)" = "%d vuosi";
+"tunnelHandshakeTimestampYears (%d)" = "%d vuotta";
+"tunnelHandshakeTimestampDay (%d)" = "%d päivä";
+"tunnelHandshakeTimestampDays (%d)" = "%d päivää";
+"tunnelHandshakeTimestampHour (%d)" = "%d tunti";
+"tunnelHandshakeTimestampHours (%d)" = "%d tuntia";
+"tunnelHandshakeTimestampMinute (%d)" = "%d minuutti";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d minuuttia";
+"tunnelHandshakeTimestampSecond (%d)" = "%d sekunti";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d sekuntia";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ tuntia";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ minuuttia";
+
+"tunnelPeerPresharedKeyEnabled" = "käytössä";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "Virheellinen liittymä";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "Sovittimen nimi vaadittu";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Sovittimen yksityinen avain on vaadittu";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Sovittimen yksityinen avain on oltava 32-tavuinen avain base64 enkoodauksella";
+"alertInvalidInterfaceMessageAddressInvalid" = "Sovittimen osoitteet on oltava pilkulla erotettujen IP-osoitteiden luettelo, valinnaisesti CIDR-notaatiossa";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Sovittimen kuunteluportin on tulee olla väliltä 0 - 65535, tai sen on oltava määrittelemätön";
+"alertInvalidInterfaceMessageMTUInvalid" = "Sovittimen MTU on oltava väliltä 576 - 65535, tai sen on oltava määrittelemätön";
+"alertInvalidInterfaceMessageDNSInvalid" = "Sovittimen DNS-palvelimien on oltava lista pilkulla erotettu IP-osoitteita";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Virheellinen osapuoli";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "Osapuolen julkinen avain on vaadittu";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Osapuolen julkinen avain on oltava 32-tavuinen avain base64 -enkoodauksella";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Osapuolen jaettu avain on oltava 32-tavuinen avain base64 -enkoodauksella";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Toisen osapuolen sallittujen IP-osoitteiden on oltava pilkulla erotettujen IP-osoitteiden luettelo, valinnaisesti CIDR-notaatiossa";
+"alertInvalidPeerMessageEndpointInvalid" = "Käyttäjän päätepisteen on oltava muotoa ”host:port” tai ”[host]:port”";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Käyttäjän pysyvän keepalivin on oltava välillä 0–65535 tai määrittelemätön";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Kahdella tai useammalla osapuolella ei voi olla samaa julkista avainta";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "Skannaa QR-koodi";
+"scanQRCodeTipText" = "Vihje: Luo käyttämällä `qrencode -t ansiutf8 < tunnel.conf`";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Kameraa ei tuettu";
+"alertScanQRCodeCameraUnsupportedMessage" = "Tämä laite ei pysty skannaamaan QR-koodeja";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Virheellinen QR-koodi";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Virheellinen koodi";
+
+// Settings UI
+
+"settingsViewTitle" = "Asetukset";
+
+"settingsSectionTitleAbout" = "Tietoa";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard iOS:lle";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go -moottori";
+
+"settingsSectionTitleTunnelLog" = "Loki";
+"settingsViewLogButtonTitle" = "Näytä loki";
+
+// Log view
+
+"logViewTitle" = "Loki";
+"alertBadArchiveMessage" = "Huono tai korruptoitunut zip arkisto.";
+
+"alertNoTunnelsToExportTitle" = "Ei mitään vietävää";
+"alertNoTunnelsToExportMessage" = "Vietäviä tunneleita ei ole";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "Zip arkistossa ei ole tunneleita";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "Aktivointi epäonnistui";
+
+"alertTunnelNameEmptyTitle" = "Nimeä ei annettu lainkaan";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Nimi on jo käytössä";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Aktivointi käynnissä";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "Tunneleita ei voitu listata";
+"alertSystemErrorOnAddTunnelTitle" = "Tunnelia ei voitu luoda";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "Aktivointi epäonnistui";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "Konfiguraatio ei kelpaa.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "Yhteys epäonnistui.";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Konfiguraation lukeminen tai kirjoittaminen epäonnistui.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Tuntematon järjestelmävirhe.";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "Verkot: %@";
+"macMenuNetworksNone" = "Verkot: Ei mitään";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "Hallitse tunneleita";
+"macMenuImportTunnels" = "Tuo tunneli(t) tiedostosta…";
+"macMenuAddEmptyTunnel" = "Lisää tyhjä tunneli…";
+"macMenuViewLog" = "Näytä loki";
+"macMenuExportTunnels" = "Vie tunnelit Zippinä…";
+"macMenuAbout" = "Tietoa WireGuardista";
+"macMenuQuit" = "Sulje WireGuard";
+
+"macMenuHideApp" = "Piilota WireGuard";
+"macMenuHideOtherApps" = "Piilota muut";
+"macMenuShowAllApps" = "Näytä kaikki";
+
+"macMenuFile" = "Tiedosto";
+"macMenuCloseWindow" = "Sulje ikkuna";
+
+"macMenuEdit" = "Muokkaa";
+"macMenuCut" = "Leikkaa";
+"macMenuCopy" = "Kopioi";
+"macMenuPaste" = "Liitä";
+"macMenuSelectAll" = "Valitse kaikki";
+
+"macMenuTunnel" = "Tunneli";
+"macMenuToggleStatus" = "Vaihda tilaa";
+"macMenuEditTunnel" = "Muokkaa…";
+"macMenuDeleteSelected" = "Poista valitut";
+
+"macMenuWindow" = "Ikkuna";
+"macMenuMinimize" = "Pienennä";
+"macMenuZoom" = "Lähennä/Loitonna";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "Hallitse WireGuard tunneleita";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "Oletko varma, että haluat poistaa \"%@\"?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "Haluatko varmasti poistaa %d kohdetta?";
+"macDeleteTunnelConfirmationAlertInfo" = "Tätä toimintoa ei voi peruuttaa.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Poista";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Peruuta";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Poistetaan…";
+
+"macButtonImportTunnels" = "Tuo tunneli(t) tiedostosta";
+"macSheetButtonImport" = "Tuo";
+
+"macNameFieldExportLog" = "Tallenna loki kohteeseen:";
+"macSheetButtonExportLog" = "Tallenna";
+
+"macNameFieldExportZip" = "Vie tunnelit kohteeseen:";
+"macSheetButtonExportZip" = "Tallenna";
+
+"macButtonDeleteTunnels (%d)" = "Poista %d tunnelia";
+
+"macButtonEdit" = "Muokkaa";
+"macFieldOnDemand" = "Tarvittaessa:";
+"macFieldOnDemandSSIDs" = "SSIDt:";
+
+// Mac status display
+
+"macStatus (%@)" = "Tila: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "Hylkää";
+"macEditSave" = "Tallenna";
+
+"macAlertNameIsEmpty" = "Nimi on pakollinen";
+"macAlertPrivateKeyInvalid" = "Yksityinen avain ei kelpaa.";
+"macAlertListenPortInvalid (%@)" = "Portti \"%@\" ei kelpaa.";
+"macAlertAddressInvalid (%@)" = "Osoite \"%@\" ei kelpaa.";
+"macAlertDNSInvalid (%@)" = "DNS ‘%@’ ei kelpaa.";
+"macAlertMTUInvalid (%@)" = "MTU ‘%@’ ei kelpaa.";
+
+"macAlertPublicKeyInvalid" = "Julkinen avain ei kelpaa";
+"macAlertPreSharedKeyInvalid" = "Jaettu avain ei kelpaa";
+"macAlertAllowedIPInvalid (%@)" = "Sallitut IP-osoitteet %@\" eivät kelpaa";
+"macAlertEndpointInvalid (%@)" = "Päätepiste \"%@\" ei kelpaa";
+"macAlertPersistentKeepliveInvalid (%@)" = "Pysyvä keepalive arvo ‘%@’ ei kelpaa";
+
+"macAlertUnrecognizedPeerKey (%@)" = "Osapuoli sisältää tunnistamattoman avaimen ”%@”";
+"macAlertInfoUnrecognizedPeerKey" = "Voimassa olevat avaimet ovat: ”PublicKey”, ”PresharedKey”, ”AllowedIPs”, ”Endpoint” ja ”PersistentKeepalive”";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "Sovelluksen versio: %@";
+"macGoBackendVersion (%@)" = "Go -moottorin versio: %@";
+"iosViewPrivateData" = "Todenna nähdäksesi tunnelin yksityiset avaimet.";
+"macConfirmAndQuitAlertQuitWireGuard" = "Sulje WireGuard";
+"macConfirmAndQuitAlertCloseWindow" = "Sulje tunneleiden hallinta";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "Muokkaa tunnelia (⌘E)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "Aika";
+"macLogColumnTitleLogMessage" = "Lokiviesti";
+"macLogButtonTitleClose" = "Sulje";
+"macLogButtonTitleSave" = "Tallenna…";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Poista tunneli";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store haluaa päivittää WireGuardin";
+
+// Donation
+
+"donateLink" = "♥ Lahjoita WireGuard projektille";
+"macAlertNoInterface" = "Configuration must have an ‘Interface’ section.";
+"macConfirmAndQuitAlertInfo" = "If you close the tunnels manager, WireGuard will continue to be available from the menu bar icon.";
+"macUnusableTunnelInfo" = "In case this tunnel was created by another user, only that user can view, edit, or activate this tunnel.";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "The tunnel is already active or in the process of being activated";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Unable to apply network settings to tunnel object.";
+"alertCantOpenInputConfFileTitle" = "Unable to import from file";
+"alertScanQRCodeInvalidQRCodeMessage" = "The scanned QR code is not a valid WireGuard configuration";
+"macConfirmAndQuitAlertMessage" = "Do you want to close the tunnels manager or quit WireGuard entirely?";
+"alertTunnelActivationSavedConfigFailureMessage" = "Unable to retrieve tunnel information from the saved configuration.";
+"macAlertInfoUnrecognizedInterfaceKey" = "Valid keys are: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ and ‘MTU’.";
+"alertTunnelNameEmptyMessage" = "Cannot create tunnel with an empty name";
+"alertUnableToWriteLogMessage" = "Unable to write logs to file";
+"settingsExportZipButtonTitle" = "Export zip archive";
+"macViewPrivateData" = "view tunnel private keys";
+"macAppExitingWithActiveTunnelInfo" = "The tunnel will remain active after exiting. You may disable it by reopening this application or through the Network panel in System Preferences.";
+"alertUnableToRemovePreviousLogTitle" = "Log export failed";
+"alertTunnelActivationFailureMessage" = "The tunnel could not be activated. Please ensure that you are connected to the Internet.";
+"alertCantOpenInputZipFileMessage" = "The zip archive could not be read.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "The configuration is disabled.";
+"alertUnableToWriteLogTitle" = "Log export failed";
+"alertCantOpenOutputZipFileForWritingMessage" = "Could not open zip file for writing.";
+"alertSystemErrorOnRemoveTunnelTitle" = "Unable to remove tunnel";
+"alertSystemErrorOnModifyTunnelTitle" = "Unable to modify tunnel";
+"macAppExitingWithActiveTunnelMessage" = "WireGuard is exiting with an active tunnel";
+"alertSystemErrorMessageTunnelConfigurationStale" = "The configuration is stale.";
+"alertTunnelDNSFailureMessage" = "One or more endpoint domains could not be resolved.";
+"alertTunnelDNSFailureTitle" = "DNS resolution failure";
+"alertCantOpenInputZipFileTitle" = "Unable to read zip archive";
+"alertScanQRCodeUnreadableQRCodeMessage" = "The scanned code could not be read";
+"macAlertMultipleInterfaces" = "Configuration must have only one ‘Interface’ section.";
+"macUnusableTunnelMessage" = "The configuration for this tunnel cannot be found in the keychain.";
+"alertBadArchiveTitle" = "Unable to read zip archive";
+"macExportPrivateData" = "export tunnel private keys";
+"macToolTipToggleStatus" = "Toggle status (⌘T)";
+"macTunnelsMenuTitle" = "Tunnels";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "A tunnel with that name already exists";
+"iosExportPrivateData" = "Authenticate to export tunnel private keys.";
+"alertScanQRCodeNamePromptTitle" = "Please name the scanned tunnel";
+"alertUnableToRemovePreviousLogMessage" = "The pre-existing log could not be cleared";
+"alertTunnelActivationBackendFailureMessage" = "Unable to turn on Go backend library.";
+"settingsSectionTitleExportConfigurations" = "Export configurations";
+"alertCantOpenOutputZipFileForWritingTitle" = "Unable to create zip archive";
+"alertNoTunnelsInImportedZipArchiveMessage" = "No .conf tunnel files were found inside the zip archive.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Unable to determine TUN device file descriptor.";
diff --git a/Sources/WireGuardApp/fr.lproj/Localizable.strings b/Sources/WireGuardApp/fr.lproj/Localizable.strings
new file mode 100644
index 0000000..43dcfd8
--- /dev/null
+++ b/Sources/WireGuardApp/fr.lproj/Localizable.strings
@@ -0,0 +1,444 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "Valider";
+"actionCancel" = "Annuler";
+"actionSave" = "Enregistrer";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Réglages";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Ajouter un tunnel";
+"tunnelsListSwipeDeleteButtonTitle" = "Supprimer";
+"tunnelsListSelectButtonTitle" = "Sélectionner";
+"tunnelsListSelectAllButtonTitle" = "Tout sélectionner";
+"tunnelsListDeleteButtonTitle" = "Supprimer";
+"tunnelsListSelectedTitle (%d)" = "%d sélectionné(s)";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "Ajouter un nouveau tunnel WireGuard";
+"addTunnelMenuImportFile" = "Créer depuis un fichier ou une archive";
+"addTunnelMenuQRCode" = "Créer à partir d'un code QR";
+"addTunnelMenuFromScratch" = "Créer à partir de rien";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "%d tunnels ont été créés";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "%1$d des %2$d tunnels ont étés créés à partir des fichiers importés";
+
+"alertImportedFromZipTitle (%d)" = "%d tunnels ont été créés";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "%1$d des %2$d tunnels ont étés créés à partir de l'archive zip";
+
+"alertBadConfigImportTitle" = "Impossible d'importer le tunnel";
+"alertBadConfigImportMessage (%@)" = "Le fichier ‘%@’ contient une de configuration WireGuard invalide";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Supprimer";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "Supprimer %d tunnel?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "Supprimer %d tunnels?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Nouvelle configuration";
+"editTunnelViewTitle" = "Editer la configuration";
+
+"tunnelSectionTitleStatus" = "Statut";
+
+"tunnelStatusInactive" = "Inactif";
+"tunnelStatusActivating" = "Activation";
+"tunnelStatusActive" = "Actif";
+"tunnelStatusDeactivating" = "Désactivation";
+"tunnelStatusReasserting" = "Réactivation";
+"tunnelStatusRestarting" = "Redémarrage";
+"tunnelStatusWaiting" = "En attente";
+
+"macToggleStatusButtonActivate" = "Activer";
+"macToggleStatusButtonActivating" = "Activation…";
+"macToggleStatusButtonDeactivate" = "Désactiver";
+"macToggleStatusButtonDeactivating" = "Désactivation…";
+"macToggleStatusButtonReasserting" = "Réactivation…";
+"macToggleStatusButtonRestarting" = "Redémarrage…";
+"macToggleStatusButtonWaiting" = "En attente…";
+
+"tunnelSectionTitleInterface" = "Interface";
+
+"tunnelInterfaceName" = "Nom";
+"tunnelInterfacePrivateKey" = "Clé privée";
+"tunnelInterfacePublicKey" = "Clé publique";
+"tunnelInterfaceGenerateKeypair" = "Générer une paire de clés";
+"tunnelInterfaceAddresses" = "Adresses";
+"tunnelInterfaceListenPort" = "Port d'écoute";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "Serveurs DNS";
+"tunnelInterfaceStatus" = "Statut";
+
+"tunnelSectionTitlePeer" = "Pair";
+
+"tunnelPeerPublicKey" = "Cléf public";
+"tunnelPeerPreSharedKey" = "Clef prépartagée";
+"tunnelPeerEndpoint" = "Point de terminaison";
+"tunnelPeerPersistentKeepalive" = "Garde en vie persistante";
+"tunnelPeerAllowedIPs" = "Adresses IP autorisées";
+"tunnelPeerRxBytes" = "Données reçues";
+"tunnelPeerTxBytes" = "Données envoyées";
+"tunnelPeerLastHandshakeTime" = "Dernier établissement d'une liaison";
+"tunnelPeerExcludePrivateIPs" = "Exclure les IPs privées";
+
+"tunnelSectionTitleOnDemand" = "Activation à la demande";
+
+"tunnelOnDemandCellular" = "Cellulaire";
+"tunnelOnDemandEthernet" = "Ethernet";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"tunnelOnDemandSSIDsKey" = "SSIDs";
+
+"tunnelOnDemandAnySSID" = "N’importe quel SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "Seulement ces SSIDs";
+"tunnelOnDemandExceptTheseSSIDs" = "Sauf ces SSIDs";
+"tunnelOnDemandOnlySSID (%d)" = "Uniquement %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Uniquement %d SSID";
+"tunnelOnDemandExceptSSID (%d)" = "Sauf %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "Sauf %d SSIDs";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@ : %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSIDs";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSIDs";
+"tunnelOnDemandNoSSIDs" = "Pas de SSIDs";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Ajouter des SSIDs";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Ajouter les connectés: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Ajouter un nouveau";
+
+"tunnelOnDemandKey" = "À la demande";
+"tunnelOnDemandOptionOff" = "Désactivé";
+"tunnelOnDemandOptionWiFiOnly" = "Wi-Fi uniquement";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi ou cellulaire";
+"tunnelOnDemandOptionCellularOnly" = "Cellulaire uniquement";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi ou ethernet";
+"tunnelOnDemandOptionEthernetOnly" = "Ethernet uniquement";
+
+"addPeerButtonTitle" = "Ajouter un pair";
+
+"deletePeerButtonTitle" = "Supprimer le pair";
+"deletePeerConfirmationAlertButtonTitle" = "Supprimer";
+"deletePeerConfirmationAlertMessage" = "Supprimer ce pair ?";
+
+"deleteTunnelButtonTitle" = "Supprimer le tunnel";
+"deleteTunnelConfirmationAlertButtonTitle" = "Supprimer";
+"deleteTunnelConfirmationAlertMessage" = "Supprimer ce tunnel ?";
+
+"tunnelEditPlaceholderTextRequired" = "Obligatoire";
+"tunnelEditPlaceholderTextOptional" = "Facultatif";
+"tunnelEditPlaceholderTextAutomatic" = "Automatique";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Fortement recommandé";
+"tunnelEditPlaceholderTextOff" = "Désactivé";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "tous les %@ secondes";
+"tunnelHandshakeTimestampNow" = "Maintenant";
+"tunnelHandshakeTimestampSystemClockBackward" = "(L’horloge système est inversé)";
+"tunnelHandshakeTimestampAgo (%@)" = "Il y a %@";
+"tunnelHandshakeTimestampYear (%d)" = "%d année";
+"tunnelHandshakeTimestampYears (%d)" = "%d années";
+"tunnelHandshakeTimestampDay (%d)" = "%d jour";
+"tunnelHandshakeTimestampDays (%d)" = "%d jours";
+"tunnelHandshakeTimestampHour (%d)" = "%d heure";
+"tunnelHandshakeTimestampHours (%d)" = "%d heures";
+"tunnelHandshakeTimestampMinute (%d)" = "%d minute";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d minutes";
+"tunnelHandshakeTimestampSecond (%d)" = "%d seconde";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d secondes";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ heures";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ minutes";
+
+"tunnelPeerPresharedKeyEnabled" = "activée";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "Interface invalide";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "Le nom de l'interface est requis";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "La clef privée de l'interface est requise";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "La clef privée de l'interface doit être une clé de 32 octets dans l'encodage base64";
+"alertInvalidInterfaceMessageAddressInvalid" = "Les adresses d'interface doivent être une liste d'adresses IP séparées par des virgules, optionnellement en notation CIDR";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Le port d'écoute de l'interface doit être compris entre 0 et 65535, ou non spécifié";
+"alertInvalidInterfaceMessageMTUInvalid" = "Le port d'écoute de l'interface doit être compris entre 576 et 65535, ou non spécifié";
+"alertInvalidInterfaceMessageDNSInvalid" = "Les serveurs DNS de l'interface doivent être une liste d'adresses IP séparées par des virgules";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Pair non valide";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "La clef publique du pair est requise";
+"alertInvalidPeerMessagePublicKeyInvalid" = "La clef publique du pair doit être une clé de 32 octets dans l'encodage base64";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "La clef pré-partagée par le pair doit être une clef de 32 octets dans l'encodage base64";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Les adresses IP autorisées par le pair doivent être une liste d'adresses IP séparées par des virgules, éventuellement dans la notation CIDR";
+"alertInvalidPeerMessageEndpointInvalid" = "Le point de terminaison du pair doit être de la forme « host:port» ou «[host]:port»";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Le maintien persistant du pair doit être compris entre 0 et 65535, ou non spécifié";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Deux ou plusieurs pairs ne peuvent pas avoir la même clef publique";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "Scanner le code QR";
+"scanQRCodeTipText" = "Conseil: générez avec `qrencode -t ansiutf8 < tunnel.conf`";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Caméra non prise en charge";
+"alertScanQRCodeCameraUnsupportedMessage" = "Cet appareil n'est pas en mesure de scanner des codes QR";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Code QR non valide";
+"alertScanQRCodeInvalidQRCodeMessage" = "Le code QR scanné est une configuration WireGuard invalide";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Code invalide";
+"alertScanQRCodeUnreadableQRCodeMessage" = "Le code scanné n'a pas pu être lu";
+
+"alertScanQRCodeNamePromptTitle" = "Veuillez nommer le tunnel scanné";
+
+// Settings UI
+
+"settingsViewTitle" = "Réglages";
+
+"settingsSectionTitleAbout" = "A propos";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard pour iOS";
+"settingsVersionKeyWireGuardGoBackend" = "Backend de l'application WireGuard en Go";
+
+"settingsSectionTitleExportConfigurations" = "Exporter les configurations";
+"settingsExportZipButtonTitle" = "Exporter l'archive zip";
+
+"settingsSectionTitleTunnelLog" = "Journal";
+"settingsViewLogButtonTitle" = "Voir le journal";
+
+// Log view
+
+"logViewTitle" = "Journal";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "L'exportation du journal a échoué";
+"alertUnableToRemovePreviousLogMessage" = "Le journal préexistant n'a pas pu être effacé";
+
+"alertUnableToWriteLogTitle" = "L'exportation du journal a échoué";
+"alertUnableToWriteLogMessage" = "Impossible d'écrire les journaux dans un fichier";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "Impossible de lire l'archive zip";
+"alertCantOpenInputZipFileMessage" = "L'archive zip n'a pas pu être lue.";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "Impossible de créer l'archive zip";
+"alertCantOpenOutputZipFileForWritingMessage" = "Impossible d'ouvrir le fichier zip en écriture.";
+
+"alertBadArchiveTitle" = "Impossible de lire l'archive zip";
+"alertBadArchiveMessage" = "Archive zip incorrecte ou corrompue.";
+
+"alertNoTunnelsToExportTitle" = "Rien à exporter";
+"alertNoTunnelsToExportMessage" = "Il n'y a aucun tunnel à exporter";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "Aucun tunnel dans l'archive zip";
+"alertNoTunnelsInImportedZipArchiveMessage" = "Aucun fichier tunnel .conf n'a été trouvé dans l'archive zip.";
+
+// Conf import error alerts
+
+"alertCantOpenInputConfFileTitle" = "Impossible d'importer depuis le fichier";
+"alertCantOpenInputConfFileMessage (%@)" = "Le fichier ‘%@’ n’a pas pu être lu.";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "Échec de l'activation";
+"alertTunnelActivationFailureMessage" = "Le tunnel n'a pas pu être activé. Veuillez vous assurer que vous êtes connecté à Internet.";
+"alertTunnelActivationSavedConfigFailureMessage" = "Impossible de récupérer les informations du tunnel depuis la configuration enregistrée.";
+"alertTunnelActivationBackendFailureMessage" = "Impossible d'activer la bibliothèque Go.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Impossible de déterminer le descripteur de fichier TUN.";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Impossible d'appliquer les paramètres réseau à l'objet tunnel.";
+
+"alertTunnelDNSFailureTitle" = "Échec de la résolution DNS";
+"alertTunnelDNSFailureMessage" = "Un ou plusieurs domaines de terminaison n'ont pas pu être résolus.";
+
+"alertTunnelNameEmptyTitle" = "Pas de nom fourni";
+"alertTunnelNameEmptyMessage" = "Impossible de créer le tunnel avec un nom vide";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Le nom existe déjà";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "Un tunnel portant ce nom existe déjà";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Activation en cours";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "Le tunnel est déjà actif ou en cours d'activation";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "Impossible de créer une liste des tunnels existants";
+"alertSystemErrorOnAddTunnelTitle" = "Impossible de créer le tunnel";
+"alertSystemErrorOnModifyTunnelTitle" = "Impossible de modifier le tunnel";
+"alertSystemErrorOnRemoveTunnelTitle" = "Impossible de supprimer le tunnel";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "Échec de l'activation";
+"alertTunnelActivationSystemErrorMessage (%@)" = "Le tunnel '%@' n'a pas pu être activé";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "La configuration est invalide.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "La configuration est désactivée.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "La connexion a échoué.";
+"alertSystemErrorMessageTunnelConfigurationStale" = "La configuration est obsolète.";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "La lecture ou l'écriture de la configuration a échoué.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Erreur du système inconnue.";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "Réseaux: %@";
+"macMenuNetworksNone" = "Réseaux: Aucun";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "Gestion des tunnels";
+"macMenuImportTunnels" = "Importer le(s) tunnel(s) à partir du fichier…";
+"macMenuAddEmptyTunnel" = "Ajouter un tunnel vide…";
+"macMenuViewLog" = "Voir le journal";
+"macMenuExportTunnels" = "Exporter les tunnels en Zip…";
+"macMenuAbout" = "À propos du WireGuard";
+"macMenuQuit" = "Quitter WireGuard";
+
+"macMenuHideApp" = "Masquer WireGuard";
+"macMenuHideOtherApps" = "Masquer les autres";
+"macMenuShowAllApps" = "Tout afficher";
+
+"macMenuFile" = "Fichier";
+"macMenuCloseWindow" = "Fermer la fenêtre";
+
+"macMenuEdit" = "Modifier";
+"macMenuCut" = "Couper";
+"macMenuCopy" = "Copier";
+"macMenuPaste" = "Coller";
+"macMenuSelectAll" = "Tout sélectionner";
+
+"macMenuTunnel" = "Tunnel";
+"macMenuToggleStatus" = "Changer le statut";
+"macMenuEditTunnel" = "Modifier…";
+"macMenuDeleteSelected" = "Supprimer la sélection";
+
+"macMenuWindow" = "Fenêtre";
+"macMenuMinimize" = "Minimiser";
+"macMenuZoom" = "Réduire/Agrandir";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "Gérer les tunnels WireGuard";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "Êtes-vous sûr de vouloir supprimer \"%@\" ?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "Voulez-vous vraiment supprimer %d tunnels?";
+"macDeleteTunnelConfirmationAlertInfo" = "Vous ne pouvez pas annuler cette action.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Supprimer";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Annuler";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Suppression…";
+
+"macButtonImportTunnels" = "Importer le(s) tunnel(s) à partir du fichier";
+"macSheetButtonImport" = "Importer";
+
+"macNameFieldExportLog" = "Enregistrer le journal dans :";
+"macSheetButtonExportLog" = "Enregistrer";
+
+"macNameFieldExportZip" = "Exporter les tunnels vers :";
+"macSheetButtonExportZip" = "Enregistrer";
+
+"macButtonDeleteTunnels (%d)" = "Supprimer %d tunnels";
+
+"macButtonEdit" = "Modifier";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "Sur demande:";
+"macFieldOnDemandSSIDs" = "SSIDs:";
+
+// Mac status display
+
+"macStatus (%@)" = "Statut : %@";
+
+// Mac editing config
+
+"macEditDiscard" = "Annuler";
+"macEditSave" = "Enregistrer";
+
+"macAlertNameIsEmpty" = "Le nom est requis";
+"macAlertDuplicateName (%@)" = "Un autre tunnel portant le nom «%@» existe déjà.";
+
+"macAlertInvalidLine (%@)" = "Ligne invalide : ‘%@’.";
+
+"macAlertNoInterface" = "La configuration doit avoir une section « Interface».";
+"macAlertMultipleInterfaces" = "La configuration ne doit avoir qu'une seule section 'Interface'.";
+"macAlertPrivateKeyInvalid" = "La clef privée est invalide.";
+"macAlertListenPortInvalid (%@)" = "Le port d'écoute ‘%@’ est invalide.";
+"macAlertAddressInvalid (%@)" = "L'adresse ‘%@’ est invalide.";
+"macAlertDNSInvalid (%@)" = "Le DNS ‘%@’ est invalide.";
+"macAlertMTUInvalid (%@)" = "La MTU ‘%@’ n’est pas valide.";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "L’interface contient une clef «%@» non reconnue";
+"macAlertInfoUnrecognizedInterfaceKey" = "Les clefs valides sont : ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ et ‘MTU’.";
+
+"macAlertPublicKeyInvalid" = "La clef publique est invalide";
+"macAlertPreSharedKeyInvalid" = "La clef prépartagée est invalide";
+"macAlertAllowedIPInvalid (%@)" = "L'adresse IP autorisée ‘%@’ est invalide";
+"macAlertEndpointInvalid (%@)" = "Le point de terminaison ‘%@’ est invalide";
+"macAlertPersistentKeepliveInvalid (%@)" = "La valeur du Keepalive persistant ‘%@’ est invalide";
+
+"macAlertUnrecognizedPeerKey (%@)" = "Le pair contient une clef «%@» non reconnue";
+"macAlertInfoUnrecognizedPeerKey" = "Les clefs valides sont : ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’ and ‘PersistentKeepalive’";
+
+"macAlertMultipleEntriesForKey (%@)" = "Il ne devrait y avoir qu'une seule entrée par section pour la clef ‘%@’";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "Version de l’application: %@";
+"macGoBackendVersion (%@)" = "Version de Go: %@";
+
+// Privacy
+
+"macExportPrivateData" = "exporter les clefs privées du tunnel";
+"macViewPrivateData" = "voir les clefs privées du tunnel";
+"iosExportPrivateData" = "Authentifiez-vous pour exporter les clefs privées du tunnel.";
+"iosViewPrivateData" = "Authentifiez-vous pour voir les clefs privées du tunnel.";
+
+// Mac alert
+
+"macConfirmAndQuitAlertMessage" = "Voulez-vous fermer le gestionnaire de tunnels ou quitter WireGuard complètement ?";
+"macConfirmAndQuitAlertInfo" = "Si vous fermez le gestionnaire de tunnels, WireGuard continuera d'être disponible à partir de l'icône de la barre de menus.";
+"macConfirmAndQuitInfoWithActiveTunnel (%@)" = "Si vous fermez le gestionnaire de tunnels, WireGuard continuera d'être disponible à partir de l'icône de la barre de menus.\n\nNotez que si vous quittez WireGuard entièrement le tunnel actuellement actif ('%@') restera actif jusqu'à ce que vous le désactiviez de cette application ou via le panneau Réseau dans les Préférences Système.";
+"macConfirmAndQuitAlertQuitWireGuard" = "Quitter WireGuard";
+"macConfirmAndQuitAlertCloseWindow" = "Fermer le gestionnaire de tunnels";
+
+"macAppExitingWithActiveTunnelMessage" = "WireGuard se termine avec un tunnel actif";
+"macAppExitingWithActiveTunnelInfo" = "Le tunnel restera actif après la fermeture. Vous pouvez le désactiver en rouvrant cette application ou via le panneau Réseau dans Préférences Système.";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "Modifier le tunnel (⌘E)";
+"macToolTipToggleStatus" = "Basculer le statut (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "Temps";
+"macLogColumnTitleLogMessage" = "Message du journal";
+"macLogButtonTitleClose" = "Fermer";
+"macLogButtonTitleSave" = "Enregistrer…";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "La configuration de ce tunnel est introuvable dans le trousseau.";
+"macUnusableTunnelInfo" = "Si ce tunnel a été créé par un autre utilisateur, seul cet utilisateur peut visualiser, modifier ou activer ce tunnel.";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Supprimer le tunnel";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store aimerait mettre à jour WireGuard";
+"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "Veuillez désactiver 'à la demande' pour le tunnel ‘%@’, désactivez-le, puis continuez la mise à jour dans l'App Store.";
+"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "Veuillez désactiver le tunnel ‘%@’ puis continuer la mise à jour dans l’App Store.";
+
+// Donation
+
+"donateLink" = "♥ Faire un don au projet WireGuard";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/Sources/WireGuardApp/id.lproj/Localizable.strings b/Sources/WireGuardApp/id.lproj/Localizable.strings
new file mode 100644
index 0000000..a1e9ca5
--- /dev/null
+++ b/Sources/WireGuardApp/id.lproj/Localizable.strings
@@ -0,0 +1,271 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "OK";
+"actionCancel" = "Batal";
+"actionSave" = "Simpan";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Pengaturan";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Tambahkan Tunnel (terowongan bawah tanah digital)";
+"tunnelsListSwipeDeleteButtonTitle" = "Hapus";
+"tunnelsListSelectButtonTitle" = "Pilih";
+"tunnelsListSelectAllButtonTitle" = "Pilih Semua";
+"tunnelsListDeleteButtonTitle" = "Hapus";
+"tunnelsListSelectedTitle (%d)" = "%d dipilih";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "Tambahkan tunnel Wireguard";
+"addTunnelMenuImportFile" = "Tambahkan dari file yang sudah ada";
+"addTunnelMenuQRCode" = "Tambahkan dengan memindai QR code";
+"addTunnelMenuFromScratch" = "Buat dari awal";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "Dibuat %d tunnel";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "Telah dibuat %1$d dari %2$d tunel yang ada pada file";
+
+"alertImportedFromZipTitle (%d)" = "Telah dibuat %d tunel";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "Telah dibuat %1$d dari %2$d tunel pada file terkompresi";
+
+"alertBadConfigImportTitle" = "Tidak dapat membuat tunel";
+"alertBadConfigImportMessage (%@)" = "File ini ‘%@’ tidak terdapat pengaturan WireGuard yang benar";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Hapus";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "Hapus %d tunel?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "Hapus %d tunel?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Pengaturan Baru";
+"editTunnelViewTitle" = "Mengubah pengaturan";
+
+"tunnelSectionTitleStatus" = "Status";
+
+"tunnelStatusInactive" = "Tidak aktif";
+"tunnelStatusActivating" = "Mengaktifkan";
+"tunnelStatusActive" = "Aktif";
+"tunnelStatusDeactivating" = "Menonaktifkan";
+"tunnelStatusReasserting" = "Mengaktifkan ulang";
+"tunnelStatusRestarting" = "Memulai kembali";
+"tunnelStatusWaiting" = "Menunggu";
+
+"macToggleStatusButtonActivate" = "Mengaktifkan";
+"macToggleStatusButtonActivating" = "Mengaktifkan…";
+"macToggleStatusButtonDeactivate" = "Menonaktifkan";
+"macToggleStatusButtonDeactivating" = "Menonaktifkan…";
+"macToggleStatusButtonReasserting" = "Mengaktifkan ulang…";
+"macToggleStatusButtonRestarting" = "Memulai kembali…";
+"macToggleStatusButtonWaiting" = "Menunggu…";
+
+"tunnelSectionTitleInterface" = "Antarmuka";
+
+"tunnelInterfaceName" = "Nama";
+"tunnelInterfacePrivateKey" = "Private key (Kunci Pribadi)";
+"tunnelInterfacePublicKey" = "Public key";
+"tunnelInterfaceGenerateKeypair" = "Membuat keypair";
+"tunnelInterfaceAddresses" = "Alamat";
+"tunnelInterfaceListenPort" = "Memantau port";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "Server DNS";
+"tunnelInterfaceStatus" = "Status";
+
+"tunnelSectionTitlePeer" = "Peer";
+
+"tunnelPeerPublicKey" = "Public key";
+"tunnelPeerPreSharedKey" = "Preshared key";
+"tunnelPeerEndpoint" = "Endpoint";
+"tunnelPeerPersistentKeepalive" = "Persistent keepalive";
+"tunnelPeerAllowedIPs" = "IP yang diperbolehkan";
+"tunnelPeerRxBytes" = "Data diterima";
+"tunnelPeerTxBytes" = "Data terkirim";
+"tunnelPeerLastHandshakeTime" = "Handshake Terakhir";
+"tunnelPeerExcludePrivateIPs" = "Tanpa IP private";
+
+"tunnelSectionTitleOnDemand" = "Aktivasi Sesuai Permintaan";
+
+"tunnelOnDemandCellular" = "Cellular";
+"tunnelOnDemandEthernet" = "Ethernet";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"settingsSectionTitleAbout" = "About";
+"macMenuDeleteSelected" = "Delete Selected";
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "The configuration is invalid.";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Interface’s listen port must be between 0 and 65535, or unspecified";
+"addPeerButtonTitle" = "Add peer";
+"tunnelHandshakeTimestampSystemClockBackward" = "(System clock wound backwards)";
+"macMenuTitle" = "WireGuard";
+"macAlertNoInterface" = "Configuration must have an ‘Interface’ section.";
+"macNameFieldExportZip" = "Export tunnels to:";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Unknown system error.";
+"macMenuCut" = "Cut";
+"macEditDiscard" = "Discard";
+"tunnelPeerPresharedKeyEnabled" = "enabled";
+"alertScanQRCodeCameraUnsupportedMessage" = "This device is not able to scan QR codes";
+"macSheetButtonExportZip" = "Save";
+"macWindowTitleManageTunnels" = "Manage WireGuard Tunnels";
+"macConfirmAndQuitAlertInfo" = "If you close the tunnels manager, WireGuard will continue to be available from the menu bar icon.";
+"macUnusableTunnelInfo" = "In case this tunnel was created by another user, only that user can view, edit, or activate this tunnel.";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "The tunnel is already active or in the process of being activated";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Unable to apply network settings to tunnel object.";
+"macMenuExportTunnels" = "Export Tunnels to Zip…";
+"macMenuShowAllApps" = "Show All";
+"alertCantOpenInputConfFileTitle" = "Unable to import from file";
+"alertScanQRCodeInvalidQRCodeMessage" = "The scanned QR code is not a valid WireGuard configuration";
+"macMenuHideApp" = "Hide WireGuard";
+"settingsViewTitle" = "Settings";
+"macDeleteTunnelConfirmationAlertInfo" = "You cannot undo this action.";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Deleting…";
+"settingsViewLogButtonTitle" = "View log";
+"alertSystemErrorMessageTunnelConnectionFailed" = "The connection failed.";
+"macButtonEdit" = "Edit";
+"macAlertPublicKeyInvalid" = "Public key is invalid";
+"tunnelOnDemandOptionWiFiOnly" = "Wi-Fi only";
+"macNameFieldExportLog" = "Save log to:";
+"alertSystemErrorOnAddTunnelTitle" = "Unable to create tunnel";
+"macConfirmAndQuitAlertMessage" = "Do you want to close the tunnels manager or quit WireGuard entirely?";
+"alertTunnelActivationSavedConfigFailureMessage" = "Unable to retrieve tunnel information from the saved configuration.";
+"tunnelOnDemandOptionOff" = "Off";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSIDs";
+"macAlertInfoUnrecognizedInterfaceKey" = "Valid keys are: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ and ‘MTU’.";
+"macLogColumnTitleTime" = "Time";
+"alertTunnelNameEmptyMessage" = "Cannot create tunnel with an empty name";
+"alertInvalidInterfaceMessageMTUInvalid" = "Interface’s MTU must be between 576 and 65535, or unspecified";
+"alertTunnelNameEmptyTitle" = "No name provided";
+"tunnelOnDemandOnlyTheseSSIDs" = "Only these SSIDs";
+"tunnelOnDemandExceptTheseSSIDs" = "Except these SSIDs";
+"alertUnableToWriteLogMessage" = "Unable to write logs to file";
+"macMenuQuit" = "Quit WireGuard";
+"macMenuAddEmptyTunnel" = "Add Empty Tunnel…";
+"alertInvalidInterfaceTitle" = "Invalid interface";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Delete";
+"alertTunnelActivationFailureTitle" = "Activation failure";
+"macLogButtonTitleClose" = "Close";
+"tunnelOnDemandSSIDViewTitle" = "SSIDs";
+"tunnelOnDemandOptionCellularOnly" = "Cellular only";
+"tunnelEditPlaceholderTextOptional" = "Optional";
+"settingsExportZipButtonTitle" = "Export zip archive";
+"alertInvalidInterfaceMessageNameRequired" = "Interface name is required";
+"tunnelEditPlaceholderTextAutomatic" = "Automatic";
+"macViewPrivateData" = "view tunnel private keys";
+"alertInvalidPeerTitle" = "Invalid peer";
+"alertInvalidPeerMessageEndpointInvalid" = "Peer’s endpoint must be of the form ‘host:port’ or ‘[host]:port’";
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Activation in progress";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Two or more peers cannot have the same public key";
+"deletePeerConfirmationAlertButtonTitle" = "Delete";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Peer’s preshared key must be a 32-byte key in base64 encoding";
+"macAppExitingWithActiveTunnelInfo" = "The tunnel will remain active after exiting. You may disable it by reopening this application or through the Network panel in System Preferences.";
+"macMenuEdit" = "Edit";
+"donateLink" = "♥ Donate to the WireGuard Project";
+"alertScanQRCodeCameraUnsupportedTitle" = "Camera Unsupported";
+"macMenuWindow" = "Window";
+"alertUnableToRemovePreviousLogTitle" = "Log export failed";
+"tunnelHandshakeTimestampNow" = "Now";
+"alertTunnelActivationFailureMessage" = "The tunnel could not be activated. Please ensure that you are connected to the Internet.";
+"tunnelOnDemandOptionEthernetOnly" = "Ethernet only";
+"macMenuHideOtherApps" = "Hide Others";
+"alertCantOpenInputZipFileMessage" = "The zip archive could not be read.";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Interface’s private key must be a 32-byte key in base64 encoding";
+"deleteTunnelButtonTitle" = "Delete tunnel";
+"alertInvalidInterfaceMessageDNSInvalid" = "Interface’s DNS servers must be a list of comma-separated IP addresses";
+"macAlertPrivateKeyInvalid" = "Private key is invalid.";
+"deleteTunnelConfirmationAlertMessage" = "Delete this tunnel?";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Cancel";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "The configuration is disabled.";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Peer’s persistent keepalive must be between 0 to 65535, or unspecified";
+"alertUnableToWriteLogTitle" = "Log export failed";
+"alertInvalidPeerMessagePublicKeyRequired" = "Peer’s public key is required";
+"macMenuNetworksNone" = "Networks: None";
+"tunnelOnDemandSSIDsKey" = "SSIDs";
+"alertCantOpenOutputZipFileForWritingMessage" = "Could not open zip file for writing.";
+"macMenuSelectAll" = "Select All";
+"logViewTitle" = "Log";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Peer’s public key must be a 32-byte key in base64 encoding";
+"tunnelOnDemandKey" = "On demand";
+"macConfirmAndQuitAlertQuitWireGuard" = "Quit WireGuard";
+"alertSystemErrorOnRemoveTunnelTitle" = "Unable to remove tunnel";
+"macFieldOnDemand" = "On-Demand:";
+"macMenuCloseWindow" = "Close Window";
+"macSheetButtonExportLog" = "Save";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi or cellular";
+"alertSystemErrorOnModifyTunnelTitle" = "Unable to modify tunnel";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Reading or writing the configuration failed.";
+"macMenuEditTunnel" = "Edit…";
+"settingsSectionTitleTunnelLog" = "Log";
+"macMenuManageTunnels" = "Manage Tunnels";
+"macButtonImportTunnels" = "Import tunnel(s) from file";
+"macAppExitingWithActiveTunnelMessage" = "WireGuard is exiting with an active tunnel";
+"alertSystemErrorMessageTunnelConfigurationStale" = "The configuration is stale.";
+"alertTunnelDNSFailureMessage" = "One or more endpoint domains could not be resolved.";
+"tunnelOnDemandAddMessageAddNewSSID" = "Add new";
+"alertInvalidInterfaceMessageAddressInvalid" = "Interface addresses must be a list of comma-separated IP addresses, optionally in CIDR notation";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Add SSIDs";
+"alertNoTunnelsInImportedZipArchiveTitle" = "No tunnels in zip archive";
+"alertTunnelDNSFailureTitle" = "DNS resolution failure";
+"macLogButtonTitleSave" = "Save…";
+"macMenuToggleStatus" = "Toggle Status";
+"macMenuMinimize" = "Minimize";
+"deletePeerButtonTitle" = "Delete peer";
+"alertCantOpenInputZipFileTitle" = "Unable to read zip archive";
+"alertScanQRCodeUnreadableQRCodeMessage" = "The scanned code could not be read";
+"alertScanQRCodeUnreadableQRCodeTitle" = "Invalid Code";
+"alertSystemErrorOnListingTunnelsTitle" = "Unable to list tunnels";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard for iOS";
+"macMenuPaste" = "Paste";
+"macAlertMultipleInterfaces" = "Configuration must have only one ‘Interface’ section.";
+"scanQRCodeViewTitle" = "Scan QR code";
+"macAppStoreUpdatingAlertMessage" = "App Store would like to update WireGuard";
+"macUnusableTunnelMessage" = "The configuration for this tunnel cannot be found in the keychain.";
+"macToolTipEditTunnel" = "Edit tunnel (⌘E)";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Strongly recommended";
+"macMenuZoom" = "Zoom";
+"alertBadArchiveTitle" = "Unable to read zip archive";
+"macExportPrivateData" = "export tunnel private keys";
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Name already exists";
+"iosViewPrivateData" = "Authenticate to view tunnel private keys.";
+"macAlertPreSharedKeyInvalid" = "Preshared key is invalid";
+"macEditSave" = "Save";
+"macConfirmAndQuitAlertCloseWindow" = "Close Tunnels Manager";
+"macMenuFile" = "File";
+"macToolTipToggleStatus" = "Toggle status (⌘T)";
+"macTunnelsMenuTitle" = "Tunnels";
+"alertTunnelActivationSystemErrorTitle" = "Activation failure";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Interface’s private key is required";
+"tunnelOnDemandAnySSID" = "Any SSID";
+"alertNoTunnelsToExportTitle" = "Nothing to export";
+"scanQRCodeTipText" = "Tip: Generate with `qrencode -t ansiutf8 < tunnel.conf`";
+"alertNoTunnelsToExportMessage" = "There are no tunnels to export";
+"macMenuImportTunnels" = "Import Tunnel(s) from File…";
+"alertScanQRCodeInvalidQRCodeTitle" = "Invalid QR Code";
+"macMenuViewLog" = "View Log";
+"macAlertInfoUnrecognizedPeerKey" = "Valid keys are: ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’ and ‘PersistentKeepalive’";
+"tunnelOnDemandNoSSIDs" = "No SSIDs";
+"deleteTunnelConfirmationAlertButtonTitle" = "Delete";
+"tunnelEditPlaceholderTextOff" = "Off";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Delete tunnel";
+"tunnelEditPlaceholderTextRequired" = "Required";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Peer’s allowed IPs must be a list of comma-separated IP addresses, optionally in CIDR notation";
+"macMenuTunnel" = "Tunnel";
+"macMenuCopy" = "Copy";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "A tunnel with that name already exists";
+"macLogColumnTitleLogMessage" = "Log message";
+"iosExportPrivateData" = "Authenticate to export tunnel private keys.";
+"macMenuAbout" = "About WireGuard";
+"macSheetButtonImport" = "Import";
+"alertScanQRCodeNamePromptTitle" = "Please name the scanned tunnel";
+"alertUnableToRemovePreviousLogMessage" = "The pre-existing log could not be cleared";
+"alertTunnelActivationBackendFailureMessage" = "Unable to turn on Go backend library.";
+"settingsSectionTitleExportConfigurations" = "Export configurations";
+"alertBadArchiveMessage" = "Bad or corrupt zip archive.";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
+"macFieldOnDemandSSIDs" = "SSIDs:";
+"deletePeerConfirmationAlertMessage" = "Delete this peer?";
+"alertCantOpenOutputZipFileForWritingTitle" = "Unable to create zip archive";
+"alertNoTunnelsInImportedZipArchiveMessage" = "No .conf tunnel files were found inside the zip archive.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Unable to determine TUN device file descriptor.";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi or ethernet";
+"macAlertNameIsEmpty" = "Name is required";
diff --git a/Sources/WireGuardApp/it.lproj/Localizable.strings b/Sources/WireGuardApp/it.lproj/Localizable.strings
new file mode 100644
index 0000000..4176881
--- /dev/null
+++ b/Sources/WireGuardApp/it.lproj/Localizable.strings
@@ -0,0 +1,444 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "OK";
+"actionCancel" = "Annulla";
+"actionSave" = "Salva";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Impostazioni";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Aggiungi un tunnel";
+"tunnelsListSwipeDeleteButtonTitle" = "Elimina";
+"tunnelsListSelectButtonTitle" = "Seleziona";
+"tunnelsListSelectAllButtonTitle" = "Seleziona tutto";
+"tunnelsListDeleteButtonTitle" = "Elimina";
+"tunnelsListSelectedTitle (%d)" = "%d selezionati";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "Aggiungi un nuovo tunnel WireGuard";
+"addTunnelMenuImportFile" = "Crea da file o archivio";
+"addTunnelMenuQRCode" = "Crea da codice QR";
+"addTunnelMenuFromScratch" = "Crea da zero";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "Creati %d tunnel";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "Creati %1$d di %2$d tunnel da file importati";
+
+"alertImportedFromZipTitle (%d)" = "Creati %d tunnel";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "Creati %1$d di %2$d tunnel da file importati";
+
+"alertBadConfigImportTitle" = "Impossibile importare il tunnel";
+"alertBadConfigImportMessage (%@)" = "Il file “%@” non contiene una configurazione di WireGuard valida";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Elimina";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "Eliminare %d tunnel?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "Eliminare %d tunnel?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Nuova configurazione";
+"editTunnelViewTitle" = "Modifica configurazione";
+
+"tunnelSectionTitleStatus" = "Stato";
+
+"tunnelStatusInactive" = "Inattivo";
+"tunnelStatusActivating" = "Attivazione";
+"tunnelStatusActive" = "Attivo";
+"tunnelStatusDeactivating" = "Disattivazione";
+"tunnelStatusReasserting" = "Riattivazione";
+"tunnelStatusRestarting" = "Riavvio";
+"tunnelStatusWaiting" = "In attesa";
+
+"macToggleStatusButtonActivate" = "Attivato";
+"macToggleStatusButtonActivating" = "Attivazione…";
+"macToggleStatusButtonDeactivate" = "Disattiva";
+"macToggleStatusButtonDeactivating" = "Disattivazione…";
+"macToggleStatusButtonReasserting" = "Riattivazione…";
+"macToggleStatusButtonRestarting" = "Riavvio…";
+"macToggleStatusButtonWaiting" = "In attesa…";
+
+"tunnelSectionTitleInterface" = "Interfaccia";
+
+"tunnelInterfaceName" = "Nome";
+"tunnelInterfacePrivateKey" = "Chiave privata";
+"tunnelInterfacePublicKey" = "Chiave pubblica";
+"tunnelInterfaceGenerateKeypair" = "Genera coppia di chiavi";
+"tunnelInterfaceAddresses" = "Indirizzi";
+"tunnelInterfaceListenPort" = "Porta in ascolto";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "Server DNS";
+"tunnelInterfaceStatus" = "Stato";
+
+"tunnelSectionTitlePeer" = "Peer";
+
+"tunnelPeerPublicKey" = "Chiave pubblica";
+"tunnelPeerPreSharedKey" = "Chiave pre-condivisa";
+"tunnelPeerEndpoint" = "Endpoint";
+"tunnelPeerPersistentKeepalive" = "Keepalive permanente";
+"tunnelPeerAllowedIPs" = "IP consentiti";
+"tunnelPeerRxBytes" = "Dati ricevuti";
+"tunnelPeerTxBytes" = "Dati inviati";
+"tunnelPeerLastHandshakeTime" = "Ultima negoziazione";
+"tunnelPeerExcludePrivateIPs" = "Escludi IP privati";
+
+"tunnelSectionTitleOnDemand" = "Attivazione su richiesta";
+
+"tunnelOnDemandCellular" = "Cellulare";
+"tunnelOnDemandEthernet" = "Ethernet";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"tunnelOnDemandSSIDsKey" = "SSID";
+
+"tunnelOnDemandAnySSID" = "Qualsiasi SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "Solo questi SSID";
+"tunnelOnDemandExceptTheseSSIDs" = "Tranne questi SSID";
+"tunnelOnDemandOnlySSID (%d)" = "Solo %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Solo %d SSID";
+"tunnelOnDemandExceptSSID (%d)" = "Tranne %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "Tranne %d SSID";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSID";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSID";
+"tunnelOnDemandNoSSIDs" = "Nessun SSID";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Aggiungi SSID";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Aggiungi connessione: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Aggiungi nuovo";
+
+"tunnelOnDemandKey" = "Su richiesta";
+"tunnelOnDemandOptionOff" = "Off";
+"tunnelOnDemandOptionWiFiOnly" = "Solo Wi-Fi";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi o cellulare";
+"tunnelOnDemandOptionCellularOnly" = "Solo cellulare";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi o ethernet";
+"tunnelOnDemandOptionEthernetOnly" = "Solo ethernet";
+
+"addPeerButtonTitle" = "Aggiungi peer";
+
+"deletePeerButtonTitle" = "Elimina peer";
+"deletePeerConfirmationAlertButtonTitle" = "Elimina";
+"deletePeerConfirmationAlertMessage" = "Vuoi eliminare questo peer?";
+
+"deleteTunnelButtonTitle" = "Elimina tunnel";
+"deleteTunnelConfirmationAlertButtonTitle" = "Elimina";
+"deleteTunnelConfirmationAlertMessage" = "Vuoi eliminare questo tunnel?";
+
+"tunnelEditPlaceholderTextRequired" = "Richiesto";
+"tunnelEditPlaceholderTextOptional" = "Facoltativo";
+"tunnelEditPlaceholderTextAutomatic" = "Automatico";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Fortemente consigliato";
+"tunnelEditPlaceholderTextOff" = "Off";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "ogni %@ secondi";
+"tunnelHandshakeTimestampNow" = "Ora";
+"tunnelHandshakeTimestampSystemClockBackward" = "(L'orologio di sistema va all'indietro)";
+"tunnelHandshakeTimestampAgo (%@)" = "%@ fa";
+"tunnelHandshakeTimestampYear (%d)" = "%d anno";
+"tunnelHandshakeTimestampYears (%d)" = "%d anni";
+"tunnelHandshakeTimestampDay (%d)" = "%d giorno";
+"tunnelHandshakeTimestampDays (%d)" = "%d giorni";
+"tunnelHandshakeTimestampHour (%d)" = "%d ora";
+"tunnelHandshakeTimestampHours (%d)" = "%d ore";
+"tunnelHandshakeTimestampMinute (%d)" = "%d minuto";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d minuti";
+"tunnelHandshakeTimestampSecond (%d)" = "%d secondo";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d secondi";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ ore";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ minuti";
+
+"tunnelPeerPresharedKeyEnabled" = "abilitata";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "Interfaccia non valida";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "Il nome dell'interfaccia è richiesto";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "La chiave privata dell'interfaccia è necessaria";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "La chiave privata dell'interfaccia deve essere una chiave a 32 byte con codifica base64";
+"alertInvalidInterfaceMessageAddressInvalid" = "Gli indirizzi dell'interfaccia devono essere una lista di indirizzi IP separati da virgole, facoltativamente nella notazione CIDR";
+"alertInvalidInterfaceMessageListenPortInvalid" = "La porta di ascolto dell'interfaccia deve essere compresa tra 0 e 65535, o non specificata";
+"alertInvalidInterfaceMessageMTUInvalid" = "Il valore di MTU dell'interfaccia deve essere compreso tra 576 e 65535, o non specificato";
+"alertInvalidInterfaceMessageDNSInvalid" = "I server DNS dell'interfaccia devono essere una elenco di indirizzi IP separati da virgole";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Peer non valido";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "La chiave pubblica del peer è richiesta";
+"alertInvalidPeerMessagePublicKeyInvalid" = "La chiave pubblica del peer deve essere una chiave a 32 byte con codifica base64";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "La chiave pre-condivisa del peer deve essere una chiave a 32 byte con codifica base64";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Gli IP consentiti dal peer devono essere un elenco di indirizzi IP separati da virgole, facoltativamente nella notazione CIDR";
+"alertInvalidPeerMessageEndpointInvalid" = "L'endpoint del peer deve essere nella forma 'host:porta' o '[host]:porta'";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Il keepalive permanente del peer deve essere compreso tra 0 e 65535, o non specificato";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Due o più peer non possono avere la stessa chiave pubblica";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "Scansione codice QR";
+"scanQRCodeTipText" = "Suggerimento: generalo con `qrencode -t ansiutf8 < tunnel.conf`";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Fotocamera non supportata";
+"alertScanQRCodeCameraUnsupportedMessage" = "Questo dispositivo non è in grado di analizzare codici QR";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Codice QR non valido";
+"alertScanQRCodeInvalidQRCodeMessage" = "Il codice QR analizzato non è una configurazione valida di WireGuard";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Codice non valido";
+"alertScanQRCodeUnreadableQRCodeMessage" = "Il codice analizzato non può essere letto";
+
+"alertScanQRCodeNamePromptTitle" = "Assegna un nome al tunnel analizzato";
+
+// Settings UI
+
+"settingsViewTitle" = "Impostazioni";
+
+"settingsSectionTitleAbout" = "Informazioni";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard per iOS";
+"settingsVersionKeyWireGuardGoBackend" = "Backend Go di WireGuard";
+
+"settingsSectionTitleExportConfigurations" = "Esporta configurazioni";
+"settingsExportZipButtonTitle" = "Esporta archivio zip";
+
+"settingsSectionTitleTunnelLog" = "Log";
+"settingsViewLogButtonTitle" = "Visualizza log";
+
+// Log view
+
+"logViewTitle" = "Log";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "Esportazione log non riuscita";
+"alertUnableToRemovePreviousLogMessage" = "Il log pre-esistente non può essere svuotato";
+
+"alertUnableToWriteLogTitle" = "Esportazione log non riuscita";
+"alertUnableToWriteLogMessage" = "Impossibile scrivere i log su file";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "Impossibile leggere l'archivio zip";
+"alertCantOpenInputZipFileMessage" = "L'archivio zip non può essere letto.";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "Impossibile creare l'archivio zip";
+"alertCantOpenOutputZipFileForWritingMessage" = "Impossibile aprire in file zip per la scrittura.";
+
+"alertBadArchiveTitle" = "Impossibile leggere l'archivio zip";
+"alertBadArchiveMessage" = "Archivio zip non valido o danneggiato.";
+
+"alertNoTunnelsToExportTitle" = "Niente da esportare";
+"alertNoTunnelsToExportMessage" = "Non ci sono tunnel da esportare";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "Nessun tunnel nell'archivio zip";
+"alertNoTunnelsInImportedZipArchiveMessage" = "Non è stato trovato alcun file .conf di tunnel all'interno dell'archivio zip.";
+
+// Conf import error alerts
+
+"alertCantOpenInputConfFileTitle" = "Impossibile importare da file";
+"alertCantOpenInputConfFileMessage (%@)" = "Il file ‘%@’ non può essere letto.";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "Attivazione non riuscita";
+"alertTunnelActivationFailureMessage" = "Il tunnel non può essere attivato. Assicurati di essere connesso a Internet.";
+"alertTunnelActivationSavedConfigFailureMessage" = "Impossibile recuperare le Informazioni del tunnel dalla configurazione salvata.";
+"alertTunnelActivationBackendFailureMessage" = "Impossibile attivare la libreria del backend Go.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Impossibile determinare il descrittore file del dispositivo TUN.";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Impossibile applicare le impostazioni di rete all'oggetto del tunnel.";
+
+"alertTunnelDNSFailureTitle" = "Risoluzione DNS non riuscita";
+"alertTunnelDNSFailureMessage" = "Uno o più domini di endpoint non può essere risolto.";
+
+"alertTunnelNameEmptyTitle" = "Nessun nome fornito";
+"alertTunnelNameEmptyMessage" = "Impossibile creare un tunnel con un nome vuoto";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Il nome esiste già";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "Un tunnel con quel nome esiste già";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Attivazione in corso";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "Il tunnel è già attivo o in fase di attivazione";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "Impossibile elencare i tunnel";
+"alertSystemErrorOnAddTunnelTitle" = "Impossibile creare il tunnel";
+"alertSystemErrorOnModifyTunnelTitle" = "Impossibile modificare il tunnel";
+"alertSystemErrorOnRemoveTunnelTitle" = "Impossibile rimuovere il tunnel";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "Attivazione non riuscita";
+"alertTunnelActivationSystemErrorMessage (%@)" = "Il tunnel non può essere attivato. %@";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "La configurazione non è valida.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "La configurazione è disabilitata.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "La connessione non è riuscita.";
+"alertSystemErrorMessageTunnelConfigurationStale" = "La configurazione è obsoleta.";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "La lettura o la scrittura della configurazione non è riuscita.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Errore di sistema sconosciuto.";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "Reti: %@";
+"macMenuNetworksNone" = "Reti: nessuna";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "Gestisci i tunnel";
+"macMenuImportTunnels" = "Importa tunnel da file…";
+"macMenuAddEmptyTunnel" = "Aggiungi tunnel vuoto…";
+"macMenuViewLog" = "Visualizza log";
+"macMenuExportTunnels" = "Esporta tunnel in Zip…";
+"macMenuAbout" = "Informazioni su WireGuard";
+"macMenuQuit" = "Chiudi WireGuard";
+
+"macMenuHideApp" = "Nascondi WireGuard";
+"macMenuHideOtherApps" = "Nascondi altri";
+"macMenuShowAllApps" = "Mostra tutto";
+
+"macMenuFile" = "File";
+"macMenuCloseWindow" = "Chiudi finestra";
+
+"macMenuEdit" = "Modifica";
+"macMenuCut" = "Taglia";
+"macMenuCopy" = "Copia";
+"macMenuPaste" = "Incolla";
+"macMenuSelectAll" = "Seleziona tutto";
+
+"macMenuTunnel" = "Tunnel";
+"macMenuToggleStatus" = "Stato di attivazione";
+"macMenuEditTunnel" = "Modifica…";
+"macMenuDeleteSelected" = "Elimina selezionati";
+
+"macMenuWindow" = "Finestra";
+"macMenuMinimize" = "Minimizza";
+"macMenuZoom" = "Zoom";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "Gestisci i tunnel di WireGuard";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "Sei sicuro di voler eliminare ‘%@’?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "Sei sicuro di voler eliminare %d tunnel?";
+"macDeleteTunnelConfirmationAlertInfo" = "Non puoi annullare questa azione.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Elimina";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Annulla";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Eliminazione…";
+
+"macButtonImportTunnels" = "Importa tunnel da file";
+"macSheetButtonImport" = "Importa";
+
+"macNameFieldExportLog" = "Salva log in:";
+"macSheetButtonExportLog" = "Salva";
+
+"macNameFieldExportZip" = "Esporta i tunnel in:";
+"macSheetButtonExportZip" = "Salva";
+
+"macButtonDeleteTunnels (%d)" = "Elimina %d tunnel";
+
+"macButtonEdit" = "Modifica";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "Su richiesta:";
+"macFieldOnDemandSSIDs" = "SSID:";
+
+// Mac status display
+
+"macStatus (%@)" = "Stato: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "Scarta";
+"macEditSave" = "Salva";
+
+"macAlertNameIsEmpty" = "Il nome è richiesto";
+"macAlertDuplicateName (%@)" = "Un altro tunnel con il nome ‘%@’ esiste già.";
+
+"macAlertInvalidLine (%@)" = "Riga non valida: ‘%@’.";
+
+"macAlertNoInterface" = "La configurazione deve avere una sezione ‘Interface’.";
+"macAlertMultipleInterfaces" = "La configurazione deve avere solo una sezione ‘Interface’.";
+"macAlertPrivateKeyInvalid" = "La chiave privata non è valida.";
+"macAlertListenPortInvalid (%@)" = "La porta in ascolto ‘%@’ non è valida.";
+"macAlertAddressInvalid (%@)" = "L'indirizzo %@’ non è valido.";
+"macAlertDNSInvalid (%@)" = "Il DNS ‘%@’ non è valido.";
+"macAlertMTUInvalid (%@)" = "Il valore di MTU ‘%@’ non è valido.";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "L'interfaccia contiene una chiave non riconosciuta ‘%@’";
+"macAlertInfoUnrecognizedInterfaceKey" = "Chiavi valide sono: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ e ‘MTU’.";
+
+"macAlertPublicKeyInvalid" = "La chiave pubblica non è valida";
+"macAlertPreSharedKeyInvalid" = "La chiave pre-condivisa non è valida";
+"macAlertAllowedIPInvalid (%@)" = "L'IP consentito ‘%@’ non è valido";
+"macAlertEndpointInvalid (%@)" = "L'endpoint ‘%@’ non è valido";
+"macAlertPersistentKeepliveInvalid (%@)" = "Il valore di keepalive permanente ‘%@’ non è valido";
+
+"macAlertUnrecognizedPeerKey (%@)" = "Peer contiene una chiave non riconosciuta ‘%@’";
+"macAlertInfoUnrecognizedPeerKey" = "Chiavi valide sono: ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’ e ‘PersistentKeepalive’";
+
+"macAlertMultipleEntriesForKey (%@)" = "Dovrebbe esistere solo una voce per sezione della chiave ‘%@’";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "Versione applicazione: %@";
+"macGoBackendVersion (%@)" = "Versione backend Go: %@";
+
+// Privacy
+
+"macExportPrivateData" = "esporta chiavi private dei tunnel";
+"macViewPrivateData" = "visualizza chiavi private dei tunnel";
+"iosExportPrivateData" = "Autenticati per esportare le chiavi private dei tunnel.";
+"iosViewPrivateData" = "Autenticati per visualizzare le chiavi private dei tunnel.";
+
+// Mac alert
+
+"macConfirmAndQuitAlertMessage" = "Vuoi chiudere il gestore dei tunnel o chiudere completamente WireGuard?";
+"macConfirmAndQuitAlertInfo" = "Se chiudi il gestore dei tunnel, WireGuard continuerà a essere disponibile dall'icona della barra dei menu.";
+"macConfirmAndQuitInfoWithActiveTunnel (%@)" = "Se chiudi il gestore dei tunnel, WireGuard continuerà a essere disponibile dall'icona della barra dei menu.\n\nNota che se vuoi chiudere completamente WireGuard il tunnel attualmente attivo ('%@') rimarrà attivo fino a quando lo disabiliti da questa applicazione o tramite il pannello Rete nelle Preferenze di Sistema.";
+"macConfirmAndQuitAlertQuitWireGuard" = "Chiudi WireGuard";
+"macConfirmAndQuitAlertCloseWindow" = "Chiudi il gestore dei tunnel";
+
+"macAppExitingWithActiveTunnelMessage" = "WireGuard sta per essere chiuso con un tunnel attivo";
+"macAppExitingWithActiveTunnelInfo" = "Il tunnel rimarrà attivo dopo l'uscita. Puoi disabilitarlo riaprendo questa applicazione o tramite il pannello Rete nelle Preferenze di Sistema.";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "Modifica tunnel (⌘E)";
+"macToolTipToggleStatus" = "Commuta stato (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "Tempo";
+"macLogColumnTitleLogMessage" = "Messaggio di log";
+"macLogButtonTitleClose" = "Chiudi";
+"macLogButtonTitleSave" = "Salva…";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "La configurazione per questo tunnel non è presente nel tuo portachiavi.";
+"macUnusableTunnelInfo" = "Nel caso in cui questo tunnel sia stato creato da un altro utente, solo tale utente può visualizzare, modificare o attivare il tunnel.";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Elimina tunnel";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store vuole aggiornare WireGuard";
+"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "Disabilita l'attivazione su richiesta del tunnel ‘%@’, disattivalo e continua l'aggiornamento in App Store.";
+"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "Disattiva il tunnel ‘%@’ e continua l'aggiornamento in App Store.";
+
+// Donation
+
+"donateLink" = "♥ Fai una donazione al progetto WireGuard";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/WireGuard/WireGuard/ja.lproj/Localizable.strings b/Sources/WireGuardApp/ja.lproj/Localizable.strings
index afac5b7..07ec818 100644
--- a/WireGuard/WireGuard/ja.lproj/Localizable.strings
+++ b/Sources/WireGuardApp/ja.lproj/Localizable.strings
@@ -1,8 +1,8 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
-
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
// Generic alert action names
+
"actionOK" = "OK";
"actionCancel" = "キャンセル";
"actionSave" = "保存";
@@ -28,10 +28,10 @@
// Tunnels list alerts
"alertImportedFromMultipleFilesTitle (%d)" = "%d トンネルを作成しました";
-"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "インポートファイルの %2$d 件中の %1$d 件目";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "インポートファイルの %2$d 件中の %1$d トンネルを作成しました";
"alertImportedFromZipTitle (%d)" = "%d トンネルを作成しました";
-"alertImportedFromZipMessage (%1$d of %2$d)" = "zip アーカイブの %2$d 件中の %1$d 件目";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "ZIP アーカイブの %2$d 件中の %1$d トンネルを作成しました";
"alertBadConfigImportTitle" = "トンネルをインポートできません";
"alertBadConfigImportMessage (%@)" = "ファイル ‘%@’ には有効な WireGuard の設定がありません";
@@ -70,10 +70,10 @@
"tunnelInterfacePublicKey" = "公開鍵";
"tunnelInterfaceGenerateKeypair" = "キーペアの生成";
"tunnelInterfaceAddresses" = "IPアドレス";
-"tunnelInterfaceListenPort" = "待ち受けポート";
+"tunnelInterfaceListenPort" = "待受ポート";
"tunnelInterfaceMTU" = "MTU";
"tunnelInterfaceDNS" = "DNS サーバ";
-"tunnelInterfaceStatus" = "Status";
+"tunnelInterfaceStatus" = "状態";
"tunnelSectionTitlePeer" = "ピア";
@@ -82,12 +82,12 @@
"tunnelPeerEndpoint" = "エンドポイント";
"tunnelPeerPersistentKeepalive" = "持続的キープアライブ";
"tunnelPeerAllowedIPs" = "Allowed IPs";
-"tunnelPeerRxBytes" = "受信";
-"tunnelPeerTxBytes" = "送信";
+"tunnelPeerRxBytes" = "受信したデータ";
+"tunnelPeerTxBytes" = "送信したデータ";
"tunnelPeerLastHandshakeTime" = "直近のハンドシェイク";
-"tunnelPeerExcludePrivateIPs" = "プライベートIPは対象外";
+"tunnelPeerExcludePrivateIPs" = "プライベートIPを対象外にする";
-"tunnelSectionTitleOnDemand" = "オンデマンドでの有効化";
+"tunnelSectionTitleOnDemand" = "オンデマンド有効化";
"tunnelOnDemandCellular" = "モバイル回線";
"tunnelOnDemandEthernet" = "イーサネット(有線LAN)";
@@ -99,15 +99,15 @@
"tunnelOnDemandExceptTheseSSIDs" = "これらのSSIDを除外";
"tunnelOnDemandOnlySSID (%d)" = "%d 件のSSIDのみ";
"tunnelOnDemandOnlySSIDs (%d)" = "%d 件のSSIDのみ";
-"tunnelOnDemandExceptSSID (%d)" = "%d 件のSSIDを除外";
-"tunnelOnDemandExceptSSIDs (%d)" = "%d 件のSSIDを除外";
+"tunnelOnDemandExceptSSID (%d)" = "%d 件のSSIDが対象外";
+"tunnelOnDemandExceptSSIDs (%d)" = "%d 件のSSIDが対象外";
"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
"tunnelOnDemandSSIDViewTitle" = "SSID";
"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSID";
"tunnelOnDemandNoSSIDs" = "SSIDなし";
"tunnelOnDemandSectionTitleAddSSIDs" = "SSIDの追加";
-"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Add connected: %@";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "接続中の %@ を追加";
"tunnelOnDemandAddMessageAddNewSSID" = "追加";
"tunnelOnDemandKey" = "オンデマンド";
@@ -131,12 +131,12 @@
"tunnelEditPlaceholderTextRequired" = "必須";
"tunnelEditPlaceholderTextOptional" = "任意";
"tunnelEditPlaceholderTextAutomatic" = "自動";
-"tunnelEditPlaceholderTextStronglyRecommended" = "設定を推奨";
+"tunnelEditPlaceholderTextStronglyRecommended" = "設定を強く推奨";
"tunnelEditPlaceholderTextOff" = "オフ";
"tunnelPeerPersistentKeepaliveValue (%@)" = "%@ 秒ごと";
-"tunnelHandshakeTimestampNow" = "Now";
-"tunnelHandshakeTimestampSystemClockBackward" = "(システムクロックが遅れている)";
+"tunnelHandshakeTimestampNow" = "今";
+"tunnelHandshakeTimestampSystemClockBackward" = "(システムクロックが巻き戻った)";
"tunnelHandshakeTimestampAgo (%@)" = "%@ 前";
"tunnelHandshakeTimestampYear (%d)" = "%d 年";
"tunnelHandshakeTimestampYears (%d)" = "%d 年";
@@ -149,19 +149,19 @@
"tunnelHandshakeTimestampSecond (%d)" = "%d 秒";
"tunnelHandshakeTimestampSeconds (%d)" = "%d 秒";
-"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ 時";
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ 時間";
"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ 分";
"tunnelPeerPresharedKeyEnabled" = "有効";
// Error alerts while creating / editing a tunnel configuration
-
/* Alert title for error in the interface data */
+
"alertInvalidInterfaceTitle" = "無効なインターフェース";
/* Any one of the following alert messages can go with the above title */
-"alertInvalidInterfaceMessageNameRequired" = "インターフェース名は必須です";
-"alertInvalidInterfaceMessagePrivateKeyRequired" = "インターフェースの秘密鍵は必須です";
+"alertInvalidInterfaceMessageNameRequired" = "インターフェース名は必須の設定項目です";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "インターフェースの秘密鍵は必須の設定項目です";
"alertInvalidInterfaceMessagePrivateKeyInvalid" = "インターフェースの秘密鍵はBase64でエンコードされた32バイトの長さでなければなりません";
"alertInvalidInterfaceMessageAddressInvalid" = "インターフェースのアドレスはカンマで区切られたIPアドレス(CIDR表記可)のリストでなければなりません";
"alertInvalidInterfaceMessageListenPortInvalid" = "インターフェースの待受ポートは0から65535の範囲内の値か、または未指定でなければなりません";
@@ -172,13 +172,13 @@
"alertInvalidPeerTitle" = "無効なピア";
/* Any one of the following alert messages can go with the above title */
-"alertInvalidPeerMessagePublicKeyRequired" = "ピアの公開鍵は必須です";
+"alertInvalidPeerMessagePublicKeyRequired" = "ピアの公開鍵は必須の設定項目です";
"alertInvalidPeerMessagePublicKeyInvalid" = "ピアの公開鍵はBase64でエンコードされた32バイトの長さでなければなりません";
"alertInvalidPeerMessagePreSharedKeyInvalid" = "ピアの事前共有鍵はBase64でエンコードされた32バイトの長さでなければなりません";
"alertInvalidPeerMessageAllowedIPsInvalid" = "ピアのAllowed IPはカンマで区切られたIPアドレス(CIDR表記可)のリストでなければなりません";
"alertInvalidPeerMessageEndpointInvalid" = "ピアのエンドポイントは 'ホスト:ポート番号' または '[ホスト]:ポート番号' の形式でなければなりません’";
"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "ピアの持続的キープアライブは0から65535の範囲内の値か、または未指定でなければなりません";
-"alertInvalidPeerMessagePublicKeyDuplicated" = "複数のピアで同じ共有鍵は使用できません";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "複数のピアで同じ公開鍵は使用できません";
// Scanning QR code UI
@@ -196,13 +196,13 @@
"alertScanQRCodeUnreadableQRCodeTitle" = "無効なコード";
"alertScanQRCodeUnreadableQRCodeMessage" = "スキャンしたコードが解読できません";
-"alertScanQRCodeNamePromptTitle" = "スキャンしたトンネル名をつけてください";
+"alertScanQRCodeNamePromptTitle" = "スキャンしたトンネル設定に名前をつけてください";
// Settings UI
"settingsViewTitle" = "設定";
-"settingsSectionTitleAbout" = "About";
+"settingsSectionTitleAbout" = "このプログラムについて";
"settingsVersionKeyWireGuardForIOS" = "WireGuard for iOS";
"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
@@ -218,27 +218,27 @@
// Log alerts
-"alertUnableToRemovePreviousLogTitle" = "ログのエクスポート失敗";
+"alertUnableToRemovePreviousLogTitle" = "ログのエクスポートに失敗";
"alertUnableToRemovePreviousLogMessage" = "以前のログを消去できませんでした";
-"alertUnableToWriteLogTitle" = "ログのエクスポート失敗";
+"alertUnableToWriteLogTitle" = "ログのエクスポートに失敗";
"alertUnableToWriteLogMessage" = "ファイルにログを書き込めません";
// Zip import / export error alerts
"alertCantOpenInputZipFileTitle" = "ZIPアーカイブの読込不可";
-"alertCantOpenInputZipFileMessage" = "ZIPアーカイブは読み込みできません";
+"alertCantOpenInputZipFileMessage" = "ZIPアーカイブが読み込めません";
"alertCantOpenOutputZipFileForWritingTitle" = "ZIPアーカイブ作成不可";
"alertCantOpenOutputZipFileForWritingMessage" = "ZIPファイルを書き込み用に開けません";
-"alertBadArchiveTitle" = "ZIPアーカイブ読込不可";
+"alertBadArchiveTitle" = "ZIPアーカイブの読込不可";
"alertBadArchiveMessage" = "不良なZIPアーカイブファイルです";
"alertNoTunnelsToExportTitle" = "エクスポート対象なし";
"alertNoTunnelsToExportMessage" = "エクスポートできるトンネルが1つもありません";
-"alertNoTunnelsInImportedZipArchiveTitle" = "ZIPアーカイブにトンネルなし";
+"alertNoTunnelsInImportedZipArchiveTitle" = "ZIPアーカイブにトンネル設定がない";
"alertNoTunnelsInImportedZipArchiveMessage" = "ZIPアーカイブ内に拡張子 .conf のトンネル設定ファイルが見つかりません";
// Conf import error alerts
@@ -252,12 +252,10 @@
"alertTunnelActivationFailureMessage" = "トンネルを有効化できませんでした。インターネットに接続しているか確認してください。";
"alertTunnelActivationSavedConfigFailureMessage" = "保存済みの設定からトンネルの情報を取得できませんでした";
"alertTunnelActivationBackendFailureMessage" = "Go バックエンドライブラリを起動できません";
-"alertTunnelActivationFileDescriptorFailureMessage" = "TUNデバイスのファイルディスクリプタを特定できません";
+"alertTunnelActivationFileDescriptorFailureMessage" = "TUN デバイスのファイルディスクリプタを特定できません";
"alertTunnelActivationSetNetworkSettingsMessage" = "トンネルオブジェクトにネットワーク設定を適用できません";
-"alertTunnelActivationFailureOnDemandAddendum" = " このトンネルは「オンデマンド有効化」が有効なため、OSによって自動的に有効化が行われます。トンネル設定から「オンデマンド有効化」をオフにすることもできます。";
-
-"alertTunnelDNSFailureTitle" = "DNSの名前解決失敗";
+"alertTunnelDNSFailureTitle" = "DNSによる名前解決失敗";
"alertTunnelDNSFailureMessage" = "エンドポイントのドメイン名が解決できませんでした";
"alertTunnelNameEmptyTitle" = "名前が未指定";
@@ -270,9 +268,9 @@
"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "トンネルはすでに有効になっているか、有効化処理中です";
// Tunnel management error alerts on system error
-
/* The alert message that goes with the following titles would be
one of the alertSystemErrorMessage* listed further down */
+
"alertSystemErrorOnListingTunnelsTitle" = "トンネル表示不可";
"alertSystemErrorOnAddTunnelTitle" = "トンネル作成不可";
"alertSystemErrorOnModifyTunnelTitle" = "トンネル編集不可";
@@ -287,7 +285,7 @@
"alertSystemErrorMessageTunnelConfigurationInvalid" = "設定が不正です";
"alertSystemErrorMessageTunnelConfigurationDisabled" = "設定が無効化されています。";
"alertSystemErrorMessageTunnelConnectionFailed" = "接続に失敗しました。";
-"alertSystemErrorMessageTunnelConfigurationStale" = "設定は失効しています。";
+"alertSystemErrorMessageTunnelConfigurationStale" = "設定が他のプロセスによって更新されています";
"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "設定の読み取り、または書き込みに失敗しました。";
"alertSystemErrorMessageTunnelConfigurationUnknown" = "不明なシステムエラー。";
@@ -297,17 +295,17 @@
"macMenuNetworksNone" = "ネットワーク: なし";
"macMenuTitle" = "WireGuard";
-"macMenuManageTunnels" = "Tunnelの管理";
+"macMenuManageTunnels" = "トンネルの管理";
"macMenuImportTunnels" = "ファイルからトンネルをインポート…";
-"macMenuAddEmptyTunnel" = "空の状態のトンネルを追加…";
-"macMenuViewLog" = "ログを参照";
-"macMenuExportTunnels" = "トンネルをZIPにエクスポート…";
-"macMenuAbout" = "WireGuardについて";
+"macMenuAddEmptyTunnel" = "設定が空のトンネルを追加…";
+"macMenuViewLog" = "ログの参照";
+"macMenuExportTunnels" = "トンネル設定をZIPにエクスポート…";
+"macMenuAbout" = "WireGuard について";
"macMenuQuit" = "WireGuardを終了";
-"macMenuHideApp" = "WireGuardを隠す";
+"macMenuHideApp" = "WireGuard を隠す";
"macMenuHideOtherApps" = "ほかを隠す";
-"macMenuShowAllApps" = "すべて表示";
+"macMenuShowAllApps" = "すべてを表示";
"macMenuFile" = "ファイル";
"macMenuCloseWindow" = "ウィンドウを閉じる";
@@ -316,7 +314,7 @@
"macMenuCut" = "切り取り";
"macMenuCopy" = "コピー";
"macMenuPaste" = "貼り付け";
-"macMenuSelectAll" = "すべて選択";
+"macMenuSelectAll" = "すべてを選択";
"macMenuTunnel" = "トンネル";
"macMenuToggleStatus" = "ステータスを切り替え";
@@ -349,6 +347,8 @@
"macButtonDeleteTunnels (%d)" = "%d トンネルを削除";
+"macButtonEdit" = "編集";
+
// Mac detail/edit view fields
"macFieldKey (%@)" = "%@:";
@@ -365,31 +365,31 @@
"macEditSave" = "保存";
"macAlertNameIsEmpty" = "名前は必須です";
-"macAlertDuplicateName (%@)" = "‘%@’ の名前のトンネルはすでに存在します。";
+"macAlertDuplicateName (%@)" = "‘%@’ という名前のトンネルはすでに存在します。";
"macAlertInvalidLine (%@)" = "不正な行: ‘%@’。";
-"macAlertNoInterface" = "設定には ‘Interface’ セクションがなければなりません。";
-"macAlertMultipleInterfaces" = "設定内の 'Interface' セクションは1つだけでなければなりません。";
+"macAlertNoInterface" = "設定には ‘Interface’ セクションが必須です";
+"macAlertMultipleInterfaces" = "設定内の 'Interface' セクションは1つだけです";
"macAlertPrivateKeyInvalid" = "秘密鍵が不正です。";
-"macAlertListenPortInvalid (%@)" = "待ち受けポート ‘%@’ は不正です。";
-"macAlertAddressInvalid (%@)" = "アドレス ‘%@’ は不正です。";
-"macAlertDNSInvalid (%@)" = "DNS ‘%@’ は不正です。";
-"macAlertMTUInvalid (%@)" = "MTU ‘%@’ は不正です。";
+"macAlertListenPortInvalid (%@)" = "待受ポート ‘%@’ は無効です。";
+"macAlertAddressInvalid (%@)" = "アドレス ‘%@’ は無効です。";
+"macAlertDNSInvalid (%@)" = "DNS ‘%@’ は無効です。";
+"macAlertMTUInvalid (%@)" = "MTU ‘%@’ は無効です。";
"macAlertUnrecognizedInterfaceKey (%@)" = "Interfaceに認識不能なキー項目 ‘%@’ が含まれています";
"macAlertInfoUnrecognizedInterfaceKey" = "有効なキー項目: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’, ‘MTU’";
"macAlertPublicKeyInvalid" = "公開鍵が不正です";
"macAlertPreSharedKeyInvalid" = "事前共有鍵が不正です";
-"macAlertAllowedIPInvalid (%@)" = "Allowed IP ‘%@’ が不正です";
-"macAlertEndpointInvalid (%@)" = "Endpoint ‘%@’ が不正です";
-"macAlertPersistentKeepliveInvalid (%@)" = "持続的キープアライブの値 ‘%@’ が不正です";
+"macAlertAllowedIPInvalid (%@)" = "Allowed IP ‘%@’ は無効です";
+"macAlertEndpointInvalid (%@)" = "Endpoint ‘%@’ は無効です";
+"macAlertPersistentKeepliveInvalid (%@)" = "持続的キープアライブの値 ‘%@’ は無効です";
"macAlertUnrecognizedPeerKey (%@)" = "Peerに認識不能なキー項目 ‘%@’ が含まれています";
"macAlertInfoUnrecognizedPeerKey" = "有効なキー項目: ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’, ‘PersistentKeepalive’";
-"macAlertMultipleEntriesForKey (%@)" = "キー項目 ‘%@’ は各セクションに1エントリであるべきです";
+"macAlertMultipleEntriesForKey (%@)" = "キー項目 ‘%@’ は各セクションに1エントリだけにします";
// Mac about dialog
@@ -398,10 +398,10 @@
// Privacy
-"macExportPrivateData" = "トンネルの秘密鍵をエクスポートする";
-"macViewPrivateData" = "トンネルの秘密鍵を表示する";
-"iosExportPrivateData" = "トンネルの秘密鍵をエクスポートするための認証を行います";
-"iosViewPrivateData" = "トンネルの秘密鍵を表示するための認証を行います";
+"macExportPrivateData" = "トンネルの秘密鍵をエクスポート";
+"macViewPrivateData" = "トンネルの秘密鍵を表示";
+"iosExportPrivateData" = "トンネルの秘密鍵をエクスポートするために認証を行います";
+"iosViewPrivateData" = "トンネルの秘密鍵を表示するために認証を行います";
// Mac alert
@@ -411,7 +411,7 @@
"macConfirmAndQuitAlertQuitWireGuard" = "WireGuardを終了";
"macConfirmAndQuitAlertCloseWindow" = "トンネル管理画面を閉じる";
-"macAppExitingWithActiveTunnelMessage" = "WireGuard終了時点で有効なトンネルが残っています。";
+"macAppExitingWithActiveTunnelMessage" = "有効化中のトンネルが残ったまま WireGuard を終了しようとしています";
"macAppExitingWithActiveTunnelInfo" = "終了後もトンネルは有効なままです。無効化はこのアプリケーションを再度起動して行うか、システム環境設定のネットワークパネルから行います。";
// Mac tooltip
@@ -428,16 +428,17 @@
// Mac unusable tunnel view
-"macUnusableTunnelMessage" = "このトンネルの設定はkeychain内に見つかりません。";
-"macUnusableTunnelInfo" = "このトンネルが他のユーザーによって作成されたものである場合、そのユーザーだけがこのトンネルの表示、編集、有効化をすることができます。";
+"macUnusableTunnelMessage" = "このトンネルの設定がキーチェーン内に見つかりません。";
+"macUnusableTunnelInfo" = "このトンネルが他のユーザーによって作成されたものである場合、そのユーザーだけがこのトンネルの表示、編集、有効化ができます。";
"macUnusableTunnelButtonTitleDeleteTunnel" = "トンネルを削除";
// Mac App Store updating alert
-"macAppStoreUpdatingAlertMessage" = "App Store に WireGuard 更新があります。";
+"macAppStoreUpdatingAlertMessage" = "App Store に WireGuard の更新版があります";
"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "トンネル '%@' のオンデマンド有効化を解除し、トンネルを無効にしてから App Store での更新を行ってください。";
"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "トンネル ‘%@’ を無効にしてから App Store での更新を行ってください。";
// Donation
-"donateLink" = "♥ WireGuard プロジェクトに寄付をお願いします!";
+"donateLink" = "♥ WireGuard プロジェクトに寄付する";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/Sources/WireGuardApp/ko.lproj/Localizable.strings b/Sources/WireGuardApp/ko.lproj/Localizable.strings
new file mode 100644
index 0000000..070b3fc
--- /dev/null
+++ b/Sources/WireGuardApp/ko.lproj/Localizable.strings
@@ -0,0 +1,252 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "예";
+"actionCancel" = "취소";
+"actionSave" = "저장";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "설정";
+"tunnelsListSwipeDeleteButtonTitle" = "삭제";
+"tunnelsListSelectButtonTitle" = "선택";
+"tunnelsListSelectAllButtonTitle" = "모두 선택";
+"tunnelsListDeleteButtonTitle" = "삭제";
+"tunnelsListSelectedTitle (%d)" = "%d 선택됨";
+
+"tunnelSectionTitleStatus" = "상태";
+"tunnelInterfacePrivateKey" = "비밀키";
+"tunnelInterfacePublicKey" = "공개키";
+"tunnelInterfaceDNS" = "DNS 서버";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "카메라 지원 안 됨";
+"alertScanQRCodeCameraUnsupportedMessage" = "이 장치로는 QR코드를 스캔할 수 없습니다";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "유효하지 않은 QR코드";
+"alertScanQRCodeInvalidQRCodeMessage" = "스캔된 QR코드는 유효한 WireGuard 설정이 아닙니다";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "유효하지 않은 코드입니다";
+
+// Settings UI
+
+"settingsViewTitle" = "설정";
+"settingsSectionTitleAbout" = "About";
+"newTunnelViewTitle" = "New configuration";
+"macMenuDeleteSelected" = "Delete Selected";
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "The configuration is invalid.";
+"tunnelPeerPublicKey" = "Public key";
+"tunnelPeerEndpoint" = "Endpoint";
+"tunnelInterfaceMTU" = "MTU";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Interface’s listen port must be between 0 and 65535, or unspecified";
+"addPeerButtonTitle" = "Add peer";
+"tunnelHandshakeTimestampSystemClockBackward" = "(System clock wound backwards)";
+"macMenuTitle" = "WireGuard";
+"macAlertNoInterface" = "Configuration must have an ‘Interface’ section.";
+"macNameFieldExportZip" = "Export tunnels to:";
+"editTunnelViewTitle" = "Edit configuration";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Unknown system error.";
+"macMenuCut" = "Cut";
+"macEditDiscard" = "Discard";
+"tunnelPeerPresharedKeyEnabled" = "enabled";
+"macSheetButtonExportZip" = "Save";
+"macWindowTitleManageTunnels" = "Manage WireGuard Tunnels";
+"macConfirmAndQuitAlertInfo" = "If you close the tunnels manager, WireGuard will continue to be available from the menu bar icon.";
+"macUnusableTunnelInfo" = "In case this tunnel was created by another user, only that user can view, edit, or activate this tunnel.";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "The tunnel is already active or in the process of being activated";
+"macToggleStatusButtonReasserting" = "Reactivating…";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Unable to apply network settings to tunnel object.";
+"macMenuExportTunnels" = "Export Tunnels to Zip…";
+"macMenuShowAllApps" = "Show All";
+"alertCantOpenInputConfFileTitle" = "Unable to import from file";
+"macMenuHideApp" = "Hide WireGuard";
+"macDeleteTunnelConfirmationAlertInfo" = "You cannot undo this action.";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Deleting…";
+"tunnelPeerPersistentKeepalive" = "Persistent keepalive";
+"settingsViewLogButtonTitle" = "View log";
+"alertSystemErrorMessageTunnelConnectionFailed" = "The connection failed.";
+"macButtonEdit" = "Edit";
+"macAlertPublicKeyInvalid" = "Public key is invalid";
+"tunnelOnDemandOptionWiFiOnly" = "Wi-Fi only";
+"macNameFieldExportLog" = "Save log to:";
+"alertSystemErrorOnAddTunnelTitle" = "Unable to create tunnel";
+"macConfirmAndQuitAlertMessage" = "Do you want to close the tunnels manager or quit WireGuard entirely?";
+"alertTunnelActivationSavedConfigFailureMessage" = "Unable to retrieve tunnel information from the saved configuration.";
+"tunnelOnDemandOptionOff" = "Off";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSIDs";
+"macAlertInfoUnrecognizedInterfaceKey" = "Valid keys are: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ and ‘MTU’.";
+"macLogColumnTitleTime" = "Time";
+"alertTunnelNameEmptyMessage" = "Cannot create tunnel with an empty name";
+"alertInvalidInterfaceMessageMTUInvalid" = "Interface’s MTU must be between 576 and 65535, or unspecified";
+"alertTunnelNameEmptyTitle" = "No name provided";
+"tunnelOnDemandOnlyTheseSSIDs" = "Only these SSIDs";
+"macToggleStatusButtonRestarting" = "Restarting…";
+"tunnelOnDemandExceptTheseSSIDs" = "Except these SSIDs";
+"alertUnableToWriteLogMessage" = "Unable to write logs to file";
+"macToggleStatusButtonActivating" = "Activating…";
+"macMenuQuit" = "Quit WireGuard";
+"macMenuAddEmptyTunnel" = "Add Empty Tunnel…";
+"tunnelStatusDeactivating" = "Deactivating";
+"alertInvalidInterfaceTitle" = "Invalid interface";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Delete";
+"alertTunnelActivationFailureTitle" = "Activation failure";
+"tunnelPeerTxBytes" = "Data sent";
+"macLogButtonTitleClose" = "Close";
+"tunnelOnDemandSSIDViewTitle" = "SSIDs";
+"tunnelOnDemandOptionCellularOnly" = "Cellular only";
+"tunnelEditPlaceholderTextOptional" = "Optional";
+"settingsExportZipButtonTitle" = "Export zip archive";
+"tunnelSectionTitleOnDemand" = "On-Demand Activation";
+"tunnelInterfaceGenerateKeypair" = "Generate keypair";
+"deleteTunnelsConfirmationAlertButtonTitle" = "Delete";
+"alertInvalidInterfaceMessageNameRequired" = "Interface name is required";
+"tunnelEditPlaceholderTextAutomatic" = "Automatic";
+"macViewPrivateData" = "view tunnel private keys";
+"alertInvalidPeerTitle" = "Invalid peer";
+"alertInvalidPeerMessageEndpointInvalid" = "Peer’s endpoint must be of the form ‘host:port’ or ‘[host]:port’";
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Activation in progress";
+"tunnelPeerAllowedIPs" = "Allowed IPs";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Two or more peers cannot have the same public key";
+"macToggleStatusButtonDeactivate" = "Deactivate";
+"addTunnelMenuImportFile" = "Create from file or archive";
+"deletePeerConfirmationAlertButtonTitle" = "Delete";
+"addTunnelMenuQRCode" = "Create from QR code";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Peer’s preshared key must be a 32-byte key in base64 encoding";
+"macAppExitingWithActiveTunnelInfo" = "The tunnel will remain active after exiting. You may disable it by reopening this application or through the Network panel in System Preferences.";
+"macMenuEdit" = "Edit";
+"donateLink" = "♥ Donate to the WireGuard Project";
+"macMenuWindow" = "Window";
+"tunnelStatusRestarting" = "Restarting";
+"alertUnableToRemovePreviousLogTitle" = "Log export failed";
+"tunnelHandshakeTimestampNow" = "Now";
+"alertTunnelActivationFailureMessage" = "The tunnel could not be activated. Please ensure that you are connected to the Internet.";
+"tunnelInterfaceListenPort" = "Listen port";
+"tunnelOnDemandOptionEthernetOnly" = "Ethernet only";
+"tunnelInterfaceName" = "Name";
+"macToggleStatusButtonWaiting" = "Waiting…";
+"tunnelInterfaceStatus" = "Status";
+"macMenuHideOtherApps" = "Hide Others";
+"alertCantOpenInputZipFileMessage" = "The zip archive could not be read.";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Interface’s private key must be a 32-byte key in base64 encoding";
+"deleteTunnelButtonTitle" = "Delete tunnel";
+"tunnelSectionTitleInterface" = "Interface";
+"alertInvalidInterfaceMessageDNSInvalid" = "Interface’s DNS servers must be a list of comma-separated IP addresses";
+"tunnelStatusInactive" = "Inactive";
+"macAlertPrivateKeyInvalid" = "Private key is invalid.";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Add a tunnel";
+"deleteTunnelConfirmationAlertMessage" = "Delete this tunnel?";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Cancel";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "The configuration is disabled.";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Peer’s persistent keepalive must be between 0 to 65535, or unspecified";
+"alertUnableToWriteLogTitle" = "Log export failed";
+"alertInvalidPeerMessagePublicKeyRequired" = "Peer’s public key is required";
+"macMenuNetworksNone" = "Networks: None";
+"tunnelOnDemandSSIDsKey" = "SSIDs";
+"alertCantOpenOutputZipFileForWritingMessage" = "Could not open zip file for writing.";
+"macMenuSelectAll" = "Select All";
+"logViewTitle" = "Log";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Peer’s public key must be a 32-byte key in base64 encoding";
+"tunnelOnDemandCellular" = "Cellular";
+"tunnelOnDemandKey" = "On demand";
+"macConfirmAndQuitAlertQuitWireGuard" = "Quit WireGuard";
+"alertSystemErrorOnRemoveTunnelTitle" = "Unable to remove tunnel";
+"macFieldOnDemand" = "On-Demand:";
+"macMenuCloseWindow" = "Close Window";
+"macSheetButtonExportLog" = "Save";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi or cellular";
+"alertSystemErrorOnModifyTunnelTitle" = "Unable to modify tunnel";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Reading or writing the configuration failed.";
+"macMenuEditTunnel" = "Edit…";
+"settingsSectionTitleTunnelLog" = "Log";
+"macMenuManageTunnels" = "Manage Tunnels";
+"macButtonImportTunnels" = "Import tunnel(s) from file";
+"macAppExitingWithActiveTunnelMessage" = "WireGuard is exiting with an active tunnel";
+"tunnelSectionTitlePeer" = "Peer";
+"alertSystemErrorMessageTunnelConfigurationStale" = "The configuration is stale.";
+"tunnelPeerPreSharedKey" = "Preshared key";
+"alertTunnelDNSFailureMessage" = "One or more endpoint domains could not be resolved.";
+"tunnelOnDemandAddMessageAddNewSSID" = "Add new";
+"alertInvalidInterfaceMessageAddressInvalid" = "Interface addresses must be a list of comma-separated IP addresses, optionally in CIDR notation";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Add SSIDs";
+"alertNoTunnelsInImportedZipArchiveTitle" = "No tunnels in zip archive";
+"alertTunnelDNSFailureTitle" = "DNS resolution failure";
+"tunnelOnDemandEthernet" = "Ethernet";
+"macLogButtonTitleSave" = "Save…";
+"macMenuToggleStatus" = "Toggle Status";
+"macMenuMinimize" = "Minimize";
+"deletePeerButtonTitle" = "Delete peer";
+"tunnelPeerRxBytes" = "Data received";
+"alertCantOpenInputZipFileTitle" = "Unable to read zip archive";
+"alertScanQRCodeUnreadableQRCodeMessage" = "The scanned code could not be read";
+"alertSystemErrorOnListingTunnelsTitle" = "Unable to list tunnels";
+"tunnelPeerExcludePrivateIPs" = "Exclude private IPs";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard for iOS";
+"macMenuPaste" = "Paste";
+"tunnelInterfaceAddresses" = "Addresses";
+"macAlertMultipleInterfaces" = "Configuration must have only one ‘Interface’ section.";
+"scanQRCodeViewTitle" = "Scan QR code";
+"macAppStoreUpdatingAlertMessage" = "App Store would like to update WireGuard";
+"macUnusableTunnelMessage" = "The configuration for this tunnel cannot be found in the keychain.";
+"macToolTipEditTunnel" = "Edit tunnel (⌘E)";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Strongly recommended";
+"macMenuZoom" = "Zoom";
+"alertBadArchiveTitle" = "Unable to read zip archive";
+"macExportPrivateData" = "export tunnel private keys";
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Name already exists";
+"macToggleStatusButtonDeactivating" = "Deactivating…";
+"iosViewPrivateData" = "Authenticate to view tunnel private keys.";
+"tunnelPeerLastHandshakeTime" = "Latest handshake";
+"macAlertPreSharedKeyInvalid" = "Preshared key is invalid";
+"alertBadConfigImportTitle" = "Unable to import tunnel";
+"macEditSave" = "Save";
+"macConfirmAndQuitAlertCloseWindow" = "Close Tunnels Manager";
+"macMenuFile" = "File";
+"tunnelStatusActivating" = "Activating";
+"macToolTipToggleStatus" = "Toggle status (⌘T)";
+"macTunnelsMenuTitle" = "Tunnels";
+"alertTunnelActivationSystemErrorTitle" = "Activation failure";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Interface’s private key is required";
+"tunnelOnDemandAnySSID" = "Any SSID";
+"alertNoTunnelsToExportTitle" = "Nothing to export";
+"scanQRCodeTipText" = "Tip: Generate with `qrencode -t ansiutf8 < tunnel.conf`";
+"alertNoTunnelsToExportMessage" = "There are no tunnels to export";
+"macMenuImportTunnels" = "Import Tunnel(s) from File…";
+"macMenuViewLog" = "View Log";
+"macAlertInfoUnrecognizedPeerKey" = "Valid keys are: ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’ and ‘PersistentKeepalive’";
+"tunnelOnDemandNoSSIDs" = "No SSIDs";
+"deleteTunnelConfirmationAlertButtonTitle" = "Delete";
+"tunnelEditPlaceholderTextOff" = "Off";
+"addTunnelMenuHeader" = "Add a new WireGuard tunnel";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Delete tunnel";
+"tunnelEditPlaceholderTextRequired" = "Required";
+"tunnelStatusReasserting" = "Reactivating";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Peer’s allowed IPs must be a list of comma-separated IP addresses, optionally in CIDR notation";
+"macMenuTunnel" = "Tunnel";
+"macMenuCopy" = "Copy";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "A tunnel with that name already exists";
+"macLogColumnTitleLogMessage" = "Log message";
+"iosExportPrivateData" = "Authenticate to export tunnel private keys.";
+"macMenuAbout" = "About WireGuard";
+"macSheetButtonImport" = "Import";
+"alertScanQRCodeNamePromptTitle" = "Please name the scanned tunnel";
+"alertUnableToRemovePreviousLogMessage" = "The pre-existing log could not be cleared";
+"alertTunnelActivationBackendFailureMessage" = "Unable to turn on Go backend library.";
+"settingsSectionTitleExportConfigurations" = "Export configurations";
+"alertBadArchiveMessage" = "Bad or corrupt zip archive.";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
+"macFieldOnDemandSSIDs" = "SSIDs:";
+"deletePeerConfirmationAlertMessage" = "Delete this peer?";
+"alertCantOpenOutputZipFileForWritingTitle" = "Unable to create zip archive";
+"tunnelStatusActive" = "Active";
+"tunnelStatusWaiting" = "Waiting";
+"alertNoTunnelsInImportedZipArchiveMessage" = "No .conf tunnel files were found inside the zip archive.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Unable to determine TUN device file descriptor.";
+"addTunnelMenuFromScratch" = "Create from scratch";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi or ethernet";
+"macToggleStatusButtonActivate" = "Activate";
+"macAlertNameIsEmpty" = "Name is required";
diff --git a/Sources/WireGuardApp/pa.lproj/Localizable.strings b/Sources/WireGuardApp/pa.lproj/Localizable.strings
new file mode 100644
index 0000000..c2b22ce
--- /dev/null
+++ b/Sources/WireGuardApp/pa.lproj/Localizable.strings
@@ -0,0 +1,444 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "ਠੀਕ ਹੈ";
+"actionCancel" = "ਰੱਦ ਕਰੋ";
+"actionSave" = "ਸੰਭਾਲੋ";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "ਵਾਇਰਗਾਰਡ";
+"tunnelsListSettingsButtonTitle" = "ਸੈਟਿੰਗਾਂ";
+"tunnelsListCenteredAddTunnelButtonTitle" = "ਟਨਲ ਜੋੜੋ";
+"tunnelsListSwipeDeleteButtonTitle" = "ਹਟਾਓ";
+"tunnelsListSelectButtonTitle" = "ਚੁਣੋ";
+"tunnelsListSelectAllButtonTitle" = "ਸਭ ਚੁਣੋ";
+"tunnelsListDeleteButtonTitle" = "ਹਟਾਓ";
+"tunnelsListSelectedTitle (%d)" = "%d ਚੁਣੇ ਗਏ";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "ਨਵੀਂ ਵਾਇਰਗਾਰਡ ਟਨਲ ਬਣਾਓ";
+"addTunnelMenuImportFile" = "ਫ਼ਾਇਲ ਜਾਂ ਅਕਾਇਵ ਤੋਂ ਬਣਾਓ";
+"addTunnelMenuQRCode" = "QR ਕੋਡ ਤੋਂ ਬਣਾਓ";
+"addTunnelMenuFromScratch" = "ਮੁੱਢ ਤੋਂ ਬਣਾਓ";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "%d ਟਨਲ ਬਣਾਈਆਂ";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "ਇੰਪੋਰਟ ਕੀਤੀਆਂ ਫ਼ਾਇਲਾਂ ਤੋਂ %2$d ਟਨਲਾਂ ਵਿੱਚੋਂ %1$d ਬਣਾਈਆਂ";
+
+"alertImportedFromZipTitle (%d)" = "%d ਟਨਲ ਬਣਾਈਆਂ";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "ਜ਼ਿੱਪ ਅਕਾਇਵ ਤੋਂ %2$d ਟਨਲਾਂ ਵਿੱਚੋਂ %1$d ਬਣਾਈਆਂ";
+
+"alertBadConfigImportTitle" = "ਟਨਲ ਇੰਪੋਰਟ ਕਰਨ ਲਈ ਅਸਮਰੱਥ";
+"alertBadConfigImportMessage (%@)" = "ਫ਼ਾਇਲ ‘%@’ ਵਿੱਚ ਵਾਜਬ WireGuard ਸੰਰਚਨਾ ਨਹੀਂ ਰੱਖਦੀ ਹੈ";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "ਹਟਾਓ";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "%d ਟਨਲ ਹਟਾਉਣੀ ਹੈ?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "%d ਟਨਲਾਂ ਹਟਾਉਣੀਆਂ ਹਨ?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "ਨਵੀਂ ਸੰਰਚਨਾ";
+"editTunnelViewTitle" = "ਸੰਰਚਨਾ ਨੂੰ ਸੋਧੋ";
+
+"tunnelSectionTitleStatus" = "ਸਥਿਤੀ";
+
+"tunnelStatusInactive" = "ਨਾ-ਸਰਗਰਮ";
+"tunnelStatusActivating" = "ਸਰਗਰਮ ਕੀਤਾ ਜਾ ਰਿਹਾ ਹੈ";
+"tunnelStatusActive" = "ਸਰਗਰਮ";
+"tunnelStatusDeactivating" = "ਨਾ-ਸਰਗਰਮ ਕੀਤਾ ਜਾ ਰਿਹਾ ਹੈ";
+"tunnelStatusReasserting" = "ਮੁੜ-ਸਰਗਰਮ ਕੀਤਾ ਜਾ ਰਿਹਾ ਹੈ";
+"tunnelStatusRestarting" = "ਮੁੜ-ਸ਼ੁਰੂ ਕੀਤਾ ਜਾ ਰਿਹਾ ਹੈ";
+"tunnelStatusWaiting" = "ਉਡੀਕ ਹੋ ਰਹੀ ਹੈ";
+
+"macToggleStatusButtonActivate" = "ਸਰਗਰਮ ਕਰੋ";
+"macToggleStatusButtonActivating" = "ਸਰਗਰਮ ਕੀਤਾ ਜਾ ਰਿਹਾ ਹੈ…";
+"macToggleStatusButtonDeactivate" = "ਨਾ-ਸਰਗਰਮ";
+"macToggleStatusButtonDeactivating" = "ਨਾ-ਸਰਗਰਮ ਕੀਤਾ ਜਾ ਰਿਹਾ ਹੈ…";
+"macToggleStatusButtonReasserting" = "ਮੁੜ-ਸਰਗਰਮ ਕੀਤਾ ਜਾ ਰਿਹਾ ਹੈ…";
+"macToggleStatusButtonRestarting" = "ਮੁੜ-ਸ਼ੁਰੂ ਕੀਤਾ ਜਾ ਰਿਹਾ ਹੈ…";
+"macToggleStatusButtonWaiting" = "ਉਡੀਕ ਹੋ ਰਹੀ ਹੈ…";
+
+"tunnelSectionTitleInterface" = "ਇੰਟਰਫੇਸ";
+
+"tunnelInterfaceName" = "ਨਾਂ";
+"tunnelInterfacePrivateKey" = "ਪ੍ਰਾਈਵੇਟ ਕੁੰਜੀ";
+"tunnelInterfacePublicKey" = "ਪਬਲਿਕ ਕੁੰਜੀ";
+"tunnelInterfaceGenerateKeypair" = "ਕੁੰਜੀ-ਜੋੜਾ ਤਿਆਰ ਕਰੋ";
+"tunnelInterfaceAddresses" = "ਸਿਰਨਾਵੇ";
+"tunnelInterfaceListenPort" = "ਸੁਣਨ ਵਾਲੀ ਪੋਰਟ";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "DNS ਸਰਵਰ";
+"tunnelInterfaceStatus" = "ਸਥਿਤੀ";
+
+"tunnelSectionTitlePeer" = "ਪੀਅਰ";
+
+"tunnelPeerPublicKey" = "ਪਬਲਿਕ ਕੁੰਜੀ";
+"tunnelPeerPreSharedKey" = "ਤਰਜੀਹੀ ਕੁੰਜੀ";
+"tunnelPeerEndpoint" = "ਐਂਡ-ਪੁਆਇੰਟ";
+"tunnelPeerPersistentKeepalive" = "ਸਥਿਰ ਲਗਾਤਾਰ ਜਾਰੀ ਰੱਖੋ";
+"tunnelPeerAllowedIPs" = "ਮਨਜ਼ੂਰ ਕੀਤੇ IP";
+"tunnelPeerRxBytes" = "ਮਿਲਿਆ ਡਾਟਾ";
+"tunnelPeerTxBytes" = "ਭੇਜਿਆ ਡਾਟਾ";
+"tunnelPeerLastHandshakeTime" = "ਆਖਰੀ ਹੈਂਡ-ਸ਼ੇਕ";
+"tunnelPeerExcludePrivateIPs" = "ਪ੍ਰਾਈਵੇਟ IP ਅਲਹਿਦਾ ਰੱਖੋ";
+
+"tunnelSectionTitleOnDemand" = "ਲੋੜ ਸਮੇਂ ਸਰਗਰਮ ਕਰੋ";
+
+"tunnelOnDemandCellular" = "ਸੈਲੂਲਰ";
+"tunnelOnDemandEthernet" = "ਈਥਰਨੈੱਟ";
+"tunnelOnDemandWiFi" = "ਵਾਈ-ਫ਼ਾਈ";
+"tunnelOnDemandSSIDsKey" = "SSID";
+
+"tunnelOnDemandAnySSID" = "ਕੋਈ ਵੀ SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "ਸਿਰਫ਼ ਇਹੀ SSID ਹੀ";
+"tunnelOnDemandExceptTheseSSIDs" = "ਇਹਨਾਂ SSID ਤੋਂ ਬਿਨਾਂ";
+"tunnelOnDemandOnlySSID (%d)" = "ਸਿਰਫ਼ %d SSID ਹੀ";
+"tunnelOnDemandOnlySSIDs (%d)" = "ਸਿਰਫ਼ %d SSID ਹੀ";
+"tunnelOnDemandExceptSSID (%d)" = "%d SSID ਤੋਂ ਬਿਨਾਂ";
+"tunnelOnDemandExceptSSIDs (%d)" = "%d SSID ਤੋਂ ਬਿਨਾਂ";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSID";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSID";
+"tunnelOnDemandNoSSIDs" = "ਕੋਈ SSID ਨਹੀਂ ਹੈ";
+"tunnelOnDemandSectionTitleAddSSIDs" = "SSID ਜੋੜੋ";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "ਕਨੈਕਟ ਹੋਏ ਜੋੜੋ: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "ਨਵਾਂ SSID ਜੋੜੋ";
+
+"tunnelOnDemandKey" = "ਲੋੜ ਮੁਤਾਬਕ";
+"tunnelOnDemandOptionOff" = "ਬੰਦ";
+"tunnelOnDemandOptionWiFiOnly" = "ਸਿਰਫ਼ ਵਾਈ-ਫ਼ਾਈ";
+"tunnelOnDemandOptionWiFiOrCellular" = "ਵਾਈ-ਫ਼ਾਈ ਜਾਂ ਸੈਲੂਲਰ";
+"tunnelOnDemandOptionCellularOnly" = "ਸਿਰਫ਼ ਸੈਲੂਲਰ ਹੀ";
+"tunnelOnDemandOptionWiFiOrEthernet" = "ਵਾਈ-ਫ਼ਾਈ ਜਾਂ ਈਥਰਨੈੱਟ";
+"tunnelOnDemandOptionEthernetOnly" = "ਸਿਰਫ਼ ਈਥਰਨੈੱਟ ਹੀ";
+
+"addPeerButtonTitle" = "ਪੀਅਰ ਜੋੜੋ";
+
+"deletePeerButtonTitle" = "ਪੀਅਰ ਨੂੰ ਹਟਾਓ";
+"deletePeerConfirmationAlertButtonTitle" = "ਹਟਾਓ";
+"deletePeerConfirmationAlertMessage" = "ਇਹ ਪੀਅਰ ਹਟਾਉਣਾ ਹੈ?";
+
+"deleteTunnelButtonTitle" = "ਟਨਲ ਨੂੰ ਹਟਾਓ";
+"deleteTunnelConfirmationAlertButtonTitle" = "ਹਟਾਓ";
+"deleteTunnelConfirmationAlertMessage" = "ਇਹ ਟਨਲ ਹਟਾਉਣੀ ਹੈ?";
+
+"tunnelEditPlaceholderTextRequired" = "ਲੋੜੀਂਦਾ";
+"tunnelEditPlaceholderTextOptional" = "ਚੋਣਵਾਂ";
+"tunnelEditPlaceholderTextAutomatic" = "ਆਪਣੇ-ਆਪ";
+"tunnelEditPlaceholderTextStronglyRecommended" = "ਜ਼ੋਰਦਾਰ ਸਿਫਾਰਸ਼ ਕੀਤੀ";
+"tunnelEditPlaceholderTextOff" = "ਬੰਦ";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "ਹਰ %@ ਸਕਿੰਟ";
+"tunnelHandshakeTimestampNow" = "ਹੁਣ";
+"tunnelHandshakeTimestampSystemClockBackward" = "(ਸਿਸਟਮ ਘੜੀ ਪੁੱਠੀ ਮੋੜੀ ਜਾਂਦੀ ਹੈ)";
+"tunnelHandshakeTimestampAgo (%@)" = "%@ ਪਹਿਲਾਂ";
+"tunnelHandshakeTimestampYear (%d)" = "%d ਸਾਲ";
+"tunnelHandshakeTimestampYears (%d)" = "%d ਸਾਲ";
+"tunnelHandshakeTimestampDay (%d)" = "%d ਦਿਨ";
+"tunnelHandshakeTimestampDays (%d)" = "%d ਦਿਨ";
+"tunnelHandshakeTimestampHour (%d)" = "%d ਘੰਟਾ";
+"tunnelHandshakeTimestampHours (%d)" = "%d ਘੰਟੇ";
+"tunnelHandshakeTimestampMinute (%d)" = "%d ਮਿੰਟ";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d ਮਿੰਟ";
+"tunnelHandshakeTimestampSecond (%d)" = "%d ਸਕਿੰਟ";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d ਸਕਿੰਟ";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ ਘੰਟੇ";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ ਮਿੰਟ";
+
+"tunnelPeerPresharedKeyEnabled" = "ਸਮਰੱਥ ਹੈ";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "ਅਵੈਧ ਇੰਟਰਫੇਸ";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "ਇੰਟਰਫੇਸ ਦਾ ਨਾਂ ਚਾਹੀਦਾ ਹੈ";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "ਇੰਟਰਫੇਸ ਦੀ ਪ੍ਰਾਈਵੇਟ ਕੁੰਜੀ ਚਾਹੀਦੀ ਹੈ";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "ਇੰਟਰਫੇਸ ਦੀ ਪ੍ਰਾਈਵੇਟ ਕੁੰਜੀ base64 ਇੰਕੋਡਿੰਗ ਵਿੱਚ 32-ਬਾਈਟ ਕੁੰਜੀ ਹੋਣੀ ਚਾਹੀਦੀ ਹੈ";
+"alertInvalidInterfaceMessageAddressInvalid" = "ਇੰਟਰਫੇਸ ਐਡਰੈਸ ਕਾਮਿਆਂ ਰਾਹੀਂ ਵੱਖ ਕੀਤੇ ਹੋਏ IP ਐਡਰੈਸ, ਚੋਣਵੇਂ ਵਿੱਚ CIDR ਰੂਪ ਵਿੱਚ ਸੂਚੀ ਹੋਣੀ ਚਾਹੀਦੀ ਹੈ";
+"alertInvalidInterfaceMessageListenPortInvalid" = "ਇੰਟਰਪੇਸ ਦੀ ਸੁਣਨ ਪੋਰਟ 0 ਤੋਂ 65535 ਵਿੱਚ ਜਾਂ ਨਾ ਦਿੱਤੀ ਹੋਣੀ ਚਾਹੀਦੀ ਹੈ";
+"alertInvalidInterfaceMessageMTUInvalid" = "ਇੰਟਰਫੇਸ ਦਾ MTU 576 ਤੋਂ 65535 ਦੇ ਵਿਚਾਲੇ ਜਾਂ ਨਾ ਦਿੱਤਾ ਹੋਣਾ ਚਾਹੀਦਾ ਹੈ";
+"alertInvalidInterfaceMessageDNSInvalid" = "ਇੰਟਰਫੇਸ ਦੇ DNS ਸਰਵਰ ਕਾਮਿਆਂ ਰਾਹੀਂ ਵੱਖ ਕੀਤੇ IP ਐਡਰੈਸ ਦੀ ਸੂਚੀ ਹੋਣੀ ਚਾਹੀਦੀ ਹੈ";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "ਗ਼ੈਰਵਾਜਬ ਪੀਅਰ";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "ਪੀਅਰ ਦੀ ਪਬਲਿਕ ਕੁੰਜੀ ਚਾਹੀਦੀ ਹੈ";
+"alertInvalidPeerMessagePublicKeyInvalid" = "ਪੀਅਰ ਦੀ ਪਬਲਿਕ ਕੁੰਜੀ base64 ਇੰਕੋਡਿੰਗ ਵਿੱਚ 32-ਬਾਈਟ ਕੁੰਜੀ ਹੋਣੀ ਚਾਹੀਦੀ ਹੈ";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "ਪੀਅਰ ਦੀ ਪਹਿਲਾਂ-ਸਾਂਝੀ ਕੀਤੀ ਕੁੰਜੀ base64 ਇੰਕੋਡਿੰਗ ਵਿੱਚ 32-ਬਾਈਟ ਕੁੰਜੀ ਹੋਣੀ ਚਾਹੀਦੀ ਹੈ";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "ਪੀਅਰ ਦੇ ਮਨਜ਼ੂਰ ਕੀਤੇ IP ਕਾਮਿਆਂ ਰਾਹੀਂ ਵੱਖ ਕੀਤੇ ਹੋਏ IP ਐਡਰੈਸ, ਚੋਣਵੇਂ ਵਿੱਚ CIDR ਰੂਪ ਵਿੱਚ ਸੂਚੀ ਹੋਣੀ ਚਾਹੀਦੀ ਹੈ";
+"alertInvalidPeerMessageEndpointInvalid" = "ਪੀਅਰ ਦਾ ਐਂਡ-ਪੁਆਇੰਟ ‘host:port’ ਜਾਂ ‘[host]:port’ ਰੂਪ ਵਿੱਚ ਹੋਣਾ ਚਾਹੀਦਾ ਹੈ";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "ਪੀਅਰ ਦਾ ਅਟੱਲ keepalive 0 ਤੋਂ 65535 ਵਿਚਾਲੇ ਜਾਂ ਨਾ ਦਿੱਤਾ ਹੋਣਾ ਚਾਹੀਦਾ ਹੈ";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "ਦੋ ਜਾਂ ਵੱਧ ਪੀਅਰਾਂ ਦੀ ਇੱਕ ਪਬਲਿਕ ਕੁੰਜੀ ਨਹੀਂ ਹੋ ਸਕਦੀ ਹੈ";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "QR ਕੋਡ ਸਕੈਨ ਕਰੋ";
+"scanQRCodeTipText" = "ਟੋਟਕਾ: `qrencode -t ansiutf8 < tunnel.conf` ਨਾਲ ਬਣਾਓ";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "ਕੈਮਰਾ ਗ਼ੈਰ-ਸਹਾਇਕ ਹੈ";
+"alertScanQRCodeCameraUnsupportedMessage" = "ਇਹ ਡਿਵਾਈਸ QR ਕੋਡ ਸਕੈਨ ਨਹੀਂ ਕਰਨ ਸਕਦਾ ਹੈ";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "ਅਯੋਗ QR ਕੋਡ";
+"alertScanQRCodeInvalidQRCodeMessage" = "ਸਕੈਨ ਕੀਤਾ QR ਕੋਡ ਵਾਜਬ ਵਾਇਰਗਾਰਡ ਸੰਰਚਨਾ ਨਹੀਂ ਹੈ";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "ਅਯੋਗ ਕੋਡ";
+"alertScanQRCodeUnreadableQRCodeMessage" = "ਸਕੈਨ ਕੀਤਾ ਕੋਡ ਪੜ੍ਹਿਆ ਨਹੀਂ ਜਾ ਸਕਿਆ";
+
+"alertScanQRCodeNamePromptTitle" = "ਸਕੈਨ ਕੀਤੀ ਟਨਲ ਲਈ ਨਾਂ ਦਿਓ";
+
+// Settings UI
+
+"settingsViewTitle" = "ਸੈਟਿੰਗਾਂ";
+
+"settingsSectionTitleAbout" = "ਇਸ ਬਾਰੇ";
+"settingsVersionKeyWireGuardForIOS" = "iOS ਲਈ ਵਾਇਰਗਾਰਡ";
+"settingsVersionKeyWireGuardGoBackend" = "ਵਾਇਰਗਾਰਡ ਗੋ ਬੈਕਐਂਡ";
+
+"settingsSectionTitleExportConfigurations" = "ਸੰਰਚਨਾ ਬਰਾਮਦ ਕਰੋ";
+"settingsExportZipButtonTitle" = "ਜ਼ਿੱਪ ਅਕਾਇਵ ਬਰਾਮਦ ਕਰੋ";
+
+"settingsSectionTitleTunnelLog" = "ਲਾਗ";
+"settingsViewLogButtonTitle" = "ਲਾਗ ਵੇਖੋ";
+
+// Log view
+
+"logViewTitle" = "ਲਾਗ";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "ਲਾਗ ਬਰਾਮਦ ਕਰਨਾ ਅਸਫ਼ਲ ਹੈ";
+"alertUnableToRemovePreviousLogMessage" = "ਪਹਿਲਾਂ-ਮੌਜੂਦਾ ਲਾਗ ਨੂੰ ਸਾਫ਼ ਨਹੀਂ ਕੀਤਾ ਜਾ ਸਕਿਆ ਹੈ";
+
+"alertUnableToWriteLogTitle" = "ਲਾਗ ਬਰਾਮਦ ਕਰਨਾ ਅਸਫ਼ਲ ਹੈ";
+"alertUnableToWriteLogMessage" = "ਲਾਗ ਫ਼ਾਇਲ ਵਿੱਚ ਲਿਖਣ ਲਈ ਅਸਮਰੱਥ ਹੈ";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "ਜ਼ਿਪ ਅਕਾਇਵ ਪੜ੍ਹਨ ਲਈ ਅਸਮਰੱਥ ਹੈ";
+"alertCantOpenInputZipFileMessage" = "ਜ਼ਿੱਪ ਅਕਾਇਵ ਪੜ੍ਹਿਆ ਨਹੀਂ ਜਾ ਸਕਿਆ।";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "ਜ਼ਿੱਪ ਅਕਾਇਵ ਬਣਾਉਣ ਲਈ ਅਸਮਰੱਥ ਹੈ";
+"alertCantOpenOutputZipFileForWritingMessage" = "ਲਿਖਣ ਲਈ ਜ਼ਿੱਪ ਫ਼ਾਇਲ ਖੋਲ੍ਹੀ ਨਹੀਂ ਜਾ ਸਕੀ।";
+
+"alertBadArchiveTitle" = "ਜ਼ਿੱਪ ਅਕਾਇਵ ਪੜ੍ਹਨ ਲਈ ਅਸਮਰੱਥ";
+"alertBadArchiveMessage" = "ਖ਼ਰਾਬ ਜਾਂ ਨਿਕਾਰਾ ਜ਼ਿੱਪ ਅਕਾਇਵ ਹੈ।";
+
+"alertNoTunnelsToExportTitle" = "ਬਰਾਮਦ ਕਰਨ ਲਈ ਕੁਝ ਨਹੀਂ ਹੈ";
+"alertNoTunnelsToExportMessage" = "ਬਰਾਮਦ ਕਰਨ ਲਈ ਕੋਈ ਟਨਲ ਨਹੀਂ ਹੈ";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "ਜ਼ਿੱਪ ਅਕਾਇਵ ਵਿੱਚ ਕੋਈ ਟਨਲ ਨਹੀਂ ਹੈ";
+"alertNoTunnelsInImportedZipArchiveMessage" = "ਜ਼ਿੱਪ ਅਕਾਇਵ ਵਿੱਚ ਕੋਈ .conf ਟਨਲ ਫ਼ਾਇਲਾਂ ਨਹੀਂ ਲੱਭੀਆਂ।";
+
+// Conf import error alerts
+
+"alertCantOpenInputConfFileTitle" = "ਫ਼ਾਇਲ ਤੋਂ ਦਰਾਮਦ ਕਰਨ ਲਈ ਅਸਮਰੱਥ";
+"alertCantOpenInputConfFileMessage (%@)" = "ਫ਼ਾਇਲ ‘%@’ ਪੜ੍ਹਿਆ ਨਹੀਂ ਜਾ ਸਕਿਆ।";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "ਸਰਗਰਮ ਕਰਨਾ ਅਸਫ਼ਲ ਹੈ";
+"alertTunnelActivationFailureMessage" = "ਟਨਲ ਨੂੰ ਸਰਗਰਮ ਨਹੀਂ ਕੀਤਾ ਜਾ ਸਕਿਆ। ਯਕੀਨੀ ਬਣਾਓ ਕਿ ਤੁਸੀਂ ਇੰਟਰਨੈੱਟ ਨਾਲ ਕਨੈਕਟ ਹੈ।";
+"alertTunnelActivationSavedConfigFailureMessage" = "ਸੰਭਾਲੀ ਸੰਰਚਨਾ ਤੋਂ ਟਨਲ ਜਾਣਕਾਰੀ ਲੈਣ ਲਈ ਅਸਮਰੱਥ ਹੈ।";
+"alertTunnelActivationBackendFailureMessage" = "Go ਬੈਕਐਂਡ ਲਾਇਬਰੇਰੀ ਚਾਲੂ ਕਰਨ ਲਈ ਅਸਮਰੱਥ ਹੈ।";
+"alertTunnelActivationFileDescriptorFailureMessage" = "TUN ਡਿਵਾਈਸ ਫ਼ਾਇਲ ਵਰਣਨ ਪਤਾ ਲਗਾਉਣ ਲਈ ਅਸਮਰੱਥ ਹੈ।";
+"alertTunnelActivationSetNetworkSettingsMessage" = "ਨੈੱਟਵਰਕ ਸੈਟਿੰਗਾਂ ਟਨਲ ਆਬਜੈਕਟ ਉੱਤੇ ਲਾਗੂ ਕਰਨ ਲਈ ਅਸਮਰੱਥ ਹੈ।";
+
+"alertTunnelDNSFailureTitle" = "DNS ਹੱਲ ਕਰਨ ਲਈ ਅਸਫ਼ਲ ਹੈ";
+"alertTunnelDNSFailureMessage" = "ਇੱਕ ਜਾਂ ਵੱਧ ਐਂਡ-ਪੁਆਇੰਟ ਡੋਮੇਨ ਹੱਲ ਨਹੀਂ ਕੀਤੀਆਂ ਜਾ ਸਕੀਆਂ।";
+
+"alertTunnelNameEmptyTitle" = "ਕੋਈ ਨਾਂ ਨਹੀਂ ਦਿੱਤਾ";
+"alertTunnelNameEmptyMessage" = "ਖਾਲੀ ਨਾਂ ਨਾਲ ਟਨਲ ਨਹੀਂ ਬਣਾਈ ਜਾ ਸਕਦੀ ਹੈ";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "ਨਾਂ ਪਹਿਲਾਂ ਹੀ ਮੌਜੂਦ ਹੈ";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "ਉਸ ਨਾਂ ਨਾਲ ਟਨਲ ਪਹਿਲਾਂ ਹੀ ਮੌਜੂਦ ਹੈ";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "ਸਰਗਰਮ ਕਰਨਾ ਜਾਰੀ ਹੈ";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "ਟਨਲ ਪਹਿਲਾਂ ਹੀ ਸਰਗਰਮ ਹੈ ਜਾਂ ਸਰਗਰਮ ਕਰਨ ਦੀ ਕਾਰਵਾਈ ਜਾਰੀ ਹੈ";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "ਟਨਲਾਂ ਦੀ ਸੂਚੀ ਦਿਖਾਉਣ ਲਈ ਅਸਮਰੱਥ";
+"alertSystemErrorOnAddTunnelTitle" = "ਟਨਲ ਬਣਾਉਣ ਲਈ ਅਸਮਰੱਥ";
+"alertSystemErrorOnModifyTunnelTitle" = "ਟਨਲ ਸੋਧਣ ਲਈ ਅਸਮਰੱਥ";
+"alertSystemErrorOnRemoveTunnelTitle" = "ਟਨਲ ਹਟਾਉਣ ਲਈ ਅਸਮਰੱਥ";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "ਸਰਗਰਮ ਕਰਨਾ ਅਸਫ਼ਲ ਹੈ";
+"alertTunnelActivationSystemErrorMessage (%@)" = "ਟਨਲ ਨੂੰ ਸਰਗਰਮ ਨਹੀਂ ਕੀਤਾ ਜਾ ਸਕਿਆ। %@";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "ਸੰਰਚਨਾ ਅਵੈਧ ਹੈ।";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "ਸੰਰਚਨਾ ਅਸਮਰੱਥ ਹੈ।";
+"alertSystemErrorMessageTunnelConnectionFailed" = "ਕਨੈਕਸ਼ਨ ਅਸਫ਼ਲ ਹੈ।";
+"alertSystemErrorMessageTunnelConfigurationStale" = "ਸੰਰਚਨਾ ਅਟਕ ਗਈ ਹੈ।";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "ਸੰਰਚਨਾ ਪੜ੍ਹਨ ਜਾਂ ਲਿਖਣ ਲਈ ਅਸਫ਼ਲ ਹੈ।";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "ਅਣਪਛਾਤੀ ਸਿਸਟਮ ਗਲਤੀ ਹੈ।";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "ਨੈੱਟਵਰਕ: %@";
+"macMenuNetworksNone" = "ਨੈੱਟਵਰਕ: ਕੋਈ ਨਹੀਂ";
+
+"macMenuTitle" = "ਵਾਇਰਗਾਰਡ";
+"macMenuManageTunnels" = "ਟਨਲ ਦਾ ਇੰਤਜ਼ਾਮ ਕਰੋ";
+"macMenuImportTunnels" = "ਫ਼ਾਇਲ ਤੋਂ ਟਨਲ ਦਰਾਮਦ ਕਰੋ…";
+"macMenuAddEmptyTunnel" = "…ਖਾਲੀ ਟਨਲ ਜੋੜੋ";
+"macMenuViewLog" = "ਲਾਗ ਵੇਖੋ";
+"macMenuExportTunnels" = "ਟਨਲ ਨੂੰ ਜ਼ਿੱਪ ਵਜੋਂ ਬਰਾਮਦ ਕਰੋ…";
+"macMenuAbout" = "ਵਾਇਰਗਾਰਡ ਬਾਰੇ";
+"macMenuQuit" = "ਵਾਇਰਗਾਰਡ ਚੋਂ ਬਾਹਰ ਜਾਓ";
+
+"macMenuHideApp" = "ਵਾਇਰਗਾਰਡ ਲੁਕਾਓ";
+"macMenuHideOtherApps" = "ਹੋਰ ਲੁਕਾਓ";
+"macMenuShowAllApps" = "ਸਭ ਵੇਖਾਓ";
+
+"macMenuFile" = "ਫ਼ਾਇਲ";
+"macMenuCloseWindow" = "ਵਿੰਡੋ ਨੂੰ ਬੰਦ ਕਰੋ";
+
+"macMenuEdit" = "ਸੋਧੋ";
+"macMenuCut" = "ਕੱਟੋ";
+"macMenuCopy" = "ਕਾਪੀ ਕਰੋ";
+"macMenuPaste" = "ਚੇਪੋ";
+"macMenuSelectAll" = "ਸਭ ਚੁਣੋ";
+
+"macMenuTunnel" = "ਟਨਲ";
+"macMenuToggleStatus" = "ਸਥਿਤੀ ਪਲਟੋ";
+"macMenuEditTunnel" = "ਸੋਧੋ…";
+"macMenuDeleteSelected" = "ਚੁਣੇ ਨੂੰ ਹਟਾਓ";
+
+"macMenuWindow" = "ਵਿੰਡੋ";
+"macMenuMinimize" = "ਘੱਟੋ-ਘੱਟ";
+"macMenuZoom" = "ਜ਼ੂਮ";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "ਵਾਇਰਗਰਾਡ ਟਨਲਾਂ ਦਾ ਇੰਤਜ਼ਾਮ ਕਰੋ";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "ਕੀ ਤੁਸੀਂ ‘%@’ ਨੂੰ ਹਟਾਉਣਾ ਚਾਹੁੰਦੇ ਹੋ?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "ਕੀ ਤੁਸੀਂ %d ਟਨਲਾਂ ਨੂੰ ਹਟਾਉਣਾ ਚਾਹੁੰਦੇ ਹੋ?";
+"macDeleteTunnelConfirmationAlertInfo" = "ਤੁਸੀ ਇਹ ਕਾਰਵਾਈ ਵਾਪਸ ਨਹੀਂ ਲੈ ਸਕਦੇ ਹੋ।";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "ਹਟਾਓ";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "ਰੱਦ ਕਰੋ";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "ਹਟਾਇਆ ਜਾ ਰਿਹਾ ਹੈ…";
+
+"macButtonImportTunnels" = "ਫ਼ਾਇਲ ਤੋਂ ਟਨਲ ਦਰਾਮਦ ਕਰੋ";
+"macSheetButtonImport" = "ਦਰਾਮਦ";
+
+"macNameFieldExportLog" = "ਲਾਗ ਸੰਭਾਲੋ:";
+"macSheetButtonExportLog" = "ਸੰਭਾਲੋ";
+
+"macNameFieldExportZip" = "ਟਨਲ ਬਰਾਮਦ ਕਰੋ:";
+"macSheetButtonExportZip" = "ਸੰਭਾਲੋ";
+
+"macButtonDeleteTunnels (%d)" = "%d ਟਨਲਾਂ ਹਟਾਓ";
+
+"macButtonEdit" = "ਸੋਧੋ";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "ਲੋੜ ਮੁਤਾਬਕ:";
+"macFieldOnDemandSSIDs" = "SSID:";
+
+// Mac status display
+
+"macStatus (%@)" = "ਸਥਿਤੀ: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "ਖਾਰਜ ਕਰੋ";
+"macEditSave" = "ਸੰਭਾਲੋ";
+
+"macAlertNameIsEmpty" = "ਨਾਂ ਚਾਹੀਦਾ ਹੈ।";
+"macAlertDuplicateName (%@)" = "ਨਾਂ ‘%@’ ਨਾਲ ਟਨਲ ਪਹਿਲਾਂ ਹੀ ਮੌਜੂਦ ਹੈ।";
+
+"macAlertInvalidLine (%@)" = "ਗ਼ੈਰਵਾਜਬ ਲਾਈਨ: ‘%@’।";
+
+"macAlertNoInterface" = "ਸੰਰਚਨਾ ਵਿੱਚ ‘Interface’ ਭਾਗ ਹੋਣਾ ਚਾਹੀਦਾ ਹੈ।";
+"macAlertMultipleInterfaces" = "ਸੰਰਚਨਾ ਵਿੱਚ ਸਿਰਫ਼ ਇੱਕ ਹੀ ‘Interface’ ਭਾਗ ਹੋਣਾ ਚਾਹੀਦਾ ਹੈ।";
+"macAlertPrivateKeyInvalid" = "ਪ੍ਰਾਈਵੇਟ ਕੁੰਜੀ ਗ਼ੈਰਵਾਜਬ ਹੈ।";
+"macAlertListenPortInvalid (%@)" = "ਸੁਣਨ ਵਾਲੀ ਪੋਰਟ ‘%@’ ਗ਼ੈਰ-ਵਾਜਬ ਹੈ।";
+"macAlertAddressInvalid (%@)" = "ਸਿਰਨਾਵਾਂ ‘%@’ ਗ਼ੈਰ-ਵਾਜਬ ਹੈ।";
+"macAlertDNSInvalid (%@)" = "DNS ‘%@’ ਗ਼ੈਰ-ਵਾਜਬ ਹੈ।";
+"macAlertMTUInvalid (%@)" = "MTU ‘%@’ ਗ਼ੈਰ-ਵਾਜਬ ਹੈ।";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "ਇੰਟਰਫੇਸ ਵਿੱਚ ਬੇਪਛਾਣ ਸ਼ਬਦ ‘%@’";
+"macAlertInfoUnrecognizedInterfaceKey" = "ਵਾਜਬ ਸ਼ਬਦ ਹਨ: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ ਅਤੇ ‘MTU’।";
+
+"macAlertPublicKeyInvalid" = "ਪਬਲਿਕ ਕੁੰਜੀ ਗ਼ੈਰ-ਵਾਜਬ ਹੈ";
+"macAlertPreSharedKeyInvalid" = "ਪ੍ਰੀ-ਸ਼ੇਅਰ ਕੀਤੀ ਕੁੰਜੀ ਗ਼ੈਰ-ਵਾਜਬ ਹੈ।";
+"macAlertAllowedIPInvalid (%@)" = "ਮਨਜ਼ੂਰ ਕੀਤਾ IP ‘%@’ ਗ਼ੈਰ-ਵਾਜਬ ਹੈ";
+"macAlertEndpointInvalid (%@)" = "ਐਂਡ-ਪੁਆਇੰਟ ‘%@’ ਗ਼ੈਰ-ਵਾਜਬ ਹੈ";
+"macAlertPersistentKeepliveInvalid (%@)" = "Persistent keepalive ਮੁੱਲ ‘%@’ ਗ਼ੈਰ-ਵਾਜਬ ਹੈ";
+
+"macAlertUnrecognizedPeerKey (%@)" = "ਪੀਅਰ ਵਿੱਚ ਬੇਪਛਾਣ ਸ਼ਬਦ ‘%@’";
+"macAlertInfoUnrecognizedPeerKey" = "ਵਾਜਬ ਸ਼ਬਦ ਹਨ: ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’ ਅਤੇ ‘PersistentKeepalive’";
+
+"macAlertMultipleEntriesForKey (%@)" = "ਸ਼ਬਦ ‘%@’ ਲਈ ਹਰ ਭਾਗ ਵਿੱਚ ਇੱਕ ਹੀ ਐਂਟਰੀ ਹੋਣੀ ਚਾਹੀਦੀ ਹੈ";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "ਐਪ ਵਰਜ਼ਨ: %@";
+"macGoBackendVersion (%@)" = "Go ਬੈਕਐਂਡ ਵਰਜ਼ਨ: %@";
+
+// Privacy
+
+"macExportPrivateData" = "ਟਨਲ ਪ੍ਰਾਈਵੇਟ ਕੁੰਜੀਆਂ ਬਰਾਮਦ ਕਰੋ";
+"macViewPrivateData" = "ਟਨਲ ਪ੍ਰਾਈਵੇਟ ਕੁੰਜੀਆਂ ਵੇਖੋ";
+"iosExportPrivateData" = "ਟਨਲ ਪ੍ਰਾਈਵੇਟ ਕੁੰਜੀਆਂ ਨੂੰ ਬਰਾਮਦ ਕਰਨ ਲਈ ਪਰਮਾਣਕਿਤਾ।";
+"iosViewPrivateData" = "ਟਨਲ ਪ੍ਰਾਈਵੇਟ ਕੁੰਜੀਆਂ ਨੂੰ ਵੇਖਣ ਲਈ ਪਰਮਾਣਕਿਤਾ।";
+
+// Mac alert
+
+"macConfirmAndQuitAlertMessage" = "ਕੀ ਤੁਸੀਂ ਟਨਲ ਮੈਨੇਜਰ ਨੂੰ ਬੰਦ ਕਰਨਾ ਚਾਹੁੰਦੇ ਹੋ ਜਾਂ ਪੂਰੇ ਵਾਇਰਗਾਰਡ ਤੋਂ ਬਾਹਰ ਜਾਣਾ ਚਾਹੁੰਦੇ ਹੋ?";
+"macConfirmAndQuitAlertInfo" = "ਜੇ ਤੁਸੀਂ ਟਨਲ ਮੈਨੇਜਰ ਬੰਦ ਕਰਦੇ ਹੋ ਤਾਂ ਵਾਇਰਗਾਰਡ ਮੇਨੂ ਪੱਟੀ ਆਈਕਾਨ ਵਿੱਚ ਉਪਲੱਬਧ ਰਹੇਗਾ।";
+"macConfirmAndQuitInfoWithActiveTunnel (%@)" = "ਜੇ ਤੁਸੀਂ ਟਨਲ ਮੈਨੇਜਰ ਬੰਦ ਕਰਦੇ ਹੋ ਤਾਂ ਵਾਇਰਗਾਰਡ ਮੇਨੂ ਪੱਟੀ ਆਈਕਾਨ ਵਿੱਚ ਉਪਲੱਬਧ ਰਹੇਗਾ।\n\nਯਾਦ ਰੱਕੋ ਕਿ ਜੇ ਤੁਸੀਂ ਪੂਰੇ ਵਾਇਰਗਾਰਡ ਨੂੰ ਬੰਦ ਕਰਦੇ ਹੋ ਤਾਂ ਪੂਰੀ ਸਰਗਰਮ ਟਨਲ ('%@') ਫੇਰ ਵੀ ਸਰਗਰਮ ਰਹੇਗਾ, ਜਦੋਂ ਤੱਕ ਕਿ ਤੁਸੀਂ ਇਸ ਨੂੰ ਐਪਲੀਕੇਸ਼ਨ ਤੋਂ ਜਾਂ ਸਿਸਟਮ ਪਸੰਦਾਂ (System Preferences) ਵਿੱਚ ਨੈੱਟਵਰਕ (Network) ਪੈਨਲ ਰਾਹੀਂ ਨਾ-ਸਰਗਰਮ ਕਰ ਦਿੰਦੇ ਹੋ।";
+"macConfirmAndQuitAlertQuitWireGuard" = "ਵਾਇਰਗਾਰਡ ਚੋਂ ਬਾਹਰ ਜਾਓ";
+"macConfirmAndQuitAlertCloseWindow" = "ਟਨਲ ਮੈਨੇਜਰ ਬੰਦ ਕਰੋ";
+
+"macAppExitingWithActiveTunnelMessage" = "ਵਾਇਰਗਾਰਡ ਸਰਗਰਮ ਟਨਲ ਨਾਲ ਮੌਜੂਦ ਹੈ";
+"macAppExitingWithActiveTunnelInfo" = "ਟਨਲ ਬੰਦ ਕਰਨ ਦੇ ਬਾਅਦ ਵੀ ਸਰਗਰਮ ਰਹੇਗੀ। ਤੁਸੀਂ ਇਸ ਐਪਲੀਕੇਸ਼ਨ ਨੂੰ ਮੁੜ ਖੋਲ੍ਹ ਕੇ ਜਾਂ ਸਿਸਟਮ ਪਸੰਦਾਂ (System Preferences) ਵਿੱਚੋਂ ਨੈੱਟਵਰਕ ਪੈਨਲ (Network) ਰਾਹੀਂ ਇਹਨੂੰ ਅਸਮਰੱਥ ਕਰ ਸਕਦੇ ਹੋ।";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "ਟਨਲ ਨੂੰ ਸੋਧੋ (⌘E)";
+"macToolTipToggleStatus" = "ਸਥਿਤੀ ਪਲਟੋ (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "ਸਮਾਂ";
+"macLogColumnTitleLogMessage" = "ਲਾਗ ਸੁਨੇਹੇ";
+"macLogButtonTitleClose" = "ਬੰਦ ਕਰੋ";
+"macLogButtonTitleSave" = "ਸੰਭਾਲੋ…";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "ਇਸ ਟਨਲ ਲਈ ਸੰਰਚਨਾ ਨੂੰ ਕੀ-ਚੇਨ ਵਿੱਚ ਲੱਭਿਆ ਨਹੀਂ ਜਾ ਸਕਦਾ ਹੈ।";
+"macUnusableTunnelInfo" = "ਜੇ ਇਹ ਟਨਲ ਨੂੰ ਹੋਰ ਵਰਤੋਂਕਾਰ ਵਜੋਂ ਬਣਾਇਆ ਗਿਆ ਤਾਂ ਸਿਰਫ਼ ਉਹੀ ਵਰਤੋਂਕਾਰ ਇਸ ਟਨਲ ਨੂੰ ਵੇਖ, ਸੋਧ ਜਾਂ ਸਰਗਰਮ ਕਰ ਸਕਦਾ ਹੈ।";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "ਟਨਲ ਨੂੰ ਹਟਾਓ";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store ਵਾਇਰਗਾਰਡ ਨੂੰ ਅੱਪਡੇਟ ਕਰਨਾ ਚਾਹੁੰਦਾ ਹੈ";
+"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "ਟਨਲ ‘%@’ ਲਈ ਲੋੜ ਮੁਤਾਬਕ ਅਸਮਰੱਥ ਕਰੋ, ਇਸ ਨੂੰ ਨਾ-ਸਰਗਰਮ ਕਰੋ ਅਤੇ ਤਦ App Store ਰਾਹੀਂ ਅੱਪਡੇਟ ਕਰਨਾ ਜਾਰੀ ਰੱਖੋ।";
+"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "ਟਨਲ ‘%@’ ਨੂੰ ਨਾ-ਸਰਗਰਮ ਕਰੋ ਅਤੇ ਤਦ App Store ਰਾਹੀਂ ਅੱਪਡੇਟ ਕਰਨਾ ਜਾਰੀ ਰੱਖੋ।";
+
+// Donation
+
+"donateLink" = "♥ ਵਾਇਰਗਾਰਡ ਪਰੋਜੈਕਟ ਨੂੰ ਦਾਨ ਦਿਓ";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/Sources/WireGuardApp/pl.lproj/Localizable.strings b/Sources/WireGuardApp/pl.lproj/Localizable.strings
new file mode 100644
index 0000000..5741570
--- /dev/null
+++ b/Sources/WireGuardApp/pl.lproj/Localizable.strings
@@ -0,0 +1,444 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "OK";
+"actionCancel" = "Anuluj";
+"actionSave" = "Zapisz";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Ustawienia";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Dodaj tunel";
+"tunnelsListSwipeDeleteButtonTitle" = "Usuń";
+"tunnelsListSelectButtonTitle" = "Wybierz";
+"tunnelsListSelectAllButtonTitle" = "Wybierz wszystko";
+"tunnelsListDeleteButtonTitle" = "Usuń";
+"tunnelsListSelectedTitle (%d)" = "%d wybrano";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "Dodaj nowy tunel WireGuard";
+"addTunnelMenuImportFile" = "Utwórz z pliku lub archiwum";
+"addTunnelMenuQRCode" = "Utwórz za pomocą kodu QR";
+"addTunnelMenuFromScratch" = "Utwórz od podstaw";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "Utworzono %d tuneli";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "Utworzono %1$d z %2$d tuneli z zaimportowanych plików";
+
+"alertImportedFromZipTitle (%d)" = "Utworzono %d tuneli";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "Utworzono %1$d z %2$d tuneli z archiwum zip";
+
+"alertBadConfigImportTitle" = "Nie można zaimportować tunelu";
+"alertBadConfigImportMessage (%@)" = "Plik „%@” nie zawiera prawidłowej konfiguracji WireGuard";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Usuń";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "Usunąć %d tunel?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "Usunąć %d tunele(i)?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Nowa konfiguracja";
+"editTunnelViewTitle" = "Edytuj konfigurację";
+
+"tunnelSectionTitleStatus" = "Status";
+
+"tunnelStatusInactive" = "Nieaktywny";
+"tunnelStatusActivating" = "Aktywowanie";
+"tunnelStatusActive" = "Aktywny";
+"tunnelStatusDeactivating" = "Dezaktywowanie";
+"tunnelStatusReasserting" = "Reaktywowanie";
+"tunnelStatusRestarting" = "Restartowanie";
+"tunnelStatusWaiting" = "Trwa oczekiwanie";
+
+"macToggleStatusButtonActivate" = "Aktywuj";
+"macToggleStatusButtonActivating" = "Aktywowanie…";
+"macToggleStatusButtonDeactivate" = "Dezaktywuj";
+"macToggleStatusButtonDeactivating" = "Dezaktywowanie…";
+"macToggleStatusButtonReasserting" = "Reaktywowanie…";
+"macToggleStatusButtonRestarting" = "Restartowanie…";
+"macToggleStatusButtonWaiting" = "Oczekiwanie…";
+
+"tunnelSectionTitleInterface" = "Interfejs";
+
+"tunnelInterfaceName" = "Nazwa";
+"tunnelInterfacePrivateKey" = "Klucz prywatny";
+"tunnelInterfacePublicKey" = "Klucz publiczny";
+"tunnelInterfaceGenerateKeypair" = "Generowanie pary kluczy";
+"tunnelInterfaceAddresses" = "Adresy";
+"tunnelInterfaceListenPort" = "Port nasłuchu";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "Serwery DNS";
+"tunnelInterfaceStatus" = "Status";
+
+"tunnelSectionTitlePeer" = "Peer";
+
+"tunnelPeerPublicKey" = "Klucz publiczny";
+"tunnelPeerPreSharedKey" = "PSK";
+"tunnelPeerEndpoint" = "Adres";
+"tunnelPeerPersistentKeepalive" = "Utrzymanie połączenia";
+"tunnelPeerAllowedIPs" = "Dozwolone adresy IP";
+"tunnelPeerRxBytes" = "Otrzymane dane";
+"tunnelPeerTxBytes" = "Dane wysłane";
+"tunnelPeerLastHandshakeTime" = "Ostatni uścisk dłoni (handshake)";
+"tunnelPeerExcludePrivateIPs" = "Wyklucz prywatne adresy IP";
+
+"tunnelSectionTitleOnDemand" = "Aktywacja na żądanie";
+
+"tunnelOnDemandCellular" = "Dane komórkowe";
+"tunnelOnDemandEthernet" = "Ethernet";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"tunnelOnDemandSSIDsKey" = "Identyfikatory SSID";
+
+"tunnelOnDemandAnySSID" = "Dowolny SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "Tylko te SSID";
+"tunnelOnDemandExceptTheseSSIDs" = "Z wyjątkiem tych SSID";
+"tunnelOnDemandOnlySSID (%d)" = "Tylko %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Tylko te %d SSID";
+"tunnelOnDemandExceptSSID (%d)" = "Z wyjątkiem %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "Z wyjątkiem tych %d SSID";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "Identyfikatory SSID";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "Identyfikatory SSID";
+"tunnelOnDemandNoSSIDs" = "Brak SSID";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Dodaj SSID";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Dodaj połączony: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Dodaj nowy";
+
+"tunnelOnDemandKey" = "Na żądanie";
+"tunnelOnDemandOptionOff" = "Wył.";
+"tunnelOnDemandOptionWiFiOnly" = "Tylko Wi-Fi";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi i dane sieci komórkowej";
+"tunnelOnDemandOptionCellularOnly" = "Tylko dane sieci komórkowej";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi lub sieć ethernet";
+"tunnelOnDemandOptionEthernetOnly" = "Tylko sieć ethernet";
+
+"addPeerButtonTitle" = "Dodaj Peer'a";
+
+"deletePeerButtonTitle" = "Usuń peer'a";
+"deletePeerConfirmationAlertButtonTitle" = "Usuń";
+"deletePeerConfirmationAlertMessage" = "Usunąć tego peer'a?";
+
+"deleteTunnelButtonTitle" = "Usuń tunel";
+"deleteTunnelConfirmationAlertButtonTitle" = "Usuń";
+"deleteTunnelConfirmationAlertMessage" = "Usunąć ten tunel?";
+
+"tunnelEditPlaceholderTextRequired" = "Wymagane";
+"tunnelEditPlaceholderTextOptional" = "Opcjonalne";
+"tunnelEditPlaceholderTextAutomatic" = "Automatycznie wybrany";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Zalecane";
+"tunnelEditPlaceholderTextOff" = "Wył.";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "co %@ sekund";
+"tunnelHandshakeTimestampNow" = "Teraz";
+"tunnelHandshakeTimestampSystemClockBackward" = "(Zegar systemowy został cofnięty)";
+"tunnelHandshakeTimestampAgo (%@)" = "%@ temu";
+"tunnelHandshakeTimestampYear (%d)" = "%d rok";
+"tunnelHandshakeTimestampYears (%d)" = "%d lat/lata";
+"tunnelHandshakeTimestampDay (%d)" = "%d dzień";
+"tunnelHandshakeTimestampDays (%d)" = "%d dni";
+"tunnelHandshakeTimestampHour (%d)" = "%d godzina";
+"tunnelHandshakeTimestampHours (%d)" = "%d godzin";
+"tunnelHandshakeTimestampMinute (%d)" = "%d minuta";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d minut";
+"tunnelHandshakeTimestampSecond (%d)" = "%d sekunda";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d sekund";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ godziny";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ minuty";
+
+"tunnelPeerPresharedKeyEnabled" = "włączony";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "Niewłaściwy interfejs";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "Nazwa interfejsu jest wymagana";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Klucz prywatny interfejsu jest wymagany";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Klucz prywatny interfejsu musi być 32-bajtowym kluczem zakodowanym w base64";
+"alertInvalidInterfaceMessageAddressInvalid" = "Adresy interfejsu muszą być listą adresów IP rozdzielone przecinkami, opcjonalnie w notacji CIDR";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Port nasłuchiwania interfejsu musi wynosić pomiędzy 0 a 65535 lub nieokreślony";
+"alertInvalidInterfaceMessageMTUInvalid" = "Wartość MTU musi wynosić pomiędzy 576 a 65535 lub nieokreślona";
+"alertInvalidInterfaceMessageDNSInvalid" = "Serwery DNS interfejsu muszą być listą adresów IP rozdzielonych przecinkami";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Nieprawidłowy peer";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "Klucz publiczny peer'a jest wymagany";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Klucz prywatny peer'a musi być 32-bajtowym kluczem zakodowanym w base64";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Klucz publiczny peer'a musi być 32-bajtowym kluczem zakodowanym w base64";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Dozwolone adresy peer'a muszą być listą adresów IP rozdzielone przecinkami, opcjonalnie w notacji CIDR";
+"alertInvalidPeerMessageEndpointInvalid" = "Adres peer'a musi być w postaci „adres:port” or „[host]:port”";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Interwał podtrzymywania połączenia musi wynosić pomiędzy 0 a 65535 lub nieokreślony";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Dwa lub więcej peer'ów nie może współdzielić tego samego klucza publicznego";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "Skanuj kod QR";
+"scanQRCodeTipText" = "Wskazówka: wygeneruj za pomocą `qrencode -t ansiutf8 < tunnel.conf`";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Kamera nie jest obsługiwana";
+"alertScanQRCodeCameraUnsupportedMessage" = "To urządzenie nie jest w stanie zeskanować kodów QR";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Nieprawidłowy kod QR";
+"alertScanQRCodeInvalidQRCodeMessage" = "Zeskanowany kod QR nie jest poprawną konfiguracją WireGuard";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Nieprawidłowy kod";
+"alertScanQRCodeUnreadableQRCodeMessage" = "Zeskanowany kod nie mógł zostać odczytany";
+
+"alertScanQRCodeNamePromptTitle" = "Nazwij zeskanowany tunel";
+
+// Settings UI
+
+"settingsViewTitle" = "Ustawienia";
+
+"settingsSectionTitleAbout" = "O programie";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard dla iOS";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
+
+"settingsSectionTitleExportConfigurations" = "Eksportuj konfiguracje";
+"settingsExportZipButtonTitle" = "Eksportuj do archiwum zip";
+
+"settingsSectionTitleTunnelLog" = "Log";
+"settingsViewLogButtonTitle" = "Wyświetl log";
+
+// Log view
+
+"logViewTitle" = "Log";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "Export logów nie powiódł się";
+"alertUnableToRemovePreviousLogMessage" = "Nie można usunąć już istniejących logów";
+
+"alertUnableToWriteLogTitle" = "Eksport logów nie powiódł się";
+"alertUnableToWriteLogMessage" = "Nie można zapisać logów do pliku";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "Nie można odczytać archiwum zip";
+"alertCantOpenInputZipFileMessage" = "Nie można odczytać archiwum zip.";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "Nie można utworzyć archiwum ZIP";
+"alertCantOpenOutputZipFileForWritingMessage" = "Nie udało się otworzyć pliku ZIP do zapisu.";
+
+"alertBadArchiveTitle" = "Nie można odczytać archiwum ZIP";
+"alertBadArchiveMessage" = "Niewłaściwe lub uszkodzone archiwum ZIP.";
+
+"alertNoTunnelsToExportTitle" = "Nie ma nic do wyeksportowania";
+"alertNoTunnelsToExportMessage" = "Nie ma żadnych tuneli do wyeksportowania";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "Brak tuneli w archiwum ZIP";
+"alertNoTunnelsInImportedZipArchiveMessage" = "Nie znaleziono plików konfiguracyjnych tunelu .conf w archiwum zip.";
+
+// Conf import error alerts
+
+"alertCantOpenInputConfFileTitle" = "Nie można zaimportować z pliku";
+"alertCantOpenInputConfFileMessage (%@)" = "Nie można odczytać pliku „%@”.";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "Błąd aktywacji tunelu";
+"alertTunnelActivationFailureMessage" = "Tunel nie mógł zostać aktywowany. Upewnij się, że jesteś podłączony do Internetu.";
+"alertTunnelActivationSavedConfigFailureMessage" = "Nie można odczytać informacji o tunelu z zapisanej konfiguracji.";
+"alertTunnelActivationBackendFailureMessage" = "Nie udało się włącz tunelu bazując na bibliotece Go.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Nie można określić opisu urządzenia TUN.";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Nie można zastosować ustawień sieci do tunelu.";
+
+"alertTunnelDNSFailureTitle" = "Nieudane rozpoznanie DNS";
+"alertTunnelDNSFailureMessage" = "Jedna lub więcej domen nie może zostać odnalezionych.";
+
+"alertTunnelNameEmptyTitle" = "Nie podano nazwy";
+"alertTunnelNameEmptyMessage" = "Nie można utworzyć tunelu z pustą nazwą";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Nazwa już istnieje";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "Tunel o tej nazwie już istnieje";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Aktywacja w toku";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "Tunel jest już aktywny lub jest już w trakcie aktywowania";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "Nie można wyświetlić tuneli";
+"alertSystemErrorOnAddTunnelTitle" = "Nie można utworzyć tunelu";
+"alertSystemErrorOnModifyTunnelTitle" = "Nie można zmodyfikować tunelu";
+"alertSystemErrorOnRemoveTunnelTitle" = "Nie można usunąć tunelu";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "Błąd aktywacji tunelu";
+"alertTunnelActivationSystemErrorMessage (%@)" = "Błąd aktywacji tunelu. %@";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "Ta konfiguracja jest nieprawidłowa.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "Konfiguracja jest wyłączona.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "Połączenie nie powiodło się.";
+"alertSystemErrorMessageTunnelConfigurationStale" = "Konfiguracja jest przestarzała.";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Czytanie lub zapisywanie konfiguracji nie powiodło się.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Nieznany błąd systemowy.";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "Sieci: %@";
+"macMenuNetworksNone" = "Sieci: brak";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "Zarządzaj tunelami";
+"macMenuImportTunnels" = "Importuj tunel(e) z pliku…";
+"macMenuAddEmptyTunnel" = "Dodaj pusty tunel…";
+"macMenuViewLog" = "Wyświetl log";
+"macMenuExportTunnels" = "Wyeksportuj tunele do pliku ZIP…";
+"macMenuAbout" = "Informacje o WireGuard";
+"macMenuQuit" = "Wyjdź z programu WireGuard";
+
+"macMenuHideApp" = "Ukryj program WireGuard";
+"macMenuHideOtherApps" = "Ukryj pozostałe";
+"macMenuShowAllApps" = "Pokaż wszystkie";
+
+"macMenuFile" = "Plik";
+"macMenuCloseWindow" = "Zamknij okno";
+
+"macMenuEdit" = "Edycja";
+"macMenuCut" = "Wytnij";
+"macMenuCopy" = "Kopiuj";
+"macMenuPaste" = "Wklej";
+"macMenuSelectAll" = "Wybierz wszystko";
+
+"macMenuTunnel" = "Tunel";
+"macMenuToggleStatus" = "Przełącz status";
+"macMenuEditTunnel" = "Edytuj…";
+"macMenuDeleteSelected" = "Usuń wybrane";
+
+"macMenuWindow" = "Okno";
+"macMenuMinimize" = "Minimalizuj";
+"macMenuZoom" = "Powiększenie";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "Zarządzaj tunelami WireGuard";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "Czy na pewno chcesz usunąć ‘%@’?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "Czy na pewno chcesz usunąć %d tunele(i)?";
+"macDeleteTunnelConfirmationAlertInfo" = "Nie możesz cofnąć tej czynności.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Usuń";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Anuluj";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Usuwanie…";
+
+"macButtonImportTunnels" = "Importuj tunel(e) z pliku";
+"macSheetButtonImport" = "Importuj";
+
+"macNameFieldExportLog" = "Zapisz log do:";
+"macSheetButtonExportLog" = "Zapisz";
+
+"macNameFieldExportZip" = "Wyeksportuj tunele do:";
+"macSheetButtonExportZip" = "Zapisz";
+
+"macButtonDeleteTunnels (%d)" = "Usuń %d tunele(i)";
+
+"macButtonEdit" = "Edytuj";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "Na żądanie:";
+"macFieldOnDemandSSIDs" = "Identyfikatory SSID:";
+
+// Mac status display
+
+"macStatus (%@)" = "Status: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "Odrzuć";
+"macEditSave" = "Zapisz";
+
+"macAlertNameIsEmpty" = "Nazwa jest wymagana";
+"macAlertDuplicateName (%@)" = "Inny tunel o nazwie „%@” już istnieje.";
+
+"macAlertInvalidLine (%@)" = "Nieprawidłowy wiersz: „%@”.";
+
+"macAlertNoInterface" = "Konfiguracja musi mieć sekcję „Interface”.";
+"macAlertMultipleInterfaces" = "Konfiguracja musi posiadać tylko jedną sekcję „Interface”.";
+"macAlertPrivateKeyInvalid" = "Klucz prywatny jest nieprawidłowy.";
+"macAlertListenPortInvalid (%@)" = "Port nasłuchu „%@” jest nieprawidłowy.";
+"macAlertAddressInvalid (%@)" = "Adres \"%@\" jest nieprawidłowy.";
+"macAlertDNSInvalid (%@)" = "DNS „%@” jest nieprawidłowy.";
+"macAlertMTUInvalid (%@)" = "Wartość MTU ‘%@’ jest nieprawidłowa.";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "Interfejs zawiera nierozpoznawalny klucz „%@”";
+"macAlertInfoUnrecognizedInterfaceKey" = "Prawidłowe klucze to: „PrivateKey”, „ListenPort”, „Adres”, „DNS” i „MTU”.";
+
+"macAlertPublicKeyInvalid" = "Klucz publiczny jest nieprawidłowy";
+"macAlertPreSharedKeyInvalid" = "Klucz wstępnie współdzielony jest niepoprawny";
+"macAlertAllowedIPInvalid (%@)" = "Dozwolony adres IP „%@” jest nieprawidłowy";
+"macAlertEndpointInvalid (%@)" = "Adres końcowy „%@” jest nieprawidłowy";
+"macAlertPersistentKeepliveInvalid (%@)" = "Obecna wartość keepalive „%@” jest nieprawidłowa";
+
+"macAlertUnrecognizedPeerKey (%@)" = "Peer zawiera nierozpoznawalny klucz „%@”";
+"macAlertInfoUnrecognizedPeerKey" = "Prawidłowe klucze to: „PublicKey”, „PresharedKey”, „AllowedIPs”, „Endpoint” i „PersistentKeepalive”";
+
+"macAlertMultipleEntriesForKey (%@)" = "Dla klucza „%@” powinien być tylko jeden wpis w sekcji";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "Wersja aplikacji: %@";
+"macGoBackendVersion (%@)" = "Wersja backend'u Go: %@";
+
+// Privacy
+
+"macExportPrivateData" = "eksportuj klucze prywatne tunelu";
+"macViewPrivateData" = "wyświetl klucze prywatne tunelu";
+"iosExportPrivateData" = "Uwierzytelnij, aby wyeksportować klucze prywatne tuneli.";
+"iosViewPrivateData" = "Uwierzytelnij, aby zobaczyć klucze prywatne.";
+
+// Mac alert
+
+"macConfirmAndQuitAlertMessage" = "Czy chcesz zamknąć menedżera tuneli czy wyłączyć całkowicie WireGuard?";
+"macConfirmAndQuitAlertInfo" = "Jeśli zamkniesz menedżera tuneli, WireGuard będzie nadal dostępny z ikony w pasku menu.";
+"macConfirmAndQuitInfoWithActiveTunnel (%@)" = "Jeśli zamkniesz menedżera tuneli, WireGuard będzie nadal dostępny z ikony w pasku menu.\n\nZauważ, że jeśli opuścisz WireGuard całkowicie aktywny tunel („%@”) pozostanie aktywny, dopóki nie wyłączysz go z tej aplikacji lub przez panel sieci w ustawieniach systemowych.";
+"macConfirmAndQuitAlertQuitWireGuard" = "Wyjdź z programu WireGuard";
+"macConfirmAndQuitAlertCloseWindow" = "Zamknij menedżera tuneli";
+
+"macAppExitingWithActiveTunnelMessage" = "WireGuard jest wyłączany wraz z aktywnym tunelem";
+"macAppExitingWithActiveTunnelInfo" = "Tunel pozostanie aktywny po wyjściu. Możesz go wyłączyć, ponownie otwierając tę aplikację lub przez panel sieci w ustawieniach systemowych.";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "Edytuj tunel (⌘E)";
+"macToolTipToggleStatus" = "Przełącz stan (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "Czas";
+"macLogColumnTitleLogMessage" = "Dziennik wiadomości";
+"macLogButtonTitleClose" = "Zamknij";
+"macLogButtonTitleSave" = "Zapisz…";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "Konfiguracja dla tego tunelu nie może zostać znaleziona w pęku kluczy.";
+"macUnusableTunnelInfo" = "W przypadku, gdy ten tunel został utworzony przez innego użytkownika, tylko ten użytkownik może przeglądać, edytować lub aktywować ten tunel.";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Usuń tunel";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store chce zaktualizować WireGuard";
+"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "Proszę najpierw wyłączyć aktywację na żądanie tunelu „%@”, dezaktywować go, a dopiero następnie kontynuować aktualizację w App Store.";
+"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "Proszę dezaktywować tunel „%@”, a następnie kontynuować aktualizację w App Store.";
+
+// Donation
+
+"donateLink" = "♥ Dotacja dla projektu WireGuard";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/Sources/WireGuardApp/ro.lproj/Localizable.strings b/Sources/WireGuardApp/ro.lproj/Localizable.strings
new file mode 100644
index 0000000..fe44155
--- /dev/null
+++ b/Sources/WireGuardApp/ro.lproj/Localizable.strings
@@ -0,0 +1,444 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "OK";
+"actionCancel" = "Anulare";
+"actionSave" = "Salvare";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Setări";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Adaugă un tunel";
+"tunnelsListSwipeDeleteButtonTitle" = "Ștergere";
+"tunnelsListSelectButtonTitle" = "Selectare";
+"tunnelsListSelectAllButtonTitle" = "Selectează tot";
+"tunnelsListDeleteButtonTitle" = "Ștergere";
+"tunnelsListSelectedTitle (%d)" = "%d selectat";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "Adaugă un nou tunel WireGuard";
+"addTunnelMenuImportFile" = "Creare din fișier sau arhivă";
+"addTunnelMenuQRCode" = "Creare din cod QR";
+"addTunnelMenuFromScratch" = "Creare de la zero";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "S-au creat %d tuneluri";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "S-au creat %1$d din %2$d tuneluri din fișiere importate";
+
+"alertImportedFromZipTitle (%d)" = "S-au creat %d tuneluri";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "S-au creat %1$d din %2$d tuneluri din arhiva zip";
+
+"alertBadConfigImportTitle" = "Tunelul nu poate fi importat";
+"alertBadConfigImportMessage (%@)" = "Fișierul „%@” nu conține o configurație WireGuard validă";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Ștergere";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "Ștergi %d tunel?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "Ștergi %d tunele?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Configurație nouă";
+"editTunnelViewTitle" = "Editare configurație";
+
+"tunnelSectionTitleStatus" = "Stare";
+
+"tunnelStatusInactive" = "Inactiv";
+"tunnelStatusActivating" = "Se activează";
+"tunnelStatusActive" = "Activ";
+"tunnelStatusDeactivating" = "Se dezactivează";
+"tunnelStatusReasserting" = "Se reactivează";
+"tunnelStatusRestarting" = "Se repornește";
+"tunnelStatusWaiting" = "În așteptare";
+
+"macToggleStatusButtonActivate" = "Activare";
+"macToggleStatusButtonActivating" = "Se activează…";
+"macToggleStatusButtonDeactivate" = "Dezactivare";
+"macToggleStatusButtonDeactivating" = "Se dezactivează…";
+"macToggleStatusButtonReasserting" = "Se reactivează…";
+"macToggleStatusButtonRestarting" = "Se repornește…";
+"macToggleStatusButtonWaiting" = "În așteptare…";
+
+"tunnelSectionTitleInterface" = "Interfață";
+
+"tunnelInterfaceName" = "Nume";
+"tunnelInterfacePrivateKey" = "Cheie privată";
+"tunnelInterfacePublicKey" = "Cheie publică";
+"tunnelInterfaceGenerateKeypair" = "Generare pereche de chei";
+"tunnelInterfaceAddresses" = "Adrese";
+"tunnelInterfaceListenPort" = "Port de ascultare";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "Servere DNS";
+"tunnelInterfaceStatus" = "Stare";
+
+"tunnelSectionTitlePeer" = "Pereche";
+
+"tunnelPeerPublicKey" = "Cheie publică";
+"tunnelPeerPreSharedKey" = "Cheie predistribuită";
+"tunnelPeerEndpoint" = "Punct final";
+"tunnelPeerPersistentKeepalive" = "Mesaj keepalive persistent";
+"tunnelPeerAllowedIPs" = "IP-uri permise";
+"tunnelPeerRxBytes" = "Date primite";
+"tunnelPeerTxBytes" = "Date trimise";
+"tunnelPeerLastHandshakeTime" = "Ultimul acord de interogare";
+"tunnelPeerExcludePrivateIPs" = "Exclude IP-urile private";
+
+"tunnelSectionTitleOnDemand" = "Activare la cerere";
+
+"tunnelOnDemandCellular" = "Mobil";
+"tunnelOnDemandEthernet" = "Ethernet";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"tunnelOnDemandSSIDsKey" = "SSID-uri";
+
+"tunnelOnDemandAnySSID" = "Orice SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "Doar aceste SSID-uri";
+"tunnelOnDemandExceptTheseSSIDs" = "Cu excepția acestor SSID-uri";
+"tunnelOnDemandOnlySSID (%d)" = "Doar %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Doar %d SSID-uri";
+"tunnelOnDemandExceptSSID (%d)" = "Cu excepția %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "Cu excepția %d SSID-uri";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSID-uri";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSID-uri";
+"tunnelOnDemandNoSSIDs" = "Niciun SSID";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Adăugare SSID-uri";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Adăugare conectată: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Adăugare nou";
+
+"tunnelOnDemandKey" = "La cerere";
+"tunnelOnDemandOptionOff" = "Oprit";
+"tunnelOnDemandOptionWiFiOnly" = "Doar Wi-Fi";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi sau mobil";
+"tunnelOnDemandOptionCellularOnly" = "Doar mobil";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi sau ethernet";
+"tunnelOnDemandOptionEthernetOnly" = "Doar ethernet";
+
+"addPeerButtonTitle" = "Adăugare pereche";
+
+"deletePeerButtonTitle" = "Ștergere pereche";
+"deletePeerConfirmationAlertButtonTitle" = "Ștergere";
+"deletePeerConfirmationAlertMessage" = "Ștergi această pereche?";
+
+"deleteTunnelButtonTitle" = "Ștergere tunel";
+"deleteTunnelConfirmationAlertButtonTitle" = "Ștergere";
+"deleteTunnelConfirmationAlertMessage" = "Ștergi acest tunel?";
+
+"tunnelEditPlaceholderTextRequired" = "Necesar";
+"tunnelEditPlaceholderTextOptional" = "Opțional";
+"tunnelEditPlaceholderTextAutomatic" = "Automat";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Ferm recomandat";
+"tunnelEditPlaceholderTextOff" = "Oprit";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "la fiecare %@ secunde";
+"tunnelHandshakeTimestampNow" = "Acum";
+"tunnelHandshakeTimestampSystemClockBackward" = "(Ceasul de sistem a fost dat în spate)";
+"tunnelHandshakeTimestampAgo (%@)" = "acum %@";
+"tunnelHandshakeTimestampYear (%d)" = "%d an";
+"tunnelHandshakeTimestampYears (%d)" = "%d ani";
+"tunnelHandshakeTimestampDay (%d)" = "%d zi";
+"tunnelHandshakeTimestampDays (%d)" = "%d zile";
+"tunnelHandshakeTimestampHour (%d)" = "%d oră";
+"tunnelHandshakeTimestampHours (%d)" = "%d ore";
+"tunnelHandshakeTimestampMinute (%d)" = "%d minut";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d minute";
+"tunnelHandshakeTimestampSecond (%d)" = "%d secundă";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d secunde";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ ore";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ minute";
+
+"tunnelPeerPresharedKeyEnabled" = "activat";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "Interfață invalidă";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "Este necesar numele interfeței";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Este necesară cheia privată a interfeței";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Cheia privată a interfeței trebuie să fie o cheie de 32 de octeți în codificarea base64";
+"alertInvalidInterfaceMessageAddressInvalid" = "Adresele interfeței trebuie să reprezinte o listă cu adrese IP separate prin virgulă, opțional în notația CIDR";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Portul de ascultare al interfeței trebuie să fie între 0 și 65535 sau să fie nespecificat";
+"alertInvalidInterfaceMessageMTUInvalid" = "Valoarea MTU a interfeței trebuie să fie cuprinsă între 576 și 65535 sau să fie nespecificată";
+"alertInvalidInterfaceMessageDNSInvalid" = "Serverele DNS ale interfeței trebuie să fie o listă de adrese IP separate prin virgulă";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Pereche invalidă";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "Este necesară cheia publică a perechii";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Cheia publică a perechii trebuie să fie o cheie de 32 de octeți în codificarea base64";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Cheia predistribuită a perechii trebuie să fie o cheie de 32 de octeți în codificarea base64";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "IP-urile permise ale perechii trebuie să reprezinte o listă cu adrese IP separate prin virgulă, opțional în notația CIDR";
+"alertInvalidPeerMessageEndpointInvalid" = "Punctul final al perechii trebuie să fie sub forma „gazdă:port” sau „[host]:port”";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Mesajul keepalive persistent al perechii trebuie să fie între 0 și 65535 sau să fie nespecificat";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Două sau mai multe perechi nu pot avea aceeași cheie publică";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "Scanare cod QR";
+"scanQRCodeTipText" = "Sfat: generează cu `qrencode -t ansiutf8 < tunnel.conf`";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Cameră video neacceptată";
+"alertScanQRCodeCameraUnsupportedMessage" = "Acest dispozitiv nu poate scana coduri QR";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Cod QR invalid";
+"alertScanQRCodeInvalidQRCodeMessage" = "Codul QR scanat nu este o configurație WireGuard validă";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Cod invalid";
+"alertScanQRCodeUnreadableQRCodeMessage" = "Codul scanat nu a putut fi citit";
+
+"alertScanQRCodeNamePromptTitle" = "Denumește tunelul scanat";
+
+// Settings UI
+
+"settingsViewTitle" = "Setări";
+
+"settingsSectionTitleAbout" = "Despre";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard pentru iOS";
+"settingsVersionKeyWireGuardGoBackend" = "Bibliotecă Go WireGuard";
+
+"settingsSectionTitleExportConfigurations" = "Exportare configurații";
+"settingsExportZipButtonTitle" = "Exportare arhivă zip";
+
+"settingsSectionTitleTunnelLog" = "Jurnal";
+"settingsViewLogButtonTitle" = "Vizualizare jurnal";
+
+// Log view
+
+"logViewTitle" = "Jurnal";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "Exportarea jurnalului a eșuat";
+"alertUnableToRemovePreviousLogMessage" = "Jurnalul preexistent nu a putut fi șters";
+
+"alertUnableToWriteLogTitle" = "Exportarea jurnalului a eșuat";
+"alertUnableToWriteLogMessage" = "Nu pot fi scrise jurnale în fișier";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "Arhiva zip nu poate fi citită";
+"alertCantOpenInputZipFileMessage" = "Arhiva zip nu a putut fi citită.";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "Arhiva zip nu poate fi creată";
+"alertCantOpenOutputZipFileForWritingMessage" = "Fișierul zip nu a putut fi deschis în vederea scrierii.";
+
+"alertBadArchiveTitle" = "Arhiva zip nu poate fi citită";
+"alertBadArchiveMessage" = "Arhivă zip incorectă sau deteriorată.";
+
+"alertNoTunnelsToExportTitle" = "Nimic de exportat";
+"alertNoTunnelsToExportMessage" = "Nu există tuneluri de exportat";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "Nu există tuneluri în arhiva zip";
+"alertNoTunnelsInImportedZipArchiveMessage" = "Nu au fost găsite fișiere de tunel .conf în interiorul arhivei zip.";
+
+// Conf import error alerts
+
+"alertCantOpenInputConfFileTitle" = "Nu se poate importa din fișier";
+"alertCantOpenInputConfFileMessage (%@)" = "Fișierul „%@” nu a putut fi citit.";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "Activare eșuată";
+"alertTunnelActivationFailureMessage" = "Tunelul nu a putut fi activat. Asigură-te că dispui de conexiune la internet.";
+"alertTunnelActivationSavedConfigFailureMessage" = "Informațiile despre tunel nu au putut fi obținute din configurația salvată.";
+"alertTunnelActivationBackendFailureMessage" = "Biblioteca Go nu poate fi pornită.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Nu se poate determina descriptorul fișierului dispozitivului TUN.";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Nu se pot aplica setările de rețea la elementul de tunel.";
+
+"alertTunnelDNSFailureTitle" = "Eroare de rezolvare DNS";
+"alertTunnelDNSFailureMessage" = "Unul sau mai multe puncte finale nu au putut fi rezolvate.";
+
+"alertTunnelNameEmptyTitle" = "Nu este furnizat niciun nume";
+"alertTunnelNameEmptyMessage" = "Nu se poate crea un tunel fără nume";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Numele există deja";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "Un tunel cu acest nume există deja";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Activare în curs";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "Tunelul este deja activ sau în curs de a fi activat";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "Tunelurile nu pot fi listate";
+"alertSystemErrorOnAddTunnelTitle" = "Tunelul nu poate fi creat";
+"alertSystemErrorOnModifyTunnelTitle" = "Tunelul nu poate fi modificat";
+"alertSystemErrorOnRemoveTunnelTitle" = "Tunelul nu poate fi eliminat";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "Activare eșuată";
+"alertTunnelActivationSystemErrorMessage (%@)" = "Tunelul nu a putut fi activat. %@";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "Configurația este invalidă.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "Configurația este dezactivată.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "Conexiunea a eșuat.";
+"alertSystemErrorMessageTunnelConfigurationStale" = "Configurația este perimată.";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Citirea sau scrierea configurației a eșuat.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Eroare necunoscută de sistem.";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "Rețele: %@";
+"macMenuNetworksNone" = "Rețele: niciuna";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "Gestionare tuneluri";
+"macMenuImportTunnels" = "Importare tunel(uri) din fișier…";
+"macMenuAddEmptyTunnel" = "Adăugare tunel gol…";
+"macMenuViewLog" = "Vizualizare jurnal";
+"macMenuExportTunnels" = "Exportare tuneluri în zip…";
+"macMenuAbout" = "Despre WireGuard";
+"macMenuQuit" = "Ieși din WireGuard";
+
+"macMenuHideApp" = "Ascunde WireGuard";
+"macMenuHideOtherApps" = "Ascunde restul";
+"macMenuShowAllApps" = "Afișare toate";
+
+"macMenuFile" = "Fișier";
+"macMenuCloseWindow" = "Închidere fereastră";
+
+"macMenuEdit" = "Editare";
+"macMenuCut" = "Tăiere";
+"macMenuCopy" = "Copiere";
+"macMenuPaste" = "Lipire";
+"macMenuSelectAll" = "Selectare totală";
+
+"macMenuTunnel" = "Tunel";
+"macMenuToggleStatus" = "Comutare stare";
+"macMenuEditTunnel" = "Editare…";
+"macMenuDeleteSelected" = "Șterge tunelurile selectate";
+
+"macMenuWindow" = "Fereastră";
+"macMenuMinimize" = "Minimizare";
+"macMenuZoom" = "Panoramare";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "Gestionare tuneluri WireGuard";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "Ești sigur că dorești să ștergi „%@”?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "Ești sigur că dorești să ștergi %d tuneluri?";
+"macDeleteTunnelConfirmationAlertInfo" = "Nu poți anula această secțiune.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Ștergere";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Anulare";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Se șterge…";
+
+"macButtonImportTunnels" = "Importare tunel(uri) din fișier";
+"macSheetButtonImport" = "Importare";
+
+"macNameFieldExportLog" = "Salvare jurnal în:";
+"macSheetButtonExportLog" = "Salvare";
+
+"macNameFieldExportZip" = "Exportare tuneluri în:";
+"macSheetButtonExportZip" = "Salvare";
+
+"macButtonDeleteTunnels (%d)" = "Ștergere %d tuneluri";
+
+"macButtonEdit" = "Editare";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "La cerere:";
+"macFieldOnDemandSSIDs" = "SSID-uri:";
+
+// Mac status display
+
+"macStatus (%@)" = "Stare: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "Renunțare";
+"macEditSave" = "Salvare";
+
+"macAlertNameIsEmpty" = "Numele este necesar";
+"macAlertDuplicateName (%@)" = "Există deja un alt tunel cu numele „%@”.";
+
+"macAlertInvalidLine (%@)" = "Linie invalidă: „%@”.";
+
+"macAlertNoInterface" = "Configurația trebuie să aibă o secțiune „Interfață”.";
+"macAlertMultipleInterfaces" = "Configurația trebuie să aibă o singură secțiune „Interfață”.";
+"macAlertPrivateKeyInvalid" = "Cheia privată este invalidă.";
+"macAlertListenPortInvalid (%@)" = "Portul de ascultare „%@” este invalid.";
+"macAlertAddressInvalid (%@)" = "Adresa „%@” este invalidă.";
+"macAlertDNSInvalid (%@)" = "DNS „%@” este invalid.";
+"macAlertMTUInvalid (%@)" = "MTU „%@” este invalidă.";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "Interfața conține cheia nerecunoscută „%@”";
+"macAlertInfoUnrecognizedInterfaceKey" = "Cheile valide sunt: „PrivateKey”, „ListenPort”, „Address”, „DNS” și „MTU”.";
+
+"macAlertPublicKeyInvalid" = "Cheia publică este invalidă";
+"macAlertPreSharedKeyInvalid" = "Cheia predistribuită este invalidă";
+"macAlertAllowedIPInvalid (%@)" = "IP-ul permis „%@” este invalid";
+"macAlertEndpointInvalid (%@)" = "Punctul final „%@” este invalid";
+"macAlertPersistentKeepliveInvalid (%@)" = "Valoarea mesajului keepalive persistent „%@” este invalid";
+
+"macAlertUnrecognizedPeerKey (%@)" = "Perechea conține cheia nerecunoscută „%@”";
+"macAlertInfoUnrecognizedPeerKey" = "Cheile valide sunt: „PublicKey”, „PresharedKey”, „AllowedIPs”, „Endpoint” și „PersistentKeepalive”";
+
+"macAlertMultipleEntriesForKey (%@)" = "Trebuie să existe o singură înregistrare pe secțiune pentru cheia „%@”";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "Versiunea aplicației: %@";
+"macGoBackendVersion (%@)" = "Versiunea bibliotecii Go: %@";
+
+// Privacy
+
+"macExportPrivateData" = "exportare chei private de tunel";
+"macViewPrivateData" = "vizualizare chei private de tunel";
+"iosExportPrivateData" = "Autentifică-te pentru a exporta cheile private de tunel.";
+"iosViewPrivateData" = "Autentifică-te pentru a vizualiza cheile private de tunel.";
+
+// Mac alert
+
+"macConfirmAndQuitAlertMessage" = "Dorești să închizi managerul de tuneluri sau să ieși complet din WireGuard?";
+"macConfirmAndQuitAlertInfo" = "Dacă închizi managerul de tuneluri, WireGuard va fi în continuare disponibil din pictograma barei de meniu.";
+"macConfirmAndQuitInfoWithActiveTunnel (%@)" = "Dacă închizi managerul de tuneluri, WireGuard va fi în continuare disponibil din pictograma barei de meniu.\n\nReține că dacă ieși complet din WireGuard, tunelul activ în prezent („%@”) va rămâne activ până îl dezactivezi din această aplicație sau prin intermediul panoului Rețea din preferințele de sistem.";
+"macConfirmAndQuitAlertQuitWireGuard" = "Ieși din WireGuard";
+"macConfirmAndQuitAlertCloseWindow" = "Închide managerul de tuneluri";
+
+"macAppExitingWithActiveTunnelMessage" = "WireGuard iese cu un tunel activ";
+"macAppExitingWithActiveTunnelInfo" = "Tunelul va rămâne activ după ieșire. Îl poți dezactiva prin redeschiderea acestei aplicații sau prin intermediul panoului Rețea din preferințele de sistem.";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "Editare tunel (⌘E)";
+"macToolTipToggleStatus" = "Comutare stare (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "Timp";
+"macLogColumnTitleLogMessage" = "Mesaj de jurnal";
+"macLogButtonTitleClose" = "Închidere";
+"macLogButtonTitleSave" = "Salvare…";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "Configurația pentru acest tunel nu poate fi găsită în portchei.";
+"macUnusableTunnelInfo" = "În cazul în care acest tunel a fost creat de către un alt utilizator, doar respectivul utilizator poate vizualiza, edita sau activa acest tunel.";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Ștergere tunel";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store dorește să actualizeze WireGuard";
+"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "Oprește opțiunea „la cerere” pentru tunelul „%@”. Dezactiveaz-o, apoi continuă cu actualizarea în App Store.";
+"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "Dezactivează tunelul „%@”, iar apoi continuă cu actualizarea în App Store.";
+
+// Donation
+
+"donateLink" = "♥ Donează pentru proiectul WireGuard";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/Sources/WireGuardApp/ru.lproj/Localizable.strings b/Sources/WireGuardApp/ru.lproj/Localizable.strings
new file mode 100644
index 0000000..c05a566
--- /dev/null
+++ b/Sources/WireGuardApp/ru.lproj/Localizable.strings
@@ -0,0 +1,444 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "ОК";
+"actionCancel" = "Отмена";
+"actionSave" = "Сохранить";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Настройки";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Добавить туннель";
+"tunnelsListSwipeDeleteButtonTitle" = "Удалить";
+"tunnelsListSelectButtonTitle" = "Выбрать";
+"tunnelsListSelectAllButtonTitle" = "Выбрать всё";
+"tunnelsListDeleteButtonTitle" = "Удалить";
+"tunnelsListSelectedTitle (%d)" = "Выбрано: %d";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "Добавить новый туннель WireGuard";
+"addTunnelMenuImportFile" = "Создать из файла или архива";
+"addTunnelMenuQRCode" = "Создать из QR-кода";
+"addTunnelMenuFromScratch" = "Создать с нуля";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "Создано туннелей: %d";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "Создано туннелей из импортированных файлов: %1$d из %2$d";
+
+"alertImportedFromZipTitle (%d)" = "Создано туннелей: %d";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "Создано туннелей из zip-архива: %1$d из %2$d";
+
+"alertBadConfigImportTitle" = "Не удалось импортировать туннель";
+"alertBadConfigImportMessage (%@)" = "Файл ‘%@’ не содержит корректной конфигурации WireGuard";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Удалить";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "Удалить выбранный туннель?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "Удалить выбранные туннели?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Новая конфигурация";
+"editTunnelViewTitle" = "Редактировать конфигурацию";
+
+"tunnelSectionTitleStatus" = "Статус";
+
+"tunnelStatusInactive" = "Отключен";
+"tunnelStatusActivating" = "Подключение";
+"tunnelStatusActive" = "Подключен";
+"tunnelStatusDeactivating" = "Отключение";
+"tunnelStatusReasserting" = "Переподключение";
+"tunnelStatusRestarting" = "Перезапуск";
+"tunnelStatusWaiting" = "Ожидание";
+
+"macToggleStatusButtonActivate" = "Подключен";
+"macToggleStatusButtonActivating" = "Подключение…";
+"macToggleStatusButtonDeactivate" = "Отключен";
+"macToggleStatusButtonDeactivating" = "Отключение…";
+"macToggleStatusButtonReasserting" = "Переподключение…";
+"macToggleStatusButtonRestarting" = "Перезапуск…";
+"macToggleStatusButtonWaiting" = "Ожидание…";
+
+"tunnelSectionTitleInterface" = "Интерфейс";
+
+"tunnelInterfaceName" = "Имя";
+"tunnelInterfacePrivateKey" = "Приватный ключ";
+"tunnelInterfacePublicKey" = "Публичный ключ";
+"tunnelInterfaceGenerateKeypair" = "Сгенерировать ключи";
+"tunnelInterfaceAddresses" = "IP-адреса";
+"tunnelInterfaceListenPort" = "Порт";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "DNS-серверы";
+"tunnelInterfaceStatus" = "Статус";
+
+"tunnelSectionTitlePeer" = "Пир";
+
+"tunnelPeerPublicKey" = "Публичный ключ";
+"tunnelPeerPreSharedKey" = "Общий ключ";
+"tunnelPeerEndpoint" = "IP-адрес сервера";
+"tunnelPeerPersistentKeepalive" = "Поддерживание соединения";
+"tunnelPeerAllowedIPs" = "Разрешенные IP-адреса";
+"tunnelPeerRxBytes" = "Получено данных";
+"tunnelPeerTxBytes" = "Отправлено данных";
+"tunnelPeerLastHandshakeTime" = "Последнее рукопожатие";
+"tunnelPeerExcludePrivateIPs" = "Исключить частные IP-адреса";
+
+"tunnelSectionTitleOnDemand" = "Автоподключение";
+
+"tunnelOnDemandCellular" = "Сотовая сеть";
+"tunnelOnDemandEthernet" = "Ethernet";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"tunnelOnDemandSSIDsKey" = "SSIDs";
+
+"tunnelOnDemandAnySSID" = "Любой SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "Только эти SSIDs";
+"tunnelOnDemandExceptTheseSSIDs" = "Кроме этих SSIDs";
+"tunnelOnDemandOnlySSID (%d)" = "Только %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Только %d SSIDs";
+"tunnelOnDemandExceptSSID (%d)" = "Кроме %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "Кроме %d SSIDs";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSIDs";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSIDs";
+"tunnelOnDemandNoSSIDs" = "Нет SSIDs";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Добавить SSIDs";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Добавлено соединение: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Добавить новый";
+
+"tunnelOnDemandKey" = "Автоподключение";
+"tunnelOnDemandOptionOff" = "Выключить";
+"tunnelOnDemandOptionWiFiOnly" = "Только Wi-Fi";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi или сотовая сеть";
+"tunnelOnDemandOptionCellularOnly" = "Только Сотовая сеть";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi или Ethernet";
+"tunnelOnDemandOptionEthernetOnly" = "Только Ethernet";
+
+"addPeerButtonTitle" = "Добавить пира";
+
+"deletePeerButtonTitle" = "Удалить пира";
+"deletePeerConfirmationAlertButtonTitle" = "Удалить";
+"deletePeerConfirmationAlertMessage" = "Удалить этого пира?";
+
+"deleteTunnelButtonTitle" = "Удалить туннель";
+"deleteTunnelConfirmationAlertButtonTitle" = "Удалить";
+"deleteTunnelConfirmationAlertMessage" = "Удалить этот туннель?";
+
+"tunnelEditPlaceholderTextRequired" = "Обязательно";
+"tunnelEditPlaceholderTextOptional" = "Необязательно";
+"tunnelEditPlaceholderTextAutomatic" = "Автоматически";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Настоятельно рекомендуется";
+"tunnelEditPlaceholderTextOff" = "Выключить";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "каждые %@ - интервал в секундах";
+"tunnelHandshakeTimestampNow" = "Сейчас";
+"tunnelHandshakeTimestampSystemClockBackward" = "(Системные часы переведены назад)";
+"tunnelHandshakeTimestampAgo (%@)" = "%@ назад";
+"tunnelHandshakeTimestampYear (%d)" = "%dг";
+"tunnelHandshakeTimestampYears (%d)" = "%dг";
+"tunnelHandshakeTimestampDay (%d)" = "%dд";
+"tunnelHandshakeTimestampDays (%d)" = "%dд";
+"tunnelHandshakeTimestampHour (%d)" = "%dч";
+"tunnelHandshakeTimestampHours (%d)" = "%dч";
+"tunnelHandshakeTimestampMinute (%d)" = "%dмин";
+"tunnelHandshakeTimestampMinutes (%d)" = "%dмин";
+"tunnelHandshakeTimestampSecond (%d)" = "%dсек";
+"tunnelHandshakeTimestampSeconds (%d)" = "%dс";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ч";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@мин";
+
+"tunnelPeerPresharedKeyEnabled" = "включен";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "Недопустимый интерфейс";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "Введите имя интерфейса";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Введите приватный ключ интерфейса";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Приватный ключ интерфейса должен быть 32-байтным в кодировке base64";
+"alertInvalidInterfaceMessageAddressInvalid" = "IP-адреса интерфейса должны быть списком, разделенные запятыми, желательно с комментариями CIDR";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Порт интерфейса должен быть от 0 до 65535, или не указан";
+"alertInvalidInterfaceMessageMTUInvalid" = "MTU интерфейса должен быть между 576 и 65535, или не указан";
+"alertInvalidInterfaceMessageDNSInvalid" = "DNS-серверы интерфейса должны быть списком, разделенные запятыми";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Недопустимый пир";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "Необходимо указать публичный ключ пира";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Публичный ключ пира должен быть 32-байтным в кодировке base64";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Общий ключ пира должен быть 32-байтным в кодировке base64";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Разрешенные IP-адреса пиров должны быть списком, разделенные запятыми, желательно с комментариями CIDR";
+"alertInvalidPeerMessageEndpointInvalid" = "IP-адрес сервера должен быть в формате ’host:port’ или ’[host]:port’";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Значение поддерживания соединения пира должно быть от 0 до 65535, или не указано";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Два или более пиров не могут иметь один и тот же публичный ключ";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "Сканирование QR-кода";
+"scanQRCodeTipText" = "Совет: сгенерируйте с `qrencode -t ansiutf8 < tunnel.conf`";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Камера не поддерживается";
+"alertScanQRCodeCameraUnsupportedMessage" = "Это устройство не может сканировать QR-коды";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Недопустимый QR-код";
+"alertScanQRCodeInvalidQRCodeMessage" = "Отсканированный QR-код не является конфигурацией WireGuard";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Недопустимый код";
+"alertScanQRCodeUnreadableQRCodeMessage" = "Не удалось прочитать отсканированный код";
+
+"alertScanQRCodeNamePromptTitle" = "Задайте имя отсканированному туннелю";
+
+// Settings UI
+
+"settingsViewTitle" = "Настройки";
+
+"settingsSectionTitleAbout" = "О программе";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard для iOS";
+"settingsVersionKeyWireGuardGoBackend" = "Бэкенд WireGuard";
+
+"settingsSectionTitleExportConfigurations" = "Экспорт конфигураций";
+"settingsExportZipButtonTitle" = "Экспорт zip-архива";
+
+"settingsSectionTitleTunnelLog" = "Журнал";
+"settingsViewLogButtonTitle" = "Просмотреть журнал";
+
+// Log view
+
+"logViewTitle" = "Журнал";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "Ошибка экспорта журнала";
+"alertUnableToRemovePreviousLogMessage" = "Не удалось очистить уже существующий журнал";
+
+"alertUnableToWriteLogTitle" = "Ошибка экспорта журнала";
+"alertUnableToWriteLogMessage" = "Невозможно записать журнал в файл";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "Невозможно прочитать zip-архив";
+"alertCantOpenInputZipFileMessage" = "Невозможно прочитать zip-архив.";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "Невозможно создать zip-архив";
+"alertCantOpenOutputZipFileForWritingMessage" = "Не удалось открыть zip-архив для записи.";
+
+"alertBadArchiveTitle" = "Невозможно прочитать zip-архив";
+"alertBadArchiveMessage" = "Некорректный или поврежденный zip-архив.";
+
+"alertNoTunnelsToExportTitle" = "Нет данных для экспорта";
+"alertNoTunnelsToExportMessage" = "Нет туннелей для экспорта";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "В zip-архиве нет туннелей";
+"alertNoTunnelsInImportedZipArchiveMessage" = "В zip-архиве не найдено файлов туннеля .conf.";
+
+// Conf import error alerts
+
+"alertCantOpenInputConfFileTitle" = "Невозможно импортировать из файла";
+"alertCantOpenInputConfFileMessage (%@)" = "Не удалось прочитать файл ’%@’.";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "Ошибка подключения";
+"alertTunnelActivationFailureMessage" = "Туннель не может быть подключен. Убедитесь, что вы подключены к Интернету.";
+"alertTunnelActivationSavedConfigFailureMessage" = "Не удается получить информацию о туннеле из сохраненной конфигурации.";
+"alertTunnelActivationBackendFailureMessage" = "Не удалось включить библиотеку бэкэнд.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Не удалось определить дескриптор файла TUN устройства.";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Невозможно применить сетевые настройки к объекту туннеля.";
+
+"alertTunnelDNSFailureTitle" = "Ошибка при разрешении DNS";
+"alertTunnelDNSFailureMessage" = "Один или несколько IP-адресов серверов не могут быть разрешены.";
+
+"alertTunnelNameEmptyTitle" = "Имя не указано";
+"alertTunnelNameEmptyMessage" = "Невозможно создать туннель с пустым именем";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Такое имя уже существует";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "Туннель с таким именем уже существует";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Подключение в процессе";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "Туннель уже подключен или в процессе подключения";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "Не удалось отобразить туннели";
+"alertSystemErrorOnAddTunnelTitle" = "Невозможно создать туннель";
+"alertSystemErrorOnModifyTunnelTitle" = "Не удалось изменить туннель";
+"alertSystemErrorOnRemoveTunnelTitle" = "Не удалось удалить туннель";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "Ошибка подключения";
+"alertTunnelActivationSystemErrorMessage (%@)" = "Не удалось подключить туннель. %@";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "Недопустимая конфигурация.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "Конфигурация отключена.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "Ошибка соединения.";
+"alertSystemErrorMessageTunnelConfigurationStale" = "Конфигурация устарела.";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Ошибка чтения или записи конфигурации.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Неизвестная системная ошибка.";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "Сети: %@";
+"macMenuNetworksNone" = "Сети отсутствуют";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "Управление туннелями";
+"macMenuImportTunnels" = "Импорт туннелей из файла…";
+"macMenuAddEmptyTunnel" = "Добавить пустой туннель…";
+"macMenuViewLog" = "Просмотреть журнал";
+"macMenuExportTunnels" = "Экспорт туннелей в zip-архив…";
+"macMenuAbout" = "О WireGuard";
+"macMenuQuit" = "Выйти из WireGuard";
+
+"macMenuHideApp" = "Скрыть WireGuard";
+"macMenuHideOtherApps" = "Скрыть другие";
+"macMenuShowAllApps" = "Показать всё";
+
+"macMenuFile" = "Файл";
+"macMenuCloseWindow" = "Закрыть окно";
+
+"macMenuEdit" = "Редактировать";
+"macMenuCut" = "Вырезать";
+"macMenuCopy" = "Копировать";
+"macMenuPaste" = "Вставить";
+"macMenuSelectAll" = "Выбрать всё";
+
+"macMenuTunnel" = "Туннель";
+"macMenuToggleStatus" = "Переключить статус";
+"macMenuEditTunnel" = "Редактировать…";
+"macMenuDeleteSelected" = "Удалить выбранное";
+
+"macMenuWindow" = "Окно";
+"macMenuMinimize" = "Свернуть";
+"macMenuZoom" = "Изменить масштаб";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "Управлять туннелями WireGuard";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "Вы уверены, что хотите удалить ‘%@’?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "Вы уверены, что хотите удалить выбранные туннели?";
+"macDeleteTunnelConfirmationAlertInfo" = "Данное действие невозможно отменить.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Удалить";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Отмена";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Удаление…";
+
+"macButtonImportTunnels" = "Импорт туннелей из файла…";
+"macSheetButtonImport" = "Импорт";
+
+"macNameFieldExportLog" = "Сохранить журнал в:";
+"macSheetButtonExportLog" = "Сохранить";
+
+"macNameFieldExportZip" = "Экспортировать туннели в:";
+"macSheetButtonExportZip" = "Сохранить";
+
+"macButtonDeleteTunnels (%d)" = "Удалить выбранные туннели?";
+
+"macButtonEdit" = "Редактировать";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "Автоподключение:";
+"macFieldOnDemandSSIDs" = "SSIDs:";
+
+// Mac status display
+
+"macStatus (%@)" = "Статус: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "Отменить";
+"macEditSave" = "Сохранить";
+
+"macAlertNameIsEmpty" = "Имя обязательно";
+"macAlertDuplicateName (%@)" = "Туннель с именем ’%@’ уже существует.";
+
+"macAlertInvalidLine (%@)" = "Недопустимая строка: ’%@’.";
+
+"macAlertNoInterface" = "Конфигурация должна иметь раздел ’Интерфейс’.";
+"macAlertMultipleInterfaces" = "Конфигурация должна иметь только одну секцию ’Интерфейс’.";
+"macAlertPrivateKeyInvalid" = "Недопустимый приватный ключ.";
+"macAlertListenPortInvalid (%@)" = "Недопустимый порт ’%@’.";
+"macAlertAddressInvalid (%@)" = "IP-адрес ’%@’ недопустим.";
+"macAlertDNSInvalid (%@)" = "DNS-сервер ’%@’ недопустим.";
+"macAlertMTUInvalid (%@)" = "MTU ’%@’ недопустим.";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "Интерфейс содержит нераспознанный ключ ‘%@’";
+"macAlertInfoUnrecognizedInterfaceKey" = "Допустимые ключи: «Приветный ключ», «Порт», «IP-адрес», «DNS» и «MTU».";
+
+"macAlertPublicKeyInvalid" = "Недопустимый публичный ключ";
+"macAlertPreSharedKeyInvalid" = "Общий ключ недопустим";
+"macAlertAllowedIPInvalid (%@)" = "Разрешенный IP-адрес ‘%@’ недопустим";
+"macAlertEndpointInvalid (%@)" = "IP-адрес сервера ’%@’ недопустим";
+"macAlertPersistentKeepliveInvalid (%@)" = "Значение поддерживания соединения ‘%@’ недопустимо";
+
+"macAlertUnrecognizedPeerKey (%@)" = "Пир содержит нераспознанный ключ ‘%@’";
+"macAlertInfoUnrecognizedPeerKey" = "Допустимые ключи: «Публичный ключ», «Общий ключ», «Разрешенные IP-адреса», «IP-адрес сервера» и «Поддерживание соединения»";
+
+"macAlertMultipleEntriesForKey (%@)" = "В секции пира должна быть только одна запись ключа ‘%@’";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "Версия приложения: %@";
+"macGoBackendVersion (%@)" = "Версия Бэкенд: %@";
+
+// Privacy
+
+"macExportPrivateData" = "экспорт приватных ключей туннеля";
+"macViewPrivateData" = "просмотр приватных ключей туннеля";
+"iosExportPrivateData" = "Аутентификация для экспорта приватных ключей туннеля.";
+"iosViewPrivateData" = "Аутентификация для просмотра приватных ключей туннеля.";
+
+// Mac alert
+
+"macConfirmAndQuitAlertMessage" = "Вы хотите закрыть менеджер туннелей или полностью выйти из WireGuard?";
+"macConfirmAndQuitAlertInfo" = "Если вы закроете менеджер туннелей, WireGuard будет по-прежнему доступен из значка в строке меню.";
+"macConfirmAndQuitInfoWithActiveTunnel (%@)" = "Если вы закроете менеджер туннелей, WireGuard будет по-прежнему доступен из значка в строке меню.\n\nОбратите внимание, что если вы выйдете из WireGuard полностью, текущий активный туннель (’%@’) будет оставаться активным до тех пор, пока вы не отключите его из этого приложения или через панель «Сеть» в Системных настройках.";
+"macConfirmAndQuitAlertQuitWireGuard" = "Выйти из WireGuard";
+"macConfirmAndQuitAlertCloseWindow" = "Закрыть менеджер туннелей";
+
+"macAppExitingWithActiveTunnelMessage" = "Выход из WireGuard с активным туннелем";
+"macAppExitingWithActiveTunnelInfo" = "После выхода туннель будет оставаться подключенным. Вы можете отключить его повторно открыв это приложение или через панель \"Сеть\" в Системных настройках.";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "Редактировать туннель (⌘E)";
+"macToolTipToggleStatus" = "Переключить статус (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "Время";
+"macLogColumnTitleLogMessage" = "Сообщение Журнала";
+"macLogButtonTitleClose" = "Закрыть";
+"macLogButtonTitleSave" = "Сохранить…";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "Конфигурация для этого туннеля не найдена в связке ключей.";
+"macUnusableTunnelInfo" = "В случае, если этот туннель был создан другим пользователем, только тот пользователь может просматривать, редактировать или активировать этот туннель.";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Удалить туннель";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store хотел бы обновить WireGuard";
+"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "Пожалуйста, отключите автоподключение туннеля ‘%@’, а затем продолжите обновление в App Store.";
+"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "Пожалуйста, отключите туннель ‘%@’ и затем продолжите обновление в App Store.";
+
+// Donation
+
+"donateLink" = "♥ Пожертвовать проекту WireGuard";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/Sources/WireGuardApp/sl.lproj/Localizable.strings b/Sources/WireGuardApp/sl.lproj/Localizable.strings
new file mode 100644
index 0000000..a4434c0
--- /dev/null
+++ b/Sources/WireGuardApp/sl.lproj/Localizable.strings
@@ -0,0 +1,444 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "V redu";
+"actionCancel" = "Prekliči";
+"actionSave" = "Shrani";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Nastavitve";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Dodaj tunel";
+"tunnelsListSwipeDeleteButtonTitle" = "Izbriši";
+"tunnelsListSelectButtonTitle" = "Izberi";
+"tunnelsListSelectAllButtonTitle" = "Izberi vse";
+"tunnelsListDeleteButtonTitle" = "Izbriši";
+"tunnelsListSelectedTitle (%d)" = "Izbranih: %d";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "Dodaj nov tunel WireGuard";
+"addTunnelMenuImportFile" = "Uvozi iz datoteke ali arhiva";
+"addTunnelMenuQRCode" = "Skeniraj kodo QR";
+"addTunnelMenuFromScratch" = "Ustvari na novo";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "Ustvarjenih tunelov: %d";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "Ustvarjenih tunelov iz uvoženih datotek: %1$d od %2$d";
+
+"alertImportedFromZipTitle (%d)" = "Ustvarjenih tunelov: %d";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "Ustvarjenih tunelov iz arhiva zip: %1$d od %2$d";
+
+"alertBadConfigImportTitle" = "Tunela ni mogoče uvoziti";
+"alertBadConfigImportMessage (%@)" = "Datoteka \"%@\" ne vsebuje veljavne konfiguracije WireGuard";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Izbriši";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "Izbrišem %d tunel?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "Izbrišem izbrane tunele?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Nova konfiguracija";
+"editTunnelViewTitle" = "Uredi konfiguracijo";
+
+"tunnelSectionTitleStatus" = "Preklopi status";
+
+"tunnelStatusInactive" = "Neaktivno";
+"tunnelStatusActivating" = "Se aktivira";
+"tunnelStatusActive" = "Aktivno";
+"tunnelStatusDeactivating" = "Se deaktivira";
+"tunnelStatusReasserting" = "Se reaktivira";
+"tunnelStatusRestarting" = "Se ponovno zaganja";
+"tunnelStatusWaiting" = "Čaka";
+
+"macToggleStatusButtonActivate" = "Aktviraj";
+"macToggleStatusButtonActivating" = "Aktiviram …";
+"macToggleStatusButtonDeactivate" = "Deaktiviraj";
+"macToggleStatusButtonDeactivating" = "Deaktiviram …";
+"macToggleStatusButtonReasserting" = "Reaktiviram …";
+"macToggleStatusButtonRestarting" = "Ponovno zaganjam …";
+"macToggleStatusButtonWaiting" = "Čakam …";
+
+"tunnelSectionTitleInterface" = "Vmesnik";
+
+"tunnelInterfaceName" = "Ime";
+"tunnelInterfacePrivateKey" = "Zasebni ključ";
+"tunnelInterfacePublicKey" = "Javni ključ";
+"tunnelInterfaceGenerateKeypair" = "Naredi nov par ključev";
+"tunnelInterfaceAddresses" = "Naslovi";
+"tunnelInterfaceListenPort" = "Vrata poslušanja";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "Strežniki DNS";
+"tunnelInterfaceStatus" = "Status";
+
+"tunnelSectionTitlePeer" = "Vrstnik";
+
+"tunnelPeerPublicKey" = "Javni ključ";
+"tunnelPeerPreSharedKey" = "Ključ v skupni rabi";
+"tunnelPeerEndpoint" = "Končna točka";
+"tunnelPeerPersistentKeepalive" = "Trajno ohranjanje povezave";
+"tunnelPeerAllowedIPs" = "Dovoljeni IP-ji";
+"tunnelPeerRxBytes" = "Prejeti podatki";
+"tunnelPeerTxBytes" = "Poslani podatki";
+"tunnelPeerLastHandshakeTime" = "Zadnje rokovanje";
+"tunnelPeerExcludePrivateIPs" = "Izključi zasebne IP-je";
+
+"tunnelSectionTitleOnDemand" = "Aktivacija na zahtevo";
+
+"tunnelOnDemandCellular" = "Mobilni podatki";
+"tunnelOnDemandEthernet" = "Ethernet";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"tunnelOnDemandSSIDsKey" = "SSID-ji";
+
+"tunnelOnDemandAnySSID" = "Katerikoli SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "Samo ti SSID-ji";
+"tunnelOnDemandExceptTheseSSIDs" = "Razen teh SSID-jev";
+"tunnelOnDemandOnlySSID (%d)" = "Samo %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Samo SSID-jev: %d";
+"tunnelOnDemandExceptSSID (%d)" = "Razen %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "Razen SSID-jev: %d";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSID-ji";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSID-ji";
+"tunnelOnDemandNoSSIDs" = "Brez SSID-jev";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Dodaj SSID-je";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Dodaj povezane: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Dodaj nov";
+
+"tunnelOnDemandKey" = "Na zahtevo";
+"tunnelOnDemandOptionOff" = "Izklopljeno";
+"tunnelOnDemandOptionWiFiOnly" = "Samo Wi-Fi";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi ali mobilni podatki";
+"tunnelOnDemandOptionCellularOnly" = "Samo mobilni podatki";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi ali Ethernet";
+"tunnelOnDemandOptionEthernetOnly" = "Samo Ethernet";
+
+"addPeerButtonTitle" = "Dodaj vrstnika";
+
+"deletePeerButtonTitle" = "Izbriši vrstnika";
+"deletePeerConfirmationAlertButtonTitle" = "Izbriši";
+"deletePeerConfirmationAlertMessage" = "Izbrišem tega vrstnika?";
+
+"deleteTunnelButtonTitle" = "Izbriši tunel";
+"deleteTunnelConfirmationAlertButtonTitle" = "Izbriši";
+"deleteTunnelConfirmationAlertMessage" = "Izbrišem za tunel?";
+
+"tunnelEditPlaceholderTextRequired" = "Zahtevano";
+"tunnelEditPlaceholderTextOptional" = "Izbirno";
+"tunnelEditPlaceholderTextAutomatic" = "Samodejno";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Toplo priporočeno";
+"tunnelEditPlaceholderTextOff" = "Izklopljeno";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "v %@-sekundnih intervalih";
+"tunnelHandshakeTimestampNow" = "Zdaj";
+"tunnelHandshakeTimestampSystemClockBackward" = "(Sistemska ura prevrtena nazaj)";
+"tunnelHandshakeTimestampAgo (%@)" = "%@ nazaj";
+"tunnelHandshakeTimestampYear (%d)" = "%d leto";
+"tunnelHandshakeTimestampYears (%d)" = "%d let";
+"tunnelHandshakeTimestampDay (%d)" = "%d dan";
+"tunnelHandshakeTimestampDays (%d)" = "%d dni";
+"tunnelHandshakeTimestampHour (%d)" = "%d uro";
+"tunnelHandshakeTimestampHours (%d)" = "%d ur";
+"tunnelHandshakeTimestampMinute (%d)" = "%d minuto";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d minut";
+"tunnelHandshakeTimestampSecond (%d)" = "%d sekundo";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d sekund";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ ur";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ minut";
+
+"tunnelPeerPresharedKeyEnabled" = "omogočen";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "Neveljaven vmesnik";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "Ime vmesnika je obvezno";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Zasebni ključ vmesnika je obvezen";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Zasebni ključ vmesnika mora biti 32-bajtni ključ v zapisu Base64";
+"alertInvalidInterfaceMessageAddressInvalid" = "Omrežni naslovi vmesnikov morajo biti v seznamu ločeni z vejico, izbirno v zapisu CIDR";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Vrata na katerih vmesnik posluša morajo biti med 0 in 65535 ali nedoločena";
+"alertInvalidInterfaceMessageMTUInvalid" = "Največja transportna enota (MTU) vmesnika mora biti med 576 in 65535, ali nedoločena";
+"alertInvalidInterfaceMessageDNSInvalid" = "Strežniki DNS za vmesnik morajo biti v seznamu, kjer so naslovi IP ločeni z vejico";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Neveljaven vrstnik";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "Javni ključ vrstnika je obvezen";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Vrstnikov javni ključ mora biti 32-bajtni ključ v zapisu Base64";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Vrstnikov ključ v skupni rabi mora biti 32-bajtni ključ v zapisu Base64";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Omrežni naslovi vrstnika morajo biti v seznamu ločeni z vejico, izbirno v zapisu CIDR";
+"alertInvalidPeerMessageEndpointInvalid" = "Končna točka vrstnika mora biti v obliki 'gostitelj:vrata' ali '[gostitelj]:vrata'";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Trajno ohranjanje povezave vrstnika mora biti med 0 in 65535, ali nedoločeno";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Dva ali več vrstnikov ne more imeti enakega javnega ključa";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "Skeniraj kodo QR";
+"scanQRCodeTipText" = "Namig: generirajte z `qrencode -t ansiutf8 tunnel.conf`";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Fotoaparat ni podprt";
+"alertScanQRCodeCameraUnsupportedMessage" = "Ta naprava ne more skenirati kod QR";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Neveljavna koda QR";
+"alertScanQRCodeInvalidQRCodeMessage" = "Skenirana koda QR ni veljavna konfiguracija WireGuard";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Neveljavna koda";
+"alertScanQRCodeUnreadableQRCodeMessage" = "Skenirane kode ni bilo mogoče prebrati";
+
+"alertScanQRCodeNamePromptTitle" = "Poimenujte skeniran tunel";
+
+// Settings UI
+
+"settingsViewTitle" = "Nastavitve";
+
+"settingsSectionTitleAbout" = "O programu";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard za iOS";
+"settingsVersionKeyWireGuardGoBackend" = "Verzija wireguard-go";
+
+"settingsSectionTitleExportConfigurations" = "Izvozi konfiguracije";
+"settingsExportZipButtonTitle" = "Izvoz arhiva zip";
+
+"settingsSectionTitleTunnelLog" = "Dnevnik";
+"settingsViewLogButtonTitle" = "Prikaži dnevnik";
+
+// Log view
+
+"logViewTitle" = "Dnevnik";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "Izvažanje dnevnika ni uspelo";
+"alertUnableToRemovePreviousLogMessage" = "Prešnjega dnevnika ni bilo mogoče izbrisati";
+
+"alertUnableToWriteLogTitle" = "Izvažanje dnevnika ni uspelo";
+"alertUnableToWriteLogMessage" = "Ne morem zapisati dnevnikov v datoteko";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "Arhiva zip ni bilo mogoče prebrati";
+"alertCantOpenInputZipFileMessage" = "Arhiva zip ni bilo mogoče prebrati.";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "Arhiva zip ni bilo mogoče ustvariti";
+"alertCantOpenOutputZipFileForWritingMessage" = "Ne morem odpreti arhiva zip za zapisovanje.";
+
+"alertBadArchiveTitle" = "Arhiva zip ni bilo mogoče prebrati";
+"alertBadArchiveMessage" = "Pokvarjen arhiv zip.";
+
+"alertNoTunnelsToExportTitle" = "Ničesar ni za izvoz";
+"alertNoTunnelsToExportMessage" = "Ni tunelov za izvoz";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "V arhivu zip ni tunelov";
+"alertNoTunnelsInImportedZipArchiveMessage" = "V arhivu zip ni bilo najdenih konfiguracijskih datotek za tunele.";
+
+// Conf import error alerts
+
+"alertCantOpenInputConfFileTitle" = "Uvoz iz datoteke ni uspel";
+"alertCantOpenInputConfFileMessage (%@)" = "Datoteke \"%@\" ni bilo mogoče prebrati.";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "Napaka pri aktivaciji";
+"alertTunnelActivationFailureMessage" = "Tunela ni bilo mogoče aktivirati. Zagotovite, da imate vzpostavljeno spletno povezavo.";
+"alertTunnelActivationSavedConfigFailureMessage" = "Informacije o tunelu ni bilo mogoče pridobiti iz shranjene konfiguracije.";
+"alertTunnelActivationBackendFailureMessage" = "Zaledne knjižnice Go ni bilo mogoče vključiti.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Deskriptorja datoteke naprave TUN ni mogoče določiti.";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Objektu tunela ni mogoče nastaviti omrežnih nastavitev.";
+
+"alertTunnelDNSFailureTitle" = "Napaka pri razrešitvi DNS";
+"alertTunnelDNSFailureMessage" = "Eno ali več domen končnih točk ni bilo mogoče razrešiti.";
+
+"alertTunnelNameEmptyTitle" = "Ime ni bilo podano";
+"alertTunnelNameEmptyMessage" = "Ne morem ustvariti tunela s praznim imenom";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Ime že obstaja";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "Tunel s tem imenom že obstaja";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Aktivacija v teku";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "Tunel že aktiven ali v procesu aktivacije";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "Tunelov ni bilo mogoče našteti";
+"alertSystemErrorOnAddTunnelTitle" = "Tunela ni bilo mogoče ustvariti";
+"alertSystemErrorOnModifyTunnelTitle" = "Tunela ni bilo spremeniti";
+"alertSystemErrorOnRemoveTunnelTitle" = "Tunela ni bilo mogoče odstraniti";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "Napaka pri aktivaciji";
+"alertTunnelActivationSystemErrorMessage (%@)" = "Tunel ni bilo mogoče aktivirati. %@";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "Konfiguracija ni veljavna.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "Konfiguracija je onemogočena.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "Povezava ni uspela.";
+"alertSystemErrorMessageTunnelConfigurationStale" = "Konfiguracije je zastarala.";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Branje ali pisanje konfiguracije ni uspelo.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Neznana sistemska napaka.";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "Omrežja: %@";
+"macMenuNetworksNone" = "Ni omrežij";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "Upravljaj tunele";
+"macMenuImportTunnels" = "Uvozi tunele iz datoteke …";
+"macMenuAddEmptyTunnel" = "Dodaj prazen tunel …";
+"macMenuViewLog" = "Pokaži dnevnik";
+"macMenuExportTunnels" = "Izvozi tunele v datoteko zip …";
+"macMenuAbout" = "O aplikaciji WireGuard";
+"macMenuQuit" = "Končaj WireGuard";
+
+"macMenuHideApp" = "Skrij WireGuard";
+"macMenuHideOtherApps" = "Skrij druge";
+"macMenuShowAllApps" = "Prikaži vse";
+
+"macMenuFile" = "Datoteka";
+"macMenuCloseWindow" = "Zapri okno";
+
+"macMenuEdit" = "Uredi";
+"macMenuCut" = "Izreži";
+"macMenuCopy" = "Kopiraj";
+"macMenuPaste" = "Prilepi";
+"macMenuSelectAll" = "Izberi vse";
+
+"macMenuTunnel" = "Tunel";
+"macMenuToggleStatus" = "Preklopi status";
+"macMenuEditTunnel" = "Uredi …";
+"macMenuDeleteSelected" = "Izbriši izbrano";
+
+"macMenuWindow" = "Okno";
+"macMenuMinimize" = "Pomanjšaj";
+"macMenuZoom" = "Povečava";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "Upravljaj tunele WireGuard";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "Ali ste prepričani, da želite izbrisati \"%@\"?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "Ali ste prepričani, da želite izbrisati izbrane tunele?";
+"macDeleteTunnelConfirmationAlertInfo" = "Tega dejanja ne morete razveljaviti.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Izbriši";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Prekliči";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Brišem …";
+
+"macButtonImportTunnels" = "Uvozi tunele iz datoteke";
+"macSheetButtonImport" = "Uvozi";
+
+"macNameFieldExportLog" = "Shrani dnevnik v:";
+"macSheetButtonExportLog" = "Shrani";
+
+"macNameFieldExportZip" = "Izvozi tunele v:";
+"macSheetButtonExportZip" = "Shrani";
+
+"macButtonDeleteTunnels (%d)" = "Izbriši tunelov: %d";
+
+"macButtonEdit" = "Uredi";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "Na zahtevo:";
+"macFieldOnDemandSSIDs" = "SSID-ji:";
+
+// Mac status display
+
+"macStatus (%@)" = "Status: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "Zavrzi";
+"macEditSave" = "Shrani";
+
+"macAlertNameIsEmpty" = "Ime je obvezno";
+"macAlertDuplicateName (%@)" = "Drug tunel z imenom \"%@\" že obstaja.";
+
+"macAlertInvalidLine (%@)" = "Neveljavna vrstica: \"%@\".";
+
+"macAlertNoInterface" = "Konfiguracija mora imeti odsek \"Interface\".";
+"macAlertMultipleInterfaces" = "Konfiguracija mora imeti le en odsek \"Interface\".";
+"macAlertPrivateKeyInvalid" = "Zasebni ključ ni veljaven.";
+"macAlertListenPortInvalid (%@)" = "Vrata poslušanja \"%@\" niso veljavna.";
+"macAlertAddressInvalid (%@)" = "Naslov \"%@\" ni veljaven.";
+"macAlertDNSInvalid (%@)" = "DNS \"%@\" ni veljaven.";
+"macAlertMTUInvalid (%@)" = "Vrednost MTU \"%@\" ni veljavna.";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "Vmesnik vsebuje neprepoznan ključ \"%@\"";
+"macAlertInfoUnrecognizedInterfaceKey" = "Veljavna polja so: \"PrivateKey\", \"ListenPort\", \"Address\", \"DNS\" in \"MTU\".";
+
+"macAlertPublicKeyInvalid" = "Javni ključ ni veljaven";
+"macAlertPreSharedKeyInvalid" = "Ključ v skupni rabi ni veljaven";
+"macAlertAllowedIPInvalid (%@)" = "Dovoljen naslov IP \"%@\" ni veljaven";
+"macAlertEndpointInvalid (%@)" = "Končna točka \"%@\" ni veljavna";
+"macAlertPersistentKeepliveInvalid (%@)" = "Vrednost \"%@\" za trajno ohranjanje povezave ni veljavna";
+
+"macAlertUnrecognizedPeerKey (%@)" = "Vrstnik vsebuje neprepoznan ključ \"%@\"";
+"macAlertInfoUnrecognizedPeerKey" = "Veljavna polja so: \"PublicKey\", \"PresharedKey\", \"AllowedIPs\", \"Endpoint\" in \"PersistentKeepalive\"";
+
+"macAlertMultipleEntriesForKey (%@)" = "Obstajati bi moral samo en vnos na odsek za ključ \"%@\"";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "Verzija aplikacije: %@";
+"macGoBackendVersion (%@)" = "Verzija wireguard-go: %@";
+
+// Privacy
+
+"macExportPrivateData" = "izvozi zasebne ključe tunela";
+"macViewPrivateData" = "prikaži zasebne ključe tunela";
+"iosExportPrivateData" = "Za izvoz zasebnih ključev tunelov se prijavite.";
+"iosViewPrivateData" = "Za ogled zasebnih ključev tunelov se prijavite.";
+
+// Mac alert
+
+"macConfirmAndQuitAlertMessage" = "Ali želite zapreti upravljalca tunelov ali končati WireGuard v celoti?";
+"macConfirmAndQuitAlertInfo" = "Če zaprete upravljalca tunelov, bo WireGuard še naprej na voljo preko ikone v meniju.";
+"macConfirmAndQuitInfoWithActiveTunnel (%@)" = "Če zaprete upravljalca tunelov, bo WireGuard še naprej na voljo preko ikone v meniju.\n\nPomnite: če zaprete WireGuard bo trenutni aktiven tunel (\"%@\") ostal aktiven dokler ga ne deaktivirate preko te aplikacije ali preko omrežne plošče v sistemskih nastavitvah.";
+"macConfirmAndQuitAlertQuitWireGuard" = "Končaj WireGuard";
+"macConfirmAndQuitAlertCloseWindow" = "Zapri upravljalca tunelov";
+
+"macAppExitingWithActiveTunnelMessage" = "WireGuard se končuje z aktivnim tunelom";
+"macAppExitingWithActiveTunnelInfo" = "Tunel bo ostal aktiven po izhodu. Lahko ga onemogočite po ponovnem odprtju aplikacije ali preko omrežne plošče v sistemskih nastavitvah.";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "Uredi tunel (⌘E)";
+"macToolTipToggleStatus" = "Preklopi status (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "Čas";
+"macLogColumnTitleLogMessage" = "Sporočilo dnevnika";
+"macLogButtonTitleClose" = "Zapri";
+"macLogButtonTitleSave" = "Shrani …";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "Konfiguracije za ta tunel ni bilo mogoče najti verigi ključev.";
+"macUnusableTunnelInfo" = "V primeru, da je tunel ustvaril drug uporabnik, lahko tunel vidi, uredi ali aktivira le tisti uporabnik.";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Izbriši tunel";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store bi rad posodobil WireGuard";
+"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "Onemogočite aktivacijo na zahtevo za tunel \"%@\", ga deaktivirajte in nadaljujte posodobitev iz trgovine App Store.";
+"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "Prosimo deaktivirajte tunel \"%@\" in nadaljuje posodobitev v trgovini App Store.";
+
+// Donation
+
+"donateLink" = "♥ Donirajte projektu WireGuard";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/Sources/WireGuardApp/tr.lproj/Localizable.strings b/Sources/WireGuardApp/tr.lproj/Localizable.strings
new file mode 100644
index 0000000..84868dd
--- /dev/null
+++ b/Sources/WireGuardApp/tr.lproj/Localizable.strings
@@ -0,0 +1,444 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "TAMAM";
+"actionCancel" = "İptal";
+"actionSave" = "Kaydet";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "Ayarlar";
+"tunnelsListCenteredAddTunnelButtonTitle" = "Tünel ekle";
+"tunnelsListSwipeDeleteButtonTitle" = "Sil";
+"tunnelsListSelectButtonTitle" = "Seç";
+"tunnelsListSelectAllButtonTitle" = "Tümünü Seç";
+"tunnelsListDeleteButtonTitle" = "Sil";
+"tunnelsListSelectedTitle (%d)" = "%d seçildi";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "Yeni bir WireGuard tüneli ekle";
+"addTunnelMenuImportFile" = "Dosya veya arşivden ekle";
+"addTunnelMenuQRCode" = "QR kodundan ekle";
+"addTunnelMenuFromScratch" = "Sıfırdan oluştur";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "%d tünel oluşturuldu";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "İçeri aktarılan dosyalardan %1$d/%2$d tünel oluşturuldu";
+
+"alertImportedFromZipTitle (%d)" = "%d tünel oluşturuldu";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "Zip arşivinden %1$d/%2$d tünel oluşturuldu";
+
+"alertBadConfigImportTitle" = "Tünel içeri aktarılamıyor";
+"alertBadConfigImportMessage (%@)" = "‘%@’ dosyası geçerli bir WireGuard konfigürasyonu içermiyor";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "Sil";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "%d tüneli silinsin mi?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "%d tünelleri silinsin mi?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "Yeni konfigürasyon";
+"editTunnelViewTitle" = "Konfigürasyonu düzenle";
+
+"tunnelSectionTitleStatus" = "Durum";
+
+"tunnelStatusInactive" = "Aktif değil";
+"tunnelStatusActivating" = "Etkinleştiriliyor";
+"tunnelStatusActive" = "Etkin";
+"tunnelStatusDeactivating" = "Devre dışı bırakılıyor";
+"tunnelStatusReasserting" = "Yeniden etkinleştiriliyor";
+"tunnelStatusRestarting" = "Yeniden başlatılıyor";
+"tunnelStatusWaiting" = "Bekleniyor";
+
+"macToggleStatusButtonActivate" = "Etkinleştir";
+"macToggleStatusButtonActivating" = "Etkinleştiriliyor…";
+"macToggleStatusButtonDeactivate" = "Devre dışı bırak";
+"macToggleStatusButtonDeactivating" = "Devre dışı bırakılıyor…";
+"macToggleStatusButtonReasserting" = "Yeniden etkinleştiriliyor…";
+"macToggleStatusButtonRestarting" = "Yeniden başlatılıyor…";
+"macToggleStatusButtonWaiting" = "Bekleniyor…";
+
+"tunnelSectionTitleInterface" = "Arayüz";
+
+"tunnelInterfaceName" = "İsim";
+"tunnelInterfacePrivateKey" = "Özel anahtar";
+"tunnelInterfacePublicKey" = "Açık anahtar";
+"tunnelInterfaceGenerateKeypair" = "Anahtar çifti oluştur";
+"tunnelInterfaceAddresses" = "Adresler";
+"tunnelInterfaceListenPort" = "Dinlenen port";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "DNS sunucuları";
+"tunnelInterfaceStatus" = "Durum";
+
+"tunnelSectionTitlePeer" = "Eş";
+
+"tunnelPeerPublicKey" = "Genel anahtar";
+"tunnelPeerPreSharedKey" = "Önceden paylaşılan anahtar";
+"tunnelPeerEndpoint" = "Uç nokta";
+"tunnelPeerPersistentKeepalive" = "Kalıcı canlı tutma";
+"tunnelPeerAllowedIPs" = "İzin verilen IP’ler";
+"tunnelPeerRxBytes" = "Veri alındı";
+"tunnelPeerTxBytes" = "Veri gönderildi";
+"tunnelPeerLastHandshakeTime" = "En son el sıkışma";
+"tunnelPeerExcludePrivateIPs" = "Özel IP’leri hariç tut";
+
+"tunnelSectionTitleOnDemand" = "İsteğe Bağlı Etkinleştirme";
+
+"tunnelOnDemandCellular" = "Hücresel";
+"tunnelOnDemandEthernet" = "Ethernet";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"tunnelOnDemandSSIDsKey" = "SSID’ler";
+
+"tunnelOnDemandAnySSID" = "Herhangi bir SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "Yalnızca bu SSID’ler";
+"tunnelOnDemandExceptTheseSSIDs" = "Bu SSID’ler dışında";
+"tunnelOnDemandOnlySSID (%d)" = "Sadece %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "Sadece %d SSID’ler";
+"tunnelOnDemandExceptSSID (%d)" = "%d SSID hariç";
+"tunnelOnDemandExceptSSIDs (%d)" = "%d SSID’leri hariç";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@: %2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "SSID’ler";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSID’ler";
+"tunnelOnDemandNoSSIDs" = "SSID yok";
+"tunnelOnDemandSectionTitleAddSSIDs" = "SSID’ler ekleyin";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "Bağlanılanı ekle: %@";
+"tunnelOnDemandAddMessageAddNewSSID" = "Yeni ekle";
+
+"tunnelOnDemandKey" = "Talep üzerine";
+"tunnelOnDemandOptionOff" = "Kapalı";
+"tunnelOnDemandOptionWiFiOnly" = "Sadece Wi-Fi";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi veya hücresel";
+"tunnelOnDemandOptionCellularOnly" = "Sadece hücresel";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi veya ethernet";
+"tunnelOnDemandOptionEthernetOnly" = "Sadece ethernet";
+
+"addPeerButtonTitle" = "Eş ekle";
+
+"deletePeerButtonTitle" = "Eşi sil";
+"deletePeerConfirmationAlertButtonTitle" = "Sil";
+"deletePeerConfirmationAlertMessage" = "Bu eş silinsin mi?";
+
+"deleteTunnelButtonTitle" = "Tüneli sil";
+"deleteTunnelConfirmationAlertButtonTitle" = "Sil";
+"deleteTunnelConfirmationAlertMessage" = "Bu tünel silinsin mi?";
+
+"tunnelEditPlaceholderTextRequired" = "Gerekli";
+"tunnelEditPlaceholderTextOptional" = "İsteğe bağlı";
+"tunnelEditPlaceholderTextAutomatic" = "Otomatik";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Kesinlikle önerilir";
+"tunnelEditPlaceholderTextOff" = "Kapalı";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "her %@ saniyede";
+"tunnelHandshakeTimestampNow" = "Şimdi";
+"tunnelHandshakeTimestampSystemClockBackward" = "(Sistem saati geriye doğru sarılı)";
+"tunnelHandshakeTimestampAgo (%@)" = "%@ önce";
+"tunnelHandshakeTimestampYear (%d)" = "%d yıl";
+"tunnelHandshakeTimestampYears (%d)" = "%d yıl";
+"tunnelHandshakeTimestampDay (%d)" = "%d gün";
+"tunnelHandshakeTimestampDays (%d)" = "%d gün";
+"tunnelHandshakeTimestampHour (%d)" = "%d saat";
+"tunnelHandshakeTimestampHours (%d)" = "%d saat";
+"tunnelHandshakeTimestampMinute (%d)" = "%d dakika";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d dakika";
+"tunnelHandshakeTimestampSecond (%d)" = "%d saniye";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d saniye";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ saat";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ dakika";
+
+"tunnelPeerPresharedKeyEnabled" = "etkinleştirildi";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "Geçersiz arayüz";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "Arayüz ismi gerekli";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Arayüz’ün özel anahtarı gerekli";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Arayüz’ün özel anahtarı base64 kodlamalı bir 32-byte anahtar olmalı";
+"alertInvalidInterfaceMessageAddressInvalid" = "Arayüz adresleri, isteğe bağlı olarak CIDR gösteriminde virgülle ayrılmış IP adreslerinin bir listesi olmalıdır";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Arayüzün dinleme bağlantı noktası 0 ile 65535 arasında veya belirtilmemiş olmalıdır";
+"alertInvalidInterfaceMessageMTUInvalid" = "Arayüzün MTU’su 576 ile 65535 arasında veya belirtilmemiş olmalıdır";
+"alertInvalidInterfaceMessageDNSInvalid" = "Arayüzün DNS sunucuları, virgülle ayrılmış IP adreslerinin bir listesi olmalıdır";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "Geçersiz eş";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "Eşin genel anahtarı gerekli";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Eşin genel anahtarı, base64 ile kodlanmış 32 baytlık bir anahtar olmalıdır";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Eşlerin önceden paylaşılan anahtarı, base64 ile kodlanmış 32 baytlık bir anahtar olmalıdır";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Eşlerin izin verilen IP’leri, isteğe bağlı olarak CIDR gösteriminde virgülle ayrılmış IP adreslerinin bir listesi olmalıdır";
+"alertInvalidPeerMessageEndpointInvalid" = "Eşin uç noktası \"host:port\" veya \"[host]: port\" biçiminde olmalıdır";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Eşin sürekli canlı tutulması 0 ile 65535 arasında veya belirtilmemiş olmalıdır";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "İki veya daha fazla eş aynı ortak anahtara sahip olamaz";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "QR kodu tara";
+"scanQRCodeTipText" = "İpucu: `qrencode -t ansiutf8 < tunnel.conf` ile oluşturun";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "Kamera Desteklenmiyor";
+"alertScanQRCodeCameraUnsupportedMessage" = "Bu cihaz QR kodlarını tarayamaz";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "Geçersiz QR Kodu";
+"alertScanQRCodeInvalidQRCodeMessage" = "Taranan QR kodu geçerli bir WireGuard yapılandırması değil";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "Geçersiz Kod";
+"alertScanQRCodeUnreadableQRCodeMessage" = "Taranan kod okunamadı";
+
+"alertScanQRCodeNamePromptTitle" = "Lütfen taranan tünele bir isim verin";
+
+// Settings UI
+
+"settingsViewTitle" = "Ayarlar";
+
+"settingsSectionTitleAbout" = "Hakkında";
+"settingsVersionKeyWireGuardForIOS" = "iOS için WireGuard";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
+
+"settingsSectionTitleExportConfigurations" = "Yapılandırmaları dışa aktar";
+"settingsExportZipButtonTitle" = "Zip arşivini dışa aktar";
+
+"settingsSectionTitleTunnelLog" = "Günlük";
+"settingsViewLogButtonTitle" = "Günlüğü görüntüle";
+
+// Log view
+
+"logViewTitle" = "Günlük";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "Günlük dışa aktarılamadı";
+"alertUnableToRemovePreviousLogMessage" = "Önceden var olan günlük temizlenemedi";
+
+"alertUnableToWriteLogTitle" = "Günlük dışa aktarılamadı";
+"alertUnableToWriteLogMessage" = "Günlükler dosyaya yazılamıyor";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "Zip arşivi okunamıyor";
+"alertCantOpenInputZipFileMessage" = "Zip arşivi okunamadı.";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "Zip arşivi oluşturulamıyor";
+"alertCantOpenOutputZipFileForWritingMessage" = "Zip dosyası yazmak için açılamadı.";
+
+"alertBadArchiveTitle" = "Zip arşivi okunamıyor";
+"alertBadArchiveMessage" = "Kötü veya bozuk zip arşivi.";
+
+"alertNoTunnelsToExportTitle" = "Dışa aktarılacak bir şey yok";
+"alertNoTunnelsToExportMessage" = "Dışa aktarılacak tünel yok";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "Zip arşivinde tünel yok";
+"alertNoTunnelsInImportedZipArchiveMessage" = "Zip arşivinde .conf tünel dosyası bulunamadı.";
+
+// Conf import error alerts
+
+"alertCantOpenInputConfFileTitle" = "Dosyadan içe aktarılamıyor";
+"alertCantOpenInputConfFileMessage (%@)" = "‘%@’ dosyası okunamadı.";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "Aktivasyon hatası";
+"alertTunnelActivationFailureMessage" = "Tünel etkinleştirilemedi. Lütfen internete bağlı olduğunuzdan emin olun.";
+"alertTunnelActivationSavedConfigFailureMessage" = "Kaydedilen yapılandırmadan tünel bilgileri alınamıyor.";
+"alertTunnelActivationBackendFailureMessage" = "Go Backend kitaplığı açılamıyor.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "TUN cihaz dosyası tanımlayıcısı belirlenemiyor.";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Tünel nesnesine ağ ayarları uygulanamıyor.";
+
+"alertTunnelDNSFailureTitle" = "DNS çözümleme hatası";
+"alertTunnelDNSFailureMessage" = "Bir veya daha fazla uç nokta alanı çözülemedi.";
+
+"alertTunnelNameEmptyTitle" = "İsim sağlanmadı";
+"alertTunnelNameEmptyMessage" = "Boş bir isimle tünel oluşturulamaz";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Bu isim zaten var";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "Bu isimde bir tünel zaten var";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Aktivasyon sürüyor";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "Tünel halihazırda aktif veya aktif olma sürecinde";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "Tüneller listelenemiyor";
+"alertSystemErrorOnAddTunnelTitle" = "Tünel oluşturulamıyor";
+"alertSystemErrorOnModifyTunnelTitle" = "Tünel değiştirilemiyor";
+"alertSystemErrorOnRemoveTunnelTitle" = "Tünel kaldırılamıyor";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "Aktivasyon hatası";
+"alertTunnelActivationSystemErrorMessage (%@)" = "Tünel etkinleştirilemedi. %@";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "Yapılandırma geçersiz.";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "Yapılandırma devre dışı bırakıldı.";
+"alertSystemErrorMessageTunnelConnectionFailed" = "Bağlantı başarısız oldu.";
+"alertSystemErrorMessageTunnelConfigurationStale" = "Yapılandırma eski.";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Yapılandırmanın okunması veya yazılması başarısız oldu.";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Bilinmeyen sistem hatası.";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "Ağlar: %@";
+"macMenuNetworksNone" = "Ağlar: Yok";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "Tünelleri Yönet";
+"macMenuImportTunnels" = "Tünelleri Dosyadan İçe Aktar…";
+"macMenuAddEmptyTunnel" = "Boş Tünel Ekle…";
+"macMenuViewLog" = "Günlüğü Görüntüle";
+"macMenuExportTunnels" = "Tünelleri Zip'e Aktar…";
+"macMenuAbout" = "WireGuard Hakkında";
+"macMenuQuit" = "WireGuard’dan Çık";
+
+"macMenuHideApp" = "WireGuard’ı Gizle";
+"macMenuHideOtherApps" = "Diğerlerini Gizle";
+"macMenuShowAllApps" = "Tümünü Göster";
+
+"macMenuFile" = "Dosya";
+"macMenuCloseWindow" = "Pencereyi Kapat";
+
+"macMenuEdit" = "Düzenle";
+"macMenuCut" = "Kes";
+"macMenuCopy" = "Kopyala";
+"macMenuPaste" = "Yapıştır";
+"macMenuSelectAll" = "Tümünü Seç";
+
+"macMenuTunnel" = "Tünel";
+"macMenuToggleStatus" = "Durumu Değiştir";
+"macMenuEditTunnel" = "Düzenle…";
+"macMenuDeleteSelected" = "Seçileni Sil";
+
+"macMenuWindow" = "Pencere";
+"macMenuMinimize" = "Küçült";
+"macMenuZoom" = "Yakınlaştır";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "WireGuard Tünellerini Yönet";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "‘%@’ silmek istediğinizden emin misiniz?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "%d tünellerini silmek istediğinizden emin misiniz?";
+"macDeleteTunnelConfirmationAlertInfo" = "Bu eylemi geri alamazsınız.";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Sil";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "İptal";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Siliniyor…";
+
+"macButtonImportTunnels" = "Tünelleri dosyadan içe aktar";
+"macSheetButtonImport" = "İçe aktar";
+
+"macNameFieldExportLog" = "Günlüğü şuraya kaydet:";
+"macSheetButtonExportLog" = "Kaydet";
+
+"macNameFieldExportZip" = "Tünelleri şuraya aktar:";
+"macSheetButtonExportZip" = "Kaydet";
+
+"macButtonDeleteTunnels (%d)" = "%d tünellerini sil";
+
+"macButtonEdit" = "Düzenle";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "Talep üzerine:";
+"macFieldOnDemandSSIDs" = "SSID’ler:";
+
+// Mac status display
+
+"macStatus (%@)" = "Durum: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "Yoksay";
+"macEditSave" = "Kaydet";
+
+"macAlertNameIsEmpty" = "İsim gereklidir";
+"macAlertDuplicateName (%@)" = "‘%@’ ismiyle başka bir tünel zaten var.";
+
+"macAlertInvalidLine (%@)" = "Geçersiz satır: ‘%@’.";
+
+"macAlertNoInterface" = "Yapılandırmanın bir ‘Arayüz’ bölümü olmalıdır.";
+"macAlertMultipleInterfaces" = "Yapılandırmada yalnızca bir ‘Arayüz’ bölümü olmalıdır.";
+"macAlertPrivateKeyInvalid" = "Özel anahtar geçersiz.";
+"macAlertListenPortInvalid (%@)" = "Dinleme bağlantı noktası ‘%@’ geçersiz.";
+"macAlertAddressInvalid (%@)" = "‘%@’ adresi geçersiz.";
+"macAlertDNSInvalid (%@)" = "DNS ‘%@’ geçersiz.";
+"macAlertMTUInvalid (%@)" = "MTU ‘%@’ geçersiz.";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "Arayüz tanınmayan ‘%@’ anahtarı içeriyor";
+"macAlertInfoUnrecognizedInterfaceKey" = "Geçerli anahtarlar şunlardır: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ ve ‘MTU’.";
+
+"macAlertPublicKeyInvalid" = "Genel anahtar geçersiz";
+"macAlertPreSharedKeyInvalid" = "Önceden paylaşılan anahtar geçersiz";
+"macAlertAllowedIPInvalid (%@)" = "İzin verilen IP ‘%@’ geçersiz";
+"macAlertEndpointInvalid (%@)" = "‘%@’ uç noktası geçersiz";
+"macAlertPersistentKeepliveInvalid (%@)" = "Sürekli canlı tutma değeri ‘%@’ geçersiz";
+
+"macAlertUnrecognizedPeerKey (%@)" = "Eş tanınmayan ‘%@’ anahtarı içeriyor";
+"macAlertInfoUnrecognizedPeerKey" = "Geçerli anahtarlar şunlardır: ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’ ve ‘PersistentKeepalive’";
+
+"macAlertMultipleEntriesForKey (%@)" = "‘%@’ anahtarı için bölüm başına yalnızca bir giriş olmalıdır";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "Uygulama sürümü: %@";
+"macGoBackendVersion (%@)" = "Go backend sürümü: %@";
+
+// Privacy
+
+"macExportPrivateData" = "tünel özel anahtarlarını dışa aktar";
+"macViewPrivateData" = "tünel özel anahtarlarını görüntüle";
+"iosExportPrivateData" = "Tünel özel anahtarlarını dışa aktarmak için kimlik doğrulaması yapın.";
+"iosViewPrivateData" = "Tünel özel anahtarlarını görüntülemek için kimlik doğrulaması yapın.";
+
+// Mac alert
+
+"macConfirmAndQuitAlertMessage" = "Tünel yöneticisini kapatmak mı yoksa WireGuard’dan tamamen çıkmak mı istiyorsunuz?";
+"macConfirmAndQuitAlertInfo" = "Tünel yöneticisini kapatırsanız, WireGuard menü çubuğu simgesinden kullanılmaya devam edecektir.";
+"macConfirmAndQuitInfoWithActiveTunnel (%@)" = "Tünel yöneticisini kapatırsanız, WireGuard menü çubuğu simgesinden kullanılmaya devam edecektir.\n\nWireGuard’dan tamamen çıkarsanız, o anda aktif olan tünelin ('%@') siz bu uygulamadan veya Sistem Tercihlerindeki Ağ paneli aracılığıyla devre dışı bırakana kadar hâlâ etkin kalacağını unutmayın.";
+"macConfirmAndQuitAlertQuitWireGuard" = "WireGuard’dan Çık";
+"macConfirmAndQuitAlertCloseWindow" = "Tünel Yöneticisini Kapat";
+
+"macAppExitingWithActiveTunnelMessage" = "WireGuard aktif bir tünelle çıkıyor";
+"macAppExitingWithActiveTunnelInfo" = "Tünel, çıktıktan sonra aktif kalacaktır. Bu uygulamayı yeniden açarak veya Sistem Tercihlerindeki Ağ panelinden devre dışı bırakabilirsiniz.";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "Tüneli düzenle (⌘E)";
+"macToolTipToggleStatus" = "Durumu değiştir (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "Zaman";
+"macLogColumnTitleLogMessage" = "Günlük mesajı";
+"macLogButtonTitleClose" = "Kapat";
+"macLogButtonTitleSave" = "Kaydet…";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "Bu tünelin yapılandırması anahtar zincirinde bulunamıyor.";
+"macUnusableTunnelInfo" = "Bu tünelin başka bir kullanıcı tarafından oluşturulması durumunda, yalnızca bu kullanıcı bu tüneli görüntüleyebilir, düzenleyebilir veya etkinleştirebilir.";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Tüneli sil";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store, WireGuard’ı güncellemek istiyor";
+"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "Lütfen ‘%@’ tüneli için isteğe bağlı’yı kapatın, devre dışı bırakın ve ardından App Store’da güncellemeye devam edin.";
+"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "Lütfen ‘%@’ tünelini devre dışı bırakın ve ardından App Store’da güncellemeye devam edin.";
+
+// Donation
+
+"donateLink" = "♥ WireGuard Projesine Bağış Yapın";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/Sources/WireGuardApp/zh-Hans.lproj/Localizable.strings b/Sources/WireGuardApp/zh-Hans.lproj/Localizable.strings
new file mode 100644
index 0000000..83dbd8d
--- /dev/null
+++ b/Sources/WireGuardApp/zh-Hans.lproj/Localizable.strings
@@ -0,0 +1,444 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "确定";
+"actionCancel" = "取消";
+"actionSave" = "保存";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "设置";
+"tunnelsListCenteredAddTunnelButtonTitle" = "添加隧道";
+"tunnelsListSwipeDeleteButtonTitle" = "删除";
+"tunnelsListSelectButtonTitle" = "选择";
+"tunnelsListSelectAllButtonTitle" = "全选";
+"tunnelsListDeleteButtonTitle" = "删除";
+"tunnelsListSelectedTitle (%d)" = "已选择 %d 项";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "新建 WireGuard 隧道";
+"addTunnelMenuImportFile" = "导入配置或压缩包";
+"addTunnelMenuQRCode" = "扫描二维码";
+"addTunnelMenuFromScratch" = "手动创建";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "导入了 %d 项";
+"alertImportedFromMultipleFilesMessage (%1$d of %2$d)" = "通过文件导入了 %2$d 项中的 %1$d 项";
+
+"alertImportedFromZipTitle (%d)" = "导入了 %d 项";
+"alertImportedFromZipMessage (%1$d of %2$d)" = "通过压缩包导入了 %2$d 项中的 %1$d 项";
+
+"alertBadConfigImportTitle" = "无法导入隧道";
+"alertBadConfigImportMessage (%@)" = "在文件 ‘%@’ 中未发现有效的 WireGuard 配置";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "删除";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "删除 %d 隧道?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "删除 %d 个隧道?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "新建配置";
+"editTunnelViewTitle" = "编辑配置";
+
+"tunnelSectionTitleStatus" = "状态";
+
+"tunnelStatusInactive" = "未激活";
+"tunnelStatusActivating" = "启动中";
+"tunnelStatusActive" = "激活";
+"tunnelStatusDeactivating" = "停用中";
+"tunnelStatusReasserting" = "正在重新启动";
+"tunnelStatusRestarting" = "重启中";
+"tunnelStatusWaiting" = "等待中";
+
+"macToggleStatusButtonActivate" = "启动";
+"macToggleStatusButtonActivating" = "启动中…";
+"macToggleStatusButtonDeactivate" = "停用";
+"macToggleStatusButtonDeactivating" = "停用中…";
+"macToggleStatusButtonReasserting" = "正在重新启动…";
+"macToggleStatusButtonRestarting" = "重启中…";
+"macToggleStatusButtonWaiting" = "等待中...";
+
+"tunnelSectionTitleInterface" = "接口";
+
+"tunnelInterfaceName" = "名称";
+"tunnelInterfacePrivateKey" = "私钥";
+"tunnelInterfacePublicKey" = "公钥";
+"tunnelInterfaceGenerateKeypair" = "生成密钥对";
+"tunnelInterfaceAddresses" = "局域网 IP 地址";
+"tunnelInterfaceListenPort" = "监听端口";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "DNS 服务器";
+"tunnelInterfaceStatus" = "状态";
+
+"tunnelSectionTitlePeer" = "节点";
+
+"tunnelPeerPublicKey" = "公钥";
+"tunnelPeerPreSharedKey" = "预共享密钥";
+"tunnelPeerEndpoint" = "对端";
+"tunnelPeerPersistentKeepalive" = "连接保活间隔";
+"tunnelPeerAllowedIPs" = "路由的 IP 地址(段)";
+"tunnelPeerRxBytes" = "接收数据量";
+"tunnelPeerTxBytes" = "发送数据量";
+"tunnelPeerLastHandshakeTime" = "最新的握手";
+"tunnelPeerExcludePrivateIPs" = "排除局域网";
+
+"tunnelSectionTitleOnDemand" = "按需启动";
+
+"tunnelOnDemandCellular" = "蜂窝数据";
+"tunnelOnDemandEthernet" = "以太网";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"tunnelOnDemandSSIDsKey" = "无线网络名称(SSID)";
+
+"tunnelOnDemandAnySSID" = "任何SSID";
+"tunnelOnDemandOnlyTheseSSIDs" = "只有这些SSIDs";
+"tunnelOnDemandExceptTheseSSIDs" = "除了这些SSIDs";
+"tunnelOnDemandOnlySSID (%d)" = "只有 %d SSID";
+"tunnelOnDemandOnlySSIDs (%d)" = "只有 %d 这些SSIDs";
+"tunnelOnDemandExceptSSID (%d)" = "除了 %d SSID";
+"tunnelOnDemandExceptSSIDs (%d)" = "除了 %d 这些 SSIDs";
+"tunnelOnDemandSSIDOptionDescriptionMac (%1$@: %2$@)" = "%1$@:%2$@";
+
+"tunnelOnDemandSSIDViewTitle" = "无线网络名称(SSID)";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "无线网络名称(SSID)";
+"tunnelOnDemandNoSSIDs" = "没有 SSIDs";
+"tunnelOnDemandSectionTitleAddSSIDs" = "添加 SSIDs";
+"tunnelOnDemandAddMessageAddConnectedSSID (%@)" = "添加连接:%@";
+"tunnelOnDemandAddMessageAddNewSSID" = "新增";
+
+"tunnelOnDemandKey" = "按需";
+"tunnelOnDemandOptionOff" = "关闭";
+"tunnelOnDemandOptionWiFiOnly" = "仅限 Wi-Fi";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi 或蜂窝数据";
+"tunnelOnDemandOptionCellularOnly" = "仅限蜂窝数据";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi 或以太网";
+"tunnelOnDemandOptionEthernetOnly" = "仅限以太网";
+
+"addPeerButtonTitle" = "添加节点";
+
+"deletePeerButtonTitle" = "删除节点";
+"deletePeerConfirmationAlertButtonTitle" = "删除";
+"deletePeerConfirmationAlertMessage" = "删除此节点?";
+
+"deleteTunnelButtonTitle" = "删除隧道";
+"deleteTunnelConfirmationAlertButtonTitle" = "删除";
+"deleteTunnelConfirmationAlertMessage" = "删除此隧道?";
+
+"tunnelEditPlaceholderTextRequired" = "必填";
+"tunnelEditPlaceholderTextOptional" = "可选";
+"tunnelEditPlaceholderTextAutomatic" = "自动";
+"tunnelEditPlaceholderTextStronglyRecommended" = "强烈建议";
+"tunnelEditPlaceholderTextOff" = "关闭";
+
+"tunnelPeerPersistentKeepaliveValue (%@)" = "每隔 %@ 秒";
+"tunnelHandshakeTimestampNow" = "刚刚";
+"tunnelHandshakeTimestampSystemClockBackward" = "(系统时钟倒转)";
+"tunnelHandshakeTimestampAgo (%@)" = "%@前";
+"tunnelHandshakeTimestampYear (%d)" = "%d 年";
+"tunnelHandshakeTimestampYears (%d)" = "%d 年";
+"tunnelHandshakeTimestampDay (%d)" = "%d 天";
+"tunnelHandshakeTimestampDays (%d)" = "%d 天";
+"tunnelHandshakeTimestampHour (%d)" = "%d 小时";
+"tunnelHandshakeTimestampHours (%d)" = "%d 时";
+"tunnelHandshakeTimestampMinute (%d)" = "%d 分";
+"tunnelHandshakeTimestampMinutes (%d)" = "%d 分";
+"tunnelHandshakeTimestampSecond (%d)" = "%d 秒";
+"tunnelHandshakeTimestampSeconds (%d)" = "%d 秒";
+
+"tunnelHandshakeTimestampHours hh:mm:ss (%@)" = "%@ 时";
+"tunnelHandshakeTimestampMinutes mm:ss (%@)" = "%@ 分";
+
+"tunnelPeerPresharedKeyEnabled" = "已启用";
+
+// Error alerts while creating / editing a tunnel configuration
+/* Alert title for error in the interface data */
+
+"alertInvalidInterfaceTitle" = "无效接口";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidInterfaceMessageNameRequired" = "必须填写接口名称";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "需要接口的私钥";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "接口的私钥必须是用base64编码的32字节密钥";
+"alertInvalidInterfaceMessageAddressInvalid" = "接口地址必须是一个逗号分隔的 IP 地址列表, 可用 CIDR 表示";
+"alertInvalidInterfaceMessageListenPortInvalid" = "接口的监听端口必须介于 0 至 65535 之间,或不指定";
+"alertInvalidInterfaceMessageMTUInvalid" = "接口的MTU必须介于 576 至 65535 之间,或不指定。";
+"alertInvalidInterfaceMessageDNSInvalid" = "接口的DNS服务器必须是逗号分隔的 IP 地址列表";
+
+/* Alert title for error in the peer data */
+"alertInvalidPeerTitle" = "节点无效";
+
+/* Any one of the following alert messages can go with the above title */
+"alertInvalidPeerMessagePublicKeyRequired" = "需要节点的公钥";
+"alertInvalidPeerMessagePublicKeyInvalid" = "节点的公钥必须是用base64编码的32字节密钥";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "节点的预共享密钥必须是用base64编码的32字节密钥";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "节点的允许访问IP必须是一个逗号分隔的 IP 地址列表, 可用 CIDR 表示";
+"alertInvalidPeerMessageEndpointInvalid" = "节点的端点的格式必须为 \"host:port\" 或 \"[host]:port\"";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "节点的连接保活间隔必须介于 0 至 65535 之间,或不指定";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "两个或多个节点不能拥有相同的公钥";
+
+// Scanning QR code UI
+
+"scanQRCodeViewTitle" = "扫描二维码";
+"scanQRCodeTipText" = "提示:使用命令 `qrencode -t ansiutf8 < tunnel.conf` 生成二维码";
+
+// Scanning QR code alerts
+
+"alertScanQRCodeCameraUnsupportedTitle" = "不支持的照相机";
+"alertScanQRCodeCameraUnsupportedMessage" = "此设备不能扫描二维码";
+
+"alertScanQRCodeInvalidQRCodeTitle" = "二维码无效";
+"alertScanQRCodeInvalidQRCodeMessage" = "扫描的二维码不是有效的 WireGuard 配置";
+
+"alertScanQRCodeUnreadableQRCodeTitle" = "代码无效";
+"alertScanQRCodeUnreadableQRCodeMessage" = "扫描的二维码无法读取";
+
+"alertScanQRCodeNamePromptTitle" = "请命名扫描的隧道";
+
+// Settings UI
+
+"settingsViewTitle" = "设置";
+
+"settingsSectionTitleAbout" = "关于";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard for iOS";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
+
+"settingsSectionTitleExportConfigurations" = "导出配置";
+"settingsExportZipButtonTitle" = "导出zip档案";
+
+"settingsSectionTitleTunnelLog" = "日志";
+"settingsViewLogButtonTitle" = "查看日志";
+
+// Log view
+
+"logViewTitle" = "日志";
+
+// Log alerts
+
+"alertUnableToRemovePreviousLogTitle" = "导出日志失败";
+"alertUnableToRemovePreviousLogMessage" = "已存在的日志无法被清除";
+
+"alertUnableToWriteLogTitle" = "导出日志失败";
+"alertUnableToWriteLogMessage" = "无法将日志写入文件";
+
+// Zip import / export error alerts
+
+"alertCantOpenInputZipFileTitle" = "无法读取压缩包";
+"alertCantOpenInputZipFileMessage" = "该压缩包无法读取。";
+
+"alertCantOpenOutputZipFileForWritingTitle" = "无法创建压缩包";
+"alertCantOpenOutputZipFileForWritingMessage" = "无法打开zip文件以写入。";
+
+"alertBadArchiveTitle" = "无法读取压缩包";
+"alertBadArchiveMessage" = "压缩包无效或损坏。";
+
+"alertNoTunnelsToExportTitle" = "没有内容可导出";
+"alertNoTunnelsToExportMessage" = "没有隧道可以导出";
+
+"alertNoTunnelsInImportedZipArchiveTitle" = "Zip档案中没有隧道";
+"alertNoTunnelsInImportedZipArchiveMessage" = "在zip档案中没有找到.conf隧道文件";
+
+// Conf import error alerts
+
+"alertCantOpenInputConfFileTitle" = "无法从文件中导入";
+"alertCantOpenInputConfFileMessage (%@)" = "文件 “%@” 无法读取。";
+
+// Tunnel management error alerts
+
+"alertTunnelActivationFailureTitle" = "启动失败";
+"alertTunnelActivationFailureMessage" = "隧道无法启动。请确保您已连接到互联网。";
+"alertTunnelActivationSavedConfigFailureMessage" = "无法从保存的配置中获取隧道信息。";
+"alertTunnelActivationBackendFailureMessage" = "无法启动 Go 后端连接库。";
+"alertTunnelActivationFileDescriptorFailureMessage" = "无法确定 TUN 设备文件描述符。";
+"alertTunnelActivationSetNetworkSettingsMessage" = "无法将网络设置应用到隧道对象。";
+
+"alertTunnelDNSFailureTitle" = "DBS解析失败";
+"alertTunnelDNSFailureMessage" = "一个或多个端点的域名无法解析";
+
+"alertTunnelNameEmptyTitle" = "没有输入名称";
+"alertTunnelNameEmptyMessage" = "不能创建名称为空的隧道";
+
+"alertTunnelAlreadyExistsWithThatNameTitle" = "名称已存在";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "已经有隧道使用了这个名称";
+
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "启动正在进行中";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "隧道已激活或正在进行启动中";
+
+// Tunnel management error alerts on system error
+/* The alert message that goes with the following titles would be
+ one of the alertSystemErrorMessage* listed further down */
+
+"alertSystemErrorOnListingTunnelsTitle" = "无法列出隧道";
+"alertSystemErrorOnAddTunnelTitle" = "无法创建隧道";
+"alertSystemErrorOnModifyTunnelTitle" = "无法修改隧道";
+"alertSystemErrorOnRemoveTunnelTitle" = "无法移除隧道";
+
+/* The alert message for this alert shall include
+ one of the alertSystemErrorMessage* listed further down */
+"alertTunnelActivationSystemErrorTitle" = "启动失败";
+"alertTunnelActivationSystemErrorMessage (%@)" = "隧道无法启动。%@";
+
+/* alertSystemErrorMessage* messages */
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "配置无效";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "配置已禁用。";
+"alertSystemErrorMessageTunnelConnectionFailed" = "连接失败。";
+"alertSystemErrorMessageTunnelConfigurationStale" = "配置过旧。";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "读取或写入配置失败。";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "未知的系统错误。";
+
+// Mac status bar menu / pulldown menu / main menu
+
+"macMenuNetworks (%@)" = "网络:%@";
+"macMenuNetworksNone" = "网络:无";
+
+"macMenuTitle" = "WireGuard";
+"macMenuManageTunnels" = "管理隧道";
+"macMenuImportTunnels" = "从文件导入隧道…";
+"macMenuAddEmptyTunnel" = "添加空隧道…";
+"macMenuViewLog" = "查看日志";
+"macMenuExportTunnels" = "导出隧道为Zip…";
+"macMenuAbout" = "关于 WireGuard";
+"macMenuQuit" = "退出 WireGuard";
+
+"macMenuHideApp" = "隐藏 WireGuard";
+"macMenuHideOtherApps" = "隐藏其它";
+"macMenuShowAllApps" = "显示全部";
+
+"macMenuFile" = "文件";
+"macMenuCloseWindow" = "关闭窗口";
+
+"macMenuEdit" = "编辑";
+"macMenuCut" = "剪切";
+"macMenuCopy" = "复制";
+"macMenuPaste" = "粘贴";
+"macMenuSelectAll" = "全选";
+
+"macMenuTunnel" = "隧道";
+"macMenuToggleStatus" = "切换状态";
+"macMenuEditTunnel" = "编辑…";
+"macMenuDeleteSelected" = "删除选中项";
+
+"macMenuWindow" = "窗口";
+"macMenuMinimize" = "最小化";
+"macMenuZoom" = "缩放";
+
+// Mac manage tunnels window
+
+"macWindowTitleManageTunnels" = "管理 WireGuard 隧道";
+
+"macDeleteTunnelConfirmationAlertMessage (%@)" = "您确定要删除 \"%@\" 吗?";
+"macDeleteMultipleTunnelsConfirmationAlertMessage (%d)" = "您确定要删除 %d 个隧道吗?";
+"macDeleteTunnelConfirmationAlertInfo" = "您无法撤销此操作。";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "删除";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "取消";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "删除中…";
+
+"macButtonImportTunnels" = "从文件导入隧道";
+"macSheetButtonImport" = "导入";
+
+"macNameFieldExportLog" = "将日志保存到:";
+"macSheetButtonExportLog" = "保存";
+
+"macNameFieldExportZip" = "导出隧道至:";
+"macSheetButtonExportZip" = "保存";
+
+"macButtonDeleteTunnels (%d)" = "删除 %d 个隧道";
+
+"macButtonEdit" = "编辑";
+
+// Mac detail/edit view fields
+
+"macFieldKey (%@)" = "%@:";
+"macFieldOnDemand" = "按需:";
+"macFieldOnDemandSSIDs" = "无线网络名称(SSID):";
+
+// Mac status display
+
+"macStatus (%@)" = "状态: %@";
+
+// Mac editing config
+
+"macEditDiscard" = "丢弃";
+"macEditSave" = "保存";
+
+"macAlertNameIsEmpty" = "名称必填";
+"macAlertDuplicateName (%@)" = "另一个同名的隧道 \"%@\" 已存在。";
+
+"macAlertInvalidLine (%@)" = "无效的行: \"%s\"\n";
+
+"macAlertNoInterface" = "配置必须有一个“接口”段落。";
+"macAlertMultipleInterfaces" = "配置只能有一个“接口”段落。";
+"macAlertPrivateKeyInvalid" = "私钥无效。";
+"macAlertListenPortInvalid (%@)" = "监听端口 \"%@\" 无效。";
+"macAlertAddressInvalid (%@)" = "地址 \"%@\" 无效。";
+"macAlertDNSInvalid (%@)" = "DNS \"%@\" 无效。";
+"macAlertMTUInvalid (%@)" = "MTU \"%@\" 无效。";
+
+"macAlertUnrecognizedInterfaceKey (%@)" = "接口包含无法识别的键值 ”%@“";
+"macAlertInfoUnrecognizedInterfaceKey" = "有效的键是: ‘私钥’, ‘监听端口’, ‘地址’, ‘DNS’ 和 ‘MTU’.";
+
+"macAlertPublicKeyInvalid" = "公钥无效。";
+"macAlertPreSharedKeyInvalid" = "预分享密钥无效";
+"macAlertAllowedIPInvalid (%@)" = "允许的IP ”%@“ 无效";
+"macAlertEndpointInvalid (%@)" = "端点 ”%@“ 无效";
+"macAlertPersistentKeepliveInvalid (%@)" = "连接保活间隔的值 ”%@“ 无效";
+
+"macAlertUnrecognizedPeerKey (%@)" = "节点包含无法识别的键值 ”%@“";
+"macAlertInfoUnrecognizedPeerKey" = "有效的键为: ‘公钥’, ‘预分享密钥’, ‘允许的IP’, ‘端点’ 和 ‘连接保活间隔’";
+
+"macAlertMultipleEntriesForKey (%@)" = "键 ”%@“ 的每个段落应该只能有一个条目";
+
+// Mac about dialog
+
+"macAppVersion (%@)" = "应用版本:%@";
+"macGoBackendVersion (%@)" = "Go 后端版本:%@";
+
+// Privacy
+
+"macExportPrivateData" = "导出隧道私钥";
+"macViewPrivateData" = "查看隧道私钥";
+"iosExportPrivateData" = "认证以导出隧道私钥。";
+"iosViewPrivateData" = "认证以查看隧道私钥。";
+
+// Mac alert
+
+"macConfirmAndQuitAlertMessage" = "您想要关闭隧道管理器还是完全退出 WireGuard?";
+"macConfirmAndQuitAlertInfo" = "如果您关闭了隧道管理器,可继续从菜单栏图标使用 WireGuard 。";
+"macConfirmAndQuitInfoWithActiveTunnel (%@)" = "如果您关闭了隧道管理器,可继续从菜单栏图标使用 WireGuard 。\n\n请注意,如果您完全退出 WireGuard ,当前活动的隧道('%@')将仍然有效,直到您从此应用程序或通过系统偏好设置中的网络面板停用。";
+"macConfirmAndQuitAlertQuitWireGuard" = "退出 WireGuard";
+"macConfirmAndQuitAlertCloseWindow" = "关闭隧道管理器";
+
+"macAppExitingWithActiveTunnelMessage" = "WireGuard 正在退出,且还有一个激活的隧道。";
+"macAppExitingWithActiveTunnelInfo" = "退出后隧道将保持激活。您可以通过重新打开此应用程序或系统偏好设置中的网络面板来禁用它。";
+
+// Mac tooltip
+
+"macToolTipEditTunnel" = "编辑隧道 (⌘E)";
+"macToolTipToggleStatus" = "切换状态 (⌘T)";
+
+// Mac log view
+
+"macLogColumnTitleTime" = "时间";
+"macLogColumnTitleLogMessage" = "记录消息";
+"macLogButtonTitleClose" = "关闭";
+"macLogButtonTitleSave" = "保存…";
+
+// Mac unusable tunnel view
+
+"macUnusableTunnelMessage" = "无法在钥匙串中找到此隧道的配置。";
+"macUnusableTunnelInfo" = "如果此隧道是由其他用户创建的,只有该用户可以查看、编辑或启动此隧道。";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "删除隧道";
+
+// Mac App Store updating alert
+
+"macAppStoreUpdatingAlertMessage" = "App Store 想要更新 WireGuard";
+"macAppStoreUpdatingAlertInfoWithOnDemand (%@)" = "请禁用隧道 ”%@“ 的按需使用,停用它,然后继续在 App Store 中更新。";
+"macAppStoreUpdatingAlertInfoWithoutOnDemand (%@)" = "请禁用隧道 ”%@“ ,然后继续在 App Store 中更新。";
+
+// Donation
+
+"donateLink" = "♥ 为 WireGuard 捐赠";
+"macTunnelsMenuTitle" = "Tunnels";
diff --git a/Sources/WireGuardApp/zh-Hant.lproj/Localizable.strings b/Sources/WireGuardApp/zh-Hant.lproj/Localizable.strings
new file mode 100644
index 0000000..41bc672
--- /dev/null
+++ b/Sources/WireGuardApp/zh-Hant.lproj/Localizable.strings
@@ -0,0 +1,269 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+// Generic alert action names
+
+
+"actionOK" = "好";
+"actionCancel" = "取消";
+"actionSave" = "儲存";
+
+// Tunnels list UI
+
+"tunnelsListTitle" = "WireGuard";
+"tunnelsListSettingsButtonTitle" = "設定";
+"tunnelsListCenteredAddTunnelButtonTitle" = "新增通道";
+"tunnelsListSwipeDeleteButtonTitle" = "刪除";
+"tunnelsListSelectButtonTitle" = "選擇";
+"tunnelsListSelectAllButtonTitle" = "全選";
+"tunnelsListDeleteButtonTitle" = "刪除";
+"tunnelsListSelectedTitle (%d)" = "已選擇了 %d";
+
+// Tunnels list menu
+
+"addTunnelMenuHeader" = "新增一個 WireGuard 通道";
+"addTunnelMenuImportFile" = "從檔案或是壓縮檔中建立";
+"addTunnelMenuQRCode" = "從 QR code 中建立";
+"addTunnelMenuFromScratch" = "從空白開始建立";
+
+// Tunnels list alerts
+
+"alertImportedFromMultipleFilesTitle (%d)" = "已建立 %d 個通道";
+
+"alertImportedFromZipTitle (%d)" = "已建立 %d 個通道";
+
+"alertBadConfigImportTitle" = "無法匯入通道";
+
+"deleteTunnelsConfirmationAlertButtonTitle" = "刪除";
+"deleteTunnelConfirmationAlertButtonMessage (%d)" = "是否刪除 %d 個通道?";
+"deleteTunnelsConfirmationAlertButtonMessage (%d)" = "是否刪除 %d 個通道?";
+
+// Tunnel detail and edit UI
+
+"newTunnelViewTitle" = "新增設定";
+"editTunnelViewTitle" = "修改設定";
+
+"tunnelSectionTitleStatus" = "狀態";
+
+"tunnelStatusInactive" = "未啟用";
+"tunnelStatusActivating" = "啟用中";
+"tunnelStatusActive" = "已啟用";
+"tunnelStatusDeactivating" = "停用中";
+"tunnelStatusReasserting" = "重新啟用中";
+"tunnelStatusRestarting" = "重新啟動中";
+"tunnelStatusWaiting" = "等待中";
+
+"macToggleStatusButtonActivate" = "啟動";
+"macToggleStatusButtonActivating" = "啟動中...";
+"macToggleStatusButtonDeactivate" = "停用";
+"macToggleStatusButtonDeactivating" = "停用中...";
+"macToggleStatusButtonReasserting" = "重新啟用中...";
+"macToggleStatusButtonRestarting" = "重新啟動中....";
+"macToggleStatusButtonWaiting" = "等待中...";
+
+"tunnelSectionTitleInterface" = "介面";
+
+"tunnelInterfaceName" = "名稱";
+"tunnelInterfacePrivateKey" = "私人金鑰";
+"tunnelInterfacePublicKey" = "公開金鑰";
+"tunnelInterfaceGenerateKeypair" = "產生金鑰對";
+"tunnelInterfaceListenPort" = "監聽埠";
+"tunnelInterfaceMTU" = "MTU";
+"tunnelInterfaceDNS" = "DNS 伺服器";
+"tunnelInterfaceStatus" = "狀態";
+"tunnelEditPlaceholderTextAutomatic" = "自動";
+"tunnelHandshakeTimestampNow" = "現在";
+
+// Settings UI
+
+"settingsViewTitle" = "設定";
+
+"settingsSectionTitleAbout" = "關於";
+"macMenuAbout" = "關於 WireGuard";
+"macMenuQuit" = "離開 WireGuard";
+
+"macMenuHideApp" = "隱藏 WireGuard";
+"macMenuCut" = "剪下";
+"macMenuCopy" = "複製";
+"macMenuPaste" = "貼上";
+"macMenuSelectAll" = "全選";
+"macMenuToggleStatus" = "切換狀態";
+"macMenuMinimize" = "最小化";
+"macMenuDeleteSelected" = "Delete Selected";
+"alertSystemErrorMessageTunnelConfigurationInvalid" = "The configuration is invalid.";
+"tunnelPeerPublicKey" = "Public key";
+"tunnelPeerEndpoint" = "Endpoint";
+"alertInvalidInterfaceMessageListenPortInvalid" = "Interface’s listen port must be between 0 and 65535, or unspecified";
+"addPeerButtonTitle" = "Add peer";
+"tunnelHandshakeTimestampSystemClockBackward" = "(System clock wound backwards)";
+"macMenuTitle" = "WireGuard";
+"macAlertNoInterface" = "Configuration must have an ‘Interface’ section.";
+"macNameFieldExportZip" = "Export tunnels to:";
+"alertSystemErrorMessageTunnelConfigurationUnknown" = "Unknown system error.";
+"macEditDiscard" = "Discard";
+"tunnelPeerPresharedKeyEnabled" = "enabled";
+"alertScanQRCodeCameraUnsupportedMessage" = "This device is not able to scan QR codes";
+"macSheetButtonExportZip" = "Save";
+"macWindowTitleManageTunnels" = "Manage WireGuard Tunnels";
+"macConfirmAndQuitAlertInfo" = "If you close the tunnels manager, WireGuard will continue to be available from the menu bar icon.";
+"macUnusableTunnelInfo" = "In case this tunnel was created by another user, only that user can view, edit, or activate this tunnel.";
+"alertTunnelActivationErrorTunnelIsNotInactiveMessage" = "The tunnel is already active or in the process of being activated";
+"alertTunnelActivationSetNetworkSettingsMessage" = "Unable to apply network settings to tunnel object.";
+"macMenuExportTunnels" = "Export Tunnels to Zip…";
+"macMenuShowAllApps" = "Show All";
+"alertCantOpenInputConfFileTitle" = "Unable to import from file";
+"alertScanQRCodeInvalidQRCodeMessage" = "The scanned QR code is not a valid WireGuard configuration";
+"macDeleteTunnelConfirmationAlertInfo" = "You cannot undo this action.";
+"macDeleteTunnelConfirmationAlertButtonTitleDeleting" = "Deleting…";
+"tunnelPeerPersistentKeepalive" = "Persistent keepalive";
+"settingsViewLogButtonTitle" = "View log";
+"alertSystemErrorMessageTunnelConnectionFailed" = "The connection failed.";
+"macButtonEdit" = "Edit";
+"macAlertPublicKeyInvalid" = "Public key is invalid";
+"tunnelOnDemandOptionWiFiOnly" = "Wi-Fi only";
+"macNameFieldExportLog" = "Save log to:";
+"alertSystemErrorOnAddTunnelTitle" = "Unable to create tunnel";
+"macConfirmAndQuitAlertMessage" = "Do you want to close the tunnels manager or quit WireGuard entirely?";
+"alertTunnelActivationSavedConfigFailureMessage" = "Unable to retrieve tunnel information from the saved configuration.";
+"tunnelOnDemandOptionOff" = "Off";
+"tunnelOnDemandSectionTitleSelectedSSIDs" = "SSIDs";
+"macAlertInfoUnrecognizedInterfaceKey" = "Valid keys are: ‘PrivateKey’, ‘ListenPort’, ‘Address’, ‘DNS’ and ‘MTU’.";
+"macLogColumnTitleTime" = "Time";
+"alertTunnelNameEmptyMessage" = "Cannot create tunnel with an empty name";
+"alertInvalidInterfaceMessageMTUInvalid" = "Interface’s MTU must be between 576 and 65535, or unspecified";
+"tunnelOnDemandWiFi" = "Wi-Fi";
+"alertTunnelNameEmptyTitle" = "No name provided";
+"tunnelOnDemandOnlyTheseSSIDs" = "Only these SSIDs";
+"tunnelOnDemandExceptTheseSSIDs" = "Except these SSIDs";
+"alertUnableToWriteLogMessage" = "Unable to write logs to file";
+"macMenuAddEmptyTunnel" = "Add Empty Tunnel…";
+"alertInvalidInterfaceTitle" = "Invalid interface";
+"macDeleteTunnelConfirmationAlertButtonTitleDelete" = "Delete";
+"alertTunnelActivationFailureTitle" = "Activation failure";
+"tunnelPeerTxBytes" = "Data sent";
+"macLogButtonTitleClose" = "Close";
+"tunnelOnDemandSSIDViewTitle" = "SSIDs";
+"tunnelOnDemandOptionCellularOnly" = "Cellular only";
+"tunnelEditPlaceholderTextOptional" = "Optional";
+"settingsExportZipButtonTitle" = "Export zip archive";
+"tunnelSectionTitleOnDemand" = "On-Demand Activation";
+"alertInvalidInterfaceMessageNameRequired" = "Interface name is required";
+"macViewPrivateData" = "view tunnel private keys";
+"alertInvalidPeerTitle" = "Invalid peer";
+"alertInvalidPeerMessageEndpointInvalid" = "Peer’s endpoint must be of the form ‘host:port’ or ‘[host]:port’";
+"alertTunnelActivationErrorTunnelIsNotInactiveTitle" = "Activation in progress";
+"tunnelPeerAllowedIPs" = "Allowed IPs";
+"alertInvalidPeerMessagePublicKeyDuplicated" = "Two or more peers cannot have the same public key";
+"deletePeerConfirmationAlertButtonTitle" = "Delete";
+"alertInvalidPeerMessagePreSharedKeyInvalid" = "Peer’s preshared key must be a 32-byte key in base64 encoding";
+"macAppExitingWithActiveTunnelInfo" = "The tunnel will remain active after exiting. You may disable it by reopening this application or through the Network panel in System Preferences.";
+"macMenuEdit" = "Edit";
+"donateLink" = "♥ Donate to the WireGuard Project";
+"alertScanQRCodeCameraUnsupportedTitle" = "Camera Unsupported";
+"macMenuWindow" = "Window";
+"alertUnableToRemovePreviousLogTitle" = "Log export failed";
+"alertTunnelActivationFailureMessage" = "The tunnel could not be activated. Please ensure that you are connected to the Internet.";
+"tunnelOnDemandOptionEthernetOnly" = "Ethernet only";
+"macMenuHideOtherApps" = "Hide Others";
+"alertCantOpenInputZipFileMessage" = "The zip archive could not be read.";
+"alertInvalidInterfaceMessagePrivateKeyInvalid" = "Interface’s private key must be a 32-byte key in base64 encoding";
+"deleteTunnelButtonTitle" = "Delete tunnel";
+"alertInvalidInterfaceMessageDNSInvalid" = "Interface’s DNS servers must be a list of comma-separated IP addresses";
+"macAlertPrivateKeyInvalid" = "Private key is invalid.";
+"deleteTunnelConfirmationAlertMessage" = "Delete this tunnel?";
+"macDeleteTunnelConfirmationAlertButtonTitleCancel" = "Cancel";
+"alertSystemErrorMessageTunnelConfigurationDisabled" = "The configuration is disabled.";
+"alertInvalidPeerMessagePersistentKeepaliveInvalid" = "Peer’s persistent keepalive must be between 0 to 65535, or unspecified";
+"alertUnableToWriteLogTitle" = "Log export failed";
+"alertInvalidPeerMessagePublicKeyRequired" = "Peer’s public key is required";
+"macMenuNetworksNone" = "Networks: None";
+"tunnelOnDemandSSIDsKey" = "SSIDs";
+"alertCantOpenOutputZipFileForWritingMessage" = "Could not open zip file for writing.";
+"logViewTitle" = "Log";
+"alertInvalidPeerMessagePublicKeyInvalid" = "Peer’s public key must be a 32-byte key in base64 encoding";
+"tunnelOnDemandCellular" = "Cellular";
+"tunnelOnDemandKey" = "On demand";
+"macConfirmAndQuitAlertQuitWireGuard" = "Quit WireGuard";
+"alertSystemErrorOnRemoveTunnelTitle" = "Unable to remove tunnel";
+"macFieldOnDemand" = "On-Demand:";
+"macMenuCloseWindow" = "Close Window";
+"macSheetButtonExportLog" = "Save";
+"tunnelOnDemandOptionWiFiOrCellular" = "Wi-Fi or cellular";
+"alertSystemErrorOnModifyTunnelTitle" = "Unable to modify tunnel";
+"alertSystemErrorMessageTunnelConfigurationReadWriteFailed" = "Reading or writing the configuration failed.";
+"macMenuEditTunnel" = "Edit…";
+"settingsSectionTitleTunnelLog" = "Log";
+"macMenuManageTunnels" = "Manage Tunnels";
+"macButtonImportTunnels" = "Import tunnel(s) from file";
+"macAppExitingWithActiveTunnelMessage" = "WireGuard is exiting with an active tunnel";
+"tunnelSectionTitlePeer" = "Peer";
+"alertSystemErrorMessageTunnelConfigurationStale" = "The configuration is stale.";
+"tunnelPeerPreSharedKey" = "Preshared key";
+"alertTunnelDNSFailureMessage" = "One or more endpoint domains could not be resolved.";
+"tunnelOnDemandAddMessageAddNewSSID" = "Add new";
+"alertInvalidInterfaceMessageAddressInvalid" = "Interface addresses must be a list of comma-separated IP addresses, optionally in CIDR notation";
+"tunnelOnDemandSectionTitleAddSSIDs" = "Add SSIDs";
+"alertNoTunnelsInImportedZipArchiveTitle" = "No tunnels in zip archive";
+"alertTunnelDNSFailureTitle" = "DNS resolution failure";
+"tunnelOnDemandEthernet" = "Ethernet";
+"macLogButtonTitleSave" = "Save…";
+"deletePeerButtonTitle" = "Delete peer";
+"tunnelPeerRxBytes" = "Data received";
+"alertCantOpenInputZipFileTitle" = "Unable to read zip archive";
+"alertScanQRCodeUnreadableQRCodeMessage" = "The scanned code could not be read";
+"alertScanQRCodeUnreadableQRCodeTitle" = "Invalid Code";
+"alertSystemErrorOnListingTunnelsTitle" = "Unable to list tunnels";
+"tunnelPeerExcludePrivateIPs" = "Exclude private IPs";
+"settingsVersionKeyWireGuardForIOS" = "WireGuard for iOS";
+"tunnelInterfaceAddresses" = "Addresses";
+"macAlertMultipleInterfaces" = "Configuration must have only one ‘Interface’ section.";
+"scanQRCodeViewTitle" = "Scan QR code";
+"macAppStoreUpdatingAlertMessage" = "App Store would like to update WireGuard";
+"macUnusableTunnelMessage" = "The configuration for this tunnel cannot be found in the keychain.";
+"macToolTipEditTunnel" = "Edit tunnel (⌘E)";
+"tunnelEditPlaceholderTextStronglyRecommended" = "Strongly recommended";
+"macMenuZoom" = "Zoom";
+"alertBadArchiveTitle" = "Unable to read zip archive";
+"macExportPrivateData" = "export tunnel private keys";
+"alertTunnelAlreadyExistsWithThatNameTitle" = "Name already exists";
+"iosViewPrivateData" = "Authenticate to view tunnel private keys.";
+"tunnelPeerLastHandshakeTime" = "Latest handshake";
+"macAlertPreSharedKeyInvalid" = "Preshared key is invalid";
+"macEditSave" = "Save";
+"macConfirmAndQuitAlertCloseWindow" = "Close Tunnels Manager";
+"macMenuFile" = "File";
+"macToolTipToggleStatus" = "Toggle status (⌘T)";
+"macTunnelsMenuTitle" = "Tunnels";
+"alertTunnelActivationSystemErrorTitle" = "Activation failure";
+"alertInvalidInterfaceMessagePrivateKeyRequired" = "Interface’s private key is required";
+"tunnelOnDemandAnySSID" = "Any SSID";
+"alertNoTunnelsToExportTitle" = "Nothing to export";
+"scanQRCodeTipText" = "Tip: Generate with `qrencode -t ansiutf8 < tunnel.conf`";
+"alertNoTunnelsToExportMessage" = "There are no tunnels to export";
+"macMenuImportTunnels" = "Import Tunnel(s) from File…";
+"alertScanQRCodeInvalidQRCodeTitle" = "Invalid QR Code";
+"macMenuViewLog" = "View Log";
+"macAlertInfoUnrecognizedPeerKey" = "Valid keys are: ‘PublicKey’, ‘PresharedKey’, ‘AllowedIPs’, ‘Endpoint’ and ‘PersistentKeepalive’";
+"tunnelOnDemandNoSSIDs" = "No SSIDs";
+"deleteTunnelConfirmationAlertButtonTitle" = "Delete";
+"tunnelEditPlaceholderTextOff" = "Off";
+"macUnusableTunnelButtonTitleDeleteTunnel" = "Delete tunnel";
+"tunnelEditPlaceholderTextRequired" = "Required";
+"alertInvalidPeerMessageAllowedIPsInvalid" = "Peer’s allowed IPs must be a list of comma-separated IP addresses, optionally in CIDR notation";
+"macMenuTunnel" = "Tunnel";
+"alertTunnelAlreadyExistsWithThatNameMessage" = "A tunnel with that name already exists";
+"macLogColumnTitleLogMessage" = "Log message";
+"iosExportPrivateData" = "Authenticate to export tunnel private keys.";
+"macSheetButtonImport" = "Import";
+"alertScanQRCodeNamePromptTitle" = "Please name the scanned tunnel";
+"alertUnableToRemovePreviousLogMessage" = "The pre-existing log could not be cleared";
+"alertTunnelActivationBackendFailureMessage" = "Unable to turn on Go backend library.";
+"settingsSectionTitleExportConfigurations" = "Export configurations";
+"alertBadArchiveMessage" = "Bad or corrupt zip archive.";
+"settingsVersionKeyWireGuardGoBackend" = "WireGuard Go Backend";
+"macFieldOnDemandSSIDs" = "SSIDs:";
+"deletePeerConfirmationAlertMessage" = "Delete this peer?";
+"alertCantOpenOutputZipFileForWritingTitle" = "Unable to create zip archive";
+"alertNoTunnelsInImportedZipArchiveMessage" = "No .conf tunnel files were found inside the zip archive.";
+"alertTunnelActivationFileDescriptorFailureMessage" = "Unable to determine TUN device file descriptor.";
+"tunnelOnDemandOptionWiFiOrEthernet" = "Wi-Fi or ethernet";
+"macAlertNameIsEmpty" = "Name is required";
diff --git a/Sources/WireGuardKit/Array+ConcurrentMap.swift b/Sources/WireGuardKit/Array+ConcurrentMap.swift
new file mode 100644
index 0000000..13309c6
--- /dev/null
+++ b/Sources/WireGuardKit/Array+ConcurrentMap.swift
@@ -0,0 +1,34 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import Foundation
+
+extension Array {
+
+ /// Returns an array containing the results of mapping the given closure over the sequence’s
+ /// elements concurrently.
+ ///
+ /// - Parameters:
+ /// - queue: The queue for performing concurrent computations.
+ /// If the given queue is serial, the values are mapped in a serial fashion.
+ /// Pass `nil` to perform computations on the current queue.
+ /// - transform: the block to perform concurrent computations over the given element.
+ /// - Returns: an array of concurrently computed values.
+ func concurrentMap<U>(queue: DispatchQueue?, _ transform: (Element) -> U) -> [U] {
+ var result = [U?](repeating: nil, count: self.count)
+ let resultQueue = DispatchQueue(label: "ConcurrentMapQueue")
+
+ let execute = queue?.sync ?? { $0() }
+
+ execute {
+ DispatchQueue.concurrentPerform(iterations: self.count) { index in
+ let value = transform(self[index])
+ resultQueue.sync {
+ result[index] = value
+ }
+ }
+ }
+
+ return result.map { $0! }
+ }
+}
diff --git a/Sources/WireGuardKit/DNSResolver.swift b/Sources/WireGuardKit/DNSResolver.swift
new file mode 100644
index 0000000..cf4fde6
--- /dev/null
+++ b/Sources/WireGuardKit/DNSResolver.swift
@@ -0,0 +1,153 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import Network
+import Foundation
+
+enum DNSResolver {}
+
+extension DNSResolver {
+
+ /// Concurrent queue used for DNS resolutions
+ private static let resolverQueue = DispatchQueue(label: "DNSResolverQueue", qos: .default, attributes: .concurrent)
+
+ static func resolveSync(endpoints: [Endpoint?]) -> [Result<Endpoint, DNSResolutionError>?] {
+ let isAllEndpointsAlreadyResolved = endpoints.allSatisfy { maybeEndpoint -> Bool in
+ return maybeEndpoint?.hasHostAsIPAddress() ?? true
+ }
+
+ if isAllEndpointsAlreadyResolved {
+ return endpoints.map { endpoint in
+ return endpoint.map { .success($0) }
+ }
+ }
+
+ return endpoints.concurrentMap(queue: resolverQueue) { endpoint -> Result<Endpoint, DNSResolutionError>? in
+ guard let endpoint = endpoint else { return nil }
+
+ if endpoint.hasHostAsIPAddress() {
+ return .success(endpoint)
+ } else {
+ return Result { try DNSResolver.resolveSync(endpoint: endpoint) }
+ .mapError { error -> DNSResolutionError in
+ // swiftlint:disable:next force_cast
+ return error as! DNSResolutionError
+ }
+ }
+ }
+ }
+
+ private static func resolveSync(endpoint: Endpoint) throws -> Endpoint {
+ guard case .name(let name, _) = endpoint.host else {
+ return endpoint
+ }
+
+ var hints = addrinfo()
+ hints.ai_flags = AI_ALL // We set this to ALL so that we get v4 addresses even on DNS64 networks
+ hints.ai_family = AF_UNSPEC
+ hints.ai_socktype = SOCK_DGRAM
+ hints.ai_protocol = IPPROTO_UDP
+
+ var resultPointer: UnsafeMutablePointer<addrinfo>?
+ defer {
+ resultPointer.flatMap { freeaddrinfo($0) }
+ }
+
+ let errorCode = getaddrinfo(name, "\(endpoint.port)", &hints, &resultPointer)
+ if errorCode != 0 {
+ throw DNSResolutionError(errorCode: errorCode, address: name)
+ }
+
+ var ipv4Address: IPv4Address?
+ var ipv6Address: IPv6Address?
+
+ var next: UnsafeMutablePointer<addrinfo>? = resultPointer
+ let iterator = AnyIterator { () -> addrinfo? in
+ let result = next?.pointee
+ next = result?.ai_next
+ return result
+ }
+
+ for addrInfo in iterator {
+ if let maybeIpv4Address = IPv4Address(addrInfo: addrInfo) {
+ ipv4Address = maybeIpv4Address
+ break // If we found an IPv4 address, we can stop
+ } else if let maybeIpv6Address = IPv6Address(addrInfo: addrInfo) {
+ ipv6Address = maybeIpv6Address
+ continue // If we already have an IPv6 address, we can skip this one
+ }
+ }
+
+ // We prefer an IPv4 address over an IPv6 address
+ if let ipv4Address = ipv4Address {
+ return Endpoint(host: .ipv4(ipv4Address), port: endpoint.port)
+ } else if let ipv6Address = ipv6Address {
+ return Endpoint(host: .ipv6(ipv6Address), port: endpoint.port)
+ } else {
+ // Must never happen
+ fatalError()
+ }
+ }
+}
+
+extension Endpoint {
+ func withReresolvedIP() throws -> Endpoint {
+ #if os(iOS)
+ let hostname: String
+ switch host {
+ case .name(let name, _):
+ hostname = name
+ case .ipv4(let address):
+ hostname = "\(address)"
+ case .ipv6(let address):
+ hostname = "\(address)"
+ @unknown default:
+ fatalError()
+ }
+
+ var hints = addrinfo()
+ hints.ai_family = AF_UNSPEC
+ hints.ai_socktype = SOCK_DGRAM
+ hints.ai_protocol = IPPROTO_UDP
+ hints.ai_flags = 0 // We set this to zero so that we actually resolve this using DNS64
+
+ var result: UnsafeMutablePointer<addrinfo>?
+ defer {
+ result.flatMap { freeaddrinfo($0) }
+ }
+
+ let errorCode = getaddrinfo(hostname, "\(self.port)", &hints, &result)
+ if errorCode != 0 {
+ throw DNSResolutionError(errorCode: errorCode, address: hostname)
+ }
+
+ let addrInfo = result!.pointee
+ if let ipv4Address = IPv4Address(addrInfo: addrInfo) {
+ return Endpoint(host: .ipv4(ipv4Address), port: port)
+ } else if let ipv6Address = IPv6Address(addrInfo: addrInfo) {
+ return Endpoint(host: .ipv6(ipv6Address), port: port)
+ } else {
+ fatalError()
+ }
+ #elseif os(macOS)
+ return self
+ #else
+ #error("Unimplemented")
+ #endif
+ }
+}
+
+/// An error type describing DNS resolution error
+public struct DNSResolutionError: LocalizedError {
+ public let errorCode: Int32
+ public let address: String
+
+ init(errorCode: Int32, address: String) {
+ self.errorCode = errorCode
+ self.address = address
+ }
+
+ public var errorDescription: String? {
+ return String(cString: gai_strerror(errorCode))
+ }
+}
diff --git a/WireGuard/Shared/Model/DNSServer.swift b/Sources/WireGuardKit/DNSServer.swift
index 0d03577..eaf10f8 100644
--- a/WireGuard/Shared/Model/DNSServer.swift
+++ b/Sources/WireGuardKit/DNSServer.swift
@@ -1,29 +1,29 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
import Network
-struct DNSServer {
- let address: IPAddress
+public struct DNSServer {
+ public let address: IPAddress
- init(address: IPAddress) {
+ public init(address: IPAddress) {
self.address = address
}
}
extension DNSServer: Equatable {
- static func == (lhs: DNSServer, rhs: DNSServer) -> Bool {
+ public static func == (lhs: DNSServer, rhs: DNSServer) -> Bool {
return lhs.address.rawValue == rhs.address.rawValue
}
}
extension DNSServer {
- var stringRepresentation: String {
+ public var stringRepresentation: String {
return "\(address)"
}
- init?(from addressString: String) {
+ public init?(from addressString: String) {
if let addr = IPv4Address(addressString) {
address = addr
} else if let addr = IPv6Address(addressString) {
diff --git a/WireGuard/Shared/Model/Endpoint.swift b/Sources/WireGuardKit/Endpoint.swift
index dad5961..da49088 100644
--- a/WireGuard/Shared/Model/Endpoint.swift
+++ b/Sources/WireGuardKit/Endpoint.swift
@@ -1,34 +1,34 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
import Network
-struct Endpoint {
- let host: NWEndpoint.Host
- let port: NWEndpoint.Port
+public struct Endpoint {
+ public let host: NWEndpoint.Host
+ public let port: NWEndpoint.Port
- init(host: NWEndpoint.Host, port: NWEndpoint.Port) {
+ public init(host: NWEndpoint.Host, port: NWEndpoint.Port) {
self.host = host
self.port = port
}
}
extension Endpoint: Equatable {
- static func == (lhs: Endpoint, rhs: Endpoint) -> Bool {
+ public static func == (lhs: Endpoint, rhs: Endpoint) -> Bool {
return lhs.host == rhs.host && lhs.port == rhs.port
}
}
extension Endpoint: Hashable {
- func hash(into hasher: inout Hasher) {
+ public func hash(into hasher: inout Hasher) {
hasher.combine(host)
hasher.combine(port)
}
}
extension Endpoint {
- var stringRepresentation: String {
+ public var stringRepresentation: String {
switch host {
case .name(let hostname, _):
return "\(hostname):\(port)"
@@ -41,7 +41,7 @@ extension Endpoint {
}
}
- init?(from string: String) {
+ public init?(from string: String) {
// Separation of host and port is based on 'parse_endpoint' function in
// https://git.zx2c4.com/wireguard-tools/tree/src/config.c
guard !string.isEmpty else { return nil }
@@ -52,6 +52,7 @@ extension Endpoint {
let startOfHost = string.index(after: string.startIndex)
guard let endOfHost = string.dropFirst().firstIndex(of: "]") else { return nil }
let afterEndOfHost = string.index(after: endOfHost)
+ if afterEndOfHost == string.endIndex { return nil }
guard string[afterEndOfHost] == ":" else { return nil }
startOfPort = string.index(after: afterEndOfHost)
hostString = String(string[startOfHost ..< endOfHost])
@@ -72,7 +73,7 @@ extension Endpoint {
}
extension Endpoint {
- func hasHostAsIPAddress() -> Bool {
+ public func hasHostAsIPAddress() -> Bool {
switch host {
case .name:
return false
@@ -85,7 +86,7 @@ extension Endpoint {
}
}
- func hostname() -> String? {
+ public func hostname() -> String? {
switch host {
case .name(let hostname, _):
return hostname
diff --git a/Sources/WireGuardKit/IPAddress+AddrInfo.swift b/Sources/WireGuardKit/IPAddress+AddrInfo.swift
new file mode 100644
index 0000000..7fe1fa7
--- /dev/null
+++ b/Sources/WireGuardKit/IPAddress+AddrInfo.swift
@@ -0,0 +1,29 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import Foundation
+import Network
+
+extension IPv4Address {
+ init?(addrInfo: addrinfo) {
+ guard addrInfo.ai_family == AF_INET else { return nil }
+
+ let addressData = addrInfo.ai_addr.withMemoryRebound(to: sockaddr_in.self, capacity: 1) { ptr -> Data in
+ return Data(bytes: &ptr.pointee.sin_addr, count: MemoryLayout<in_addr>.size)
+ }
+
+ self.init(addressData)
+ }
+}
+
+extension IPv6Address {
+ init?(addrInfo: addrinfo) {
+ guard addrInfo.ai_family == AF_INET6 else { return nil }
+
+ let addressData = addrInfo.ai_addr.withMemoryRebound(to: sockaddr_in6.self, capacity: 1) { ptr -> Data in
+ return Data(bytes: &ptr.pointee.sin6_addr, count: MemoryLayout<in6_addr>.size)
+ }
+
+ self.init(addressData)
+ }
+}
diff --git a/Sources/WireGuardKit/IPAddressRange.swift b/Sources/WireGuardKit/IPAddressRange.swift
new file mode 100644
index 0000000..60430af
--- /dev/null
+++ b/Sources/WireGuardKit/IPAddressRange.swift
@@ -0,0 +1,115 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import Foundation
+import Network
+
+public struct IPAddressRange {
+ public let address: IPAddress
+ public let networkPrefixLength: UInt8
+
+ init(address: IPAddress, networkPrefixLength: UInt8) {
+ self.address = address
+ self.networkPrefixLength = networkPrefixLength
+ }
+}
+
+extension IPAddressRange: Equatable {
+ public static func == (lhs: IPAddressRange, rhs: IPAddressRange) -> Bool {
+ return lhs.address.rawValue == rhs.address.rawValue && lhs.networkPrefixLength == rhs.networkPrefixLength
+ }
+}
+
+extension IPAddressRange: Hashable {
+ public func hash(into hasher: inout Hasher) {
+ hasher.combine(address.rawValue)
+ hasher.combine(networkPrefixLength)
+ }
+}
+
+extension IPAddressRange {
+ public var stringRepresentation: String {
+ return "\(address)/\(networkPrefixLength)"
+ }
+
+ public init?(from string: String) {
+ guard let parsed = IPAddressRange.parseAddressString(string) else { return nil }
+ address = parsed.0
+ networkPrefixLength = parsed.1
+ }
+
+ private static func parseAddressString(_ string: String) -> (IPAddress, UInt8)? {
+ let endOfIPAddress = string.lastIndex(of: "/") ?? string.endIndex
+ let addressString = String(string[string.startIndex ..< endOfIPAddress])
+ let address: IPAddress
+ if let addr = IPv4Address(addressString) {
+ address = addr
+ } else if let addr = IPv6Address(addressString) {
+ address = addr
+ } else {
+ return nil
+ }
+
+ let maxNetworkPrefixLength: UInt8 = address is IPv4Address ? 32 : 128
+ var networkPrefixLength: UInt8
+ if endOfIPAddress < string.endIndex { // "/" was located
+ let indexOfNetworkPrefixLength = string.index(after: endOfIPAddress)
+ guard indexOfNetworkPrefixLength < string.endIndex else { return nil }
+ let networkPrefixLengthSubstring = string[indexOfNetworkPrefixLength ..< string.endIndex]
+ guard let npl = UInt8(networkPrefixLengthSubstring) else { return nil }
+ networkPrefixLength = min(npl, maxNetworkPrefixLength)
+ } else {
+ networkPrefixLength = maxNetworkPrefixLength
+ }
+
+ return (address, networkPrefixLength)
+ }
+
+ public func subnetMask() -> IPAddress {
+ if address is IPv4Address {
+ let mask = networkPrefixLength > 0 ? ~UInt32(0) << (32 - networkPrefixLength) : UInt32(0)
+ let bytes = Data([
+ UInt8(truncatingIfNeeded: mask >> 24),
+ UInt8(truncatingIfNeeded: mask >> 16),
+ UInt8(truncatingIfNeeded: mask >> 8),
+ UInt8(truncatingIfNeeded: mask >> 0)
+ ])
+ return IPv4Address(bytes)!
+ }
+ if address is IPv6Address {
+ var bytes = Data(repeating: 0, count: 16)
+ for i in 0..<Int(networkPrefixLength/8) {
+ bytes[i] = 0xff
+ }
+ let nibble = networkPrefixLength % 32
+ if nibble != 0 {
+ let mask = ~UInt32(0) << (32 - nibble)
+ let i = Int(networkPrefixLength / 32 * 4)
+ bytes[i + 0] = UInt8(truncatingIfNeeded: mask >> 24)
+ bytes[i + 1] = UInt8(truncatingIfNeeded: mask >> 16)
+ bytes[i + 2] = UInt8(truncatingIfNeeded: mask >> 8)
+ bytes[i + 3] = UInt8(truncatingIfNeeded: mask >> 0)
+ }
+ return IPv6Address(bytes)!
+ }
+ fatalError()
+ }
+
+ public func maskedAddress() -> IPAddress {
+ let subnet = subnetMask().rawValue
+ var masked = Data(address.rawValue)
+ if subnet.count != masked.count {
+ fatalError()
+ }
+ for i in 0..<subnet.count {
+ masked[i] &= subnet[i]
+ }
+ if subnet.count == 4 {
+ return IPv4Address(masked)!
+ }
+ if subnet.count == 16 {
+ return IPv6Address(masked)!
+ }
+ fatalError()
+ }
+}
diff --git a/WireGuard/Shared/Model/InterfaceConfiguration.swift b/Sources/WireGuardKit/InterfaceConfiguration.swift
index d80ed89..d99d969 100644
--- a/WireGuard/Shared/Model/InterfaceConfiguration.swift
+++ b/Sources/WireGuardKit/InterfaceConfiguration.swift
@@ -1,26 +1,24 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
import Network
-struct InterfaceConfiguration {
- var privateKey: Data
- var addresses = [IPAddressRange]()
- var listenPort: UInt16?
- var mtu: UInt16?
- var dns = [DNSServer]()
+public struct InterfaceConfiguration {
+ public var privateKey: PrivateKey
+ public var addresses = [IPAddressRange]()
+ public var listenPort: UInt16?
+ public var mtu: UInt16?
+ public var dns = [DNSServer]()
+ public var dnsSearch = [String]()
- init(privateKey: Data) {
- if privateKey.count != TunnelConfiguration.keyLength {
- fatalError("Invalid private key")
- }
+ public init(privateKey: PrivateKey) {
self.privateKey = privateKey
}
}
extension InterfaceConfiguration: Equatable {
- static func == (lhs: InterfaceConfiguration, rhs: InterfaceConfiguration) -> Bool {
+ public static func == (lhs: InterfaceConfiguration, rhs: InterfaceConfiguration) -> Bool {
let lhsAddresses = lhs.addresses.filter { $0.address is IPv4Address } + lhs.addresses.filter { $0.address is IPv6Address }
let rhsAddresses = rhs.addresses.filter { $0.address is IPv4Address } + rhs.addresses.filter { $0.address is IPv6Address }
@@ -28,6 +26,7 @@ extension InterfaceConfiguration: Equatable {
lhsAddresses == rhsAddresses &&
lhs.listenPort == rhs.listenPort &&
lhs.mtu == rhs.mtu &&
- lhs.dns == rhs.dns
+ lhs.dns == rhs.dns &&
+ lhs.dnsSearch == rhs.dnsSearch
}
}
diff --git a/WireGuard/WireGuardNetworkExtension/PacketTunnelSettingsGenerator.swift b/Sources/WireGuardKit/PacketTunnelSettingsGenerator.swift
index a4ff7dd..3658956 100644
--- a/WireGuard/WireGuardNetworkExtension/PacketTunnelSettingsGenerator.swift
+++ b/Sources/WireGuardKit/PacketTunnelSettingsGenerator.swift
@@ -1,10 +1,17 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
import Network
import NetworkExtension
+#if SWIFT_PACKAGE
+import WireGuardKitC
+#endif
+
+/// A type alias for `Result` type that holds a tuple with source and resolved endpoint.
+typealias EndpointResolutionResult = Result<(Endpoint, Endpoint), DNSResolutionError>
+
class PacketTunnelSettingsGenerator {
let tunnelConfiguration: TunnelConfiguration
let resolvedEndpoints: [Endpoint?]
@@ -14,25 +21,29 @@ class PacketTunnelSettingsGenerator {
self.resolvedEndpoints = resolvedEndpoints
}
- func endpointUapiConfiguration() -> String {
+ func endpointUapiConfiguration() -> (String, [EndpointResolutionResult?]) {
+ var resolutionResults = [EndpointResolutionResult?]()
var wgSettings = ""
- for (index, peer) in tunnelConfiguration.peers.enumerated() {
- if let publicKey = peer.publicKey.hexKey() {
- wgSettings.append("public_key=\(publicKey)\n")
- }
- if let endpoint = resolvedEndpoints[index]?.withReresolvedIP() {
- if case .name(_, _) = endpoint.host { assert(false, "Endpoint is not resolved") }
- wgSettings.append("endpoint=\(endpoint.stringRepresentation)\n")
+
+ assert(tunnelConfiguration.peers.count == resolvedEndpoints.count)
+ for (peer, resolvedEndpoint) in zip(self.tunnelConfiguration.peers, self.resolvedEndpoints) {
+ wgSettings.append("public_key=\(peer.publicKey.hexKey)\n")
+
+ let result = resolvedEndpoint.map(Self.reresolveEndpoint)
+ if case .success((_, let resolvedEndpoint)) = result {
+ if case .name = resolvedEndpoint.host { assert(false, "Endpoint is not resolved") }
+ wgSettings.append("endpoint=\(resolvedEndpoint.stringRepresentation)\n")
}
+ resolutionResults.append(result)
}
- return wgSettings
+
+ return (wgSettings, resolutionResults)
}
- func uapiConfiguration() -> String {
+ func uapiConfiguration() -> (String, [EndpointResolutionResult?]) {
+ var resolutionResults = [EndpointResolutionResult?]()
var wgSettings = ""
- if let privateKey = tunnelConfiguration.interface.privateKey.hexKey() {
- wgSettings.append("private_key=\(privateKey)\n")
- }
+ wgSettings.append("private_key=\(tunnelConfiguration.interface.privateKey.hexKey)\n")
if let listenPort = tunnelConfiguration.interface.listenPort {
wgSettings.append("listen_port=\(listenPort)\n")
}
@@ -40,17 +51,19 @@ class PacketTunnelSettingsGenerator {
wgSettings.append("replace_peers=true\n")
}
assert(tunnelConfiguration.peers.count == resolvedEndpoints.count)
- for (index, peer) in tunnelConfiguration.peers.enumerated() {
- if let publicKey = peer.publicKey.hexKey() {
- wgSettings.append("public_key=\(publicKey)\n")
- }
- if let preSharedKey = peer.preSharedKey?.hexKey() {
+ for (peer, resolvedEndpoint) in zip(self.tunnelConfiguration.peers, self.resolvedEndpoints) {
+ wgSettings.append("public_key=\(peer.publicKey.hexKey)\n")
+ if let preSharedKey = peer.preSharedKey?.hexKey {
wgSettings.append("preshared_key=\(preSharedKey)\n")
}
- if let endpoint = resolvedEndpoints[index]?.withReresolvedIP() {
- if case .name(_, _) = endpoint.host { assert(false, "Endpoint is not resolved") }
- wgSettings.append("endpoint=\(endpoint.stringRepresentation)\n")
+
+ let result = resolvedEndpoint.map(Self.reresolveEndpoint)
+ if case .success((_, let resolvedEndpoint)) = result {
+ if case .name = resolvedEndpoint.host { assert(false, "Endpoint is not resolved") }
+ wgSettings.append("endpoint=\(resolvedEndpoint.stringRepresentation)\n")
}
+ resolutionResults.append(result)
+
let persistentKeepAlive = peer.persistentKeepAlive ?? 0
wgSettings.append("persistent_keepalive_interval=\(persistentKeepAlive)\n")
if !peer.allowedIPs.isEmpty {
@@ -58,7 +71,7 @@ class PacketTunnelSettingsGenerator {
peer.allowedIPs.forEach { wgSettings.append("allowed_ip=\($0.stringRepresentation)\n") }
}
}
- return wgSettings
+ return (wgSettings, resolutionResults)
}
func generateNetworkSettings() -> NEPacketTunnelNetworkSettings {
@@ -70,10 +83,15 @@ class PacketTunnelSettingsGenerator {
*/
let networkSettings = NEPacketTunnelNetworkSettings(tunnelRemoteAddress: "127.0.0.1")
- let dnsServerStrings = tunnelConfiguration.interface.dns.map { $0.stringRepresentation }
- let dnsSettings = NEDNSSettings(servers: dnsServerStrings)
- dnsSettings.matchDomains = [""] // All DNS queries must first go through the tunnel's DNS
- networkSettings.dnsSettings = dnsSettings
+ if !tunnelConfiguration.interface.dnsSearch.isEmpty || !tunnelConfiguration.interface.dns.isEmpty {
+ let dnsServerStrings = tunnelConfiguration.interface.dns.map { $0.stringRepresentation }
+ let dnsSettings = NEDNSSettings(servers: dnsServerStrings)
+ dnsSettings.searchDomains = tunnelConfiguration.interface.dnsSearch
+ if !tunnelConfiguration.interface.dns.isEmpty {
+ dnsSettings.matchDomains = [""] // All DNS queries must first go through the tunnel's DNS
+ }
+ networkSettings.dnsSettings = dnsSettings
+ }
let mtu = tunnelConfiguration.interface.mtu ?? 0
@@ -95,38 +113,26 @@ class PacketTunnelSettingsGenerator {
networkSettings.mtu = NSNumber(value: mtu)
}
- let (ipv4Routes, ipv6Routes) = routes()
+ let (ipv4Addresses, ipv6Addresses) = addresses()
let (ipv4IncludedRoutes, ipv6IncludedRoutes) = includedRoutes()
- let ipv4Settings = NEIPv4Settings(addresses: ipv4Routes.map { $0.destinationAddress }, subnetMasks: ipv4Routes.map { $0.destinationSubnetMask })
+ let ipv4Settings = NEIPv4Settings(addresses: ipv4Addresses.map { $0.destinationAddress }, subnetMasks: ipv4Addresses.map { $0.destinationSubnetMask })
ipv4Settings.includedRoutes = ipv4IncludedRoutes
networkSettings.ipv4Settings = ipv4Settings
- let ipv6Settings = NEIPv6Settings(addresses: ipv6Routes.map { $0.destinationAddress }, networkPrefixLengths: ipv6Routes.map { $0.destinationNetworkPrefixLength })
+ let ipv6Settings = NEIPv6Settings(addresses: ipv6Addresses.map { $0.destinationAddress }, networkPrefixLengths: ipv6Addresses.map { $0.destinationNetworkPrefixLength })
ipv6Settings.includedRoutes = ipv6IncludedRoutes
networkSettings.ipv6Settings = ipv6Settings
return networkSettings
}
- private func ipv4SubnetMaskString(of addressRange: IPAddressRange) -> String {
- let length: UInt8 = addressRange.networkPrefixLength
- assert(length <= 32)
- var octets: [UInt8] = [0, 0, 0, 0]
- let subnetMask: UInt32 = length > 0 ? ~UInt32(0) << (32 - length) : UInt32(0)
- octets[0] = UInt8(truncatingIfNeeded: subnetMask >> 24)
- octets[1] = UInt8(truncatingIfNeeded: subnetMask >> 16)
- octets[2] = UInt8(truncatingIfNeeded: subnetMask >> 8)
- octets[3] = UInt8(truncatingIfNeeded: subnetMask)
- return octets.map { String($0) }.joined(separator: ".")
- }
-
- private func routes() -> ([NEIPv4Route], [NEIPv6Route]) {
+ private func addresses() -> ([NEIPv4Route], [NEIPv6Route]) {
var ipv4Routes = [NEIPv4Route]()
var ipv6Routes = [NEIPv6Route]()
for addressRange in tunnelConfiguration.interface.addresses {
if addressRange.address is IPv4Address {
- ipv4Routes.append(NEIPv4Route(destinationAddress: "\(addressRange.address)", subnetMask: ipv4SubnetMaskString(of: addressRange)))
+ ipv4Routes.append(NEIPv4Route(destinationAddress: "\(addressRange.address)", subnetMask: "\(addressRange.subnetMask())"))
} else if addressRange.address is IPv6Address {
/* Big fat ugly hack for broken iOS networking stack: the smallest prefix that will have
* any effect on iOS is a /120, so we clamp everything above to /120. This is potentially
@@ -142,10 +148,23 @@ class PacketTunnelSettingsGenerator {
private func includedRoutes() -> ([NEIPv4Route], [NEIPv6Route]) {
var ipv4IncludedRoutes = [NEIPv4Route]()
var ipv6IncludedRoutes = [NEIPv6Route]()
+
+ for addressRange in tunnelConfiguration.interface.addresses {
+ if addressRange.address is IPv4Address {
+ let route = NEIPv4Route(destinationAddress: "\(addressRange.maskedAddress())", subnetMask: "\(addressRange.subnetMask())")
+ route.gatewayAddress = "\(addressRange.address)"
+ ipv4IncludedRoutes.append(route)
+ } else if addressRange.address is IPv6Address {
+ let route = NEIPv6Route(destinationAddress: "\(addressRange.maskedAddress())", networkPrefixLength: NSNumber(value: addressRange.networkPrefixLength))
+ route.gatewayAddress = "\(addressRange.address)"
+ ipv6IncludedRoutes.append(route)
+ }
+ }
+
for peer in tunnelConfiguration.peers {
for addressRange in peer.allowedIPs {
if addressRange.address is IPv4Address {
- ipv4IncludedRoutes.append(NEIPv4Route(destinationAddress: "\(addressRange.address)", subnetMask: ipv4SubnetMaskString(of: addressRange)))
+ ipv4IncludedRoutes.append(NEIPv4Route(destinationAddress: "\(addressRange.address)", subnetMask: "\(addressRange.subnetMask())"))
} else if addressRange.address is IPv6Address {
ipv6IncludedRoutes.append(NEIPv6Route(destinationAddress: "\(addressRange.address)", networkPrefixLength: NSNumber(value: addressRange.networkPrefixLength)))
}
@@ -153,4 +172,12 @@ class PacketTunnelSettingsGenerator {
}
return (ipv4IncludedRoutes, ipv6IncludedRoutes)
}
+
+ private class func reresolveEndpoint(endpoint: Endpoint) -> EndpointResolutionResult {
+ return Result { (endpoint, try endpoint.withReresolvedIP()) }
+ .mapError { error -> DNSResolutionError in
+ // swiftlint:disable:next force_cast
+ return error as! DNSResolutionError
+ }
+ }
}
diff --git a/Sources/WireGuardKit/PeerConfiguration.swift b/Sources/WireGuardKit/PeerConfiguration.swift
new file mode 100644
index 0000000..bc9276f
--- /dev/null
+++ b/Sources/WireGuardKit/PeerConfiguration.swift
@@ -0,0 +1,40 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import Foundation
+
+public struct PeerConfiguration {
+ public var publicKey: PublicKey
+ public var preSharedKey: PreSharedKey?
+ public var allowedIPs = [IPAddressRange]()
+ public var endpoint: Endpoint?
+ public var persistentKeepAlive: UInt16?
+ public var rxBytes: UInt64?
+ public var txBytes: UInt64?
+ public var lastHandshakeTime: Date?
+
+ public init(publicKey: PublicKey) {
+ self.publicKey = publicKey
+ }
+}
+
+extension PeerConfiguration: Equatable {
+ public static func == (lhs: PeerConfiguration, rhs: PeerConfiguration) -> Bool {
+ return lhs.publicKey == rhs.publicKey &&
+ lhs.preSharedKey == rhs.preSharedKey &&
+ Set(lhs.allowedIPs) == Set(rhs.allowedIPs) &&
+ lhs.endpoint == rhs.endpoint &&
+ lhs.persistentKeepAlive == rhs.persistentKeepAlive
+ }
+}
+
+extension PeerConfiguration: Hashable {
+ public func hash(into hasher: inout Hasher) {
+ hasher.combine(publicKey)
+ hasher.combine(preSharedKey)
+ hasher.combine(Set(allowedIPs))
+ hasher.combine(endpoint)
+ hasher.combine(persistentKeepAlive)
+
+ }
+}
diff --git a/Sources/WireGuardKit/PrivateKey.swift b/Sources/WireGuardKit/PrivateKey.swift
new file mode 100644
index 0000000..79d389d
--- /dev/null
+++ b/Sources/WireGuardKit/PrivateKey.swift
@@ -0,0 +1,114 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import Foundation
+
+#if SWIFT_PACKAGE
+import WireGuardKitC
+#endif
+
+/// The class describing a private key used by WireGuard.
+public class PrivateKey: BaseKey {
+ /// Derived public key
+ public var publicKey: PublicKey {
+ return rawValue.withUnsafeBytes { (privateKeyBufferPointer: UnsafeRawBufferPointer) -> PublicKey in
+ var publicKeyData = Data(repeating: 0, count: Int(WG_KEY_LEN))
+ let privateKeyBytes = privateKeyBufferPointer.baseAddress!.assumingMemoryBound(to: UInt8.self)
+
+ publicKeyData.withUnsafeMutableBytes { (publicKeyBufferPointer: UnsafeMutableRawBufferPointer) in
+ let publicKeyBytes = publicKeyBufferPointer.baseAddress!.assumingMemoryBound(to: UInt8.self)
+ curve25519_derive_public_key(publicKeyBytes, privateKeyBytes)
+ }
+
+ return PublicKey(rawValue: publicKeyData)!
+ }
+ }
+
+ /// Initialize new private key
+ convenience public init() {
+ var privateKeyData = Data(repeating: 0, count: Int(WG_KEY_LEN))
+ privateKeyData.withUnsafeMutableBytes { (rawBufferPointer: UnsafeMutableRawBufferPointer) in
+ let privateKeyBytes = rawBufferPointer.baseAddress!.assumingMemoryBound(to: UInt8.self)
+ curve25519_generate_private_key(privateKeyBytes)
+ }
+ self.init(rawValue: privateKeyData)!
+ }
+}
+
+/// The class describing a public key used by WireGuard.
+public class PublicKey: BaseKey {}
+
+/// The class describing a pre-shared key used by WireGuard.
+public class PreSharedKey: BaseKey {}
+
+/// The base key implementation. Should not be used directly.
+public class BaseKey: RawRepresentable, Equatable, Hashable {
+ /// Raw key representation
+ public let rawValue: Data
+
+ /// Hex encoded representation
+ public var hexKey: String {
+ return rawValue.withUnsafeBytes { (rawBufferPointer: UnsafeRawBufferPointer) -> String in
+ let inBytes = rawBufferPointer.baseAddress!.assumingMemoryBound(to: UInt8.self)
+ var outBytes = [CChar](repeating: 0, count: Int(WG_KEY_LEN_HEX))
+ key_to_hex(&outBytes, inBytes)
+ return String(cString: outBytes, encoding: .ascii)!
+ }
+ }
+
+ /// Base64 encoded representation
+ public var base64Key: String {
+ return rawValue.withUnsafeBytes { (rawBufferPointer: UnsafeRawBufferPointer) -> String in
+ let inBytes = rawBufferPointer.baseAddress!.assumingMemoryBound(to: UInt8.self)
+ var outBytes = [CChar](repeating: 0, count: Int(WG_KEY_LEN_BASE64))
+ key_to_base64(&outBytes, inBytes)
+ return String(cString: outBytes, encoding: .ascii)!
+ }
+ }
+
+ /// Initialize the key with existing raw representation
+ required public init?(rawValue: Data) {
+ if rawValue.count == WG_KEY_LEN {
+ self.rawValue = rawValue
+ } else {
+ return nil
+ }
+ }
+
+ /// Initialize the key with hex representation
+ public convenience init?(hexKey: String) {
+ var bytes = Data(repeating: 0, count: Int(WG_KEY_LEN))
+ let success = bytes.withUnsafeMutableBytes { (bufferPointer: UnsafeMutableRawBufferPointer) -> Bool in
+ return key_from_hex(bufferPointer.baseAddress!.assumingMemoryBound(to: UInt8.self), hexKey)
+ }
+ if success {
+ self.init(rawValue: bytes)
+ } else {
+ return nil
+ }
+ }
+
+ /// Initialize the key with base64 representation
+ public convenience init?(base64Key: String) {
+ var bytes = Data(repeating: 0, count: Int(WG_KEY_LEN))
+ let success = bytes.withUnsafeMutableBytes { (bufferPointer: UnsafeMutableRawBufferPointer) -> Bool in
+ return key_from_base64(bufferPointer.baseAddress!.assumingMemoryBound(to: UInt8.self), base64Key)
+ }
+ if success {
+ self.init(rawValue: bytes)
+ } else {
+ return nil
+ }
+ }
+
+ public static func == (lhs: BaseKey, rhs: BaseKey) -> Bool {
+ return lhs.rawValue.withUnsafeBytes { (lhsBytes: UnsafeRawBufferPointer) -> Bool in
+ return rhs.rawValue.withUnsafeBytes { (rhsBytes: UnsafeRawBufferPointer) -> Bool in
+ return key_eq(
+ lhsBytes.baseAddress!.assumingMemoryBound(to: UInt8.self),
+ rhsBytes.baseAddress!.assumingMemoryBound(to: UInt8.self)
+ )
+ }
+ }
+ }
+}
diff --git a/WireGuard/Shared/Model/TunnelConfiguration.swift b/Sources/WireGuardKit/TunnelConfiguration.swift
index 5a8f7df..a59ba2f 100644
--- a/WireGuard/Shared/Model/TunnelConfiguration.swift
+++ b/Sources/WireGuardKit/TunnelConfiguration.swift
@@ -1,22 +1,20 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import Foundation
-final class TunnelConfiguration {
- var name: String?
- var interface: InterfaceConfiguration
- let peers: [PeerConfiguration]
+public final class TunnelConfiguration {
+ public var name: String?
+ public var interface: InterfaceConfiguration
+ public let peers: [PeerConfiguration]
- static let keyLength = 32
-
- init(name: String?, interface: InterfaceConfiguration, peers: [PeerConfiguration]) {
+ public init(name: String?, interface: InterfaceConfiguration, peers: [PeerConfiguration]) {
self.interface = interface
self.peers = peers
self.name = name
let peerPublicKeysArray = peers.map { $0.publicKey }
- let peerPublicKeysSet = Set<Data>(peerPublicKeysArray)
+ let peerPublicKeysSet = Set<PublicKey>(peerPublicKeysArray)
if peerPublicKeysArray.count != peerPublicKeysSet.count {
fatalError("Two or more peers cannot have the same public key")
}
@@ -24,7 +22,7 @@ final class TunnelConfiguration {
}
extension TunnelConfiguration: Equatable {
- static func == (lhs: TunnelConfiguration, rhs: TunnelConfiguration) -> Bool {
+ public static func == (lhs: TunnelConfiguration, rhs: TunnelConfiguration) -> Bool {
return lhs.name == rhs.name &&
lhs.interface == rhs.interface &&
Set(lhs.peers) == Set(rhs.peers)
diff --git a/Sources/WireGuardKit/WireGuardAdapter.swift b/Sources/WireGuardKit/WireGuardAdapter.swift
new file mode 100644
index 0000000..f7be19b
--- /dev/null
+++ b/Sources/WireGuardKit/WireGuardAdapter.swift
@@ -0,0 +1,487 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import Foundation
+import NetworkExtension
+
+#if SWIFT_PACKAGE
+import WireGuardKitGo
+import WireGuardKitC
+#endif
+
+public enum WireGuardAdapterError: Error {
+ /// Failure to locate tunnel file descriptor.
+ case cannotLocateTunnelFileDescriptor
+
+ /// Failure to perform an operation in such state.
+ case invalidState
+
+ /// Failure to resolve endpoints.
+ case dnsResolution([DNSResolutionError])
+
+ /// Failure to set network settings.
+ case setNetworkSettings(Error)
+
+ /// Failure to start WireGuard backend.
+ case startWireGuardBackend(Int32)
+}
+
+/// Enum representing internal state of the `WireGuardAdapter`
+private enum State {
+ /// The tunnel is stopped
+ case stopped
+
+ /// The tunnel is up and running
+ case started(_ handle: Int32, _ settingsGenerator: PacketTunnelSettingsGenerator)
+
+ /// The tunnel is temporarily shutdown due to device going offline
+ case temporaryShutdown(_ settingsGenerator: PacketTunnelSettingsGenerator)
+}
+
+public class WireGuardAdapter {
+ public typealias LogHandler = (WireGuardLogLevel, String) -> Void
+
+ /// Network routes monitor.
+ private var networkMonitor: NWPathMonitor?
+
+ /// Packet tunnel provider.
+ private weak var packetTunnelProvider: NEPacketTunnelProvider?
+
+ /// Log handler closure.
+ private let logHandler: LogHandler
+
+ /// Private queue used to synchronize access to `WireGuardAdapter` members.
+ private let workQueue = DispatchQueue(label: "WireGuardAdapterWorkQueue")
+
+ /// Adapter state.
+ private var state: State = .stopped
+
+ /// Tunnel device file descriptor.
+ private var tunnelFileDescriptor: Int32? {
+ var ctlInfo = ctl_info()
+ withUnsafeMutablePointer(to: &ctlInfo.ctl_name) {
+ $0.withMemoryRebound(to: CChar.self, capacity: MemoryLayout.size(ofValue: $0.pointee)) {
+ _ = strcpy($0, "com.apple.net.utun_control")
+ }
+ }
+ for fd: Int32 in 0...1024 {
+ var addr = sockaddr_ctl()
+ var ret: Int32 = -1
+ var len = socklen_t(MemoryLayout.size(ofValue: addr))
+ withUnsafeMutablePointer(to: &addr) {
+ $0.withMemoryRebound(to: sockaddr.self, capacity: 1) {
+ ret = getpeername(fd, $0, &len)
+ }
+ }
+ if ret != 0 || addr.sc_family != AF_SYSTEM {
+ continue
+ }
+ if ctlInfo.ctl_id == 0 {
+ ret = ioctl(fd, CTLIOCGINFO, &ctlInfo)
+ if ret != 0 {
+ continue
+ }
+ }
+ if addr.sc_id == ctlInfo.ctl_id {
+ return fd
+ }
+ }
+ return nil
+ }
+
+ /// Returns a WireGuard version.
+ class var backendVersion: String {
+ guard let ver = wgVersion() else { return "unknown" }
+ let str = String(cString: ver)
+ free(UnsafeMutableRawPointer(mutating: ver))
+ return str
+ }
+
+ /// Returns the tunnel device interface name, or nil on error.
+ /// - Returns: String.
+ public var interfaceName: String? {
+ guard let tunnelFileDescriptor = self.tunnelFileDescriptor else { return nil }
+
+ var buffer = [UInt8](repeating: 0, count: Int(IFNAMSIZ))
+
+ return buffer.withUnsafeMutableBufferPointer { mutableBufferPointer in
+ guard let baseAddress = mutableBufferPointer.baseAddress else { return nil }
+
+ var ifnameSize = socklen_t(IFNAMSIZ)
+ let result = getsockopt(
+ tunnelFileDescriptor,
+ 2 /* SYSPROTO_CONTROL */,
+ 2 /* UTUN_OPT_IFNAME */,
+ baseAddress,
+ &ifnameSize)
+
+ if result == 0 {
+ return String(cString: baseAddress)
+ } else {
+ return nil
+ }
+ }
+ }
+
+ // MARK: - Initialization
+
+ /// Designated initializer.
+ /// - Parameter packetTunnelProvider: an instance of `NEPacketTunnelProvider`. Internally stored
+ /// as a weak reference.
+ /// - Parameter logHandler: a log handler closure.
+ public init(with packetTunnelProvider: NEPacketTunnelProvider, logHandler: @escaping LogHandler) {
+ self.packetTunnelProvider = packetTunnelProvider
+ self.logHandler = logHandler
+
+ setupLogHandler()
+ }
+
+ deinit {
+ // Force remove logger to make sure that no further calls to the instance of this class
+ // can happen after deallocation.
+ wgSetLogger(nil, nil)
+
+ // Cancel network monitor
+ networkMonitor?.cancel()
+
+ // Shutdown the tunnel
+ if case .started(let handle, _) = self.state {
+ wgTurnOff(handle)
+ }
+ }
+
+ // MARK: - Public methods
+
+ /// Returns a runtime configuration from WireGuard.
+ /// - Parameter completionHandler: completion handler.
+ public func getRuntimeConfiguration(completionHandler: @escaping (String?) -> Void) {
+ workQueue.async {
+ guard case .started(let handle, _) = self.state else {
+ completionHandler(nil)
+ return
+ }
+
+ if let settings = wgGetConfig(handle) {
+ completionHandler(String(cString: settings))
+ free(settings)
+ } else {
+ completionHandler(nil)
+ }
+ }
+ }
+
+ /// Start the tunnel tunnel.
+ /// - Parameters:
+ /// - tunnelConfiguration: tunnel configuration.
+ /// - completionHandler: completion handler.
+ public func start(tunnelConfiguration: TunnelConfiguration, completionHandler: @escaping (WireGuardAdapterError?) -> Void) {
+ workQueue.async {
+ guard case .stopped = self.state else {
+ completionHandler(.invalidState)
+ return
+ }
+
+ let networkMonitor = NWPathMonitor()
+ networkMonitor.pathUpdateHandler = { [weak self] path in
+ self?.didReceivePathUpdate(path: path)
+ }
+ networkMonitor.start(queue: self.workQueue)
+
+ do {
+ let settingsGenerator = try self.makeSettingsGenerator(with: tunnelConfiguration)
+ try self.setNetworkSettings(settingsGenerator.generateNetworkSettings())
+
+ let (wgConfig, resolutionResults) = settingsGenerator.uapiConfiguration()
+ self.logEndpointResolutionResults(resolutionResults)
+
+ self.state = .started(
+ try self.startWireGuardBackend(wgConfig: wgConfig),
+ settingsGenerator
+ )
+ self.networkMonitor = networkMonitor
+ completionHandler(nil)
+ } catch let error as WireGuardAdapterError {
+ networkMonitor.cancel()
+ completionHandler(error)
+ } catch {
+ fatalError()
+ }
+ }
+ }
+
+ /// Stop the tunnel.
+ /// - Parameter completionHandler: completion handler.
+ public func stop(completionHandler: @escaping (WireGuardAdapterError?) -> Void) {
+ workQueue.async {
+ switch self.state {
+ case .started(let handle, _):
+ wgTurnOff(handle)
+
+ case .temporaryShutdown:
+ break
+
+ case .stopped:
+ completionHandler(.invalidState)
+ return
+ }
+
+ self.networkMonitor?.cancel()
+ self.networkMonitor = nil
+
+ self.state = .stopped
+
+ completionHandler(nil)
+ }
+ }
+
+ /// Update runtime configuration.
+ /// - Parameters:
+ /// - tunnelConfiguration: tunnel configuration.
+ /// - completionHandler: completion handler.
+ public func update(tunnelConfiguration: TunnelConfiguration, completionHandler: @escaping (WireGuardAdapterError?) -> Void) {
+ workQueue.async {
+ if case .stopped = self.state {
+ completionHandler(.invalidState)
+ return
+ }
+
+ // Tell the system that the tunnel is going to reconnect using new WireGuard
+ // configuration.
+ // This will broadcast the `NEVPNStatusDidChange` notification to the GUI process.
+ self.packetTunnelProvider?.reasserting = true
+ defer {
+ self.packetTunnelProvider?.reasserting = false
+ }
+
+ do {
+ let settingsGenerator = try self.makeSettingsGenerator(with: tunnelConfiguration)
+ try self.setNetworkSettings(settingsGenerator.generateNetworkSettings())
+
+ switch self.state {
+ case .started(let handle, _):
+ let (wgConfig, resolutionResults) = settingsGenerator.uapiConfiguration()
+ self.logEndpointResolutionResults(resolutionResults)
+
+ wgSetConfig(handle, wgConfig)
+ #if os(iOS)
+ wgDisableSomeRoamingForBrokenMobileSemantics(handle)
+ #endif
+
+ self.state = .started(handle, settingsGenerator)
+
+ case .temporaryShutdown:
+ self.state = .temporaryShutdown(settingsGenerator)
+
+ case .stopped:
+ fatalError()
+ }
+
+ completionHandler(nil)
+ } catch let error as WireGuardAdapterError {
+ completionHandler(error)
+ } catch {
+ fatalError()
+ }
+ }
+ }
+
+ // MARK: - Private methods
+
+ /// Setup WireGuard log handler.
+ private func setupLogHandler() {
+ let context = Unmanaged.passUnretained(self).toOpaque()
+ wgSetLogger(context) { context, logLevel, message in
+ guard let context = context, let message = message else { return }
+
+ let unretainedSelf = Unmanaged<WireGuardAdapter>.fromOpaque(context)
+ .takeUnretainedValue()
+
+ let swiftString = String(cString: message).trimmingCharacters(in: .newlines)
+ let tunnelLogLevel = WireGuardLogLevel(rawValue: logLevel) ?? .verbose
+
+ unretainedSelf.logHandler(tunnelLogLevel, swiftString)
+ }
+ }
+
+ /// Set network tunnel configuration.
+ /// This method ensures that the call to `setTunnelNetworkSettings` does not time out, as in
+ /// certain scenarios the completion handler given to it may not be invoked by the system.
+ ///
+ /// - Parameters:
+ /// - networkSettings: an instance of type `NEPacketTunnelNetworkSettings`.
+ /// - Throws: an error of type `WireGuardAdapterError`.
+ /// - Returns: `PacketTunnelSettingsGenerator`.
+ private func setNetworkSettings(_ networkSettings: NEPacketTunnelNetworkSettings) throws {
+ var systemError: Error?
+ let condition = NSCondition()
+
+ // Activate the condition
+ condition.lock()
+ defer { condition.unlock() }
+
+ self.packetTunnelProvider?.setTunnelNetworkSettings(networkSettings) { error in
+ systemError = error
+ condition.signal()
+ }
+
+ // Packet tunnel's `setTunnelNetworkSettings` times out in certain
+ // scenarios & never calls the given callback.
+ let setTunnelNetworkSettingsTimeout: TimeInterval = 5 // seconds
+
+ if condition.wait(until: Date().addingTimeInterval(setTunnelNetworkSettingsTimeout)) {
+ if let systemError = systemError {
+ throw WireGuardAdapterError.setNetworkSettings(systemError)
+ }
+ } else {
+ self.logHandler(.error, "setTunnelNetworkSettings timed out after 5 seconds; proceeding anyway")
+ }
+ }
+
+ /// Resolve peers of the given tunnel configuration.
+ /// - Parameter tunnelConfiguration: tunnel configuration.
+ /// - Throws: an error of type `WireGuardAdapterError`.
+ /// - Returns: The list of resolved endpoints.
+ private func resolvePeers(for tunnelConfiguration: TunnelConfiguration) throws -> [Endpoint?] {
+ let endpoints = tunnelConfiguration.peers.map { $0.endpoint }
+ let resolutionResults = DNSResolver.resolveSync(endpoints: endpoints)
+ let resolutionErrors = resolutionResults.compactMap { result -> DNSResolutionError? in
+ if case .failure(let error) = result {
+ return error
+ } else {
+ return nil
+ }
+ }
+ assert(endpoints.count == resolutionResults.count)
+ guard resolutionErrors.isEmpty else {
+ throw WireGuardAdapterError.dnsResolution(resolutionErrors)
+ }
+
+ let resolvedEndpoints = resolutionResults.map { result -> Endpoint? in
+ // swiftlint:disable:next force_try
+ return try! result?.get()
+ }
+
+ return resolvedEndpoints
+ }
+
+ /// Start WireGuard backend.
+ /// - Parameter wgConfig: WireGuard configuration
+ /// - Throws: an error of type `WireGuardAdapterError`
+ /// - Returns: tunnel handle
+ private func startWireGuardBackend(wgConfig: String) throws -> Int32 {
+ guard let tunnelFileDescriptor = self.tunnelFileDescriptor else {
+ throw WireGuardAdapterError.cannotLocateTunnelFileDescriptor
+ }
+
+ let handle = wgTurnOn(wgConfig, tunnelFileDescriptor)
+ if handle < 0 {
+ throw WireGuardAdapterError.startWireGuardBackend(handle)
+ }
+ #if os(iOS)
+ wgDisableSomeRoamingForBrokenMobileSemantics(handle)
+ #endif
+ return handle
+ }
+
+ /// Resolves the hostnames in the given tunnel configuration and return settings generator.
+ /// - Parameter tunnelConfiguration: an instance of type `TunnelConfiguration`.
+ /// - Throws: an error of type `WireGuardAdapterError`.
+ /// - Returns: an instance of type `PacketTunnelSettingsGenerator`.
+ private func makeSettingsGenerator(with tunnelConfiguration: TunnelConfiguration) throws -> PacketTunnelSettingsGenerator {
+ return PacketTunnelSettingsGenerator(
+ tunnelConfiguration: tunnelConfiguration,
+ resolvedEndpoints: try self.resolvePeers(for: tunnelConfiguration)
+ )
+ }
+
+ /// Log DNS resolution results.
+ /// - Parameter resolutionErrors: an array of type `[DNSResolutionError]`.
+ private func logEndpointResolutionResults(_ resolutionResults: [EndpointResolutionResult?]) {
+ for case .some(let result) in resolutionResults {
+ switch result {
+ case .success((let sourceEndpoint, let resolvedEndpoint)):
+ if sourceEndpoint.host == resolvedEndpoint.host {
+ self.logHandler(.verbose, "DNS64: mapped \(sourceEndpoint.host) to itself.")
+ } else {
+ self.logHandler(.verbose, "DNS64: mapped \(sourceEndpoint.host) to \(resolvedEndpoint.host)")
+ }
+ case .failure(let resolutionError):
+ self.logHandler(.error, "Failed to resolve endpoint \(resolutionError.address): \(resolutionError.errorDescription ?? "(nil)")")
+ }
+ }
+ }
+
+ /// Helper method used by network path monitor.
+ /// - Parameter path: new network path
+ private func didReceivePathUpdate(path: Network.NWPath) {
+ self.logHandler(.verbose, "Network change detected with \(path.status) route and interface order \(path.availableInterfaces)")
+
+ #if os(macOS)
+ if case .started(let handle, _) = self.state {
+ wgBumpSockets(handle)
+ }
+ #elseif os(iOS)
+ switch self.state {
+ case .started(let handle, let settingsGenerator):
+ if path.status.isSatisfiable {
+ let (wgConfig, resolutionResults) = settingsGenerator.endpointUapiConfiguration()
+ self.logEndpointResolutionResults(resolutionResults)
+
+ wgSetConfig(handle, wgConfig)
+ wgDisableSomeRoamingForBrokenMobileSemantics(handle)
+ wgBumpSockets(handle)
+ } else {
+ self.logHandler(.verbose, "Connectivity offline, pausing backend.")
+
+ self.state = .temporaryShutdown(settingsGenerator)
+ wgTurnOff(handle)
+ }
+
+ case .temporaryShutdown(let settingsGenerator):
+ guard path.status.isSatisfiable else { return }
+
+ self.logHandler(.verbose, "Connectivity online, resuming backend.")
+
+ do {
+ try self.setNetworkSettings(settingsGenerator.generateNetworkSettings())
+
+ let (wgConfig, resolutionResults) = settingsGenerator.uapiConfiguration()
+ self.logEndpointResolutionResults(resolutionResults)
+
+ self.state = .started(
+ try self.startWireGuardBackend(wgConfig: wgConfig),
+ settingsGenerator
+ )
+ } catch {
+ self.logHandler(.error, "Failed to restart backend: \(error.localizedDescription)")
+ }
+
+ case .stopped:
+ // no-op
+ break
+ }
+ #else
+ #error("Unsupported")
+ #endif
+ }
+}
+
+/// A enum describing WireGuard log levels defined in `api-apple.go`.
+public enum WireGuardLogLevel: Int32 {
+ case verbose = 0
+ case error = 1
+}
+
+private extension Network.NWPath.Status {
+ /// Returns `true` if the path is potentially satisfiable.
+ var isSatisfiable: Bool {
+ switch self {
+ case .requiresConnection, .satisfied:
+ return true
+ case .unsatisfied:
+ return false
+ @unknown default:
+ return true
+ }
+ }
+}
diff --git a/Sources/WireGuardKitC/WireGuardKitC.h b/Sources/WireGuardKitC/WireGuardKitC.h
new file mode 100644
index 0000000..54e4783
--- /dev/null
+++ b/Sources/WireGuardKitC/WireGuardKitC.h
@@ -0,0 +1,20 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+#include "key.h"
+#include "x25519.h"
+
+/* From <sys/kern_control.h> */
+#define CTLIOCGINFO 0xc0644e03UL
+struct ctl_info {
+ u_int32_t ctl_id;
+ char ctl_name[96];
+};
+struct sockaddr_ctl {
+ u_char sc_len;
+ u_char sc_family;
+ u_int16_t ss_sysaddr;
+ u_int32_t sc_id;
+ u_int32_t sc_unit;
+ u_int32_t sc_reserved[5];
+};
diff --git a/WireGuard/Shared/Model/key.c b/Sources/WireGuardKitC/key.c
index 6c64443..84e7f16 100644
--- a/WireGuard/Shared/Model/key.c
+++ b/Sources/WireGuardKitC/key.c
@@ -1,4 +1,4 @@
-// SPDX-License-Identifier: GPL-2.0
+// SPDX-License-Identifier: MIT
/*
* Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
*
@@ -112,3 +112,13 @@ bool key_from_hex(uint8_t key[static WG_KEY_LEN], const char *hex)
return 1 & ((ret - 1) >> 8);
}
+
+bool key_eq(const uint8_t key1[static WG_KEY_LEN], const uint8_t key2[static WG_KEY_LEN])
+{
+ volatile uint8_t acc = 0;
+ for (unsigned int i = 0; i < WG_KEY_LEN; ++i) {
+ acc |= key1[i] ^ key2[i];
+ asm volatile("" : "=r"(acc) : "0"(acc));
+ }
+ return 1 & ((acc - 1) >> 8);
+}
diff --git a/WireGuard/Shared/Model/key.h b/Sources/WireGuardKitC/key.h
index bd22a94..5353ade 100644
--- a/WireGuard/Shared/Model/key.h
+++ b/Sources/WireGuardKitC/key.h
@@ -1,4 +1,4 @@
-/* SPDX-License-Identifier: GPL-2.0 */
+/* SPDX-License-Identifier: MIT */
/*
* Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
*/
@@ -19,4 +19,6 @@ bool key_from_base64(uint8_t key[static WG_KEY_LEN], const char *base64);
void key_to_hex(char hex[static WG_KEY_LEN_HEX], const uint8_t key[static WG_KEY_LEN]);
bool key_from_hex(uint8_t key[static WG_KEY_LEN], const char *hex);
+bool key_eq(const uint8_t key1[static WG_KEY_LEN], const uint8_t key2[static WG_KEY_LEN]);
+
#endif
diff --git a/Sources/WireGuardKitC/module.modulemap b/Sources/WireGuardKitC/module.modulemap
new file mode 100644
index 0000000..26b45bf
--- /dev/null
+++ b/Sources/WireGuardKitC/module.modulemap
@@ -0,0 +1,4 @@
+module WireGuardKitC {
+ umbrella header "WireGuardKitC.h"
+ export *
+}
diff --git a/WireGuard/WireGuard/Crypto/x25519.c b/Sources/WireGuardKitC/x25519.c
index b77da0b..7793299 100644
--- a/WireGuard/WireGuard/Crypto/x25519.c
+++ b/Sources/WireGuardKitC/x25519.c
@@ -1,4 +1,4 @@
-/* SPDX-License-Identifier: GPL-2.0+
+/* SPDX-License-Identifier: MIT
*
* Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
*
diff --git a/WireGuard/WireGuard/Crypto/x25519.h b/Sources/WireGuardKitC/x25519.h
index 7d8440d..7d8440d 100644
--- a/WireGuard/WireGuard/Crypto/x25519.h
+++ b/Sources/WireGuardKitC/x25519.h
diff --git a/wireguard-go-bridge/.gitignore b/Sources/WireGuardKitGo/.gitignore
index 5d25f8f..5d25f8f 100644
--- a/wireguard-go-bridge/.gitignore
+++ b/Sources/WireGuardKitGo/.gitignore
diff --git a/wireguard-go-bridge/Makefile b/Sources/WireGuardKitGo/Makefile
index 108c58a..16cb2d5 100644
--- a/wireguard-go-bridge/Makefile
+++ b/Sources/WireGuardKitGo/Makefile
@@ -1,23 +1,25 @@
-# SPDX-License-Identifier: GPL-2.0
+# SPDX-License-Identifier: MIT
#
# Copyright (C) 2018-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
# These are generally passed to us by xcode, but we set working defaults for standalone compilation too.
-ARCHS ?= arm64 armv7
-SDK_NAME ?= iphoneos
-SDKROOT ?= $(shell xcrun --sdk $(SDK_NAME) --show-sdk-path)
+ARCHS ?= x86_64 arm64
+PLATFORM_NAME ?= macosx
+SDKROOT ?= $(shell xcrun --sdk $(PLATFORM_NAME) --show-sdk-path)
CONFIGURATION_BUILD_DIR ?= $(CURDIR)/out
CONFIGURATION_TEMP_DIR ?= $(CURDIR)/.tmp
+export PATH := $(PATH):/usr/local/bin:/opt/homebrew/bin
export CC ?= clang
LIPO ?= lipo
DESTDIR ?= $(CONFIGURATION_BUILD_DIR)
BUILDDIR ?= $(CONFIGURATION_TEMP_DIR)/wireguard-go-bridge
-CFLAGS_PREFIX := $(if $(DEPLOYMENT_TARGET_CLANG_FLAG_NAME),-$(DEPLOYMENT_TARGET_CLANG_FLAG_NAME)=$($(DEPLOYMENT_TARGET_CLANG_ENV_NAME)),) -Wno-unused-command-line-argument -isysroot $(SDKROOT) -arch
+CFLAGS_PREFIX := $(if $(DEPLOYMENT_TARGET_CLANG_FLAG_NAME),-$(DEPLOYMENT_TARGET_CLANG_FLAG_NAME)=$($(DEPLOYMENT_TARGET_CLANG_ENV_NAME)),) -isysroot $(SDKROOT) -arch
GOARCH_arm64 := arm64
-GOARCH_armv7 := arm
GOARCH_x86_64 := amd64
+GOOS_macosx := darwin
+GOOS_iphoneos := ios
build: $(DESTDIR)/libwg-go.a
version-header: $(DESTDIR)/wireguard-go-version.h
@@ -35,16 +37,16 @@ define libwg-go-a
$(BUILDDIR)/libwg-go-$(1).a: export CGO_ENABLED := 1
$(BUILDDIR)/libwg-go-$(1).a: export CGO_CFLAGS := $(CFLAGS_PREFIX) $(ARCH)
$(BUILDDIR)/libwg-go-$(1).a: export CGO_LDFLAGS := $(CFLAGS_PREFIX) $(ARCH)
-$(BUILDDIR)/libwg-go-$(1).a: export GOOS := darwin
+$(BUILDDIR)/libwg-go-$(1).a: export GOOS := $(GOOS_$(PLATFORM_NAME))
$(BUILDDIR)/libwg-go-$(1).a: export GOARCH := $(GOARCH_$(1))
$(BUILDDIR)/libwg-go-$(1).a: $(GOROOT)/.prepared go.mod
- go build -tags ios -ldflags=-w -trimpath -v -o "$(BUILDDIR)/libwg-go-$(1).a" -buildmode c-archive
+ go build -ldflags=-w -trimpath -v -o "$(BUILDDIR)/libwg-go-$(1).a" -buildmode c-archive
rm -f "$(BUILDDIR)/libwg-go-$(1).h"
endef
$(foreach ARCH,$(ARCHS),$(eval $(call libwg-go-a,$(ARCH))))
-$(DESTDIR)/wireguard-go-version.h: $(GOROOT)/.prepared go.mod
- go list -m golang.zx2c4.com/wireguard | sed -n 's/.*v\([0-9.]*\).*/#define WIREGUARD_GO_VERSION "\1"/p' > "$@"
+$(DESTDIR)/wireguard-go-version.h: go.mod $(GOROOT)/.prepared
+ sed -E -n 's/.*golang\.zx2c4\.com\/wireguard +v[0-9.]+-[0-9]+-([0-9a-f]{8})[0-9a-f]{4}.*/#define WIREGUARD_GO_VERSION "\1"/p' "$<" > "$@"
$(DESTDIR)/libwg-go.a: $(foreach ARCH,$(ARCHS),$(BUILDDIR)/libwg-go-$(ARCH).a)
@mkdir -vp "$(DESTDIR)"
diff --git a/Sources/WireGuardKitGo/api-apple.go b/Sources/WireGuardKitGo/api-apple.go
new file mode 100644
index 0000000..5d24982
--- /dev/null
+++ b/Sources/WireGuardKitGo/api-apple.go
@@ -0,0 +1,223 @@
+/* SPDX-License-Identifier: MIT
+ *
+ * Copyright (C) 2018-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
+ */
+
+package main
+
+// #include <stdlib.h>
+// #include <sys/types.h>
+// static void callLogger(void *func, void *ctx, int level, const char *msg)
+// {
+// ((void(*)(void *, int, const char *))func)(ctx, level, msg);
+// }
+import "C"
+
+import (
+ "fmt"
+ "math"
+ "os"
+ "os/signal"
+ "runtime"
+ "runtime/debug"
+ "strings"
+ "time"
+ "unsafe"
+
+ "golang.org/x/sys/unix"
+ "golang.zx2c4.com/wireguard/conn"
+ "golang.zx2c4.com/wireguard/device"
+ "golang.zx2c4.com/wireguard/tun"
+)
+
+var loggerFunc unsafe.Pointer
+var loggerCtx unsafe.Pointer
+
+type CLogger int
+
+func cstring(s string) *C.char {
+ b, err := unix.BytePtrFromString(s)
+ if err != nil {
+ b := [1]C.char{}
+ return &b[0]
+ }
+ return (*C.char)(unsafe.Pointer(b))
+}
+
+func (l CLogger) Printf(format string, args ...interface{}) {
+ if uintptr(loggerFunc) == 0 {
+ return
+ }
+ C.callLogger(loggerFunc, loggerCtx, C.int(l), cstring(fmt.Sprintf(format, args...)))
+}
+
+type tunnelHandle struct {
+ *device.Device
+ *device.Logger
+}
+
+var tunnelHandles = make(map[int32]tunnelHandle)
+
+func init() {
+ signals := make(chan os.Signal)
+ signal.Notify(signals, unix.SIGUSR2)
+ go func() {
+ buf := make([]byte, os.Getpagesize())
+ for {
+ select {
+ case <-signals:
+ n := runtime.Stack(buf, true)
+ buf[n] = 0
+ if uintptr(loggerFunc) != 0 {
+ C.callLogger(loggerFunc, loggerCtx, 0, (*C.char)(unsafe.Pointer(&buf[0])))
+ }
+ }
+ }
+ }()
+}
+
+//export wgSetLogger
+func wgSetLogger(context, loggerFn uintptr) {
+ loggerCtx = unsafe.Pointer(context)
+ loggerFunc = unsafe.Pointer(loggerFn)
+}
+
+//export wgTurnOn
+func wgTurnOn(settings *C.char, tunFd int32) int32 {
+ logger := &device.Logger{
+ Verbosef: CLogger(0).Printf,
+ Errorf: CLogger(1).Printf,
+ }
+ dupTunFd, err := unix.Dup(int(tunFd))
+ if err != nil {
+ logger.Errorf("Unable to dup tun fd: %v", err)
+ return -1
+ }
+
+ err = unix.SetNonblock(dupTunFd, true)
+ if err != nil {
+ logger.Errorf("Unable to set tun fd as non blocking: %v", err)
+ unix.Close(dupTunFd)
+ return -1
+ }
+ tun, err := tun.CreateTUNFromFile(os.NewFile(uintptr(dupTunFd), "/dev/tun"), 0)
+ if err != nil {
+ logger.Errorf("Unable to create new tun device from fd: %v", err)
+ unix.Close(dupTunFd)
+ return -1
+ }
+ logger.Verbosef("Attaching to interface")
+ dev := device.NewDevice(tun, conn.NewStdNetBind(), logger)
+
+ err = dev.IpcSet(C.GoString(settings))
+ if err != nil {
+ logger.Errorf("Unable to set IPC settings: %v", err)
+ unix.Close(dupTunFd)
+ return -1
+ }
+
+ dev.Up()
+ logger.Verbosef("Device started")
+
+ var i int32
+ for i = 0; i < math.MaxInt32; i++ {
+ if _, exists := tunnelHandles[i]; !exists {
+ break
+ }
+ }
+ if i == math.MaxInt32 {
+ unix.Close(dupTunFd)
+ return -1
+ }
+ tunnelHandles[i] = tunnelHandle{dev, logger}
+ return i
+}
+
+//export wgTurnOff
+func wgTurnOff(tunnelHandle int32) {
+ dev, ok := tunnelHandles[tunnelHandle]
+ if !ok {
+ return
+ }
+ delete(tunnelHandles, tunnelHandle)
+ dev.Close()
+}
+
+//export wgSetConfig
+func wgSetConfig(tunnelHandle int32, settings *C.char) int64 {
+ dev, ok := tunnelHandles[tunnelHandle]
+ if !ok {
+ return 0
+ }
+ err := dev.IpcSet(C.GoString(settings))
+ if err != nil {
+ dev.Errorf("Unable to set IPC settings: %v", err)
+ if ipcErr, ok := err.(*device.IPCError); ok {
+ return ipcErr.ErrorCode()
+ }
+ return -1
+ }
+ return 0
+}
+
+//export wgGetConfig
+func wgGetConfig(tunnelHandle int32) *C.char {
+ device, ok := tunnelHandles[tunnelHandle]
+ if !ok {
+ return nil
+ }
+ settings, err := device.IpcGet()
+ if err != nil {
+ return nil
+ }
+ return C.CString(settings)
+}
+
+//export wgBumpSockets
+func wgBumpSockets(tunnelHandle int32) {
+ dev, ok := tunnelHandles[tunnelHandle]
+ if !ok {
+ return
+ }
+ go func() {
+ for i := 0; i < 10; i++ {
+ err := dev.BindUpdate()
+ if err == nil {
+ dev.SendKeepalivesToPeersWithCurrentKeypair()
+ return
+ }
+ dev.Errorf("Unable to update bind, try %d: %v", i+1, err)
+ time.Sleep(time.Second / 2)
+ }
+ dev.Errorf("Gave up trying to update bind; tunnel is likely dysfunctional")
+ }()
+}
+
+//export wgDisableSomeRoamingForBrokenMobileSemantics
+func wgDisableSomeRoamingForBrokenMobileSemantics(tunnelHandle int32) {
+ dev, ok := tunnelHandles[tunnelHandle]
+ if !ok {
+ return
+ }
+ dev.DisableSomeRoamingForBrokenMobileSemantics()
+}
+
+//export wgVersion
+func wgVersion() *C.char {
+ info, ok := debug.ReadBuildInfo()
+ if !ok {
+ return C.CString("unknown")
+ }
+ for _, dep := range info.Deps {
+ if dep.Path == "golang.zx2c4.com/wireguard" {
+ parts := strings.Split(dep.Version, "-")
+ if len(parts) == 3 && len(parts[2]) == 12 {
+ return C.CString(parts[2][:7])
+ }
+ return C.CString(dep.Version)
+ }
+ }
+ return C.CString("unknown")
+}
+
+func main() {}
diff --git a/Sources/WireGuardKitGo/dummy.c b/Sources/WireGuardKitGo/dummy.c
new file mode 100644
index 0000000..d15abba
--- /dev/null
+++ b/Sources/WireGuardKitGo/dummy.c
@@ -0,0 +1 @@
+// Empty
diff --git a/Sources/WireGuardKitGo/go.mod b/Sources/WireGuardKitGo/go.mod
new file mode 100644
index 0000000..789358e
--- /dev/null
+++ b/Sources/WireGuardKitGo/go.mod
@@ -0,0 +1,14 @@
+module golang.zx2c4.com/wireguard/apple
+
+go 1.17
+
+require (
+ golang.org/x/sys v0.5.0
+ golang.zx2c4.com/wireguard v0.0.0-20230209153558-1e2c3e5a3c14
+)
+
+require (
+ golang.org/x/crypto v0.6.0 // indirect
+ golang.org/x/net v0.6.0 // indirect
+ golang.zx2c4.com/wintun v0.0.0-20230126152724-0fa3db229ce2 // indirect
+)
diff --git a/Sources/WireGuardKitGo/go.sum b/Sources/WireGuardKitGo/go.sum
new file mode 100644
index 0000000..278aef8
--- /dev/null
+++ b/Sources/WireGuardKitGo/go.sum
@@ -0,0 +1,708 @@
+bazil.org/fuse v0.0.0-20200407214033-5883e5a4b512/go.mod h1:FbcW6z/2VytnFDhZfumh8Ss8zxHE6qpMP5sHTRe0EaM=
+cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw=
+cloud.google.com/go v0.34.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw=
+cloud.google.com/go v0.38.0/go.mod h1:990N+gfupTy94rShfmMCWGDn0LpTmnzTp2qbd1dvSRU=
+cloud.google.com/go v0.44.1/go.mod h1:iSa0KzasP4Uvy3f1mN/7PiObzGgflwredwwASm/v6AU=
+cloud.google.com/go v0.44.2/go.mod h1:60680Gw3Yr4ikxnPRS/oxxkBccT6SA1yMk63TGekxKY=
+cloud.google.com/go v0.45.1/go.mod h1:RpBamKRgapWJb87xiFSdk4g1CME7QZg3uwTez+TSTjc=
+cloud.google.com/go v0.46.3/go.mod h1:a6bKKbmY7er1mI7TEI4lsAkts/mkhTSZK8w33B4RAg0=
+cloud.google.com/go v0.50.0/go.mod h1:r9sluTvynVuxRIOHXQEHMFffphuXHOMZMycpNR5e6To=
+cloud.google.com/go v0.52.0/go.mod h1:pXajvRH/6o3+F9jDHZWQ5PbGhn+o8w9qiu/CffaVdO4=
+cloud.google.com/go v0.53.0/go.mod h1:fp/UouUEsRkN6ryDKNW/Upv/JBKnv6WDthjR6+vze6M=
+cloud.google.com/go v0.54.0/go.mod h1:1rq2OEkV3YMf6n/9ZvGWI3GWw0VoqH/1x2nd8Is/bPc=
+cloud.google.com/go v0.56.0/go.mod h1:jr7tqZxxKOVYizybht9+26Z/gUq7tiRzu+ACVAMbKVk=
+cloud.google.com/go v0.57.0/go.mod h1:oXiQ6Rzq3RAkkY7N6t3TcE6jE+CIBBbA36lwQ1JyzZs=
+cloud.google.com/go v0.62.0/go.mod h1:jmCYTdRCQuc1PHIIJ/maLInMho30T/Y0M4hTdTShOYc=
+cloud.google.com/go v0.65.0/go.mod h1:O5N8zS7uWy9vkA9vayVHs65eM1ubvY4h553ofrNHObY=
+cloud.google.com/go/bigquery v1.0.1/go.mod h1:i/xbL2UlR5RvWAURpBYZTtm/cXjCha9lbfbpx4poX+o=
+cloud.google.com/go/bigquery v1.3.0/go.mod h1:PjpwJnslEMmckchkHFfq+HTD2DmtT67aNFKH1/VBDHE=
+cloud.google.com/go/bigquery v1.4.0/go.mod h1:S8dzgnTigyfTmLBfrtrhyYhwRxG72rYxvftPBK2Dvzc=
+cloud.google.com/go/bigquery v1.5.0/go.mod h1:snEHRnqQbz117VIFhE8bmtwIDY80NLUZUMb4Nv6dBIg=
+cloud.google.com/go/bigquery v1.7.0/go.mod h1://okPTzCYNXSlb24MZs83e2Do+h+VXtc4gLoIoXIAPc=
+cloud.google.com/go/bigquery v1.8.0/go.mod h1:J5hqkt3O0uAFnINi6JXValWIb1v0goeZM77hZzJN/fQ=
+cloud.google.com/go/datastore v1.0.0/go.mod h1:LXYbyblFSglQ5pkeyhO+Qmw7ukd3C+pD7TKLgZqpHYE=
+cloud.google.com/go/datastore v1.1.0/go.mod h1:umbIZjpQpHh4hmRpGhH4tLFup+FVzqBi1b3c64qFpCk=
+cloud.google.com/go/pubsub v1.0.1/go.mod h1:R0Gpsv3s54REJCy4fxDixWD93lHJMoZTyQ2kNxGRt3I=
+cloud.google.com/go/pubsub v1.1.0/go.mod h1:EwwdRX2sKPjnvnqCa270oGRyludottCI76h+R3AArQw=
+cloud.google.com/go/pubsub v1.2.0/go.mod h1:jhfEVHT8odbXTkndysNHCcx0awwzvfOlguIAii9o8iA=
+cloud.google.com/go/pubsub v1.3.1/go.mod h1:i+ucay31+CNRpDW4Lu78I4xXG+O1r/MAHgjpRVR+TSU=
+cloud.google.com/go/storage v1.0.0/go.mod h1:IhtSnM/ZTZV8YYJWCY8RULGVqBDmpoyjwiyrjsg+URw=
+cloud.google.com/go/storage v1.5.0/go.mod h1:tpKbwo567HUNpVclU5sGELwQWBDZ8gh0ZeosJ0Rtdos=
+cloud.google.com/go/storage v1.6.0/go.mod h1:N7U0C8pVQ/+NIKOBQyamJIeKQKkZ+mxpohlUTyfDhBk=
+cloud.google.com/go/storage v1.8.0/go.mod h1:Wv1Oy7z6Yz3DshWRJFhqM/UCfaWIRTdp0RXyy7KQOVs=
+cloud.google.com/go/storage v1.10.0/go.mod h1:FLPqc6j+Ki4BU591ie1oL6qBQGu2Bl/tZ9ullr3+Kg0=
+dmitri.shuralyov.com/gpu/mtl v0.0.0-20190408044501-666a987793e9/go.mod h1:H6x//7gZCb22OMCxBHrMx7a5I7Hp++hsVxbQ4BYO7hU=
+github.com/Azure/go-autorest/autorest v0.9.0/go.mod h1:xyHB1BMZT0cuDHU7I0+g046+BFDTQ8rEZB0s4Yfa6bI=
+github.com/Azure/go-autorest/autorest/adal v0.5.0/go.mod h1:8Z9fGy2MpX0PvDjB1pEgQTmVqjGhiHBW7RJJEciWzS0=
+github.com/Azure/go-autorest/autorest/date v0.1.0/go.mod h1:plvfp3oPSKwf2DNjlBjWF/7vwR+cUD/ELuzDCXwHUVA=
+github.com/Azure/go-autorest/autorest/mocks v0.1.0/go.mod h1:OTyCOPRA2IgIlWxVYxBee2F5Gr4kF2zd2J5cFRaIDN0=
+github.com/Azure/go-autorest/autorest/mocks v0.2.0/go.mod h1:OTyCOPRA2IgIlWxVYxBee2F5Gr4kF2zd2J5cFRaIDN0=
+github.com/Azure/go-autorest/logger v0.1.0/go.mod h1:oExouG+K6PryycPJfVSxi/koC6LSNgds39diKLz7Vrc=
+github.com/Azure/go-autorest/tracing v0.5.0/go.mod h1:r/s2XiOKccPW3HrqB+W0TQzfbtp2fGCgRFtBroKn4Dk=
+github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU=
+github.com/BurntSushi/toml v1.2.1/go.mod h1:CxXYINrC8qIiEnFrOxCa7Jy5BFHlXnUU2pbicEuybxQ=
+github.com/BurntSushi/xgb v0.0.0-20160522181843-27f122750802/go.mod h1:IVnqGOEym/WlBOVXweHU+Q+/VP0lqqI8lqeDx9IjBqo=
+github.com/Microsoft/go-winio v0.4.16-0.20201130162521-d1ffc52c7331/go.mod h1:XB6nPKklQyQ7GC9LdcBEcBl8PF76WugXOPRXwdLnMv0=
+github.com/Microsoft/go-winio v0.5.1/go.mod h1:JPGBdM1cNvN/6ISo+n8V5iA4v8pBzdOpzfwIujj1a84=
+github.com/Microsoft/hcsshim v0.8.14/go.mod h1:NtVKoYxQuTLx6gEq0L96c9Ju4JbRJ4nY2ow3VK6a9Lg=
+github.com/NYTimes/gziphandler v0.0.0-20170623195520-56545f4a5d46/go.mod h1:3wb06e3pkSAbeQ52E9H9iFoQsEEwGN64994WTCIhntQ=
+github.com/OneOfOne/xxhash v1.2.2/go.mod h1:HSdplMjZKSmBqAxg5vPj2TmRDmfkzw+cTzAElWljhcU=
+github.com/PuerkitoBio/purell v1.0.0/go.mod h1:c11w/QuzBsJSee3cPx9rAFu61PvFxuPbtSwDGJws/X0=
+github.com/PuerkitoBio/urlesc v0.0.0-20160726150825-5bd2802263f2/go.mod h1:uGdkoq3SwY9Y+13GIhn11/XLaGBb4BfwItxLd5jeuXE=
+github.com/alecthomas/template v0.0.0-20160405071501-a0175ee3bccc/go.mod h1:LOuyumcjzFXgccqObfd/Ljyb9UuFJ6TxHnclSeseNhc=
+github.com/alecthomas/units v0.0.0-20151022065526-2efee857e7cf/go.mod h1:ybxpYRFXyAe+OPACYpWeL0wqObRcbAqCMya13uyzqw0=
+github.com/antihax/optional v1.0.0/go.mod h1:uupD/76wgC+ih3iEmQUL+0Ugr19nfwCT1kdvxnR2qWY=
+github.com/armon/consul-api v0.0.0-20180202201655-eb2c6b5be1b6/go.mod h1:grANhF5doyWs3UAsr3K4I6qtAmlQcZDesFNEHPZAzj8=
+github.com/bazelbuild/rules_go v0.30.0/go.mod h1:MC23Dc/wkXEyk3Wpq6lCqz0ZAYOZDw2DR5y3N1q2i7M=
+github.com/beorn7/perks v0.0.0-20180321164747-3a771d992973/go.mod h1:Dwedo/Wpr24TaqPxmxbtue+5NUziq4I4S80YR8gNf3Q=
+github.com/beorn7/perks v1.0.0/go.mod h1:KWe93zE9D1o94FZ5RNwFwVgaQK1VOXiVxmqh+CedLV8=
+github.com/cenkalti/backoff v1.1.1-0.20190506075156-2146c9339422/go.mod h1:b6Nc7NRH5C4aCISLry0tLnTjcuTEvoiqcWDdsU0sOGM=
+github.com/census-instrumentation/opencensus-proto v0.2.1/go.mod h1:f6KPmirojxKA12rnyqOA5BBL4O983OfeGPqjHWSTneU=
+github.com/cespare/xxhash v1.1.0/go.mod h1:XrSqR1VqqWfGrhpAt58auRo0WTKS1nRRg3ghfAqPWnc=
+github.com/cespare/xxhash/v2 v2.1.1/go.mod h1:VGX0DQ3Q6kWi7AoAeZDth3/j3BFtOZR5XLFGgcrjCOs=
+github.com/chzyer/logex v1.1.10/go.mod h1:+Ywpsq7O8HXn0nuIou7OrIPyXbp3wmkHB+jjWRnGsAI=
+github.com/chzyer/readline v0.0.0-20180603132655-2972be24d48e/go.mod h1:nSuG5e5PlCu98SY8svDHJxuZscDgtXS6KTTbou5AhLI=
+github.com/chzyer/test v0.0.0-20180213035817-a1ea475d72b1/go.mod h1:Q3SI9o4m/ZMnBNeIyt5eFwwo7qiLfzFZmjNmxjkiQlU=
+github.com/cilium/ebpf v0.0.0-20200110133405-4032b1d8aae3/go.mod h1:MA5e5Lr8slmEg9bt0VpxxWqJlO4iwu3FBdHUzV7wQVg=
+github.com/cilium/ebpf v0.4.0/go.mod h1:4tRaxcgiL706VnOzHOdBlY8IEAIdxINsQBcU4xJJXRs=
+github.com/client9/misspell v0.3.4/go.mod h1:qj6jICC3Q7zFZvVWo7KLAzC3yx5G7kyvSDkc90ppPyw=
+github.com/cncf/udpa/go v0.0.0-20191209042840-269d4d468f6f/go.mod h1:M8M6+tZqaGXZJjfX53e64911xZQV5JYwmTeXPW+k8Sc=
+github.com/cncf/udpa/go v0.0.0-20201120205902-5459f2c99403/go.mod h1:WmhPx2Nbnhtbo57+VJT5O0JRkEi1Wbu0z5j0R8u5Hbk=
+github.com/cncf/udpa/go v0.0.0-20210930031921-04548b0d99d4/go.mod h1:6pvJx4me5XPnfI9Z40ddWsdw2W/uZgQLFXToKeRcDiI=
+github.com/cncf/xds/go v0.0.0-20210312221358-fbca930ec8ed/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
+github.com/cncf/xds/go v0.0.0-20210922020428-25de7278fc84/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
+github.com/cncf/xds/go v0.0.0-20211001041855-01bcc9b48dfe/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
+github.com/cncf/xds/go v0.0.0-20211011173535-cb28da3451f1/go.mod h1:eXthEFrGJvWHgFFCl3hGmgk+/aYT6PnTQLykKQRLhEs=
+github.com/containerd/cgroups v0.0.0-20200531161412-0dbf7f05ba59/go.mod h1:pA0z1pT8KYB3TCXK/ocprsh7MAkoW8bZVzPdih9snmM=
+github.com/containerd/cgroups v1.0.1/go.mod h1:0SJrPIenamHDcZhEcJMNBB85rHcUsw4f25ZfBiPYRkU=
+github.com/containerd/console v0.0.0-20180822173158-c12b1e7919c1/go.mod h1:Tj/on1eG8kiEhd0+fhSDzsPAFESxzBBvdyEgyryXffw=
+github.com/containerd/console v1.0.1/go.mod h1:XUsP6YE/mKtz6bxc+I8UiKKTP04qjQL4qcS3XoQ5xkw=
+github.com/containerd/containerd v1.3.2/go.mod h1:bC6axHOhabU15QhwfG7w5PipXdVtMXFTttgp+kVtyUA=
+github.com/containerd/containerd v1.4.12/go.mod h1:bC6axHOhabU15QhwfG7w5PipXdVtMXFTttgp+kVtyUA=
+github.com/containerd/continuity v0.0.0-20190426062206-aaeac12a7ffc/go.mod h1:GL3xCUCBDV3CZiTSEKksMWbLE66hEyuu9qyDOOqM47Y=
+github.com/containerd/continuity v0.2.1/go.mod h1:wCYX+dRqZdImhGucXOqTQn05AhX6EUDaGEMUzTFFpLg=
+github.com/containerd/fifo v0.0.0-20190226154929-a9fb20d87448/go.mod h1:ODA38xgv3Kuk8dQz2ZQXpnv/UZZUHUCL7pnLehbXgQI=
+github.com/containerd/fifo v1.0.0/go.mod h1:ocF/ME1SX5b1AOlWi9r677YJmCPSwwWnQ9O123vzpE4=
+github.com/containerd/go-runc v0.0.0-20180907222934-5a6d9f37cfa3/go.mod h1:IV7qH3hrUgRmyYrtgEeGWJfWbgcHL9CSRruz2Vqcph0=
+github.com/containerd/go-runc v1.0.0/go.mod h1:cNU0ZbCgCQVZK4lgG3P+9tn9/PaJNmoDXPpoJhDR+Ok=
+github.com/containerd/ttrpc v0.0.0-20190828154514-0e0f228740de/go.mod h1:PvCDdDGpgqzQIzDW1TphrGLssLDZp2GuS+X5DkEJB8o=
+github.com/containerd/ttrpc v1.0.2/go.mod h1:UAxOpgT9ziI0gJrmKvgcZivgxOp8iFPSk8httJEt98Y=
+github.com/containerd/typeurl v0.0.0-20180627222232-a93fcdb778cd/go.mod h1:Cm3kwCdlkCfMSHURc+r6fwoGH6/F1hH3S4sg0rLFWPc=
+github.com/containerd/typeurl v1.0.2/go.mod h1:9trJWW2sRlGub4wZJRTW83VtbOLS6hwcDZXTn6oPz9s=
+github.com/coreos/bbolt v1.3.2/go.mod h1:iRUV2dpdMOn7Bo10OQBFzIJO9kkE559Wcmn+qkEiiKk=
+github.com/coreos/etcd v3.3.10+incompatible/go.mod h1:uF7uidLiAD3TWHmW31ZFd/JWoc32PjwdhPthX9715RE=
+github.com/coreos/go-semver v0.2.0/go.mod h1:nnelYz7RCh+5ahJtPPxZlU+153eP4D4r3EedlOD2RNk=
+github.com/coreos/go-systemd v0.0.0-20190321100706-95778dfbb74e/go.mod h1:F5haX7vjVVG0kc13fIWeqUViNPyEJxv/OmvnBo0Yme4=
+github.com/coreos/go-systemd/v22 v22.0.0/go.mod h1:xO0FLkIi5MaZafQlIrOotqXZ90ih+1atmu1JpKERPPk=
+github.com/coreos/go-systemd/v22 v22.1.0/go.mod h1:xO0FLkIi5MaZafQlIrOotqXZ90ih+1atmu1JpKERPPk=
+github.com/coreos/go-systemd/v22 v22.3.2/go.mod h1:Y58oyj3AT4RCenI/lSvhwexgC+NSVTIJ3seZv2GcEnc=
+github.com/coreos/pkg v0.0.0-20180928190104-399ea9e2e55f/go.mod h1:E3G3o1h8I7cfcXa63jLwjI0eiQQMgzzUDFVpN/nH/eA=
+github.com/cpuguy83/go-md2man/v2 v2.0.0-20190314233015-f79a8a8ca69d/go.mod h1:maD7wRr/U5Z6m/iR4s+kqSMx2CaBsrgA7czyZG/E6dU=
+github.com/cpuguy83/go-md2man/v2 v2.0.0/go.mod h1:maD7wRr/U5Z6m/iR4s+kqSMx2CaBsrgA7czyZG/E6dU=
+github.com/davecgh/go-spew v0.0.0-20151105211317-5215b55f46b2/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
+github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
+github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
+github.com/dgrijalva/jwt-go v3.2.0+incompatible/go.mod h1:E3ru+11k8xSBh+hMPgOLZmtrrCbhqsmaPHjLKYnJCaQ=
+github.com/dgryski/go-sip13 v0.0.0-20181026042036-e10d5fee7954/go.mod h1:vAd38F8PWV+bWy6jNmig1y/TA+kYO4g3RSRF0IAv0no=
+github.com/docker/go-units v0.4.0/go.mod h1:fgPhTUdO+D/Jk86RDLlptpiXQzgHJF7gydDDbaIK4Dk=
+github.com/docker/spdystream v0.0.0-20160310174837-449fdfce4d96/go.mod h1:Qh8CwZgvJUkLughtfhJv5dyTYa91l1fOUCrgjqmcifM=
+github.com/docopt/docopt-go v0.0.0-20180111231733-ee0de3bc6815/go.mod h1:WwZ+bS3ebgob9U8Nd0kOddGdZWjyMGR8Wziv+TBNwSE=
+github.com/dustin/go-humanize v1.0.0/go.mod h1:HtrtbFcZ19U5GC7JDqmcUSB87Iq5E25KnS6fMYU6eOk=
+github.com/elazarl/goproxy v0.0.0-20170405201442-c4fc26588b6e/go.mod h1:/Zj4wYkgs4iZTTu3o/KG3Itv/qCCa8VVMlb3i9OVuzc=
+github.com/emicklei/go-restful v0.0.0-20170410110728-ff4f55a20633/go.mod h1:otzb+WCGbkyDHkqmQmT5YD2WR4BBwUdeQoFo8l/7tVs=
+github.com/envoyproxy/go-control-plane v0.9.0/go.mod h1:YTl/9mNaCwkRvm6d1a2C3ymFceY/DCBVvsKhRF0iEA4=
+github.com/envoyproxy/go-control-plane v0.9.1-0.20191026205805-5f8ba28d4473/go.mod h1:YTl/9mNaCwkRvm6d1a2C3ymFceY/DCBVvsKhRF0iEA4=
+github.com/envoyproxy/go-control-plane v0.9.4/go.mod h1:6rpuAdCZL397s3pYoYcLgu1mIlRU8Am5FuJP05cCM98=
+github.com/envoyproxy/go-control-plane v0.9.9-0.20201210154907-fd9021fe5dad/go.mod h1:cXg6YxExXjJnVBQHBLXeUAgxn2UodCpnH306RInaBQk=
+github.com/envoyproxy/go-control-plane v0.9.9-0.20210512163311-63b5d3c536b0/go.mod h1:hliV/p42l8fGbc6Y9bQ70uLwIvmJyVE5k4iMKlh8wCQ=
+github.com/envoyproxy/go-control-plane v0.10.2-0.20220325020618-49ff273808a1/go.mod h1:KJwIaB5Mv44NWtYuAOFCVOjcI94vtpEz2JU/D2v6IjE=
+github.com/envoyproxy/protoc-gen-validate v0.1.0/go.mod h1:iSmxcyjqTsJpI2R4NaDN7+kN2VEUnK/pcBlmesArF7c=
+github.com/evanphx/json-patch v4.2.0+incompatible/go.mod h1:50XU6AFN0ol/bzJsmQLiYLvXMP4fmwYFNcr97nuDLSk=
+github.com/frankban/quicktest v1.11.3/go.mod h1:wRf/ReqHper53s+kmmSZizM8NamnL3IM0I9ntUbOk+k=
+github.com/fsnotify/fsnotify v1.4.7/go.mod h1:jwhsz4b93w/PPRr/qN1Yymfu8t87LnFCMoQvtojpjFo=
+github.com/ghodss/yaml v0.0.0-20150909031657-73d445a93680/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeMEF04=
+github.com/ghodss/yaml v1.0.0/go.mod h1:4dBDuWmgqj2HViK6kFavaiC9ZROes6MMH2rRYeMEF04=
+github.com/go-gl/glfw v0.0.0-20190409004039-e6da0acd62b1/go.mod h1:vR7hzQXu2zJy9AVAgeJqvqgH9Q5CA+iKCZ2gyEVpxRU=
+github.com/go-gl/glfw/v3.3/glfw v0.0.0-20191125211704-12ad95a8df72/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8=
+github.com/go-gl/glfw/v3.3/glfw v0.0.0-20200222043503-6f7a984d4dc4/go.mod h1:tQ2UAYgL5IevRw8kRxooKSPJfGvJ9fJQFa0TUsXzTg8=
+github.com/go-kit/kit v0.8.0/go.mod h1:xBxKIO96dXMWWy0MnWVtmwkA9/13aqxPnvrjFYMA2as=
+github.com/go-logfmt/logfmt v0.3.0/go.mod h1:Qt1PoO58o5twSAckw1HlFXLmHsOX5/0LbT9GBnD5lWE=
+github.com/go-logfmt/logfmt v0.4.0/go.mod h1:3RMwSq7FuexP4Kalkev3ejPJsZTpXXBr9+V4qmtdjCk=
+github.com/go-logr/logr v0.1.0/go.mod h1:ixOQHD9gLJUVQQ2ZOR7zLEifBX6tGkNJF4QyIY7sIas=
+github.com/go-openapi/jsonpointer v0.0.0-20160704185906-46af16f9f7b1/go.mod h1:+35s3my2LFTysnkMfxsJBAMHj/DoqoB9knIWoYG/Vk0=
+github.com/go-openapi/jsonreference v0.0.0-20160704190145-13c6e3589ad9/go.mod h1:W3Z9FmVs9qj+KR4zFKmDPGiLdk1D9Rlm7cyMvf57TTg=
+github.com/go-openapi/spec v0.0.0-20160808142527-6aced65f8501/go.mod h1:J8+jY1nAiCcj+friV/PDoE1/3eeccG9LYBs0tYvLOWc=
+github.com/go-openapi/swag v0.0.0-20160704191624-1d0bd113de87/go.mod h1:DXUve3Dpr1UfpPtxFw+EFuQ41HhCWZfha5jSVRG7C7I=
+github.com/go-stack/stack v1.8.0/go.mod h1:v0f6uXyyMGvRgIKkXu+yp6POWl0qKG85gN/melR3HDY=
+github.com/godbus/dbus/v5 v5.0.3/go.mod h1:xhWf0FNVPg57R7Z0UbKHbJfkEywrmjJnf7w5xrFpKfA=
+github.com/godbus/dbus/v5 v5.0.4/go.mod h1:xhWf0FNVPg57R7Z0UbKHbJfkEywrmjJnf7w5xrFpKfA=
+github.com/gofrs/flock v0.8.0/go.mod h1:F1TvTiK9OcQqauNUHlbJvyl9Qa1QvF/gOUDKA14jxHU=
+github.com/gogo/protobuf v1.1.1/go.mod h1:r8qH/GZQm5c6nD/R0oafs1akxWv10x8SbQlK7atdtwQ=
+github.com/gogo/protobuf v1.2.1/go.mod h1:hp+jE20tsWTFYpLwKvXlhS1hjn+gTNwPg2I6zVXpSg4=
+github.com/gogo/protobuf v1.2.2-0.20190723190241-65acae22fc9d/go.mod h1:SlYgWuQ5SjCEi6WLHjHCa1yvBfUnHcTbrrZtXPKa29o=
+github.com/gogo/protobuf v1.3.1/go.mod h1:SlYgWuQ5SjCEi6WLHjHCa1yvBfUnHcTbrrZtXPKa29o=
+github.com/gogo/protobuf v1.3.2/go.mod h1:P1XiOD3dCwIKUDQYPy72D8LYyHL2YPYrpS2s69NZV8Q=
+github.com/golang/glog v0.0.0-20160126235308-23def4e6c14b/go.mod h1:SBH7ygxi8pfUlaOkMMuAQtPIUF8ecWP5IEl/CR7VP2Q=
+github.com/golang/groupcache v0.0.0-20160516000752-02826c3e7903/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc=
+github.com/golang/groupcache v0.0.0-20190129154638-5b532d6fd5ef/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc=
+github.com/golang/groupcache v0.0.0-20190702054246-869f871628b6/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc=
+github.com/golang/groupcache v0.0.0-20191227052852-215e87163ea7/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc=
+github.com/golang/groupcache v0.0.0-20200121045136-8c9f03a8e57e/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc=
+github.com/golang/mock v1.1.1/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A=
+github.com/golang/mock v1.2.0/go.mod h1:oTYuIxOrZwtPieC+H1uAHpcLFnEyAGVDL/k47Jfbm0A=
+github.com/golang/mock v1.3.1/go.mod h1:sBzyDLLjw3U8JLTeZvSv8jJB+tU5PVekmnlKIyFUx0Y=
+github.com/golang/mock v1.4.0/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw=
+github.com/golang/mock v1.4.1/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw=
+github.com/golang/mock v1.4.3/go.mod h1:UOMv5ysSaYNkG+OFQykRIcU/QvvxJf3p21QfJ2Bt3cw=
+github.com/golang/mock v1.4.4/go.mod h1:l3mdAwkq5BuhzHwde/uurv3sEJeZMXNpwsxVWU71h+4=
+github.com/golang/protobuf v0.0.0-20161109072736-4bd1920723d7/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U=
+github.com/golang/protobuf v1.2.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U=
+github.com/golang/protobuf v1.3.1/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U=
+github.com/golang/protobuf v1.3.2/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U=
+github.com/golang/protobuf v1.3.3/go.mod h1:vzj43D7+SQXF/4pzW/hwtAqwc6iTitCiVSaWz5lYuqw=
+github.com/golang/protobuf v1.3.4/go.mod h1:vzj43D7+SQXF/4pzW/hwtAqwc6iTitCiVSaWz5lYuqw=
+github.com/golang/protobuf v1.3.5/go.mod h1:6O5/vntMXwX2lRkT1hjjk0nAC1IDOTvTlVgjlRvqsdk=
+github.com/golang/protobuf v1.4.0-rc.1/go.mod h1:ceaxUfeHdC40wWswd/P6IGgMaK3YpKi5j83Wpe3EHw8=
+github.com/golang/protobuf v1.4.0-rc.1.0.20200221234624-67d41d38c208/go.mod h1:xKAWHe0F5eneWXFV3EuXVDTCmh+JuBKY0li0aMyXATA=
+github.com/golang/protobuf v1.4.0-rc.2/go.mod h1:LlEzMj4AhA7rCAGe4KMBDvJI+AwstrUpVNzEA03Pprs=
+github.com/golang/protobuf v1.4.0-rc.4.0.20200313231945-b860323f09d0/go.mod h1:WU3c8KckQ9AFe+yFwt9sWVRKCVIyN9cPHBJSNnbL67w=
+github.com/golang/protobuf v1.4.0/go.mod h1:jodUvKwWbYaEsadDk5Fwe5c77LiNKVO9IDvqG2KuDX0=
+github.com/golang/protobuf v1.4.1/go.mod h1:U8fpvMrcmy5pZrNK1lt4xCsGvpyWQ/VVv6QDs8UjoX8=
+github.com/golang/protobuf v1.4.2/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI=
+github.com/golang/protobuf v1.4.3/go.mod h1:oDoupMAO8OvCJWAcko0GGGIgR6R6ocIYbsSw735rRwI=
+github.com/golang/protobuf v1.5.0/go.mod h1:FsONVRAS9T7sI+LIUmWTfcYkHO4aIWwzhcaSAoJOfIk=
+github.com/golang/protobuf v1.5.2/go.mod h1:XVQd3VNwM+JqD3oG2Ue2ip4fOMUkwXdXDdiuN0vRsmY=
+github.com/google/btree v0.0.0-20180813153112-4030bb1f1f0c/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ=
+github.com/google/btree v1.0.0/go.mod h1:lNA+9X1NB3Zf8V7Ke586lFgjr2dZNuvo3lPJSGZ5JPQ=
+github.com/google/btree v1.0.1/go.mod h1:xXMiIv4Fb/0kKde4SpL7qlzvu5cMJDRkFDxJfI9uaxA=
+github.com/google/go-cmp v0.2.0/go.mod h1:oXzfMopK8JAjlY9xF4vHSVASa0yLyX7SntLO5aqRK0M=
+github.com/google/go-cmp v0.3.0/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU=
+github.com/google/go-cmp v0.3.1/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU=
+github.com/google/go-cmp v0.4.0/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
+github.com/google/go-cmp v0.4.1/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
+github.com/google/go-cmp v0.5.0/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
+github.com/google/go-cmp v0.5.1/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
+github.com/google/go-cmp v0.5.3/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
+github.com/google/go-cmp v0.5.4/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
+github.com/google/go-cmp v0.5.5/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
+github.com/google/go-cmp v0.5.6/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
+github.com/google/gofuzz v0.0.0-20161122191042-44d81051d367/go.mod h1:HP5RmnzzSNb993RKQDq4+1A4ia9nllfqcQFTQJedwGI=
+github.com/google/gofuzz v1.0.0/go.mod h1:dBl0BpW6vV/+mYPU4Po3pmUjxk6FQPldtuIdl/M65Eg=
+github.com/google/martian v2.1.0+incompatible/go.mod h1:9I4somxYTbIHy5NJKHRl3wXiIaQGbYVAs8BPL6v8lEs=
+github.com/google/martian/v3 v3.0.0/go.mod h1:y5Zk1BBys9G+gd6Jrk0W3cC1+ELVxBWuIGO+w/tUAp0=
+github.com/google/pprof v0.0.0-20181206194817-3ea8567a2e57/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc=
+github.com/google/pprof v0.0.0-20190515194954-54271f7e092f/go.mod h1:zfwlbNMJ+OItoe0UupaVj+oy1omPYYDuagoSzA8v9mc=
+github.com/google/pprof v0.0.0-20191218002539-d4f498aebedc/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM=
+github.com/google/pprof v0.0.0-20200212024743-f11f1df84d12/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM=
+github.com/google/pprof v0.0.0-20200229191704-1ebb73c60ed3/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM=
+github.com/google/pprof v0.0.0-20200430221834-fc25d7d30c6d/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM=
+github.com/google/pprof v0.0.0-20200708004538-1a94d8640e99/go.mod h1:ZgVRPoUq/hfqzAqh7sHMqb3I9Rq5C59dIz2SbBwJ4eM=
+github.com/google/renameio v0.1.0/go.mod h1:KWCgfxg9yswjAJkECMjeO8J8rahYeXnNhOm40UhjYkI=
+github.com/google/subcommands v1.0.2-0.20190508160503-636abe8753b8/go.mod h1:ZjhPrFU+Olkh9WazFPsl27BQ4UPiG37m3yTrtFlrHVk=
+github.com/google/uuid v1.1.1/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo=
+github.com/google/uuid v1.1.2/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo=
+github.com/googleapis/gax-go/v2 v2.0.4/go.mod h1:0Wqv26UfaUD9n4G6kQubkQ+KchISgw+vpHVxEJEs9eg=
+github.com/googleapis/gax-go/v2 v2.0.5/go.mod h1:DWXyrwAJ9X0FpwwEdw+IPEYBICEFu5mhpdKc/us6bOk=
+github.com/googleapis/gnostic v0.0.0-20170729233727-0c5108395e2d/go.mod h1:sJBsCZ4ayReDTBIg8b9dl28c5xFWyhBTVRp3pOg5EKY=
+github.com/googleapis/gnostic v0.4.0/go.mod h1:on+2t9HRStVgn95RSsFWFz+6Q0Snyqv1awfrALZdbtU=
+github.com/gophercloud/gophercloud v0.1.0/go.mod h1:vxM41WHh5uqHVBMZHzuwNOHh8XEoIEcSTewFxm1c5g8=
+github.com/gorilla/websocket v1.4.0/go.mod h1:E7qHFY5m1UJ88s3WnNqhKjPHQ0heANvMoAMk2YaljkQ=
+github.com/gregjones/httpcache v0.0.0-20180305231024-9cad4c3443a7/go.mod h1:FecbI9+v66THATjSRHfNgh1IVFe/9kFxbXtjV0ctIMA=
+github.com/grpc-ecosystem/go-grpc-middleware v1.0.0/go.mod h1:FiyG127CGDf3tlThmgyCl78X/SZQqEOJBCDaAfeWzPs=
+github.com/grpc-ecosystem/go-grpc-prometheus v1.2.0/go.mod h1:8NvIoxWQoOIhqOTXgfV/d3M/q6VIi02HzZEHgUlZvzk=
+github.com/grpc-ecosystem/grpc-gateway v1.9.0/go.mod h1:vNeuVxBJEsws4ogUvrchl83t/GYV9WGTSLVdBhOQFDY=
+github.com/grpc-ecosystem/grpc-gateway v1.16.0/go.mod h1:BDjrQk3hbvj6Nolgz8mAMFbcEtjT1g+wF4CSlocrBnw=
+github.com/hashicorp/errwrap v1.0.0/go.mod h1:YH+1FKiLXxHSkmPseP+kNlulaMuP3n2brvKWEqk/Jc4=
+github.com/hashicorp/go-multierror v1.1.0/go.mod h1:spPvp8C1qA32ftKqdAHm4hHTbPw+vmowP0z+KUhOZdA=
+github.com/hashicorp/golang-lru v0.5.0/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8=
+github.com/hashicorp/golang-lru v0.5.1/go.mod h1:/m3WP610KZHVQ1SGc6re/UDhFvYD7pJ4Ao+sR/qLZy8=
+github.com/hashicorp/hcl v1.0.0/go.mod h1:E5yfLk+7swimpb2L/Alb/PJmXilQ/rhwaUYs4T20WEQ=
+github.com/hpcloud/tail v1.0.0/go.mod h1:ab1qPbhIpdTxEkNHXyeSf5vhxWSCs/tWer42PpOxQnU=
+github.com/ianlancetaylor/demangle v0.0.0-20181102032728-5e5cf60278f6/go.mod h1:aSSvb/t6k1mPoxDqO4vJh6VOCGPwU4O0C2/Eqndh1Sc=
+github.com/imdario/mergo v0.3.5/go.mod h1:2EnlNZ0deacrJVfApfmtdGgDfMuh/nq6Ok1EcJh5FfA=
+github.com/inconshreveable/mousetrap v1.0.0/go.mod h1:PxqpIevigyE2G7u3NXJIT2ANytuPF1OarO4DADm73n8=
+github.com/jonboulle/clockwork v0.1.0/go.mod h1:Ii8DK3G1RaLaWxj9trq07+26W01tbo22gdxWY5EU2bo=
+github.com/json-iterator/go v0.0.0-20180612202835-f2b4162afba3/go.mod h1:+SdeFBvtyEkXs7REEP0seUULqWtbJapLOCVDaaPEHmU=
+github.com/json-iterator/go v1.1.7/go.mod h1:KdQUCv79m/52Kvf8AW2vK1V8akMuk1QjK/uOdHXbAo4=
+github.com/jstemmer/go-junit-report v0.0.0-20190106144839-af01ea7f8024/go.mod h1:6v2b51hI/fHJwM22ozAgKL4VKDeJcHhJFhtBdhmNjmU=
+github.com/jstemmer/go-junit-report v0.9.1/go.mod h1:Brl9GWCQeLvo8nXZwPNNblvFj/XSXhF0NWZEnDohbsk=
+github.com/julienschmidt/httprouter v1.2.0/go.mod h1:SYymIcj16QtmaHHD7aYtjjsJG7VTCxuUUipMqKk8s4w=
+github.com/kisielk/errcheck v1.1.0/go.mod h1:EZBBE59ingxPouuu3KfxchcWSUPOHkagtvWXihfKN4Q=
+github.com/kisielk/errcheck v1.2.0/go.mod h1:/BMXB+zMLi60iA8Vv6Ksmxu/1UDYcXs4uQLJ+jE2L00=
+github.com/kisielk/errcheck v1.5.0/go.mod h1:pFxgyoBC7bSaBwPgfKdkLd5X25qrDl4LWUI2bnpBCr8=
+github.com/kisielk/gotool v1.0.0/go.mod h1:XhKaO+MFFWcvkIS/tQcRk01m1F5IRFswLeQ+oQHNcck=
+github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ=
+github.com/konsorten/go-windows-terminal-sequences v1.0.2/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ=
+github.com/kr/logfmt v0.0.0-20140226030751-b84e30acd515/go.mod h1:+0opPa2QZZtGFBFZlji/RkVcI2GknAs/DXo4wKdlNEc=
+github.com/kr/pretty v0.1.0/go.mod h1:dAy3ld7l9f0ibDNOQOHHMYYIIbhfbHSm3C4ZsoJORNo=
+github.com/kr/pretty v0.2.1/go.mod h1:ipq/a2n7PKx3OHsz4KJII5eveXtPO4qwEXGdVfWzfnI=
+github.com/kr/pty v1.1.1/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ=
+github.com/kr/pty v1.1.4-0.20190131011033-7dc38fb350b1/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ=
+github.com/kr/text v0.1.0/go.mod h1:4Jbv+DJW3UT/LiOwJeYQe1efqtUx/iVham/4vfdArNI=
+github.com/magiconair/properties v1.8.0/go.mod h1:PppfXfuXeibc/6YijjN8zIbojt8czPbwD3XqdrwzmxQ=
+github.com/mailru/easyjson v0.0.0-20160728113105-d5b7844b561a/go.mod h1:C1wdFJiN94OJF2b5HbByQZoLdCWB1Yqtg26g4irojpc=
+github.com/mattbaird/jsonpatch v0.0.0-20171005235357-81af80346b1a/go.mod h1:M1qoD/MqPgTZIk0EWKB38wE28ACRfVcn+cU08jyArI0=
+github.com/matttproud/golang_protobuf_extensions v1.0.1/go.mod h1:D8He9yQNgCq6Z5Ld7szi9bcBfOoFv/3dc6xSMkL2PC0=
+github.com/mitchellh/go-homedir v1.1.0/go.mod h1:SfyaCUpYCn1Vlf4IUYiD9fPX4A5wJrkLzIz1N1q0pr0=
+github.com/mitchellh/mapstructure v1.1.2/go.mod h1:FVVH3fgwuzCH5S8UJGiWEs2h04kUh9fWfEaFds41c1Y=
+github.com/modern-go/concurrent v0.0.0-20180228061459-e0a39a4cb421/go.mod h1:6dJC0mAP4ikYIbvyc7fijjWJddQyLn8Ig3JB5CqoB9Q=
+github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd/go.mod h1:6dJC0mAP4ikYIbvyc7fijjWJddQyLn8Ig3JB5CqoB9Q=
+github.com/modern-go/reflect2 v0.0.0-20180320133207-05fbef0ca5da/go.mod h1:bx2lNnkwVCuqBIxFjflWJWanXIb3RllmbCylyMrvgv0=
+github.com/modern-go/reflect2 v0.0.0-20180701023420-4b7aa43c6742/go.mod h1:bx2lNnkwVCuqBIxFjflWJWanXIb3RllmbCylyMrvgv0=
+github.com/modern-go/reflect2 v1.0.1/go.mod h1:bx2lNnkwVCuqBIxFjflWJWanXIb3RllmbCylyMrvgv0=
+github.com/mohae/deepcopy v0.0.0-20170308212314-bb9b5e7adda9/go.mod h1:TaXosZuwdSHYgviHp1DAtfrULt5eUgsSMsZf+YrPgl8=
+github.com/munnerz/goautoneg v0.0.0-20120707110453-a547fc61f48d/go.mod h1:+n7T8mK8HuQTcFwEeznm/DIxMOiR9yIdICNftLE1DvQ=
+github.com/mwitkow/go-conntrack v0.0.0-20161129095857-cc309e4a2223/go.mod h1:qRWi+5nqEBWmkhHvq77mSJWrCKwh8bxhgT7d/eI7P4U=
+github.com/mxk/go-flowrate v0.0.0-20140419014527-cca7078d478f/go.mod h1:ZdcZmHo+o7JKHSa8/e818NopupXU1YMK5fe1lsApnBw=
+github.com/oklog/ulid v1.3.1/go.mod h1:CirwcVhetQ6Lv90oh/F+FBtV6XMibvdAFo93nm5qn4U=
+github.com/onsi/ginkgo v0.0.0-20170829012221-11459a886d9c/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE=
+github.com/onsi/ginkgo v1.6.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE=
+github.com/onsi/ginkgo v1.8.0/go.mod h1:lLunBs/Ym6LB5Z9jYTR76FiuTmxDTDusOGeTQH+WWjE=
+github.com/onsi/gomega v0.0.0-20170829124025-dcabb60a477c/go.mod h1:C1qb7wdrVGGVU+Z6iS04AVkA3Q65CEZX59MT0QO5uiA=
+github.com/onsi/gomega v1.5.0/go.mod h1:ex+gbHU/CVuBBDIJjb2X0qEXbFg53c61hWP/1CpauHY=
+github.com/opencontainers/go-digest v0.0.0-20180430190053-c9281466c8b2/go.mod h1:cMLVZDEM3+U2I4VmLI6N8jQYUd2OVphdqWwCJHrFt2s=
+github.com/opencontainers/go-digest v1.0.0/go.mod h1:0JzlMkj0TRzQZfJkVvzbP0HBR3IKzErnv2BNG4W4MAM=
+github.com/opencontainers/runc v0.0.0-20190115041553-12f6a991201f/go.mod h1:qT5XzbpPznkRYVz/mWwUaVBUv2rmF59PVA73FjuZG0U=
+github.com/opencontainers/runtime-spec v1.0.2/go.mod h1:jwyrGlmzljRJv/Fgzds9SsS/C5hL+LL3ko9hs6T5lQ0=
+github.com/opencontainers/runtime-spec v1.0.3-0.20211123151946-c2389c3cb60a/go.mod h1:jwyrGlmzljRJv/Fgzds9SsS/C5hL+LL3ko9hs6T5lQ0=
+github.com/pelletier/go-toml v1.2.0/go.mod h1:5z9KED0ma1S8pY6P1sdut58dfprrGBbd/94hg7ilaic=
+github.com/peterbourgon/diskv v2.0.1+incompatible/go.mod h1:uqqh8zWWbv1HBMNONnaR/tNboyR3/BZd58JJSHlUSCU=
+github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/pmezard/go-difflib v0.0.0-20151028094244-d8ed2627bdf0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
+github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
+github.com/prometheus/client_golang v0.9.1/go.mod h1:7SWBe2y4D6OKWSNQJUaRYU/AaXPKyh/dDVn+NZz0KFw=
+github.com/prometheus/client_golang v0.9.3/go.mod h1:/TN21ttK/J9q6uSwhBd54HahCDft0ttaMvbicHlPoso=
+github.com/prometheus/client_model v0.0.0-20180712105110-5c3871d89910/go.mod h1:MbSGuTsp3dbXC40dX6PRTWyKYBIrTGTE9sqQNg2J8bo=
+github.com/prometheus/client_model v0.0.0-20190129233127-fd36f4220a90/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA=
+github.com/prometheus/client_model v0.0.0-20190812154241-14fe0d1b01d4/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA=
+github.com/prometheus/common v0.0.0-20181113130724-41aa239b4cce/go.mod h1:daVV7qP5qjZbuso7PdcryaAu0sAZbrN9i7WWcTMWvro=
+github.com/prometheus/common v0.4.0/go.mod h1:TNfzLD0ON7rHzMJeJkieUDPYmFC7Snx/y86RQel1bk4=
+github.com/prometheus/procfs v0.0.0-20180125133057-cb4147076ac7/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk=
+github.com/prometheus/procfs v0.0.0-20181005140218-185b4288413d/go.mod h1:c3At6R/oaqEKCNdg8wHV1ftS6bRYblBhIjjI8uT2IGk=
+github.com/prometheus/procfs v0.0.0-20190507164030-5867b95ac084/go.mod h1:TjEm7ze935MbeOT/UhFTIMYKhuLP4wbCsTZCD3I8kEA=
+github.com/prometheus/procfs v0.0.0-20190522114515-bc1a522cf7b1/go.mod h1:TjEm7ze935MbeOT/UhFTIMYKhuLP4wbCsTZCD3I8kEA=
+github.com/prometheus/tsdb v0.7.1/go.mod h1:qhTCs0VvXwvX/y3TZrWD7rabWM+ijKTux40TwIPHuXU=
+github.com/rogpeppe/fastuuid v0.0.0-20150106093220-6724a57986af/go.mod h1:XWv6SoW27p1b0cqNHllgS5HIMJraePCO15w5zCzIWYg=
+github.com/rogpeppe/fastuuid v1.2.0/go.mod h1:jVj6XXZzXRy/MSR5jhDC/2q6DgLz+nrA6LYCDYWNEvQ=
+github.com/rogpeppe/go-internal v1.3.0/go.mod h1:M8bDsm7K2OlrFYOpmOWEs/qY81heoFRclV5y23lUDJ4=
+github.com/russross/blackfriday/v2 v2.0.1/go.mod h1:+Rmxgy9KzJVeS9/2gXHxylqXiyQDYRxCVz55jmeOWTM=
+github.com/shurcooL/sanitized_anchor_name v1.0.0/go.mod h1:1NzhyTcUVG4SuEtjjoZeVRXNmyL/1OwPU0+IJeTBvfc=
+github.com/sirupsen/logrus v1.2.0/go.mod h1:LxeOpSwHxABJmUn/MG1IvRgCAasNZTLOkJPxbbu5VWo=
+github.com/sirupsen/logrus v1.4.1/go.mod h1:ni0Sbl8bgC9z8RoU9G6nDWqqs/fq4eDPysMBDgk/93Q=
+github.com/sirupsen/logrus v1.4.2/go.mod h1:tLMulIdttU9McNUspp0xgXVQah82FyeX6MwdIuYE2rE=
+github.com/sirupsen/logrus v1.7.0/go.mod h1:yWOB1SBYBC5VeMP7gHvWumXLIWorT60ONWic61uBYv0=
+github.com/sirupsen/logrus v1.8.1/go.mod h1:yWOB1SBYBC5VeMP7gHvWumXLIWorT60ONWic61uBYv0=
+github.com/soheilhy/cmux v0.1.4/go.mod h1:IM3LyeVVIOuxMH7sFAkER9+bJ4dT7Ms6E4xg4kGIyLM=
+github.com/spaolacci/murmur3 v0.0.0-20180118202830-f09979ecbc72/go.mod h1:JwIasOWyU6f++ZhiEuf87xNszmSA2myDM2Kzu9HwQUA=
+github.com/spf13/afero v1.1.2/go.mod h1:j4pytiNVoe2o6bmDsKpLACNPDBIoEAkihy7loJ1B0CQ=
+github.com/spf13/afero v1.2.2/go.mod h1:9ZxEEn6pIJ8Rxe320qSDBk6AsU0r9pR7Q4OcevTdifk=
+github.com/spf13/cast v1.3.0/go.mod h1:Qx5cxh0v+4UWYiBimWS+eyWzqEqokIECu5etghLkUJE=
+github.com/spf13/cobra v1.0.0/go.mod h1:/6GTrnGXV9HjY+aR4k0oJ5tcvakLuG6EuKReYlHNrgE=
+github.com/spf13/jwalterweatherman v1.0.0/go.mod h1:cQK4TGJAtQXfYWX+Ddv3mKDzgVb68N+wFjFa4jdeBTo=
+github.com/spf13/pflag v0.0.0-20170130214245-9ff6c6923cff/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnInEg4=
+github.com/spf13/pflag v1.0.3/go.mod h1:DYY7MBk1bdzusC3SYhjObp+wFpr4gzcvqqNjLnInEg4=
+github.com/spf13/pflag v1.0.5/go.mod h1:McXfInJRrz4CZXVZOBLb0bTZqETkiAhM9Iw0y3An2Bg=
+github.com/spf13/viper v1.4.0/go.mod h1:PTJ7Z/lr49W6bUbkmS1V3by4uWynFiR9p7+dSq/yZzE=
+github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME=
+github.com/stretchr/objx v0.1.1/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME=
+github.com/stretchr/testify v0.0.0-20151208002404-e3a8ff8ce365/go.mod h1:a8OnRcib4nhh0OaRAV+Yts87kKdq0PP7pXfy6kDkUVs=
+github.com/stretchr/testify v1.2.2/go.mod h1:a8OnRcib4nhh0OaRAV+Yts87kKdq0PP7pXfy6kDkUVs=
+github.com/stretchr/testify v1.3.0/go.mod h1:M5WIy9Dh21IEIfnGCwXGc5bZfKNJtfHm1UVUgZn+9EI=
+github.com/stretchr/testify v1.4.0/go.mod h1:j7eGeouHqKxXV5pUuKE4zz7dFj8WfuZ+81PSLYec5m4=
+github.com/stretchr/testify v1.5.1/go.mod h1:5W2xD1RspED5o8YsWQXVCued0rvSQ+mT+I5cxcmMvtA=
+github.com/stretchr/testify v1.6.1/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg=
+github.com/stretchr/testify v1.7.0/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg=
+github.com/syndtr/gocapability v0.0.0-20180916011248-d98352740cb2/go.mod h1:hkRG7XYTFWNJGYcbNJQlaLq0fg1yr4J4t/NcTQtrfww=
+github.com/tmc/grpc-websocket-proxy v0.0.0-20190109142713-0ad062ec5ee5/go.mod h1:ncp9v5uamzpCO7NfCPTXjqaC+bZgJeR0sMTm6dMHP7U=
+github.com/tv42/httpunix v0.0.0-20191220191345-2ba4b9c3382c/go.mod h1:hzIxponao9Kjc7aWznkXaL4U4TWaDSs8zcsY4Ka08nM=
+github.com/ugorji/go v1.1.4/go.mod h1:uQMGLiO92mf5W77hV/PUCpI3pbzQx3CRekS0kk+RGrc=
+github.com/urfave/cli v1.22.2/go.mod h1:Gos4lmkARVdJ6EkW0WaNv/tZAAMe9V7XWyB60NtXRu0=
+github.com/vishvananda/netlink v1.0.1-0.20190930145447-2ec5bdc52b86/go.mod h1:+SR5DhBJrl6ZM7CoCKvpw5BKroDKQ+PJqOg65H/2ktk=
+github.com/vishvananda/netns v0.0.0-20211101163701-50045581ed74/go.mod h1:DD4vA1DwXk04H54A1oHXtwZmA0grkVMdPxx/VGLCah0=
+github.com/xiang90/probing v0.0.0-20190116061207-43a291ad63a2/go.mod h1:UETIi67q53MR2AWcXfiuqkDkRtnGDLqkBTpCHuJHxtU=
+github.com/xordataexchange/crypt v0.0.3-0.20170626215501-b2862e3d0a77/go.mod h1:aYKd//L2LvnjZzWKhF00oedf4jCCReLcmhLdhm1A27Q=
+github.com/yuin/goldmark v1.1.25/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74=
+github.com/yuin/goldmark v1.1.27/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74=
+github.com/yuin/goldmark v1.1.32/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74=
+github.com/yuin/goldmark v1.2.1/go.mod h1:3hX8gzYuyVAZsxl0MRgGTJEmQBFcNTphYh9decYSb74=
+github.com/yuin/goldmark v1.3.5/go.mod h1:mwnBkeHKe2W/ZEtQ+71ViKU8L12m81fl3OWwC1Zlc8k=
+github.com/yuin/goldmark v1.4.1/go.mod h1:mwnBkeHKe2W/ZEtQ+71ViKU8L12m81fl3OWwC1Zlc8k=
+github.com/yuin/goldmark v1.4.13/go.mod h1:6yULJ656Px+3vBD8DxQVa3kxgyrAnzto9xy5taEt/CY=
+go.etcd.io/bbolt v1.3.2/go.mod h1:IbVyRI1SCnLcuJnV2u8VeU0CEYM7e686BmAb1XKL+uU=
+go.opencensus.io v0.21.0/go.mod h1:mSImk1erAIZhrmZN+AvHh14ztQfjbGwt4TtuofqLduU=
+go.opencensus.io v0.22.0/go.mod h1:+kGneAE2xo2IficOXnaByMWTGM9T73dGwxeWcUqIpI8=
+go.opencensus.io v0.22.2/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw=
+go.opencensus.io v0.22.3/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw=
+go.opencensus.io v0.22.4/go.mod h1:yxeiOL68Rb0Xd1ddK5vPZ/oVn4vY4Ynel7k9FzqtOIw=
+go.opencensus.io v0.23.0/go.mod h1:XItmlyltB5F7CS4xOC1DcqMoFqwtC6OG2xF7mCv7P7E=
+go.opentelemetry.io/proto/otlp v0.7.0/go.mod h1:PqfVotwruBrMGOCsRd/89rSnXhoiJIqeYNgFYFoEGnI=
+go.uber.org/atomic v1.4.0/go.mod h1:gD2HeocX3+yG+ygLZcrzQJaqmWj9AIm7n08wl/qW/PE=
+go.uber.org/multierr v1.1.0/go.mod h1:wR5kodmAFQ0UK8QlbwjlSNy0Z68gJhDJUG5sjR94q/0=
+go.uber.org/zap v1.10.0/go.mod h1:vwi/ZaCAaUcBkycHslxD9B2zi4UTXhF60s6SWpuDF0Q=
+golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4=
+golang.org/x/crypto v0.0.0-20190211182817-74369b46fc67/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4=
+golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
+golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
+golang.org/x/crypto v0.0.0-20190605123033-f99c8df09eb5/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
+golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
+golang.org/x/crypto v0.0.0-20200220183623-bac4c82f6975/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
+golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
+golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc=
+golang.org/x/crypto v0.0.0-20220315160706-3147a52a75dd/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4=
+golang.org/x/crypto v0.6.0 h1:qfktjS5LUO+fFKeJXZ+ikTRijMmljikvG68fpMMruSc=
+golang.org/x/crypto v0.6.0/go.mod h1:OFC/31mSvZgRz0V1QTNCzfAI1aIRzbiufJtkMIlEp58=
+golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
+golang.org/x/exp v0.0.0-20190306152737-a1d7652674e8/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
+golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod h1:ZjyILWgesfNpC6sMxTJOJm9Kp84zZh5NQWvqDGG3Qr8=
+golang.org/x/exp v0.0.0-20190829153037-c13cbed26979/go.mod h1:86+5VVa7VpoJ4kLfm080zCjGlMRFzhUhsZKEZO7MGek=
+golang.org/x/exp v0.0.0-20191030013958-a1ab85dbe136/go.mod h1:JXzH8nQsPlswgeRAPE3MuO9GYsAcnJvJ4vnMwN/5qkY=
+golang.org/x/exp v0.0.0-20191129062945-2f5052295587/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4=
+golang.org/x/exp v0.0.0-20191227195350-da58074b4299/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4=
+golang.org/x/exp v0.0.0-20200119233911-0405dc783f0a/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4=
+golang.org/x/exp v0.0.0-20200207192155-f17229e696bd/go.mod h1:J/WKrq2StrnmMY6+EHIKF9dgMWnmCNThgcyBT1FY9mM=
+golang.org/x/exp v0.0.0-20200224162631-6cc2880d07d6/go.mod h1:3jZMyOhIsHpP37uCMkUooju7aAi5cS1Q23tOzKc+0MU=
+golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod h1:kZ7UVZpmo3dzQBMxlp+ypCbDeSB+sBbTgSJuh5dn5js=
+golang.org/x/image v0.0.0-20190802002840-cff245a6509b/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0=
+golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
+golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
+golang.org/x/lint v0.0.0-20190301231843-5614ed5bae6f/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
+golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
+golang.org/x/lint v0.0.0-20190409202823-959b441ac422/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
+golang.org/x/lint v0.0.0-20190909230951-414d861bb4ac/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
+golang.org/x/lint v0.0.0-20190930215403-16217165b5de/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
+golang.org/x/lint v0.0.0-20191125180803-fdd1cda4f05f/go.mod h1:5qLYkcX4OjUUV8bRuDixDT3tpyyb+LUpUlRWLxfhWrs=
+golang.org/x/lint v0.0.0-20200130185559-910be7a94367/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY=
+golang.org/x/lint v0.0.0-20200302205851-738671d3881b/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY=
+golang.org/x/lint v0.0.0-20210508222113-6edffad5e616/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY=
+golang.org/x/mobile v0.0.0-20190312151609-d3739f865fa6/go.mod h1:z+o9i4GpDbdi3rU15maQ/Ox0txvL9dWGYEHz965HBQE=
+golang.org/x/mobile v0.0.0-20190719004257-d2bd2a29d028/go.mod h1:E/iHnbuqvinMTCcRqshq8CkpyQDoeVncDDYHnLhea+o=
+golang.org/x/mod v0.0.0-20190513183733-4bf6d317e70e/go.mod h1:mXi4GBBbnImb6dmsKGUJ2LatrhH/nqhxcFungHvyanc=
+golang.org/x/mod v0.1.0/go.mod h1:0QHyrYULN0/3qlju5TqG8bIK38QM8yzMo5ekMj3DlcY=
+golang.org/x/mod v0.1.1-0.20191105210325-c90efee705ee/go.mod h1:QqPTAvyqsEbceGzBzNggFXnrqF1CaUcvgkdR5Ot7KZg=
+golang.org/x/mod v0.1.1-0.20191107180719-034126e5016b/go.mod h1:QqPTAvyqsEbceGzBzNggFXnrqF1CaUcvgkdR5Ot7KZg=
+golang.org/x/mod v0.2.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
+golang.org/x/mod v0.3.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
+golang.org/x/mod v0.4.2/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
+golang.org/x/mod v0.5.1/go.mod h1:5OXOZSfqPIIbmVBIIKWRFfZjPR0E5r58TLhUjH0a2Ro=
+golang.org/x/mod v0.6.0-dev/go.mod h1:5OXOZSfqPIIbmVBIIKWRFfZjPR0E5r58TLhUjH0a2Ro=
+golang.org/x/mod v0.6.0-dev.0.20220419223038-86c51ed26bb4/go.mod h1:jJ57K6gSWd91VN4djpZkiMVwK6gcyfeH4XE8wZrZaV4=
+golang.org/x/net v0.0.0-20170114055629-f2499483f923/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
+golang.org/x/net v0.0.0-20180724234803-3673e40ba225/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
+golang.org/x/net v0.0.0-20180826012351-8a410e7b638d/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
+golang.org/x/net v0.0.0-20180906233101-161cd47e91fd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
+golang.org/x/net v0.0.0-20181114220301-adae6a3d119a/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
+golang.org/x/net v0.0.0-20181220203305-927f97764cc3/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
+golang.org/x/net v0.0.0-20190108225652-1e06a53dbb7e/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
+golang.org/x/net v0.0.0-20190213061140-3a22650c66bd/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
+golang.org/x/net v0.0.0-20190311183353-d8887717615a/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
+golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
+golang.org/x/net v0.0.0-20190501004415-9ce7a6920f09/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
+golang.org/x/net v0.0.0-20190503192946-f4e77d36d62c/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
+golang.org/x/net v0.0.0-20190522155817-f3200d17e092/go.mod h1:HSz+uSET+XFnRR8LxR5pz3Of3rY3CfYBVs4xY44aLks=
+golang.org/x/net v0.0.0-20190603091049-60506f45cf65/go.mod h1:HSz+uSET+XFnRR8LxR5pz3Of3rY3CfYBVs4xY44aLks=
+golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/net v0.0.0-20190628185345-da137c7871d7/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/net v0.0.0-20190724013045-ca1201d0de80/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/net v0.0.0-20191004110552-13f9640d40b9/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/net v0.0.0-20191209160850-c0dbc17a3553/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/net v0.0.0-20200114155413-6afb5195e5aa/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/net v0.0.0-20200202094626-16171245cfb2/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/net v0.0.0-20200222125558-5a598a2470a0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/net v0.0.0-20200301022130-244492dfa37a/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/net v0.0.0-20200324143707-d3edc9973b7e/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A=
+golang.org/x/net v0.0.0-20200501053045-e0ff5e5a1de5/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A=
+golang.org/x/net v0.0.0-20200506145744-7e3656a0809f/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A=
+golang.org/x/net v0.0.0-20200513185701-a91f0712d120/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A=
+golang.org/x/net v0.0.0-20200520182314-0ba52f642ac2/go.mod h1:qpuaurCH72eLCgpAm/N6yyVIVM9cpaDIP3A8BGJEC5A=
+golang.org/x/net v0.0.0-20200625001655-4c5254603344/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA=
+golang.org/x/net v0.0.0-20200707034311-ab3426394381/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA=
+golang.org/x/net v0.0.0-20200822124328-c89045814202/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA=
+golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
+golang.org/x/net v0.0.0-20201110031124-69a78807bb2b/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
+golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
+golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
+golang.org/x/net v0.0.0-20211015210444-4f30a5c0130f/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y=
+golang.org/x/net v0.0.0-20211112202133-69e39bad7dc2/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y=
+golang.org/x/net v0.0.0-20220225172249-27dd8689420f/go.mod h1:CfG3xpIq0wQ8r1q4Su4UZFWDARRcnwPjda9FqA0JpMk=
+golang.org/x/net v0.0.0-20220722155237-a158d28d115b/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c=
+golang.org/x/net v0.6.0 h1:L4ZwwTvKW9gr0ZMS1yrHD9GZhIuVjOBBnaKH+SPQK0Q=
+golang.org/x/net v0.6.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs=
+golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
+golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
+golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
+golang.org/x/oauth2 v0.0.0-20191202225959-858c2ad4c8b6/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
+golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
+golang.org/x/oauth2 v0.0.0-20211005180243-6b3c2da341f1/go.mod h1:KelEdhl1UZF7XfJ4dDtk6s++YSgaE7mD/BuKKDLBl4A=
+golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20190227155943-e225da77a7e6/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20200317015054-43a5402ce75a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20200625203802-6e8e738ad208/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20201207232520-09787c993a3a/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.1.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sys v0.0.0-20170830134202-bb24a47a89ea/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
+golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
+golang.org/x/sys v0.0.0-20180905080454-ebe1bf3edb33/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
+golang.org/x/sys v0.0.0-20180909124046-d0be0721c37e/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
+golang.org/x/sys v0.0.0-20181107165924-66b7b1311ac8/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
+golang.org/x/sys v0.0.0-20181116152217-5ac8a444bdc5/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
+golang.org/x/sys v0.0.0-20190209173611-3b5209105503/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
+golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
+golang.org/x/sys v0.0.0-20190312061237-fead79001313/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20190422165155-953cdadca894/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20190502145724-3ef323f4f1fd/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20190507160741-ecd444e8653b/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20190606165138-5da285871e9c/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20190624142023-c5567b49c5d0/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20190726091711-fc99dfbffb4e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20190813064441-fde4db37ae7a/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20190916202348-b4ddaad3f8a3/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20191001151750-bb3f8db39f24/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20191022100944-742c48ecaeb7/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20191026070338-33540a1f6037/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20191204072324-ce4227a45e2e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20191210023423-ac6580df4449/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20191228213918-04cbcbbfeed8/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200113162924-86b910548bc1/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200120151820-655fe14d7479/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200122134326-e047566fdf82/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200202164722-d101bd2416d5/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200212091648-12a6c2dcc1e4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200217220822-9197077df867/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200223170610-d5e6a3e2c0ae/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200302150141-5c8b2ff67527/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200323222414-85ca7c5b95cd/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200331124033-c3d80250170d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200501052902-10377860bb8e/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200511232937-7e40ca221e25/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200515095857-1151b9dac4a9/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200523222454-059865788121/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200803210538-64077c9b5642/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200916030750-2334cc1a136f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20200930185726-fdedc70b468f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20201119102817-f84b799fce68/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20201201145000-ef89a241ccb3/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20210119212857-b64e53b001e4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20210124154548-22da62e12c0c/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20210330210617-4fbd30eecc44/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20210423082822-04245dca01da/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
+golang.org/x/sys v0.0.0-20210510120138-977fb7262007/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.0.0-20210615035016-665e8c7367d1/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.0.0-20211019181941-9d821ace8654/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.0.0-20211103235746-7861aae1554b/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.0.0-20211216021012-1d35b9e2eb4e/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.0.0-20220520151302-bc2c85ada10a/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.0.0-20220722155257-8c9f86f7a55f/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.2.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.5.0 h1:MUK/U/4lj1t1oPg0HfuXDN/Z1wv31ZJ/YcPiGccS4DU=
+golang.org/x/sys v0.5.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
+golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8=
+golang.org/x/term v0.5.0/go.mod h1:jMB1sMXY+tzblOD4FWmEbocvup2/aLOaQEp7JmGp78k=
+golang.org/x/text v0.0.0-20160726164857-2910a502d2bf/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
+golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
+golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
+golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
+golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk=
+golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
+golang.org/x/text v0.3.5/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
+golang.org/x/text v0.3.6/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
+golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ=
+golang.org/x/text v0.7.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
+golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
+golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
+golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
+golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
+golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
+golang.org/x/tools v0.0.0-20181011042414-1f849cf54d09/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
+golang.org/x/tools v0.0.0-20181030221726-6c7e314b6563/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
+golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
+golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY=
+golang.org/x/tools v0.0.0-20190311212946-11955173bddd/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs=
+golang.org/x/tools v0.0.0-20190312151545-0bb0c0a6e846/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs=
+golang.org/x/tools v0.0.0-20190312170243-e65039ee4138/go.mod h1:LCzVGOaR6xXOjkQ3onu1FJEFr0SW1gC7cKk1uF8kGRs=
+golang.org/x/tools v0.0.0-20190425150028-36563e24a262/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q=
+golang.org/x/tools v0.0.0-20190506145303-2d16b83fe98c/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q=
+golang.org/x/tools v0.0.0-20190524140312-2c0ae7006135/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q=
+golang.org/x/tools v0.0.0-20190606124116-d0a3d012864b/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc=
+golang.org/x/tools v0.0.0-20190621195816-6e04913cbbac/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc=
+golang.org/x/tools v0.0.0-20190628153133-6cdbf07be9d0/go.mod h1:/rFqwRUd4F7ZHNgwSSTFct+R/Kf4OFW1sUzUTQQTgfc=
+golang.org/x/tools v0.0.0-20190816200558-6889da9d5479/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
+golang.org/x/tools v0.0.0-20190911174233-4f2ddba30aff/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
+golang.org/x/tools v0.0.0-20191012152004-8de300cfc20a/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
+golang.org/x/tools v0.0.0-20191113191852-77e3bb0ad9e7/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
+golang.org/x/tools v0.0.0-20191115202509-3a792d9c32b2/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
+golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
+golang.org/x/tools v0.0.0-20191125144606-a911d9008d1f/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
+golang.org/x/tools v0.0.0-20191130070609-6e064ea0cf2d/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
+golang.org/x/tools v0.0.0-20191216173652-a0e659d51361/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
+golang.org/x/tools v0.0.0-20191227053925-7b8e75db28f4/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
+golang.org/x/tools v0.0.0-20200117161641-43d50277825c/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
+golang.org/x/tools v0.0.0-20200122220014-bf1340f18c4a/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
+golang.org/x/tools v0.0.0-20200130002326-2f3ba24bd6e7/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
+golang.org/x/tools v0.0.0-20200204074204-1cc6d1ef6c74/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
+golang.org/x/tools v0.0.0-20200207183749-b753a1ba74fa/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
+golang.org/x/tools v0.0.0-20200212150539-ea181f53ac56/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
+golang.org/x/tools v0.0.0-20200224181240-023911ca70b2/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
+golang.org/x/tools v0.0.0-20200227222343-706bc42d1f0d/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
+golang.org/x/tools v0.0.0-20200304193943-95d2e580d8eb/go.mod h1:o4KQGtdN14AW+yjsvvwRTJJuXz8XRtIHtEnmAXLyFUw=
+golang.org/x/tools v0.0.0-20200312045724-11d5b4c81c7d/go.mod h1:o4KQGtdN14AW+yjsvvwRTJJuXz8XRtIHtEnmAXLyFUw=
+golang.org/x/tools v0.0.0-20200331025713-a30bf2db82d4/go.mod h1:Sl4aGygMT6LrqrWclx+PTx3U+LnKx/seiNR+3G19Ar8=
+golang.org/x/tools v0.0.0-20200501065659-ab2804fb9c9d/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
+golang.org/x/tools v0.0.0-20200512131952-2bc93b1c0c88/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
+golang.org/x/tools v0.0.0-20200515010526-7d3b6ebf133d/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
+golang.org/x/tools v0.0.0-20200618134242-20370b0cb4b2/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
+golang.org/x/tools v0.0.0-20200619180055-7c47624df98f/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
+golang.org/x/tools v0.0.0-20200729194436-6467de6f59a7/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA=
+golang.org/x/tools v0.0.0-20200804011535-6c149bb5ef0d/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA=
+golang.org/x/tools v0.0.0-20200825202427-b303f430e36d/go.mod h1:njjCfa9FT2d7l9Bc6FUM5FLjQPp3cFF28FI3qnDFljA=
+golang.org/x/tools v0.0.0-20210106214847-113979e3529a/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA=
+golang.org/x/tools v0.1.0/go.mod h1:xkSsbof2nBLbhDlRMhhhyNLN/zl3eTqcnHD5viDpcZ0=
+golang.org/x/tools v0.1.5/go.mod h1:o0xws9oXOQQZyjljx8fwUC0k7L1pTE6eaCbjGeHmOkk=
+golang.org/x/tools v0.1.9/go.mod h1:nABZi5QlRsZVlzPpHl034qft6wpY4eDcsTt5AaioBiU=
+golang.org/x/tools v0.1.12/go.mod h1:hNGJHUnrk76NpqgfD5Aqm5Crs+Hm0VOH/i9J2+nxYbc=
+golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
+golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
+golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
+golang.org/x/xerrors v0.0.0-20200804184101-5ec99f83aff1/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
+golang.zx2c4.com/wintun v0.0.0-20211104114900-415007cec224/go.mod h1:deeaetjYA+DHMHg+sMSMI58GrEteJUUzzw7en6TJQcI=
+golang.zx2c4.com/wintun v0.0.0-20230126152724-0fa3db229ce2 h1:B82qJJgjvYKsXS9jeunTOisW56dUokqW/FOteYJJ/yg=
+golang.zx2c4.com/wintun v0.0.0-20230126152724-0fa3db229ce2/go.mod h1:deeaetjYA+DHMHg+sMSMI58GrEteJUUzzw7en6TJQcI=
+golang.zx2c4.com/wireguard v0.0.0-20230209153558-1e2c3e5a3c14 h1:HVTnb30bngAvlUMb5VRy4jELMvWL5VIapumjqzFXMZc=
+golang.zx2c4.com/wireguard v0.0.0-20230209153558-1e2c3e5a3c14/go.mod h1:whfbyDBt09xhCYQWtO2+3UVjlaq6/9hDZrjg2ZE6SyA=
+google.golang.org/api v0.4.0/go.mod h1:8k5glujaEP+g9n7WNsDg8QP6cUVNI86fCNMcbazEtwE=
+google.golang.org/api v0.7.0/go.mod h1:WtwebWUNSVBH/HAw79HIFXZNqEvBhG+Ra+ax0hx3E3M=
+google.golang.org/api v0.8.0/go.mod h1:o4eAsZoiT+ibD93RtjEohWalFOjRDx6CVaqeizhEnKg=
+google.golang.org/api v0.9.0/go.mod h1:o4eAsZoiT+ibD93RtjEohWalFOjRDx6CVaqeizhEnKg=
+google.golang.org/api v0.13.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI=
+google.golang.org/api v0.14.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI=
+google.golang.org/api v0.15.0/go.mod h1:iLdEw5Ide6rF15KTC1Kkl0iskquN2gFfn9o9XIsbkAI=
+google.golang.org/api v0.17.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE=
+google.golang.org/api v0.18.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE=
+google.golang.org/api v0.19.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE=
+google.golang.org/api v0.20.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE=
+google.golang.org/api v0.22.0/go.mod h1:BwFmGc8tA3vsd7r/7kR8DY7iEEGSU04BFxCo5jP/sfE=
+google.golang.org/api v0.24.0/go.mod h1:lIXQywCXRcnZPGlsd8NbLnOjtAoL6em04bJ9+z0MncE=
+google.golang.org/api v0.28.0/go.mod h1:lIXQywCXRcnZPGlsd8NbLnOjtAoL6em04bJ9+z0MncE=
+google.golang.org/api v0.29.0/go.mod h1:Lcubydp8VUV7KeIHD9z2Bys/sm/vGKnG1UHuDBSrHWM=
+google.golang.org/api v0.30.0/go.mod h1:QGmEvQ87FHZNiUVJkT14jQNYJ4ZJjdRF23ZXz5138Fc=
+google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM=
+google.golang.org/appengine v1.4.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4=
+google.golang.org/appengine v1.5.0/go.mod h1:xpcJRLb0r/rnEns0DIKYYv+WjYCduHsrkT7/EB5XEv4=
+google.golang.org/appengine v1.6.1/go.mod h1:i06prIuMbXzDqacNJfV5OdTW448YApPu5ww/cMBSeb0=
+google.golang.org/appengine v1.6.5/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc=
+google.golang.org/appengine v1.6.6/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc=
+google.golang.org/appengine v1.6.7/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc=
+google.golang.org/genproto v0.0.0-20180817151627-c66870c02cf8/go.mod h1:JiN7NxoALGmiZfu7CAH4rXhgtRTLTxftemlI0sWmxmc=
+google.golang.org/genproto v0.0.0-20190307195333-5fe7a883aa19/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE=
+google.golang.org/genproto v0.0.0-20190418145605-e7d98fc518a7/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE=
+google.golang.org/genproto v0.0.0-20190425155659-357c62f0e4bb/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE=
+google.golang.org/genproto v0.0.0-20190502173448-54afdca5d873/go.mod h1:VzzqZJRnGkLBvHegQrXjBqPurQTc5/KpmUdxsrq26oE=
+google.golang.org/genproto v0.0.0-20190801165951-fa694d86fc64/go.mod h1:DMBHOl98Agz4BDEuKkezgsaosCRResVns1a3J2ZsMNc=
+google.golang.org/genproto v0.0.0-20190819201941-24fa4b261c55/go.mod h1:DMBHOl98Agz4BDEuKkezgsaosCRResVns1a3J2ZsMNc=
+google.golang.org/genproto v0.0.0-20190911173649-1774047e7e51/go.mod h1:IbNlFCBrqXvoKpeg0TB2l7cyZUmoaFKYIwrEpbDKLA8=
+google.golang.org/genproto v0.0.0-20191108220845-16a3f7862a1a/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
+google.golang.org/genproto v0.0.0-20191115194625-c23dd37a84c9/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
+google.golang.org/genproto v0.0.0-20191216164720-4f79533eabd1/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
+google.golang.org/genproto v0.0.0-20191230161307-f3c370f40bfb/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
+google.golang.org/genproto v0.0.0-20200115191322-ca5a22157cba/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
+google.golang.org/genproto v0.0.0-20200117163144-32f20d992d24/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
+google.golang.org/genproto v0.0.0-20200122232147-0452cf42e150/go.mod h1:n3cpQtvxv34hfy77yVDNjmbRyujviMdxYliBSkLhpCc=
+google.golang.org/genproto v0.0.0-20200204135345-fa8e72b47b90/go.mod h1:GmwEX6Z4W5gMy59cAlVYjN9JhxgbQH6Gn+gFDQe2lzA=
+google.golang.org/genproto v0.0.0-20200212174721-66ed5ce911ce/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
+google.golang.org/genproto v0.0.0-20200224152610-e50cd9704f63/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
+google.golang.org/genproto v0.0.0-20200228133532-8c2c7df3a383/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
+google.golang.org/genproto v0.0.0-20200305110556-506484158171/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
+google.golang.org/genproto v0.0.0-20200312145019-da6875a35672/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
+google.golang.org/genproto v0.0.0-20200331122359-1ee6d9798940/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
+google.golang.org/genproto v0.0.0-20200430143042-b979b6f78d84/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
+google.golang.org/genproto v0.0.0-20200511104702-f5ebc3bea380/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
+google.golang.org/genproto v0.0.0-20200513103714-09dca8ec2884/go.mod h1:55QSHmfGQM9UVYDPBsyGGes0y52j32PQ3BqQfXhyH3c=
+google.golang.org/genproto v0.0.0-20200515170657-fc4c6c6a6587/go.mod h1:YsZOwe1myG/8QRHRsmBRE1LrgQY60beZKjly0O1fX9U=
+google.golang.org/genproto v0.0.0-20200526211855-cb27e3aa2013/go.mod h1:NbSheEEYHJ7i3ixzK3sjbqSGDJWnxyFXZblF3eUsNvo=
+google.golang.org/genproto v0.0.0-20200618031413-b414f8b61790/go.mod h1:jDfRM7FcilCzHH/e9qn6dsT145K34l5v+OpcnNgKAAA=
+google.golang.org/genproto v0.0.0-20200729003335-053ba62fc06f/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
+google.golang.org/genproto v0.0.0-20200804131852-c06518451d9c/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
+google.golang.org/genproto v0.0.0-20200825200019-8632dd797987/go.mod h1:FWY/as6DDZQgahTzZj3fqbO1CbirC29ZNUFHwi0/+no=
+google.golang.org/genproto v0.0.0-20210722135532-667f2b7c528f/go.mod h1:ob2IJxKrgPT52GcgX759i1sleT07tiKowYBGbczaW48=
+google.golang.org/grpc v1.19.0/go.mod h1:mqu4LbDTu4XGKhr4mRzUsmM4RtVoemTSY81AxZiDr8c=
+google.golang.org/grpc v1.20.1/go.mod h1:10oTOabMzJvdu6/UiuZezV6QK5dSlG84ov/aaiqXj38=
+google.golang.org/grpc v1.21.0/go.mod h1:oYelfM1adQP15Ek0mdvEgi9Df8B9CZIaU1084ijfRaM=
+google.golang.org/grpc v1.21.1/go.mod h1:oYelfM1adQP15Ek0mdvEgi9Df8B9CZIaU1084ijfRaM=
+google.golang.org/grpc v1.23.0/go.mod h1:Y5yQAOtifL1yxbo5wqy6BxZv8vAUGQwXBOALyacEbxg=
+google.golang.org/grpc v1.23.1/go.mod h1:Y5yQAOtifL1yxbo5wqy6BxZv8vAUGQwXBOALyacEbxg=
+google.golang.org/grpc v1.25.1/go.mod h1:c3i+UQWmh7LiEpx4sFZnkU36qjEYZ0imhYfXVyQciAY=
+google.golang.org/grpc v1.26.0/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk=
+google.golang.org/grpc v1.27.0/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk=
+google.golang.org/grpc v1.27.1/go.mod h1:qbnxyOmOxrQa7FizSgH+ReBfzJrCY1pSN7KXBS8abTk=
+google.golang.org/grpc v1.28.0/go.mod h1:rpkK4SK4GF4Ach/+MFLZUBavHOvF2JJB5uozKKal+60=
+google.golang.org/grpc v1.29.1/go.mod h1:itym6AZVZYACWQqET3MqgPpjcuV5QH3BxFS3IjizoKk=
+google.golang.org/grpc v1.30.0/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak=
+google.golang.org/grpc v1.31.0/go.mod h1:N36X2cJ7JwdamYAgDz+s+rVMFjt3numwzf/HckM8pak=
+google.golang.org/grpc v1.33.1/go.mod h1:fr5YgcSWrqhRRxogOsw7RzIpsmvOZ6IcH4kBYTpR3n0=
+google.golang.org/grpc v1.33.2/go.mod h1:JMHMWHQWaTccqQQlmk3MJZS+GWXOdAesneDmEnv2fbc=
+google.golang.org/grpc v1.36.0/go.mod h1:qjiiYl8FncCW8feJPdyg3v6XW24KsRHe+dy9BAGRRjU=
+google.golang.org/grpc v1.39.0/go.mod h1:PImNr+rS9TWYb2O4/emRugxiyHZ5JyHW5F+RPnDzfrE=
+google.golang.org/grpc v1.51.0-dev/go.mod h1:ZgQEeidpAuNRZ8iRrlBKXZQP1ghovWIVhdJRyCDK+GI=
+google.golang.org/protobuf v0.0.0-20200109180630-ec00e32a8dfd/go.mod h1:DFci5gLYBciE7Vtevhsrf46CRTquxDuWsQurQQe4oz8=
+google.golang.org/protobuf v0.0.0-20200221191635-4d8936d0db64/go.mod h1:kwYJMbMJ01Woi6D6+Kah6886xMZcty6N08ah7+eCXa0=
+google.golang.org/protobuf v0.0.0-20200228230310-ab0ca4ff8a60/go.mod h1:cfTl7dwQJ+fmap5saPgwCLgHXTUD7jkjRqWcaiX5VyM=
+google.golang.org/protobuf v1.20.1-0.20200309200217-e05f789c0967/go.mod h1:A+miEFZTKqfCUM6K7xSMQL9OKL/b6hQv+e19PK+JZNE=
+google.golang.org/protobuf v1.21.0/go.mod h1:47Nbq4nVaFHyn7ilMalzfO3qCViNmqZ2kzikPIcrTAo=
+google.golang.org/protobuf v1.22.0/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU=
+google.golang.org/protobuf v1.23.0/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU=
+google.golang.org/protobuf v1.23.1-0.20200526195155-81db48ad09cc/go.mod h1:EGpADcykh3NcUnDUJcl1+ZksZNG86OlYog2l/sGQquU=
+google.golang.org/protobuf v1.24.0/go.mod h1:r/3tXBNzIEhYS9I1OUVjXDlt8tc493IdKGjtUeSXeh4=
+google.golang.org/protobuf v1.25.0/go.mod h1:9JNX74DMeImyA3h4bdi1ymwjUzf21/xIlbajtzgsN7c=
+google.golang.org/protobuf v1.26.0-rc.1/go.mod h1:jlhhOSvTdKEhbULTjvd4ARK9grFBp09yW+WbY/TyQbw=
+google.golang.org/protobuf v1.26.0/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc=
+google.golang.org/protobuf v1.27.1/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc=
+gopkg.in/alecthomas/kingpin.v2 v2.2.6/go.mod h1:FMv+mEhP44yOT+4EoQTLFTRgOQ1FBLkstjWtayDeSgw=
+gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
+gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
+gopkg.in/errgo.v2 v2.1.0/go.mod h1:hNsd1EY+bozCKY1Ytp96fpM3vjJbqLJn88ws8XvfDNI=
+gopkg.in/fsnotify.v1 v1.4.7/go.mod h1:Tz8NjZHkW78fSQdbUxIjBTcgA1z1m8ZHf0WmKUhAMys=
+gopkg.in/inf.v0 v0.9.1/go.mod h1:cWUDdTG/fYaXco+Dcufb5Vnc6Gp2YChqWtbxRZE0mXw=
+gopkg.in/resty.v1 v1.12.0/go.mod h1:mDo4pnntr5jdWRML875a/NmxYqAlA73dVijT2AXvQQo=
+gopkg.in/tomb.v1 v1.0.0-20141024135613-dd632973f1e7/go.mod h1:dt/ZhP58zS4L8KSrWDmTeBkI65Dw0HsyUHuEVlX15mw=
+gopkg.in/yaml.v2 v2.0.0-20170812160011-eb3733d160e7/go.mod h1:JAlM8MvJe8wmxCU4Bli9HhUf9+ttbYbLASfIpnQbh74=
+gopkg.in/yaml.v2 v2.2.1/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI=
+gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI=
+gopkg.in/yaml.v2 v2.2.3/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI=
+gopkg.in/yaml.v2 v2.2.8/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI=
+gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM=
+gotest.tools v2.2.0+incompatible/go.mod h1:DsYFclhRJ6vuDpmuTbkuFWG+y2sxOXAzmJt81HFBacw=
+gotest.tools/v3 v3.4.0/go.mod h1:CtbdzLSsqVhDgMtKsx03ird5YTGB3ar27v0u/yKBW5g=
+gvisor.dev/gvisor v0.0.0-20221203005347-703fd9b7fbc0/go.mod h1:Dn5idtptoW1dIos9U6A2rpebLs/MtTwFacjKb8jLdQA=
+honnef.co/go/tools v0.0.0-20190102054323-c2f93a96b099/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4=
+honnef.co/go/tools v0.0.0-20190106161140-3f1c8253044a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4=
+honnef.co/go/tools v0.0.0-20190418001031-e561f6794a2a/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4=
+honnef.co/go/tools v0.0.0-20190523083050-ea95bdfd59fc/go.mod h1:rf3lG4BRIbNafJWhAfAdb/ePZxsR/4RtNHQocxwk9r4=
+honnef.co/go/tools v0.0.1-2019.2.3/go.mod h1:a3bituU0lyd329TUQxRnasdCoJDkEUEAqEt0JzvZhAg=
+honnef.co/go/tools v0.0.1-2020.1.3/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k=
+honnef.co/go/tools v0.0.1-2020.1.4/go.mod h1:X/FiERA/W4tHapMX5mGpAtMSVEeEUOyHaw9vFzvIQ3k=
+k8s.io/api v0.16.13/go.mod h1:QWu8UWSTiuQZMMeYjwLs6ILu5O74qKSJ0c+4vrchDxs=
+k8s.io/apimachinery v0.16.13/go.mod h1:4HMHS3mDHtVttspuuhrJ1GGr/0S9B6iWYWZ57KnnZqQ=
+k8s.io/apimachinery v0.16.14-rc.0/go.mod h1:4HMHS3mDHtVttspuuhrJ1GGr/0S9B6iWYWZ57KnnZqQ=
+k8s.io/client-go v0.16.13/go.mod h1:UKvVT4cajC2iN7DCjLgT0KVY/cbY6DGdUCyRiIfws5M=
+k8s.io/gengo v0.0.0-20190128074634-0689ccc1d7d6/go.mod h1:ezvh/TsK7cY6rbqRK0oQQ8IAqLxYwwyPxAX1Pzy0ii0=
+k8s.io/klog v0.0.0-20181102134211-b9b56d5dfc92/go.mod h1:Gq+BEi5rUBO/HRz0bTSXDUcqjScdoY3a9IHpCEIOOfk=
+k8s.io/klog v0.3.0/go.mod h1:Gq+BEi5rUBO/HRz0bTSXDUcqjScdoY3a9IHpCEIOOfk=
+k8s.io/klog v1.0.0/go.mod h1:4Bi6QPql/J/LkTDqv7R/cd3hPo4k2DG6Ptcz060Ez5I=
+k8s.io/kube-openapi v0.0.0-20200410163147-594e756bea31/go.mod h1:1TqjTSzOxsLGIKfj0lK8EeCP7K1iUG65v09OM0/WG5E=
+k8s.io/utils v0.0.0-20190801114015-581e00157fb1/go.mod h1:sZAwmy6armz5eXlNoLmJcl4F1QuKu7sr+mFQ0byX7Ew=
+rsc.io/binaryregexp v0.2.0/go.mod h1:qTv7/COck+e2FymRvadv62gMdZztPaShugOCi3I+8D8=
+rsc.io/quote/v3 v3.1.0/go.mod h1:yEA65RcK8LyAZtP9Kv3t0HmxON59tX3rD+tICJqUlj0=
+rsc.io/sampler v1.3.0/go.mod h1:T1hPZKmBbMNahiBKFy5HrXp6adAjACjK9JXDnKaTXpA=
+sigs.k8s.io/structured-merge-diff v0.0.0-20190525122527-15d366b2352e/go.mod h1:wWxsB5ozmmv/SG7nM11ayaAW51xMvak/t1r0CSlcokI=
+sigs.k8s.io/yaml v1.1.0/go.mod h1:UJmg0vDUVViEyp3mgSv9WPwZCDxu4rQW1olrI1uml+o=
diff --git a/wireguard-go-bridge/goruntime-boottime-over-monotonic.diff b/Sources/WireGuardKitGo/goruntime-boottime-over-monotonic.diff
index 71b4ebf..2f7f54e 100644
--- a/wireguard-go-bridge/goruntime-boottime-over-monotonic.diff
+++ b/Sources/WireGuardKitGo/goruntime-boottime-over-monotonic.diff
@@ -1,6 +1,6 @@
-From 04f5695b83cd221e99e9fa6171b57e45177d5ad3 Mon Sep 17 00:00:00 2001
+From 516dc0c15ff1ab781e0677606b5be72919251b3e Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
-Date: Wed, 27 Feb 2019 05:33:01 +0100
+Date: Wed, 9 Dec 2020 14:07:06 +0100
Subject: [PATCH] runtime: use libc_mach_continuous_time in nanotime on Darwin
This makes timers account for having expired while a computer was
@@ -9,45 +9,32 @@ continuous_time absolute_time, except that it takes into account
time spent in suspend.
Fixes #24595
+
+Change-Id: Ia3282e8bd86f95ad2b76427063e60a005563f4eb
---
src/runtime/sys_darwin.go | 2 +-
- src/runtime/sys_darwin_386.s | 2 +-
src/runtime/sys_darwin_amd64.s | 2 +-
- src/runtime/sys_darwin_arm.s | 2 +-
src/runtime/sys_darwin_arm64.s | 2 +-
- 5 files changed, 5 insertions(+), 5 deletions(-)
+ 3 files changed, 3 insertions(+), 3 deletions(-)
diff --git a/src/runtime/sys_darwin.go b/src/runtime/sys_darwin.go
-index 376f76dbc5..a0677a83f6 100644
+index 4a3f2fc453..4a69403b32 100644
--- a/src/runtime/sys_darwin.go
+++ b/src/runtime/sys_darwin.go
-@@ -431,7 +431,7 @@ func setNonblock(fd int32) {
+@@ -440,7 +440,7 @@ func setNonblock(fd int32) {
//go:cgo_import_dynamic libc_usleep usleep "/usr/lib/libSystem.B.dylib"
//go:cgo_import_dynamic libc_mach_timebase_info mach_timebase_info "/usr/lib/libSystem.B.dylib"
-//go:cgo_import_dynamic libc_mach_absolute_time mach_absolute_time "/usr/lib/libSystem.B.dylib"
+//go:cgo_import_dynamic libc_mach_continuous_time mach_continuous_time "/usr/lib/libSystem.B.dylib"
- //go:cgo_import_dynamic libc_gettimeofday gettimeofday "/usr/lib/libSystem.B.dylib"
+ //go:cgo_import_dynamic libc_clock_gettime clock_gettime "/usr/lib/libSystem.B.dylib"
//go:cgo_import_dynamic libc_sigaction sigaction "/usr/lib/libSystem.B.dylib"
//go:cgo_import_dynamic libc_pthread_sigmask pthread_sigmask "/usr/lib/libSystem.B.dylib"
-diff --git a/src/runtime/sys_darwin_386.s b/src/runtime/sys_darwin_386.s
-index e653c54f61..5a43fcbdc1 100644
---- a/src/runtime/sys_darwin_386.s
-+++ b/src/runtime/sys_darwin_386.s
-@@ -199,7 +199,7 @@ TEXT runtime·nanotime_trampoline(SB),NOSPLIT,$0
- PUSHL BP
- MOVL SP, BP
- SUBL $8+(machTimebaseInfo__size+15)/16*16, SP
-- CALL libc_mach_absolute_time(SB)
-+ CALL libc_mach_continuous_time(SB)
- MOVL 16+(machTimebaseInfo__size+15)/16*16(SP), CX
- MOVL AX, 0(CX)
- MOVL DX, 4(CX)
diff --git a/src/runtime/sys_darwin_amd64.s b/src/runtime/sys_darwin_amd64.s
-index 87c8db8c82..f962f24339 100644
+index 630fb5df64..4499c88802 100644
--- a/src/runtime/sys_darwin_amd64.s
+++ b/src/runtime/sys_darwin_amd64.s
-@@ -97,7 +97,7 @@ TEXT runtime·nanotime_trampoline(SB),NOSPLIT,$0
+@@ -114,7 +114,7 @@ TEXT runtime·nanotime_trampoline(SB),NOSPLIT,$0
PUSHQ BP
MOVQ SP, BP
MOVQ DI, BX
@@ -56,24 +43,11 @@ index 87c8db8c82..f962f24339 100644
MOVQ AX, 0(BX)
MOVL timebase<>+machTimebaseInfo_numer(SB), SI
MOVL timebase<>+machTimebaseInfo_denom(SB), DI // atomic read
-diff --git a/src/runtime/sys_darwin_arm.s b/src/runtime/sys_darwin_arm.s
-index 996f8028a3..5bd34b51be 100644
---- a/src/runtime/sys_darwin_arm.s
-+++ b/src/runtime/sys_darwin_arm.s
-@@ -126,7 +126,7 @@ GLOBL timebase<>(SB),NOPTR,$(machTimebaseInfo__size)
-
- TEXT runtime·nanotime_trampoline(SB),NOSPLIT,$0
- MOVW R0, R8
-- BL libc_mach_absolute_time(SB)
-+ BL libc_mach_continuous_time(SB)
- MOVW R0, 0(R8)
- MOVW R1, 4(R8)
- MOVW timebase<>+machTimebaseInfo_numer(SB), R6
diff --git a/src/runtime/sys_darwin_arm64.s b/src/runtime/sys_darwin_arm64.s
-index ac3ca74f63..5e91540f94 100644
+index 96d2ed1076..f046545395 100644
--- a/src/runtime/sys_darwin_arm64.s
+++ b/src/runtime/sys_darwin_arm64.s
-@@ -121,7 +121,7 @@ GLOBL timebase<>(SB),NOPTR,$(machTimebaseInfo__size)
+@@ -143,7 +143,7 @@ GLOBL timebase<>(SB),NOPTR,$(machTimebaseInfo__size)
TEXT runtime·nanotime_trampoline(SB),NOSPLIT,$40
MOVD R0, R19
@@ -83,5 +57,5 @@ index ac3ca74f63..5e91540f94 100644
MOVW timebase<>+machTimebaseInfo_numer(SB), R20
MOVD $timebase<>+machTimebaseInfo_denom(SB), R21
--
-2.23.0
+2.30.1
diff --git a/Sources/WireGuardKitGo/module.modulemap b/Sources/WireGuardKitGo/module.modulemap
new file mode 100644
index 0000000..2ca3916
--- /dev/null
+++ b/Sources/WireGuardKitGo/module.modulemap
@@ -0,0 +1,5 @@
+module WireGuardKitGo {
+ umbrella header "wireguard.h"
+ link "wg-go"
+ export *
+}
diff --git a/wireguard-go-bridge/wireguard.h b/Sources/WireGuardKitGo/wireguard.h
index 5c30ee9..fdb66c2 100644
--- a/wireguard-go-bridge/wireguard.h
+++ b/Sources/WireGuardKitGo/wireguard.h
@@ -1,6 +1,6 @@
-/* SPDX-License-Identifier: GPL-2.0
+/* SPDX-License-Identifier: MIT
*
- * Copyright (C) 2018-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright (C) 2018-2023 WireGuard LLC. All Rights Reserved.
*/
#ifndef WIREGUARD_H
@@ -10,14 +10,14 @@
#include <stdint.h>
#include <stdbool.h>
-typedef void(*logger_fn_t)(int level, const char *msg);
-extern void wgEnableRoaming(bool enabled);
-extern void wgSetLogger(logger_fn_t logger_fn);
+typedef void(*logger_fn_t)(void *context, int level, const char *msg);
+extern void wgSetLogger(void *context, logger_fn_t logger_fn);
extern int wgTurnOn(const char *settings, int32_t tun_fd);
extern void wgTurnOff(int handle);
extern int64_t wgSetConfig(int handle, const char *settings);
extern char *wgGetConfig(int handle);
extern void wgBumpSockets(int handle);
+extern void wgDisableSomeRoamingForBrokenMobileSemantics(int handle);
extern const char *wgVersion();
#endif
diff --git a/WireGuard/WireGuardNetworkExtension/ErrorNotifier.swift b/Sources/WireGuardNetworkExtension/ErrorNotifier.swift
index 3fc7c45..1440028 100644
--- a/WireGuard/WireGuardNetworkExtension/ErrorNotifier.swift
+++ b/Sources/WireGuardNetworkExtension/ErrorNotifier.swift
@@ -1,5 +1,5 @@
// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
import NetworkExtension
diff --git a/WireGuard/WireGuardNetworkExtension/Info.plist b/Sources/WireGuardNetworkExtension/Info.plist
index 7e0801e..7e0801e 100644
--- a/WireGuard/WireGuardNetworkExtension/Info.plist
+++ b/Sources/WireGuardNetworkExtension/Info.plist
diff --git a/Sources/WireGuardNetworkExtension/PacketTunnelProvider.swift b/Sources/WireGuardNetworkExtension/PacketTunnelProvider.swift
new file mode 100644
index 0000000..913b7e6
--- /dev/null
+++ b/Sources/WireGuardNetworkExtension/PacketTunnelProvider.swift
@@ -0,0 +1,118 @@
+// SPDX-License-Identifier: MIT
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.
+
+import Foundation
+import NetworkExtension
+import os
+
+class PacketTunnelProvider: NEPacketTunnelProvider {
+
+ private lazy var adapter: WireGuardAdapter = {
+ return WireGuardAdapter(with: self) { logLevel, message in
+ wg_log(logLevel.osLogLevel, message: message)
+ }
+ }()
+
+ override func startTunnel(options: [String: NSObject]?, completionHandler: @escaping (Error?) -> Void) {
+ let activationAttemptId = options?["activationAttemptId"] as? String
+ let errorNotifier = ErrorNotifier(activationAttemptId: activationAttemptId)
+
+ Logger.configureGlobal(tagged: "NET", withFilePath: FileManager.logFileURL?.path)
+
+ wg_log(.info, message: "Starting tunnel from the " + (activationAttemptId == nil ? "OS directly, rather than the app" : "app"))
+
+ guard let tunnelProviderProtocol = self.protocolConfiguration as? NETunnelProviderProtocol,
+ let tunnelConfiguration = tunnelProviderProtocol.asTunnelConfiguration() else {
+ errorNotifier.notify(PacketTunnelProviderError.savedProtocolConfigurationIsInvalid)
+ completionHandler(PacketTunnelProviderError.savedProtocolConfigurationIsInvalid)
+ return
+ }
+
+ // Start the tunnel
+ adapter.start(tunnelConfiguration: tunnelConfiguration) { adapterError in
+ guard let adapterError = adapterError else {
+ let interfaceName = self.adapter.interfaceName ?? "unknown"
+
+ wg_log(.info, message: "Tunnel interface is \(interfaceName)")
+
+ completionHandler(nil)
+ return
+ }
+
+ switch adapterError {
+ case .cannotLocateTunnelFileDescriptor:
+ wg_log(.error, staticMessage: "Starting tunnel failed: could not determine file descriptor")
+ errorNotifier.notify(PacketTunnelProviderError.couldNotDetermineFileDescriptor)
+ completionHandler(PacketTunnelProviderError.couldNotDetermineFileDescriptor)
+
+ case .dnsResolution(let dnsErrors):
+ let hostnamesWithDnsResolutionFailure = dnsErrors.map { $0.address }
+ .joined(separator: ", ")
+ wg_log(.error, message: "DNS resolution failed for the following hostnames: \(hostnamesWithDnsResolutionFailure)")
+ errorNotifier.notify(PacketTunnelProviderError.dnsResolutionFailure)
+ completionHandler(PacketTunnelProviderError.dnsResolutionFailure)
+
+ case .setNetworkSettings(let error):
+ wg_log(.error, message: "Starting tunnel failed with setTunnelNetworkSettings returning \(error.localizedDescription)")
+ errorNotifier.notify(PacketTunnelProviderError.couldNotSetNetworkSettings)
+ completionHandler(PacketTunnelProviderError.couldNotSetNetworkSettings)
+
+ case .startWireGuardBackend(let errorCode):
+ wg_log(.error, message: "Starting tunnel failed with wgTurnOn returning \(errorCode)")
+ errorNotifier.notify(PacketTunnelProviderError.couldNotStartBackend)
+ completionHandler(PacketTunnelProviderError.couldNotStartBackend)
+
+ case .invalidState:
+ // Must never happen
+ fatalError()
+ }
+ }
+ }
+
+ override func stopTunnel(with reason: NEProviderStopReason, completionHandler: @escaping () -> Void) {
+ wg_log(.info, staticMessage: "Stopping tunnel")
+
+ adapter.stop { error in
+ ErrorNotifier.removeLastErrorFile()
+
+ if let error = error {
+ wg_log(.error, message: "Failed to stop WireGuard adapter: \(error.localizedDescription)")
+ }
+ completionHandler()
+
+ #if os(macOS)
+ // HACK: This is a filthy hack to work around Apple bug 32073323 (dup'd by us as 47526107).
+ // Remove it when they finally fix this upstream and the fix has been rolled out to
+ // sufficient quantities of users.
+ exit(0)
+ #endif
+ }
+ }
+
+ override func handleAppMessage(_ messageData: Data, completionHandler: ((Data?) -> Void)? = nil) {
+ guard let completionHandler = completionHandler else { return }
+
+ if messageData.count == 1 && messageData[0] == 0 {
+ adapter.getRuntimeConfiguration { settings in
+ var data: Data?
+ if let settings = settings {
+ data = settings.data(using: .utf8)!
+ }
+ completionHandler(data)
+ }
+ } else {
+ completionHandler(nil)
+ }
+ }
+}
+
+extension WireGuardLogLevel {
+ var osLogLevel: OSLogType {
+ switch self {
+ case .verbose:
+ return .debug
+ case .error:
+ return .error
+ }
+ }
+}
diff --git a/Sources/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h b/Sources/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h
new file mode 100644
index 0000000..e6051ce
--- /dev/null
+++ b/Sources/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h
@@ -0,0 +1,3 @@
+#include "../WireGuardKitC/WireGuardKitC.h"
+#include "../WireGuardKitGo/wireguard.h"
+#include "ringlogger.h"
diff --git a/WireGuard/WireGuardNetworkExtension/WireGuardNetworkExtension_iOS.entitlements b/Sources/WireGuardNetworkExtension/WireGuardNetworkExtension_iOS.entitlements
index 33ce9fc..33ce9fc 100644
--- a/WireGuard/WireGuardNetworkExtension/WireGuardNetworkExtension_iOS.entitlements
+++ b/Sources/WireGuardNetworkExtension/WireGuardNetworkExtension_iOS.entitlements
diff --git a/WireGuard/WireGuardNetworkExtension/WireGuardNetworkExtension_macOS.entitlements b/Sources/WireGuardNetworkExtension/WireGuardNetworkExtension_macOS.entitlements
index fdffa55..fdffa55 100644
--- a/WireGuard/WireGuardNetworkExtension/WireGuardNetworkExtension_macOS.entitlements
+++ b/Sources/WireGuardNetworkExtension/WireGuardNetworkExtension_macOS.entitlements
diff --git a/WireGuard/WireGuard.xcodeproj/project.pbxproj b/WireGuard.xcodeproj/project.pbxproj
index 06a8de4..bc7c357 100644
--- a/WireGuard/WireGuard.xcodeproj/project.pbxproj
+++ b/WireGuard.xcodeproj/project.pbxproj
@@ -7,6 +7,58 @@
objects = {
/* Begin PBXBuildFile section */
+ 58233BCF2591F842002060A8 /* NotificationToken.swift in Sources */ = {isa = PBXBuildFile; fileRef = 58233BCE2591F842002060A8 /* NotificationToken.swift */; };
+ 58233BD02591F842002060A8 /* NotificationToken.swift in Sources */ = {isa = PBXBuildFile; fileRef = 58233BCE2591F842002060A8 /* NotificationToken.swift */; };
+ 585B105A2577E293004F691E /* InterfaceConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10462577E293004F691E /* InterfaceConfiguration.swift */; };
+ 585B105B2577E293004F691E /* InterfaceConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10462577E293004F691E /* InterfaceConfiguration.swift */; };
+ 585B105C2577E293004F691E /* InterfaceConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10462577E293004F691E /* InterfaceConfiguration.swift */; };
+ 585B105D2577E293004F691E /* InterfaceConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10462577E293004F691E /* InterfaceConfiguration.swift */; };
+ 585B105E2577E293004F691E /* PeerConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10472577E293004F691E /* PeerConfiguration.swift */; };
+ 585B105F2577E293004F691E /* PeerConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10472577E293004F691E /* PeerConfiguration.swift */; };
+ 585B10602577E293004F691E /* PeerConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10472577E293004F691E /* PeerConfiguration.swift */; };
+ 585B10612577E293004F691E /* PeerConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10472577E293004F691E /* PeerConfiguration.swift */; };
+ 585B10622577E293004F691E /* DNSServer.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10482577E293004F691E /* DNSServer.swift */; };
+ 585B10632577E293004F691E /* DNSServer.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10482577E293004F691E /* DNSServer.swift */; };
+ 585B10642577E294004F691E /* DNSServer.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10482577E293004F691E /* DNSServer.swift */; };
+ 585B10652577E294004F691E /* DNSServer.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10482577E293004F691E /* DNSServer.swift */; };
+ 585B10662577E294004F691E /* TunnelConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10492577E293004F691E /* TunnelConfiguration.swift */; };
+ 585B10672577E294004F691E /* TunnelConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10492577E293004F691E /* TunnelConfiguration.swift */; };
+ 585B10682577E294004F691E /* TunnelConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10492577E293004F691E /* TunnelConfiguration.swift */; };
+ 585B10692577E294004F691E /* TunnelConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10492577E293004F691E /* TunnelConfiguration.swift */; };
+ 585B106F2577E294004F691E /* WireGuardAdapter.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104B2577E293004F691E /* WireGuardAdapter.swift */; };
+ 585B10712577E294004F691E /* WireGuardAdapter.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104B2577E293004F691E /* WireGuardAdapter.swift */; };
+ 585B10732577E294004F691E /* Array+ConcurrentMap.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104C2577E293004F691E /* Array+ConcurrentMap.swift */; };
+ 585B10752577E294004F691E /* Array+ConcurrentMap.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104C2577E293004F691E /* Array+ConcurrentMap.swift */; };
+ 585B10772577E294004F691E /* DNSResolver.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104D2577E293004F691E /* DNSResolver.swift */; };
+ 585B10792577E294004F691E /* DNSResolver.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104D2577E293004F691E /* DNSResolver.swift */; };
+ 585B107B2577E294004F691E /* IPAddress+AddrInfo.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104E2577E293004F691E /* IPAddress+AddrInfo.swift */; };
+ 585B107D2577E294004F691E /* IPAddress+AddrInfo.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104E2577E293004F691E /* IPAddress+AddrInfo.swift */; };
+ 585B107E2577E294004F691E /* PrivateKey.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104F2577E293004F691E /* PrivateKey.swift */; };
+ 585B107F2577E294004F691E /* PrivateKey.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104F2577E293004F691E /* PrivateKey.swift */; };
+ 585B10802577E294004F691E /* PrivateKey.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104F2577E293004F691E /* PrivateKey.swift */; };
+ 585B10812577E294004F691E /* PrivateKey.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B104F2577E293004F691E /* PrivateKey.swift */; };
+ 585B10832577E294004F691E /* PacketTunnelSettingsGenerator.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10502577E293004F691E /* PacketTunnelSettingsGenerator.swift */; };
+ 585B10852577E294004F691E /* PacketTunnelSettingsGenerator.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10502577E293004F691E /* PacketTunnelSettingsGenerator.swift */; };
+ 585B10862577E294004F691E /* IPAddressRange.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10512577E293004F691E /* IPAddressRange.swift */; };
+ 585B10872577E294004F691E /* IPAddressRange.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10512577E293004F691E /* IPAddressRange.swift */; };
+ 585B10882577E294004F691E /* IPAddressRange.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10512577E293004F691E /* IPAddressRange.swift */; };
+ 585B10892577E294004F691E /* IPAddressRange.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10512577E293004F691E /* IPAddressRange.swift */; };
+ 585B108A2577E294004F691E /* Endpoint.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10522577E293004F691E /* Endpoint.swift */; };
+ 585B108B2577E294004F691E /* Endpoint.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10522577E293004F691E /* Endpoint.swift */; };
+ 585B108C2577E294004F691E /* Endpoint.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10522577E293004F691E /* Endpoint.swift */; };
+ 585B108D2577E294004F691E /* Endpoint.swift in Sources */ = {isa = PBXBuildFile; fileRef = 585B10522577E293004F691E /* Endpoint.swift */; };
+ 585B108E2577E294004F691E /* x25519.c in Sources */ = {isa = PBXBuildFile; fileRef = 585B10562577E293004F691E /* x25519.c */; };
+ 585B108F2577E294004F691E /* x25519.c in Sources */ = {isa = PBXBuildFile; fileRef = 585B10562577E293004F691E /* x25519.c */; };
+ 585B10902577E294004F691E /* x25519.c in Sources */ = {isa = PBXBuildFile; fileRef = 585B10562577E293004F691E /* x25519.c */; };
+ 585B10912577E294004F691E /* x25519.c in Sources */ = {isa = PBXBuildFile; fileRef = 585B10562577E293004F691E /* x25519.c */; };
+ 585B10922577E294004F691E /* key.c in Sources */ = {isa = PBXBuildFile; fileRef = 585B10572577E293004F691E /* key.c */; };
+ 585B10932577E294004F691E /* key.c in Sources */ = {isa = PBXBuildFile; fileRef = 585B10572577E293004F691E /* key.c */; };
+ 585B10942577E294004F691E /* key.c in Sources */ = {isa = PBXBuildFile; fileRef = 585B10572577E293004F691E /* key.c */; };
+ 585B10952577E294004F691E /* key.c in Sources */ = {isa = PBXBuildFile; fileRef = 585B10572577E293004F691E /* key.c */; };
+ 5892BFA025558288000E678D /* PacketTunnelProvider.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5892BF9F25558288000E678D /* PacketTunnelProvider.swift */; };
+ 5892BFA125558288000E678D /* PacketTunnelProvider.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5892BF9F25558288000E678D /* PacketTunnelProvider.swift */; };
+ 58BA78D52577F9C6006FAEA0 /* libwg-go.a in Frameworks */ = {isa = PBXBuildFile; fileRef = 58DB6CD52577F95D00FB6B73 /* libwg-go.a */; };
+ 58DB6CD62577F95D00FB6B73 /* libwg-go.a in Frameworks */ = {isa = PBXBuildFile; fileRef = 58DB6CD52577F95D00FB6B73 /* libwg-go.a */; };
5F45417D21C1B23600994C13 /* UITableViewCell+Reuse.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F45417C21C1B23600994C13 /* UITableViewCell+Reuse.swift */; };
5F45418C21C2D48200994C13 /* TunnelEditKeyValueCell.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F45418B21C2D48200994C13 /* TunnelEditKeyValueCell.swift */; };
5F45419021C2D53800994C13 /* SwitchCell.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F45418F21C2D53800994C13 /* SwitchCell.swift */; };
@@ -24,14 +76,6 @@
5F9696AE21CD6F72008063FE /* String+ArrayConversion.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F4541B121CBFAEE00994C13 /* String+ArrayConversion.swift */; };
5F9696B021CD7128008063FE /* TunnelConfiguration+WgQuickConfig.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F9696AF21CD7128008063FE /* TunnelConfiguration+WgQuickConfig.swift */; };
5F9696B121CD7128008063FE /* TunnelConfiguration+WgQuickConfig.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F9696AF21CD7128008063FE /* TunnelConfiguration+WgQuickConfig.swift */; };
- 5FF7B96221CC95DE00A7DD74 /* InterfaceConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5FF7B96121CC95DE00A7DD74 /* InterfaceConfiguration.swift */; };
- 5FF7B96321CC95DE00A7DD74 /* InterfaceConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5FF7B96121CC95DE00A7DD74 /* InterfaceConfiguration.swift */; };
- 5FF7B96521CC95FA00A7DD74 /* PeerConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5FF7B96421CC95FA00A7DD74 /* PeerConfiguration.swift */; };
- 5FF7B96621CC95FA00A7DD74 /* PeerConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5FF7B96421CC95FA00A7DD74 /* PeerConfiguration.swift */; };
- 6B586C53220CBA6D00427C51 /* Data+KeyEncoding.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6B586C52220CBA6D00427C51 /* Data+KeyEncoding.swift */; };
- 6B586C54220CBA6D00427C51 /* Data+KeyEncoding.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6B586C52220CBA6D00427C51 /* Data+KeyEncoding.swift */; };
- 6B586C55220CBA6D00427C51 /* Data+KeyEncoding.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6B586C52220CBA6D00427C51 /* Data+KeyEncoding.swift */; };
- 6B586C56220CBA6D00427C51 /* Data+KeyEncoding.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6B586C52220CBA6D00427C51 /* Data+KeyEncoding.swift */; };
6B5C5E27220A48D30024272E /* Keychain.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6B5C5E26220A48D30024272E /* Keychain.swift */; };
6B5C5E28220A48D30024272E /* Keychain.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6B5C5E26220A48D30024272E /* Keychain.swift */; };
6B5C5E29220A48D30024272E /* Keychain.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6B5C5E26220A48D30024272E /* Keychain.swift */; };
@@ -44,44 +88,33 @@
6B6956362211DA80001B618A /* main.m in Sources */ = {isa = PBXBuildFile; fileRef = 6B6956352211DA80001B618A /* main.m */; };
6B707D8421F918D4000A8F73 /* TunnelConfiguration+UapiConfig.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6B707D8321F918D4000A8F73 /* TunnelConfiguration+UapiConfig.swift */; };
6B707D8621F918D4000A8F73 /* TunnelConfiguration+UapiConfig.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6B707D8321F918D4000A8F73 /* TunnelConfiguration+UapiConfig.swift */; };
- 6BD5C97B220D1AE200784E08 /* key.c in Sources */ = {isa = PBXBuildFile; fileRef = 6BD5C979220D1AE100784E08 /* key.c */; };
- 6BD5C97C220D1AE200784E08 /* key.c in Sources */ = {isa = PBXBuildFile; fileRef = 6BD5C979220D1AE100784E08 /* key.c */; };
- 6BD5C97D220D1AE200784E08 /* key.c in Sources */ = {isa = PBXBuildFile; fileRef = 6BD5C979220D1AE100784E08 /* key.c */; };
- 6BD5C97E220D1AE200784E08 /* key.c in Sources */ = {isa = PBXBuildFile; fileRef = 6BD5C979220D1AE100784E08 /* key.c */; };
6F0F44C9222D55BB00B0FF04 /* TextCell.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F0F44C8222D55BB00B0FF04 /* TextCell.swift */; };
6F0F44CB222D55FD00B0FF04 /* EditableTextCell.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F0F44CA222D55FD00B0FF04 /* EditableTextCell.swift */; };
6F1075642258AE9800D78929 /* DeleteTunnelsConfirmationAlert.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F1075632258AE9800D78929 /* DeleteTunnelsConfirmationAlert.swift */; };
6F19D30422402B8700A126F2 /* ConfirmationAlertPresenter.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F19D30322402B8700A126F2 /* ConfirmationAlertPresenter.swift */; };
6F2449E8226587B90047B9E9 /* MacAppStoreUpdateDetector.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F2449E7226587B80047B9E9 /* MacAppStoreUpdateDetector.swift */; };
- 6F3E02E9228000F6001FE7E3 /* MainMenu.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F3E02E8228000F6001FE7E3 /* MainMenu.swift */; };
6F29A9432278518D00DC6A6B /* RecentTunnelsTracker.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F29A9422278518D00DC6A6B /* RecentTunnelsTracker.swift */; };
6F29A94722787B1600DC6A6B /* QuickActionItem.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F29A94622787B1600DC6A6B /* QuickActionItem.swift */; };
+ 6F3E02E9228000F6001FE7E3 /* MainMenu.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F3E02E8228000F6001FE7E3 /* MainMenu.swift */; };
6F4DD16B21DA558800690EAE /* TunnelListRow.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F4DD16A21DA558800690EAE /* TunnelListRow.swift */; };
6F4DD16C21DA558F00690EAE /* NSTableView+Reuse.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F4DD16721DA552B00690EAE /* NSTableView+Reuse.swift */; };
6F4DD16E21DBEA0700690EAE /* ManageTunnelsRootViewController.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F4DD16D21DBEA0700690EAE /* ManageTunnelsRootViewController.swift */; };
6F5A2B4621AFDED40081EDD8 /* FileManager+Extension.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5A2B4421AFDE020081EDD8 /* FileManager+Extension.swift */; };
6F5A2B4821AFF49A0081EDD8 /* FileManager+Extension.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5A2B4421AFDE020081EDD8 /* FileManager+Extension.swift */; };
- 6F5D0C1D218352EF000F85AD /* PacketTunnelProvider.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5D0C1C218352EF000F85AD /* PacketTunnelProvider.swift */; };
6F5D0C22218352EF000F85AD /* WireGuardNetworkExtension.appex in Embed App Extensions */ = {isa = PBXBuildFile; fileRef = 6F5D0C1A218352EF000F85AD /* WireGuardNetworkExtension.appex */; settings = {ATTRIBUTES = (RemoveHeadersOnCopy, ); }; };
6F5EA59B223E58A8002B380A /* ButtonRow.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5EA59A223E58A8002B380A /* ButtonRow.swift */; };
6F613D9B21DE33B8004B217A /* KeyValueRow.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F613D9A21DE33B8004B217A /* KeyValueRow.swift */; };
6F61F1E921B932F700483816 /* WireGuardAppError.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F61F1E821B932F700483816 /* WireGuardAppError.swift */; };
6F61F1EB21B937EF00483816 /* WireGuardResult.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F61F1EA21B937EF00483816 /* WireGuardResult.swift */; };
6F628C3D217F09E9003482A3 /* TunnelViewModel.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F628C3C217F09E9003482A3 /* TunnelViewModel.swift */; };
- 6F628C3F217F3413003482A3 /* DNSServer.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F628C3E217F3413003482A3 /* DNSServer.swift */; };
6F628C41217F47DB003482A3 /* TunnelDetailTableViewController.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F628C40217F47DB003482A3 /* TunnelDetailTableViewController.swift */; };
6F6483E7229293300075BA15 /* LaunchedAtLoginDetector.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F6483E6229293300075BA15 /* LaunchedAtLoginDetector.swift */; };
- 6F6899A62180447E0012E523 /* x25519.c in Sources */ = {isa = PBXBuildFile; fileRef = 6F6899A52180447E0012E523 /* x25519.c */; };
- 6F6899A8218044FC0012E523 /* Curve25519.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F6899A7218044FC0012E523 /* Curve25519.swift */; };
- 6F693A562179E556008551C1 /* Endpoint.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F693A552179E556008551C1 /* Endpoint.swift */; };
6F70E20E221058E1008BDFB4 /* InfoPlist.strings in Resources */ = {isa = PBXBuildFile; fileRef = 6F70E20C221058DF008BDFB4 /* InfoPlist.strings */; };
6F70E20F221058E1008BDFB4 /* InfoPlist.strings in Resources */ = {isa = PBXBuildFile; fileRef = 6F70E20C221058DF008BDFB4 /* InfoPlist.strings */; };
6F70E23D22109E15008BDFB4 /* WireGuardLoginItemHelper.app in Embed Login Item Helper */ = {isa = PBXBuildFile; fileRef = 6F70E22922106A2D008BDFB4 /* WireGuardLoginItemHelper.app */; settings = {ATTRIBUTES = (RemoveHeadersOnCopy, ); }; };
6F7774E1217181B1006A79B3 /* MainViewController.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774DF217181B1006A79B3 /* MainViewController.swift */; };
6F7774E2217181B1006A79B3 /* AppDelegate.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774E0217181B1006A79B3 /* AppDelegate.swift */; };
6F7774E421718281006A79B3 /* TunnelsListTableViewController.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774E321718281006A79B3 /* TunnelsListTableViewController.swift */; };
- 6F7774E82172020C006A79B3 /* TunnelConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774E72172020C006A79B3 /* TunnelConfiguration.swift */; };
- 6F7774EA217229DB006A79B3 /* IPAddressRange.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774E9217229DB006A79B3 /* IPAddressRange.swift */; };
6F7774EF21722D97006A79B3 /* TunnelsManager.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774EE21722D97006A79B3 /* TunnelsManager.swift */; };
6F7774F321774263006A79B3 /* TunnelEditTableViewController.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774F221774263006A79B3 /* TunnelEditTableViewController.swift */; };
6F7F7E5F21C7D74B00527607 /* TunnelErrors.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7F7E5E21C7D74B00527607 /* TunnelErrors.swift */; };
@@ -105,22 +138,12 @@
6FB1BD6021D2607A00A991BF /* AppDelegate.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FB1BD5F21D2607A00A991BF /* AppDelegate.swift */; };
6FB1BD6221D2607E00A991BF /* Assets.xcassets in Resources */ = {isa = PBXBuildFile; fileRef = 6FB1BD6121D2607E00A991BF /* Assets.xcassets */; };
6FB1BD9921D4BFE700A991BF /* WireGuardNetworkExtension.appex in Embed App Extensions */ = {isa = PBXBuildFile; fileRef = 6FB1BD9121D4BFE600A991BF /* WireGuardNetworkExtension.appex */; settings = {ATTRIBUTES = (RemoveHeadersOnCopy, ); }; };
- 6FB1BDA121D4E00A00A991BF /* libwg-go.a in Frameworks */ = {isa = PBXBuildFile; fileRef = 6FB1BDA021D4E00A00A991BF /* libwg-go.a */; };
6FB1BDA221D4F53300A991BF /* ringlogger.c in Sources */ = {isa = PBXBuildFile; fileRef = 6FF3526C21C23F960008484E /* ringlogger.c */; };
6FB1BDA421D4F53300A991BF /* Logger.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FF3526E21C23FA10008484E /* Logger.swift */; };
6FB1BDA521D4F53300A991BF /* TunnelConfiguration+WgQuickConfig.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F9696AF21CD7128008063FE /* TunnelConfiguration+WgQuickConfig.swift */; };
6FB1BDA621D4F53300A991BF /* NETunnelProviderProtocol+Extension.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FFA5D942194454A0001E2F7 /* NETunnelProviderProtocol+Extension.swift */; };
6FB1BDA721D4F53300A991BF /* String+ArrayConversion.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F4541B121CBFAEE00994C13 /* String+ArrayConversion.swift */; };
- 6FB1BDA921D4F53300A991BF /* TunnelConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774E72172020C006A79B3 /* TunnelConfiguration.swift */; };
- 6FB1BDAA21D4F53300A991BF /* IPAddressRange.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774E9217229DB006A79B3 /* IPAddressRange.swift */; };
- 6FB1BDAB21D4F53300A991BF /* Endpoint.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F693A552179E556008551C1 /* Endpoint.swift */; };
- 6FB1BDAC21D4F53300A991BF /* DNSServer.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F628C3E217F3413003482A3 /* DNSServer.swift */; };
- 6FB1BDAD21D4F53300A991BF /* InterfaceConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5FF7B96121CC95DE00A7DD74 /* InterfaceConfiguration.swift */; };
- 6FB1BDAE21D4F53300A991BF /* PeerConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5FF7B96421CC95FA00A7DD74 /* PeerConfiguration.swift */; };
6FB1BDAF21D4F53300A991BF /* FileManager+Extension.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5A2B4421AFDE020081EDD8 /* FileManager+Extension.swift */; };
- 6FB1BDB021D4F55700A991BF /* PacketTunnelProvider.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5D0C1C218352EF000F85AD /* PacketTunnelProvider.swift */; };
- 6FB1BDB121D4F55700A991BF /* PacketTunnelSettingsGenerator.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5D0C472183C6A3000F85AD /* PacketTunnelSettingsGenerator.swift */; };
- 6FB1BDB221D4F55700A991BF /* DNSResolver.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5D0C1421832391000F85AD /* DNSResolver.swift */; };
6FB1BDB321D4F55700A991BF /* ErrorNotifier.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FFA5D9F21958ECC0001E2F7 /* ErrorNotifier.swift */; };
6FB1BDBB21D50F0200A991BF /* Localizable.strings in Sources */ = {isa = PBXBuildFile; fileRef = 6FE1765421C90BBE002690EA /* Localizable.strings */; };
6FB1BDBC21D50F0200A991BF /* ringlogger.c in Sources */ = {isa = PBXBuildFile; fileRef = 6FF3526C21C23F960008484E /* ringlogger.c */; };
@@ -129,15 +152,7 @@
6FB1BDBF21D50F0200A991BF /* TunnelConfiguration+WgQuickConfig.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F9696AF21CD7128008063FE /* TunnelConfiguration+WgQuickConfig.swift */; };
6FB1BDC021D50F0200A991BF /* NETunnelProviderProtocol+Extension.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FFA5D942194454A0001E2F7 /* NETunnelProviderProtocol+Extension.swift */; };
6FB1BDC121D50F0200A991BF /* String+ArrayConversion.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F4541B121CBFAEE00994C13 /* String+ArrayConversion.swift */; };
- 6FB1BDC321D50F0300A991BF /* TunnelConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774E72172020C006A79B3 /* TunnelConfiguration.swift */; };
- 6FB1BDC421D50F0300A991BF /* IPAddressRange.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774E9217229DB006A79B3 /* IPAddressRange.swift */; };
- 6FB1BDC521D50F0300A991BF /* Endpoint.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F693A552179E556008551C1 /* Endpoint.swift */; };
- 6FB1BDC621D50F0300A991BF /* DNSServer.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F628C3E217F3413003482A3 /* DNSServer.swift */; };
- 6FB1BDC721D50F0300A991BF /* InterfaceConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5FF7B96121CC95DE00A7DD74 /* InterfaceConfiguration.swift */; };
- 6FB1BDC821D50F0300A991BF /* PeerConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5FF7B96421CC95FA00A7DD74 /* PeerConfiguration.swift */; };
6FB1BDC921D50F0300A991BF /* FileManager+Extension.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5A2B4421AFDE020081EDD8 /* FileManager+Extension.swift */; };
- 6FB1BDCA21D50F1700A991BF /* x25519.c in Sources */ = {isa = PBXBuildFile; fileRef = 6F6899A52180447E0012E523 /* x25519.c */; };
- 6FB1BDCB21D50F1700A991BF /* Curve25519.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F6899A7218044FC0012E523 /* Curve25519.swift */; };
6FB1BDCC21D50F5300A991BF /* TunnelsManager.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774EE21722D97006A79B3 /* TunnelsManager.swift */; };
6FB1BDCD21D50F5300A991BF /* ActivateOnDemandOption.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FFA5DA32197085D0001E2F7 /* ActivateOnDemandOption.swift */; };
6FB1BDCE21D50F5300A991BF /* TunnelStatus.swift in Sources */ = {isa = PBXBuildFile; fileRef = 5F4541A821C451D100994C13 /* TunnelStatus.swift */; };
@@ -168,7 +183,6 @@
6FDB6D13224A15BF00EE4BC3 /* LogViewController.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FDB6D12224A15BE00EE4BC3 /* LogViewController.swift */; };
6FDB6D15224CB2CE00EE4BC3 /* LogViewCell.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FDB6D14224CB2CE00EE4BC3 /* LogViewCell.swift */; };
6FDB6D18224CC05A00EE4BC3 /* LogViewController.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FDB6D16224CC04E00EE4BC3 /* LogViewController.swift */; };
- 6FDEF7E421846C1A00D8FBF6 /* libwg-go.a in Frameworks */ = {isa = PBXBuildFile; fileRef = 6FDEF7E321846C1A00D8FBF6 /* libwg-go.a */; };
6FDEF7E62185EFB200D8FBF6 /* QRScanViewController.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FDEF7E52185EFAF00D8FBF6 /* QRScanViewController.swift */; };
6FDEF7FB21863B6100D8FBF6 /* unzip.c in Sources */ = {isa = PBXBuildFile; fileRef = 6FDEF7F621863B6100D8FBF6 /* unzip.c */; };
6FDEF7FC21863B6100D8FBF6 /* zip.c in Sources */ = {isa = PBXBuildFile; fileRef = 6FDEF7F721863B6100D8FBF6 /* zip.c */; };
@@ -186,12 +200,6 @@
6FF3527321C2616C0008484E /* Logger.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FF3526E21C23FA10008484E /* Logger.swift */; };
6FF4AC1F211EC472002C96EB /* Assets.xcassets in Resources */ = {isa = PBXBuildFile; fileRef = 6FF4AC1E211EC472002C96EB /* Assets.xcassets */; };
6FF4AC22211EC472002C96EB /* LaunchScreen.storyboard in Resources */ = {isa = PBXBuildFile; fileRef = 6FF4AC20211EC472002C96EB /* LaunchScreen.storyboard */; };
- 6FFA5D8921942F320001E2F7 /* PacketTunnelSettingsGenerator.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5D0C472183C6A3000F85AD /* PacketTunnelSettingsGenerator.swift */; };
- 6FFA5D8E2194370D0001E2F7 /* TunnelConfiguration.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774E72172020C006A79B3 /* TunnelConfiguration.swift */; };
- 6FFA5D8F2194370D0001E2F7 /* IPAddressRange.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F7774E9217229DB006A79B3 /* IPAddressRange.swift */; };
- 6FFA5D902194370D0001E2F7 /* Endpoint.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F693A552179E556008551C1 /* Endpoint.swift */; };
- 6FFA5D912194370D0001E2F7 /* DNSServer.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F628C3E217F3413003482A3 /* DNSServer.swift */; };
- 6FFA5D9321943BC90001E2F7 /* DNSResolver.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6F5D0C1421832391000F85AD /* DNSResolver.swift */; };
6FFA5D952194454A0001E2F7 /* NETunnelProviderProtocol+Extension.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FFA5D942194454A0001E2F7 /* NETunnelProviderProtocol+Extension.swift */; };
6FFA5D96219446380001E2F7 /* NETunnelProviderProtocol+Extension.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FFA5D942194454A0001E2F7 /* NETunnelProviderProtocol+Extension.swift */; };
6FFA5DA021958ECC0001E2F7 /* ErrorNotifier.swift in Sources */ = {isa = PBXBuildFile; fileRef = 6FFA5D9F21958ECC0001E2F7 /* ErrorNotifier.swift */; };
@@ -274,6 +282,26 @@
/* End PBXCopyFilesBuildPhase section */
/* Begin PBXFileReference section */
+ 58233BCE2591F842002060A8 /* NotificationToken.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = NotificationToken.swift; sourceTree = "<group>"; };
+ 585B10462577E293004F691E /* InterfaceConfiguration.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = InterfaceConfiguration.swift; sourceTree = "<group>"; };
+ 585B10472577E293004F691E /* PeerConfiguration.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = PeerConfiguration.swift; sourceTree = "<group>"; };
+ 585B10482577E293004F691E /* DNSServer.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = DNSServer.swift; sourceTree = "<group>"; };
+ 585B10492577E293004F691E /* TunnelConfiguration.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = TunnelConfiguration.swift; sourceTree = "<group>"; };
+ 585B104B2577E293004F691E /* WireGuardAdapter.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = WireGuardAdapter.swift; sourceTree = "<group>"; };
+ 585B104C2577E293004F691E /* Array+ConcurrentMap.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = "Array+ConcurrentMap.swift"; sourceTree = "<group>"; };
+ 585B104D2577E293004F691E /* DNSResolver.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = DNSResolver.swift; sourceTree = "<group>"; };
+ 585B104E2577E293004F691E /* IPAddress+AddrInfo.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = "IPAddress+AddrInfo.swift"; sourceTree = "<group>"; };
+ 585B104F2577E293004F691E /* PrivateKey.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = PrivateKey.swift; sourceTree = "<group>"; };
+ 585B10502577E293004F691E /* PacketTunnelSettingsGenerator.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = PacketTunnelSettingsGenerator.swift; sourceTree = "<group>"; };
+ 585B10512577E293004F691E /* IPAddressRange.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = IPAddressRange.swift; sourceTree = "<group>"; };
+ 585B10522577E293004F691E /* Endpoint.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = Endpoint.swift; sourceTree = "<group>"; };
+ 585B10542577E293004F691E /* WireGuardKitC.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; path = WireGuardKitC.h; sourceTree = "<group>"; };
+ 585B10552577E293004F691E /* key.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; path = key.h; sourceTree = "<group>"; };
+ 585B10562577E293004F691E /* x25519.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; path = x25519.c; sourceTree = "<group>"; };
+ 585B10572577E293004F691E /* key.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; path = key.c; sourceTree = "<group>"; };
+ 585B10592577E293004F691E /* x25519.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; path = x25519.h; sourceTree = "<group>"; };
+ 5892BF9F25558288000E678D /* PacketTunnelProvider.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = PacketTunnelProvider.swift; sourceTree = "<group>"; };
+ 58DB6CD52577F95D00FB6B73 /* libwg-go.a */ = {isa = PBXFileReference; lastKnownFileType = archive.ar; path = "libwg-go.a"; sourceTree = BUILT_PRODUCTS_DIR; };
5F45417C21C1B23600994C13 /* UITableViewCell+Reuse.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = "UITableViewCell+Reuse.swift"; sourceTree = "<group>"; };
5F45418B21C2D48200994C13 /* TunnelEditKeyValueCell.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = TunnelEditKeyValueCell.swift; sourceTree = "<group>"; };
5F45418F21C2D53800994C13 /* SwitchCell.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = SwitchCell.swift; sourceTree = "<group>"; };
@@ -290,56 +318,43 @@
5F52D0C021E378C000283CEA /* highlighter.h */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.c.h; path = highlighter.h; sourceTree = "<group>"; };
5F52D0C121E378C000283CEA /* highlighter.c */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.c.c; path = highlighter.c; sourceTree = "<group>"; };
5F9696AF21CD7128008063FE /* TunnelConfiguration+WgQuickConfig.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = "TunnelConfiguration+WgQuickConfig.swift"; sourceTree = "<group>"; };
- 5FF7B96121CC95DE00A7DD74 /* InterfaceConfiguration.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = InterfaceConfiguration.swift; sourceTree = "<group>"; };
- 5FF7B96421CC95FA00A7DD74 /* PeerConfiguration.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = PeerConfiguration.swift; sourceTree = "<group>"; };
- 6B586C52220CBA6D00427C51 /* Data+KeyEncoding.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = "Data+KeyEncoding.swift"; sourceTree = "<group>"; };
6B5C5E26220A48D30024272E /* Keychain.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = Keychain.swift; sourceTree = "<group>"; };
6B62E45E220A6FA900EF34A6 /* PrivateDataConfirmation.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = PrivateDataConfirmation.swift; sourceTree = "<group>"; };
6B6956352211DA80001B618A /* main.m */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.c.objc; path = main.m; sourceTree = "<group>"; };
6B707D8321F918D4000A8F73 /* TunnelConfiguration+UapiConfig.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = "TunnelConfiguration+UapiConfig.swift"; sourceTree = "<group>"; };
- 6BD5C979220D1AE100784E08 /* key.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; path = key.c; sourceTree = "<group>"; };
- 6BD5C97A220D1AE200784E08 /* key.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; path = key.h; sourceTree = "<group>"; };
6F0F44C8222D55BB00B0FF04 /* TextCell.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = TextCell.swift; sourceTree = "<group>"; };
6F0F44CA222D55FD00B0FF04 /* EditableTextCell.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = EditableTextCell.swift; sourceTree = "<group>"; };
6F1075632258AE9800D78929 /* DeleteTunnelsConfirmationAlert.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = DeleteTunnelsConfirmationAlert.swift; sourceTree = "<group>"; };
6F19D30322402B8700A126F2 /* ConfirmationAlertPresenter.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = ConfirmationAlertPresenter.swift; sourceTree = "<group>"; };
6F2449E7226587B80047B9E9 /* MacAppStoreUpdateDetector.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = MacAppStoreUpdateDetector.swift; sourceTree = "<group>"; };
- 6F3E02E8228000F6001FE7E3 /* MainMenu.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = MainMenu.swift; sourceTree = "<group>"; };
6F29A9422278518D00DC6A6B /* RecentTunnelsTracker.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = RecentTunnelsTracker.swift; sourceTree = "<group>"; };
6F29A94622787B1600DC6A6B /* QuickActionItem.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = QuickActionItem.swift; sourceTree = "<group>"; };
+ 6F3E02E8228000F6001FE7E3 /* MainMenu.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = MainMenu.swift; sourceTree = "<group>"; };
6F4DD16721DA552B00690EAE /* NSTableView+Reuse.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = "NSTableView+Reuse.swift"; sourceTree = "<group>"; };
6F4DD16A21DA558800690EAE /* TunnelListRow.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = TunnelListRow.swift; sourceTree = "<group>"; };
6F4DD16D21DBEA0700690EAE /* ManageTunnelsRootViewController.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = ManageTunnelsRootViewController.swift; sourceTree = "<group>"; };
6F5A2B4421AFDE020081EDD8 /* FileManager+Extension.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = "FileManager+Extension.swift"; sourceTree = "<group>"; };
- 6F5D0C1421832391000F85AD /* DNSResolver.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = DNSResolver.swift; sourceTree = "<group>"; };
6F5D0C1A218352EF000F85AD /* WireGuardNetworkExtension.appex */ = {isa = PBXFileReference; explicitFileType = "wrapper.app-extension"; includeInIndex = 0; path = WireGuardNetworkExtension.appex; sourceTree = BUILT_PRODUCTS_DIR; };
- 6F5D0C1C218352EF000F85AD /* PacketTunnelProvider.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = PacketTunnelProvider.swift; sourceTree = "<group>"; };
6F5D0C1E218352EF000F85AD /* Info.plist */ = {isa = PBXFileReference; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; };
6F5D0C1F218352EF000F85AD /* WireGuardNetworkExtension_iOS.entitlements */ = {isa = PBXFileReference; lastKnownFileType = text.plist.entitlements; path = WireGuardNetworkExtension_iOS.entitlements; sourceTree = "<group>"; };
6F5D0C3421839E37000F85AD /* WireGuardNetworkExtension-Bridging-Header.h */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.c.h; path = "WireGuardNetworkExtension-Bridging-Header.h"; sourceTree = "<group>"; };
- 6F5D0C472183C6A3000F85AD /* PacketTunnelSettingsGenerator.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = PacketTunnelSettingsGenerator.swift; sourceTree = "<group>"; };
6F5EA59A223E58A8002B380A /* ButtonRow.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = ButtonRow.swift; sourceTree = "<group>"; };
6F613D9A21DE33B8004B217A /* KeyValueRow.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = KeyValueRow.swift; sourceTree = "<group>"; };
6F61F1E821B932F700483816 /* WireGuardAppError.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = WireGuardAppError.swift; sourceTree = "<group>"; };
6F61F1EA21B937EF00483816 /* WireGuardResult.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = WireGuardResult.swift; sourceTree = "<group>"; };
6F628C3C217F09E9003482A3 /* TunnelViewModel.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = TunnelViewModel.swift; sourceTree = "<group>"; };
- 6F628C3E217F3413003482A3 /* DNSServer.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = DNSServer.swift; sourceTree = "<group>"; };
6F628C40217F47DB003482A3 /* TunnelDetailTableViewController.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = TunnelDetailTableViewController.swift; sourceTree = "<group>"; };
6F6483E6229293300075BA15 /* LaunchedAtLoginDetector.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = LaunchedAtLoginDetector.swift; sourceTree = "<group>"; };
6F689999218043390012E523 /* WireGuard-Bridging-Header.h */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.c.h; path = "WireGuard-Bridging-Header.h"; sourceTree = "<group>"; };
- 6F6899A42180447E0012E523 /* x25519.h */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.h; path = x25519.h; sourceTree = "<group>"; };
- 6F6899A52180447E0012E523 /* x25519.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; path = x25519.c; sourceTree = "<group>"; };
- 6F6899A7218044FC0012E523 /* Curve25519.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = Curve25519.swift; sourceTree = "<group>"; };
- 6F693A552179E556008551C1 /* Endpoint.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = Endpoint.swift; sourceTree = "<group>"; };
- 6F70E20D221058DF008BDFB4 /* Base */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = Base; path = WireGuard/Base.lproj/InfoPlist.strings; sourceTree = "<group>"; };
+ 6F70E20D221058DF008BDFB4 /* Base */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = Base; path = Sources/WireGuardApp/Base.lproj/InfoPlist.strings; sourceTree = "<group>"; };
+ 6F70E20D221058DF008BDFBA /* zh-Hans */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = "zh-Hans"; path = "Sources/WireGuardApp/zh-Hans.lproj/Localizable.strings"; sourceTree = "<group>"; };
+ 6F70E20D221058DF008BDFC6 /* zh-Hant */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = "zh-Hant"; path = "Sources/WireGuardApp/zh-Hant.lproj/Localizable.strings"; sourceTree = "<group>"; };
6F70E22922106A2D008BDFB4 /* WireGuardLoginItemHelper.app */ = {isa = PBXFileReference; explicitFileType = wrapper.application; includeInIndex = 0; path = WireGuardLoginItemHelper.app; sourceTree = BUILT_PRODUCTS_DIR; };
6F70E23222106A31008BDFB4 /* Info.plist */ = {isa = PBXFileReference; lastKnownFileType = text.plist.xml; path = Info.plist; sourceTree = "<group>"; };
6F70E23922109BEF008BDFB4 /* LoginItemHelper.entitlements */ = {isa = PBXFileReference; lastKnownFileType = text.plist.entitlements; path = LoginItemHelper.entitlements; sourceTree = "<group>"; };
6F7774DF217181B1006A79B3 /* MainViewController.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = MainViewController.swift; sourceTree = "<group>"; };
6F7774E0217181B1006A79B3 /* AppDelegate.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = AppDelegate.swift; sourceTree = "<group>"; };
6F7774E321718281006A79B3 /* TunnelsListTableViewController.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = TunnelsListTableViewController.swift; sourceTree = "<group>"; };
- 6F7774E72172020C006A79B3 /* TunnelConfiguration.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = TunnelConfiguration.swift; sourceTree = "<group>"; };
- 6F7774E9217229DB006A79B3 /* IPAddressRange.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = IPAddressRange.swift; sourceTree = "<group>"; };
6F7774EE21722D97006A79B3 /* TunnelsManager.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = TunnelsManager.swift; sourceTree = "<group>"; };
6F7774F221774263006A79B3 /* TunnelEditTableViewController.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = TunnelEditTableViewController.swift; sourceTree = "<group>"; };
6F7F7E5E21C7D74B00527607 /* TunnelErrors.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = TunnelErrors.swift; sourceTree = "<group>"; };
@@ -365,8 +380,7 @@
6FB1BD6721D2607E00A991BF /* WireGuard.entitlements */ = {isa = PBXFileReference; lastKnownFileType = text.plist.entitlements; path = WireGuard.entitlements; sourceTree = "<group>"; };
6FB1BD9121D4BFE600A991BF /* WireGuardNetworkExtension.appex */ = {isa = PBXFileReference; explicitFileType = "wrapper.app-extension"; includeInIndex = 0; path = WireGuardNetworkExtension.appex; sourceTree = BUILT_PRODUCTS_DIR; };
6FB1BD9621D4BFE700A991BF /* WireGuardNetworkExtension_macOS.entitlements */ = {isa = PBXFileReference; lastKnownFileType = text.plist.entitlements; path = WireGuardNetworkExtension_macOS.entitlements; sourceTree = "<group>"; };
- 6FB1BDA021D4E00A00A991BF /* libwg-go.a */ = {isa = PBXFileReference; lastKnownFileType = archive.ar; path = "libwg-go.a"; sourceTree = BUILT_PRODUCTS_DIR; };
- 6FB1BDB621D4F8B800A991BF /* NetworkExtension.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = NetworkExtension.framework; path = Platforms/MacOSX.platform/Developer/SDKs/MacOSX10.14.sdk/System/Library/Frameworks/NetworkExtension.framework; sourceTree = DEVELOPER_DIR; };
+ 6FB1BDB621D4F8B800A991BF /* NetworkExtension.framework */ = {isa = PBXFileReference; lastKnownFileType = wrapper.framework; name = NetworkExtension.framework; path = Platforms/MacOSX.platform/Developer/SDKs/MacOSX.sdk/System/Library/Frameworks/NetworkExtension.framework; sourceTree = DEVELOPER_DIR; };
6FBA101321D613F30051C35F /* Application.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = Application.swift; sourceTree = "<group>"; };
6FBA101621D655340051C35F /* StatusMenu.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = StatusMenu.swift; sourceTree = "<group>"; };
6FBA103A21D6B4280051C35F /* ErrorPresenterProtocol.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = ErrorPresenterProtocol.swift; sourceTree = "<group>"; };
@@ -380,7 +394,6 @@
6FDB6D12224A15BE00EE4BC3 /* LogViewController.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = LogViewController.swift; sourceTree = "<group>"; };
6FDB6D14224CB2CE00EE4BC3 /* LogViewCell.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = LogViewCell.swift; sourceTree = "<group>"; };
6FDB6D16224CC04E00EE4BC3 /* LogViewController.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = LogViewController.swift; sourceTree = "<group>"; };
- 6FDEF7E321846C1A00D8FBF6 /* libwg-go.a */ = {isa = PBXFileReference; explicitFileType = archive.ar; path = "libwg-go.a"; sourceTree = BUILT_PRODUCTS_DIR; };
6FDEF7E52185EFAF00D8FBF6 /* QRScanViewController.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = QRScanViewController.swift; sourceTree = "<group>"; };
6FDEF7F621863B6100D8FBF6 /* unzip.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; path = unzip.c; sourceTree = "<group>"; };
6FDEF7F721863B6100D8FBF6 /* zip.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; path = zip.c; sourceTree = "<group>"; };
@@ -390,7 +403,25 @@
6FDEF7FF21863C0100D8FBF6 /* ioapi.c */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.c.c; path = ioapi.c; sourceTree = "<group>"; };
6FDEF801218646B900D8FBF6 /* ZipArchive.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = ZipArchive.swift; sourceTree = "<group>"; };
6FDEF805218725D200D8FBF6 /* SettingsTableViewController.swift */ = {isa = PBXFileReference; fileEncoding = 4; lastKnownFileType = sourcecode.swift; path = SettingsTableViewController.swift; sourceTree = "<group>"; };
- 6FE1765521C90BBE002690EA /* Base */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = Base; path = WireGuard/Base.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690EA /* Base */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = Base; path = Sources/WireGuardApp/Base.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690FC /* zh-Hant */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = zh-Hant; path = Sources/WireGuardApp/zh-Hant.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690F0 /* zh-Hans */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = zh-Hans; path = Sources/WireGuardApp/zh-Hans.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690FB /* id */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = id; path = Sources/WireGuardApp/id.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690F2 /* it */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = it; path = Sources/WireGuardApp/it.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690F9 /* de */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = de; path = Sources/WireGuardApp/de.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690EB /* fr */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = fr; path = Sources/WireGuardApp/fr.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690F5 /* fi */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = fi; path = Sources/WireGuardApp/fi.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690F4 /* fa */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = fa; path = Sources/WireGuardApp/fa.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690FA /* sl */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = sl; path = Sources/WireGuardApp/sl.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690EC /* pl */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = pl; path = Sources/WireGuardApp/pl.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690EF /* pa */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = pa; path = Sources/WireGuardApp/pa.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690F7 /* ko */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = ko; path = Sources/WireGuardApp/ko.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690EE /* ca */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = ca; path = Sources/WireGuardApp/ca.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690F6 /* ru */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = ru; path = Sources/WireGuardApp/ru.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690F3 /* ro */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = ro; path = Sources/WireGuardApp/ro.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690F8 /* tr */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = tr; path = Sources/WireGuardApp/tr.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690F1 /* ja */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = ja; path = Sources/WireGuardApp/ja.lproj/Localizable.strings; sourceTree = "<group>"; };
+ 6FE1765521C90BBE002690ED /* es */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = es; path = Sources/WireGuardApp/es.lproj/Localizable.strings; sourceTree = "<group>"; };
6FE1765921C90E87002690EA /* LocalizationHelper.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = LocalizationHelper.swift; sourceTree = "<group>"; };
6FE254FA219C10800028284D /* ZipImporter.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = ZipImporter.swift; sourceTree = "<group>"; };
6FE254FE219C60290028284D /* ZipExporter.swift */ = {isa = PBXFileReference; lastKnownFileType = sourcecode.swift; path = ZipExporter.swift; sourceTree = "<group>"; };
@@ -417,7 +448,7 @@
buildActionMask = 2147483647;
files = (
6B5CA6B1220DE4E900F126CF /* NetworkExtension.framework in Frameworks */,
- 6FDEF7E421846C1A00D8FBF6 /* libwg-go.a in Frameworks */,
+ 58BA78D52577F9C6006FAEA0 /* libwg-go.a in Frameworks */,
);
runOnlyForDeploymentPostprocessing = 0;
};
@@ -434,7 +465,7 @@
buildActionMask = 2147483647;
files = (
6B5CA6B2220DE4F400F126CF /* NetworkExtension.framework in Frameworks */,
- 6FB1BDA121D4E00A00A991BF /* libwg-go.a in Frameworks */,
+ 58DB6CD62577F95D00FB6B73 /* libwg-go.a in Frameworks */,
);
runOnlyForDeploymentPostprocessing = 0;
};
@@ -449,6 +480,39 @@
/* End PBXFrameworksBuildPhase section */
/* Begin PBXGroup section */
+ 585B10452577E293004F691E /* WireGuardKit */ = {
+ isa = PBXGroup;
+ children = (
+ 585B104C2577E293004F691E /* Array+ConcurrentMap.swift */,
+ 585B104D2577E293004F691E /* DNSResolver.swift */,
+ 585B10482577E293004F691E /* DNSServer.swift */,
+ 585B10522577E293004F691E /* Endpoint.swift */,
+ 585B10462577E293004F691E /* InterfaceConfiguration.swift */,
+ 585B104E2577E293004F691E /* IPAddress+AddrInfo.swift */,
+ 585B10512577E293004F691E /* IPAddressRange.swift */,
+ 585B10502577E293004F691E /* PacketTunnelSettingsGenerator.swift */,
+ 585B10472577E293004F691E /* PeerConfiguration.swift */,
+ 585B104F2577E293004F691E /* PrivateKey.swift */,
+ 585B10492577E293004F691E /* TunnelConfiguration.swift */,
+ 585B104B2577E293004F691E /* WireGuardAdapter.swift */,
+ );
+ name = WireGuardKit;
+ path = Sources/WireGuardKit;
+ sourceTree = "<group>";
+ };
+ 585B10532577E293004F691E /* WireGuardKitC */ = {
+ isa = PBXGroup;
+ children = (
+ 585B10572577E293004F691E /* key.c */,
+ 585B10552577E293004F691E /* key.h */,
+ 585B10542577E293004F691E /* WireGuardKitC.h */,
+ 585B10562577E293004F691E /* x25519.c */,
+ 585B10592577E293004F691E /* x25519.h */,
+ );
+ name = WireGuardKitC;
+ path = Sources/WireGuardKitC;
+ sourceTree = "<group>";
+ };
5F4541A721C44F5B00994C13 /* View */ = {
isa = PBXGroup;
children = (
@@ -503,16 +567,15 @@
6F5D0C1B218352EF000F85AD /* WireGuardNetworkExtension */ = {
isa = PBXGroup;
children = (
- 6F5D0C1C218352EF000F85AD /* PacketTunnelProvider.swift */,
- 6F5D0C472183C6A3000F85AD /* PacketTunnelSettingsGenerator.swift */,
- 6F5D0C1421832391000F85AD /* DNSResolver.swift */,
6F5D0C1E218352EF000F85AD /* Info.plist */,
6F5D0C1F218352EF000F85AD /* WireGuardNetworkExtension_iOS.entitlements */,
6FB1BD9621D4BFE700A991BF /* WireGuardNetworkExtension_macOS.entitlements */,
6F5D0C3421839E37000F85AD /* WireGuardNetworkExtension-Bridging-Header.h */,
6FFA5D9F21958ECC0001E2F7 /* ErrorNotifier.swift */,
+ 5892BF9F25558288000E678D /* PacketTunnelProvider.swift */,
);
- path = WireGuardNetworkExtension;
+ name = WireGuardNetworkExtension;
+ path = Sources/WireGuardNetworkExtension;
sourceTree = "<group>";
};
6F5D0C432183B4A4000F85AD /* Shared */ = {
@@ -522,18 +585,10 @@
6F7774E6217201E0006A79B3 /* Model */,
6F5A2B4421AFDE020081EDD8 /* FileManager+Extension.swift */,
6B5C5E26220A48D30024272E /* Keychain.swift */,
+ 58233BCE2591F842002060A8 /* NotificationToken.swift */,
);
- path = Shared;
- sourceTree = "<group>";
- };
- 6F6899A32180445A0012E523 /* Crypto */ = {
- isa = PBXGroup;
- children = (
- 6F6899A52180447E0012E523 /* x25519.c */,
- 6F6899A42180447E0012E523 /* x25519.h */,
- 6F6899A7218044FC0012E523 /* Curve25519.swift */,
- );
- path = Crypto;
+ name = Shared;
+ path = Sources/Shared;
sourceTree = "<group>";
};
6F70E22A22106A2D008BDFB4 /* LoginItemHelper */ = {
@@ -583,18 +638,9 @@
6F7774E6217201E0006A79B3 /* Model */ = {
isa = PBXGroup;
children = (
- 6BD5C979220D1AE100784E08 /* key.c */,
- 6BD5C97A220D1AE200784E08 /* key.h */,
5F9696AF21CD7128008063FE /* TunnelConfiguration+WgQuickConfig.swift */,
6FFA5D942194454A0001E2F7 /* NETunnelProviderProtocol+Extension.swift */,
5F4541B121CBFAEE00994C13 /* String+ArrayConversion.swift */,
- 6F7774E72172020C006A79B3 /* TunnelConfiguration.swift */,
- 6F7774E9217229DB006A79B3 /* IPAddressRange.swift */,
- 6F693A552179E556008551C1 /* Endpoint.swift */,
- 6F628C3E217F3413003482A3 /* DNSServer.swift */,
- 5FF7B96121CC95DE00A7DD74 /* InterfaceConfiguration.swift */,
- 5FF7B96421CC95FA00A7DD74 /* PeerConfiguration.swift */,
- 6B586C52220CBA6D00427C51 /* Data+KeyEncoding.swift */,
);
path = Model;
sourceTree = "<group>";
@@ -719,8 +765,10 @@
6F70E20C221058DF008BDFB4 /* InfoPlist.strings */,
6FE1765421C90BBE002690EA /* Localizable.strings */,
6F5D0C432183B4A4000F85AD /* Shared */,
- 6FF4AC16211EC46F002C96EB /* WireGuard */,
+ 6FF4AC16211EC46F002C96EB /* WireGuardApp */,
6F5D0C1B218352EF000F85AD /* WireGuardNetworkExtension */,
+ 585B10452577E293004F691E /* WireGuardKit */,
+ 585B10532577E293004F691E /* WireGuardKitC */,
6FF4AC15211EC46F002C96EB /* Products */,
6FF4AC452120B9E0002C96EB /* Frameworks */,
);
@@ -738,11 +786,10 @@
name = Products;
sourceTree = "<group>";
};
- 6FF4AC16211EC46F002C96EB /* WireGuard */ = {
+ 6FF4AC16211EC46F002C96EB /* WireGuardApp */ = {
isa = PBXGroup;
children = (
6F919ED3218C65C50023B400 /* Resources */,
- 6F6899A32180445A0012E523 /* Crypto */,
6F7774DD217181B1006A79B3 /* UI */,
6F7774ED21722D0C006A79B3 /* Tunnel */,
6FDEF7E72186320E00D8FBF6 /* ZipArchive */,
@@ -752,15 +799,15 @@
6FF4AC2B211EC776002C96EB /* Config.xcconfig */,
6F689999218043390012E523 /* WireGuard-Bridging-Header.h */,
);
- path = WireGuard;
+ name = WireGuardApp;
+ path = Sources/WireGuardApp;
sourceTree = "<group>";
};
6FF4AC452120B9E0002C96EB /* Frameworks */ = {
isa = PBXGroup;
children = (
+ 58DB6CD52577F95D00FB6B73 /* libwg-go.a */,
6FB1BDB621D4F8B800A991BF /* NetworkExtension.framework */,
- 6FDEF7E321846C1A00D8FBF6 /* libwg-go.a */,
- 6FB1BDA021D4E00A00A991BF /* libwg-go.a */,
6FF4AC462120B9E0002C96EB /* NetworkExtension.framework */,
);
name = Frameworks;
@@ -776,7 +823,7 @@
buildPhases = (
);
buildToolPath = /usr/bin/make;
- buildWorkingDirectory = "$(PROJECT_DIR)/../wireguard-go-bridge";
+ buildWorkingDirectory = "$(PROJECT_DIR)/Sources/WireGuardKitGo";
dependencies = (
);
name = WireGuardGoBridgemacOS;
@@ -790,7 +837,7 @@
buildPhases = (
);
buildToolPath = /usr/bin/make;
- buildWorkingDirectory = "$(PROJECT_DIR)/../wireguard-go-bridge";
+ buildWorkingDirectory = "$(PROJECT_DIR)/Sources/WireGuardKitGo";
dependencies = (
);
name = WireGuardGoBridgeiOS;
@@ -805,7 +852,6 @@
buildConfigurationList = 6F5D0C25218352EF000F85AD /* Build configuration list for PBXNativeTarget "WireGuardNetworkExtensioniOS" */;
buildPhases = (
5F45417B21C0906F00994C13 /* Swiftlint */,
- 6F61F1EC21BA4D4700483816 /* Extract wireguard-go Version */,
6F5D0C16218352EF000F85AD /* Sources */,
6F5D0C17218352EF000F85AD /* Frameworks */,
6F5D0C18218352EF000F85AD /* Resources */,
@@ -816,6 +862,8 @@
6FDEF7E221846C0000D8FBF6 /* PBXTargetDependency */,
);
name = WireGuardNetworkExtensioniOS;
+ packageProductDependencies = (
+ );
productName = WireGuardNetworkExtension;
productReference = 6F5D0C1A218352EF000F85AD /* WireGuardNetworkExtension.appex */;
productType = "com.apple.product-type.app-extension";
@@ -841,7 +889,7 @@
buildPhases = (
6FB1BDB821D4FA9100A991BF /* Strip Trailing Whitespace */,
6FB1BDB921D4FAD000A991BF /* Swiftlint */,
- 6FB1BDBA21D4FB0000A991BF /* Extract wireguard-go Version */,
+ 58BA78E12577FB03006FAEA0 /* Extract wireguard-go Version */,
6FB1BD5921D2607A00A991BF /* Sources */,
6FB1BD5A21D2607A00A991BF /* Frameworks */,
6FB1BD5B21D2607A00A991BF /* Resources */,
@@ -855,6 +903,8 @@
6FB1BD9821D4BFE700A991BF /* PBXTargetDependency */,
);
name = WireGuardmacOS;
+ packageProductDependencies = (
+ );
productName = WireGuardmacOS;
productReference = 6FB1BD5D21D2607A00A991BF /* WireGuard.app */;
productType = "com.apple.product-type.application";
@@ -864,7 +914,6 @@
buildConfigurationList = 6FB1BD9C21D4BFE700A991BF /* Build configuration list for PBXNativeTarget "WireGuardNetworkExtensionmacOS" */;
buildPhases = (
6FB1BDB421D4F5CF00A991BF /* Swiftlint */,
- 6FB1BDB521D4F61C00A991BF /* Extract wireguard-go Version */,
6FB1BD8D21D4BFE600A991BF /* Sources */,
6FB1BD8E21D4BFE600A991BF /* Frameworks */,
6FB1BD8F21D4BFE600A991BF /* Resources */,
@@ -875,6 +924,8 @@
6FB1BD9F21D4DF7A00A991BF /* PBXTargetDependency */,
);
name = WireGuardNetworkExtensionmacOS;
+ packageProductDependencies = (
+ );
productName = WireGuardNetworkExtension;
productReference = 6FB1BD9121D4BFE600A991BF /* WireGuardNetworkExtension.appex */;
productType = "com.apple.product-type.app-extension";
@@ -885,7 +936,7 @@
buildPhases = (
5F784E5721CDF6DD00B8D9A0 /* Strip Trailing Whitespace */,
5F45417A21C0902400994C13 /* Swiftlint */,
- 6B87860E2189532500C099FB /* Extract wireguard-go Version */,
+ 58BA78E02577FABD006FAEA0 /* Extract wireguard-go Version */,
6FF4AC10211EC46F002C96EB /* Sources */,
6FF4AC11211EC46F002C96EB /* Frameworks */,
6FF4AC12211EC46F002C96EB /* Resources */,
@@ -897,6 +948,8 @@
6F5D0C21218352EF000F85AD /* PBXTargetDependency */,
);
name = WireGuardiOS;
+ packageProductDependencies = (
+ );
productName = WireGuard;
productReference = 6FF4AC14211EC46F002C96EB /* WireGuard.app */;
productType = "com.apple.product-type.application";
@@ -972,11 +1025,30 @@
developmentRegion = en;
hasScannedForEncodings = 0;
knownRegions = (
+ Base,
en,
+ "zh-Hant",
+ "zh-Hans",
+ id,
+ it,
+ de,
+ fr,
+ fi,
+ fa,
+ sl,
+ pl,
+ pa,
+ ko,
+ ca,
+ ru,
+ ro,
+ tr,
ja,
- Base,
+ es,
);
mainGroup = 6FF4AC0B211EC46F002C96EB;
+ packageReferences = (
+ );
productRefGroup = 6FF4AC15211EC46F002C96EB /* Products */;
projectDirPath = "";
projectRoot = "";
@@ -1034,7 +1106,7 @@
/* End PBXResourcesBuildPhase section */
/* Begin PBXShellScriptBuildPhase section */
- 5F45417A21C0902400994C13 /* Swiftlint */ = {
+ 58BA78E02577FABD006FAEA0 /* Extract wireguard-go Version */ = {
isa = PBXShellScriptBuildPhase;
buildActionMask = 2147483647;
files = (
@@ -1043,16 +1115,16 @@
);
inputPaths = (
);
- name = Swiftlint;
+ name = "Extract wireguard-go Version";
outputFileListPaths = (
);
outputPaths = (
);
runOnlyForDeploymentPostprocessing = 0;
shellPath = /bin/sh;
- shellScript = "if which swiftlint >/dev/null; then\n swiftlint\nelse\n echo \"warning: SwiftLint not installed, download from https://github.com/realm/SwiftLint\"\nfi\n";
+ shellScript = "exec make -C \"$PROJECT_DIR/Sources/WireGuardKitGo\" version-header\n";
};
- 5F45417B21C0906F00994C13 /* Swiftlint */ = {
+ 58BA78E12577FB03006FAEA0 /* Extract wireguard-go Version */ = {
isa = PBXShellScriptBuildPhase;
buildActionMask = 2147483647;
files = (
@@ -1061,16 +1133,16 @@
);
inputPaths = (
);
- name = Swiftlint;
+ name = "Extract wireguard-go Version";
outputFileListPaths = (
);
outputPaths = (
);
runOnlyForDeploymentPostprocessing = 0;
shellPath = /bin/sh;
- shellScript = "if which swiftlint >/dev/null; then\n swiftlint\nelse\n echo \"warning: SwiftLint not installed, download from https://github.com/realm/SwiftLint\"\nfi\n";
+ shellScript = "exec make -C \"$PROJECT_DIR/Sources/WireGuardKitGo\" version-header\n";
};
- 5F784E5721CDF6DD00B8D9A0 /* Strip Trailing Whitespace */ = {
+ 5F45417A21C0902400994C13 /* Swiftlint */ = {
isa = PBXShellScriptBuildPhase;
buildActionMask = 2147483647;
files = (
@@ -1079,16 +1151,16 @@
);
inputPaths = (
);
- name = "Strip Trailing Whitespace";
+ name = Swiftlint;
outputFileListPaths = (
);
outputPaths = (
);
runOnlyForDeploymentPostprocessing = 0;
shellPath = /bin/sh;
- shellScript = "find . -name '*.swift' -exec sed -i '' -E 's/[[:space:]]+$//g' {} +\n";
+ shellScript = "export PATH=${PATH}:/usr/local/bin:/opt/homebrew/bin\nif which swiftlint >/dev/null; then\n swiftlint\nelse\n echo \"warning: SwiftLint not installed, download from https://github.com/realm/SwiftLint\"\nfi\n";
};
- 6B87860E2189532500C099FB /* Extract wireguard-go Version */ = {
+ 5F45417B21C0906F00994C13 /* Swiftlint */ = {
isa = PBXShellScriptBuildPhase;
buildActionMask = 2147483647;
files = (
@@ -1097,17 +1169,16 @@
);
inputPaths = (
);
- name = "Extract wireguard-go Version";
+ name = Swiftlint;
outputFileListPaths = (
);
outputPaths = (
);
runOnlyForDeploymentPostprocessing = 0;
shellPath = /bin/sh;
- shellScript = "exec make -C \"$PROJECT_DIR/../wireguard-go-bridge\" version-header\n";
- showEnvVarsInLog = 0;
+ shellScript = "export PATH=${PATH}:/usr/local/bin:/opt/homebrew/bin\nif which swiftlint >/dev/null; then\n swiftlint\nelse\n echo \"warning: SwiftLint not installed, download from https://github.com/realm/SwiftLint\"\nfi\n";
};
- 6F61F1EC21BA4D4700483816 /* Extract wireguard-go Version */ = {
+ 5F784E5721CDF6DD00B8D9A0 /* Strip Trailing Whitespace */ = {
isa = PBXShellScriptBuildPhase;
buildActionMask = 2147483647;
files = (
@@ -1116,15 +1187,14 @@
);
inputPaths = (
);
- name = "Extract wireguard-go Version";
+ name = "Strip Trailing Whitespace";
outputFileListPaths = (
);
outputPaths = (
);
runOnlyForDeploymentPostprocessing = 0;
shellPath = /bin/sh;
- shellScript = "exec make -C \"$PROJECT_DIR/../wireguard-go-bridge\" version-header\n";
- showEnvVarsInLog = 0;
+ shellScript = "find . -name '*.swift' -exec sed -i '' -E 's/[[:space:]]+$//g' {} +\n";
};
6FB1BDB421D4F5CF00A991BF /* Swiftlint */ = {
isa = PBXShellScriptBuildPhase;
@@ -1142,26 +1212,7 @@
);
runOnlyForDeploymentPostprocessing = 0;
shellPath = /bin/sh;
- shellScript = "if which swiftlint >/dev/null; then\nswiftlint\nelse\necho \"warning: SwiftLint not installed, download from https://github.com/realm/SwiftLint\"\nfi\n";
- };
- 6FB1BDB521D4F61C00A991BF /* Extract wireguard-go Version */ = {
- isa = PBXShellScriptBuildPhase;
- buildActionMask = 2147483647;
- files = (
- );
- inputFileListPaths = (
- );
- inputPaths = (
- );
- name = "Extract wireguard-go Version";
- outputFileListPaths = (
- );
- outputPaths = (
- );
- runOnlyForDeploymentPostprocessing = 0;
- shellPath = /bin/sh;
- shellScript = "exec make -C \"$PROJECT_DIR/../wireguard-go-bridge\" version-header\n";
- showEnvVarsInLog = 0;
+ shellScript = "export PATH=${PATH}:/usr/local/bin:/opt/homebrew/bin\nif which swiftlint >/dev/null; then\nswiftlint\nelse\necho \"warning: SwiftLint not installed, download from https://github.com/realm/SwiftLint\"\nfi\n";
};
6FB1BDB821D4FA9100A991BF /* Strip Trailing Whitespace */ = {
isa = PBXShellScriptBuildPhase;
@@ -1197,26 +1248,7 @@
);
runOnlyForDeploymentPostprocessing = 0;
shellPath = /bin/sh;
- shellScript = "if which swiftlint >/dev/null; then\nswiftlint\nelse\necho \"warning: SwiftLint not installed, download from https://github.com/realm/SwiftLint\"\nfi\n";
- };
- 6FB1BDBA21D4FB0000A991BF /* Extract wireguard-go Version */ = {
- isa = PBXShellScriptBuildPhase;
- buildActionMask = 2147483647;
- files = (
- );
- inputFileListPaths = (
- );
- inputPaths = (
- );
- name = "Extract wireguard-go Version";
- outputFileListPaths = (
- );
- outputPaths = (
- );
- runOnlyForDeploymentPostprocessing = 0;
- shellPath = /bin/sh;
- shellScript = "exec make -C \"$PROJECT_DIR/../wireguard-go-bridge\" version-header\n";
- showEnvVarsInLog = 0;
+ shellScript = "export PATH=${PATH}:/usr/local/bin:/opt/homebrew/bin\nif which swiftlint >/dev/null; then\nswiftlint\nelse\necho \"warning: SwiftLint not installed, download from https://github.com/realm/SwiftLint\"\nfi\n";
};
/* End PBXShellScriptBuildPhase section */
@@ -1226,24 +1258,28 @@
buildActionMask = 2147483647;
files = (
6FF3527021C240160008484E /* ringlogger.c in Sources */,
+ 585B106F2577E294004F691E /* WireGuardAdapter.swift in Sources */,
6FF3527121C240160008484E /* Logger.swift in Sources */,
6F5A2B4621AFDED40081EDD8 /* FileManager+Extension.swift in Sources */,
+ 585B10772577E294004F691E /* DNSResolver.swift in Sources */,
+ 585B10872577E294004F691E /* IPAddressRange.swift in Sources */,
6FFA5DA021958ECC0001E2F7 /* ErrorNotifier.swift in Sources */,
5F9696B121CD7128008063FE /* TunnelConfiguration+WgQuickConfig.swift in Sources */,
+ 585B10832577E294004F691E /* PacketTunnelSettingsGenerator.swift in Sources */,
+ 585B105F2577E293004F691E /* PeerConfiguration.swift in Sources */,
+ 585B107F2577E294004F691E /* PrivateKey.swift in Sources */,
+ 585B10672577E294004F691E /* TunnelConfiguration.swift in Sources */,
+ 585B108F2577E294004F691E /* x25519.c in Sources */,
6B5C5E28220A48D30024272E /* Keychain.swift in Sources */,
+ 585B10932577E294004F691E /* key.c in Sources */,
+ 585B105B2577E293004F691E /* InterfaceConfiguration.swift in Sources */,
+ 585B107B2577E294004F691E /* IPAddress+AddrInfo.swift in Sources */,
6FFA5D96219446380001E2F7 /* NETunnelProviderProtocol+Extension.swift in Sources */,
- 6FFA5D8E2194370D0001E2F7 /* TunnelConfiguration.swift in Sources */,
- 5FF7B96621CC95FA00A7DD74 /* PeerConfiguration.swift in Sources */,
5F9696AE21CD6F72008063FE /* String+ArrayConversion.swift in Sources */,
- 6FFA5D8F2194370D0001E2F7 /* IPAddressRange.swift in Sources */,
- 6B586C54220CBA6D00427C51 /* Data+KeyEncoding.swift in Sources */,
- 6FFA5D902194370D0001E2F7 /* Endpoint.swift in Sources */,
- 5FF7B96321CC95DE00A7DD74 /* InterfaceConfiguration.swift in Sources */,
- 6FFA5D9321943BC90001E2F7 /* DNSResolver.swift in Sources */,
- 6BD5C97C220D1AE200784E08 /* key.c in Sources */,
- 6FFA5D912194370D0001E2F7 /* DNSServer.swift in Sources */,
- 6FFA5D8921942F320001E2F7 /* PacketTunnelSettingsGenerator.swift in Sources */,
- 6F5D0C1D218352EF000F85AD /* PacketTunnelProvider.swift in Sources */,
+ 585B10632577E293004F691E /* DNSServer.swift in Sources */,
+ 5892BFA025558288000E678D /* PacketTunnelProvider.swift in Sources */,
+ 585B108B2577E294004F691E /* Endpoint.swift in Sources */,
+ 585B10732577E294004F691E /* Array+ConcurrentMap.swift in Sources */,
);
runOnlyForDeploymentPostprocessing = 0;
};
@@ -1259,6 +1295,7 @@
isa = PBXSourcesBuildPhase;
buildActionMask = 2147483647;
files = (
+ 58233BD02591F842002060A8 /* NotificationToken.swift in Sources */,
6FBA101521D613F90051C35F /* Application.swift in Sources */,
6FB1BDCC21D50F5300A991BF /* TunnelsManager.swift in Sources */,
6F8F0D7222258153000E8335 /* ActivateOnDemandViewModel.swift in Sources */,
@@ -1267,6 +1304,8 @@
6FB1BDD021D50F5300A991BF /* TunnelErrors.swift in Sources */,
6FB1BDD121D50F5300A991BF /* ZipImporter.swift in Sources */,
6FB1BDD221D50F5300A991BF /* ZipExporter.swift in Sources */,
+ 585B10642577E294004F691E /* DNSServer.swift in Sources */,
+ 585B108C2577E294004F691E /* Endpoint.swift in Sources */,
6FBA104621D7EBFA0051C35F /* TunnelsListTableViewController.swift in Sources */,
6FB1BDD321D50F5300A991BF /* ZipArchive.swift in Sources */,
6FB1BDD421D50F5300A991BF /* ioapi.c in Sources */,
@@ -1279,21 +1318,20 @@
6FDB3C3B21DCF47400A0C0BF /* TunnelDetailTableViewController.swift in Sources */,
6FB1BDD721D50F5300A991BF /* WireGuardAppError.swift in Sources */,
5F52D0BD21E3785C00283CEA /* ConfTextStorage.swift in Sources */,
- 6BD5C97D220D1AE200784E08 /* key.c in Sources */,
5F52D0C221E378C000283CEA /* highlighter.c in Sources */,
6F4DD16E21DBEA0700690EAE /* ManageTunnelsRootViewController.swift in Sources */,
6F4DD16C21DA558F00690EAE /* NSTableView+Reuse.swift in Sources */,
6FB1BDD821D50F5300A991BF /* WireGuardResult.swift in Sources */,
+ 585B10902577E294004F691E /* x25519.c in Sources */,
6B707D8621F918D4000A8F73 /* TunnelConfiguration+UapiConfig.swift in Sources */,
6FB1BDD921D50F5300A991BF /* LocalizationHelper.swift in Sources */,
+ 585B10602577E293004F691E /* PeerConfiguration.swift in Sources */,
6F89E17C21F090CC00C97BB9 /* TunnelsTracker.swift in Sources */,
6B62E460220A6FA900EF34A6 /* PrivateDataConfirmation.swift in Sources */,
6FCD99B121E0EDA900BA4C82 /* TunnelEditViewController.swift in Sources */,
- 6FB1BDCA21D50F1700A991BF /* x25519.c in Sources */,
- 6FB1BDCB21D50F1700A991BF /* Curve25519.swift in Sources */,
- 6B586C55220CBA6D00427C51 /* Data+KeyEncoding.swift in Sources */,
6FB17946222FD5960018AE71 /* OnDemandWiFiControls.swift in Sources */,
6FB1BDBB21D50F0200A991BF /* Localizable.strings in Sources */,
+ 585B10882577E294004F691E /* IPAddressRange.swift in Sources */,
6FB1BDBC21D50F0200A991BF /* ringlogger.c in Sources */,
6FB1BDBD21D50F0200A991BF /* ringlogger.h in Sources */,
6FBA103F21D6B6FF0051C35F /* TunnelImporter.swift in Sources */,
@@ -1313,20 +1351,18 @@
6F1075642258AE9800D78929 /* DeleteTunnelsConfirmationAlert.swift in Sources */,
6FBA101821D656000051C35F /* StatusMenu.swift in Sources */,
6F613D9B21DE33B8004B217A /* KeyValueRow.swift in Sources */,
+ 585B10802577E294004F691E /* PrivateKey.swift in Sources */,
6FB1BDC121D50F0200A991BF /* String+ArrayConversion.swift in Sources */,
5F52D0BB21E3781B00283CEA /* ConfTextView.swift in Sources */,
6FBA104021D6B7040051C35F /* ErrorPresenterProtocol.swift in Sources */,
6FCD99AA21E0E14700BA4C82 /* ButtonedDetailViewController.swift in Sources */,
- 6FB1BDC321D50F0300A991BF /* TunnelConfiguration.swift in Sources */,
- 6FB1BDC421D50F0300A991BF /* IPAddressRange.swift in Sources */,
6FBA104321D6BC250051C35F /* ErrorPresenter.swift in Sources */,
- 6FB1BDC521D50F0300A991BF /* Endpoint.swift in Sources */,
- 6FB1BDC621D50F0300A991BF /* DNSServer.swift in Sources */,
6F2449E8226587B90047B9E9 /* MacAppStoreUpdateDetector.swift in Sources */,
- 6FB1BDC721D50F0300A991BF /* InterfaceConfiguration.swift in Sources */,
+ 585B105C2577E293004F691E /* InterfaceConfiguration.swift in Sources */,
6F907C9D224663A2003CED21 /* LogViewHelper.swift in Sources */,
- 6FB1BDC821D50F0300A991BF /* PeerConfiguration.swift in Sources */,
6FB1BDC921D50F0300A991BF /* FileManager+Extension.swift in Sources */,
+ 585B10942577E294004F691E /* key.c in Sources */,
+ 585B10682577E294004F691E /* TunnelConfiguration.swift in Sources */,
6FB1BD6021D2607A00A991BF /* AppDelegate.swift in Sources */,
);
runOnlyForDeploymentPostprocessing = 0;
@@ -1335,25 +1371,29 @@
isa = PBXSourcesBuildPhase;
buildActionMask = 2147483647;
files = (
- 6FB1BDB021D4F55700A991BF /* PacketTunnelProvider.swift in Sources */,
- 6FB1BDB121D4F55700A991BF /* PacketTunnelSettingsGenerator.swift in Sources */,
- 6FB1BDB221D4F55700A991BF /* DNSResolver.swift in Sources */,
6FB1BDB321D4F55700A991BF /* ErrorNotifier.swift in Sources */,
+ 585B10712577E294004F691E /* WireGuardAdapter.swift in Sources */,
6FB1BDA221D4F53300A991BF /* ringlogger.c in Sources */,
6B5C5E2A220A48D30024272E /* Keychain.swift in Sources */,
+ 585B10792577E294004F691E /* DNSResolver.swift in Sources */,
+ 585B10892577E294004F691E /* IPAddressRange.swift in Sources */,
6FB1BDA421D4F53300A991BF /* Logger.swift in Sources */,
6FB1BDA521D4F53300A991BF /* TunnelConfiguration+WgQuickConfig.swift in Sources */,
+ 585B10852577E294004F691E /* PacketTunnelSettingsGenerator.swift in Sources */,
+ 585B10612577E293004F691E /* PeerConfiguration.swift in Sources */,
+ 585B10812577E294004F691E /* PrivateKey.swift in Sources */,
+ 585B10692577E294004F691E /* TunnelConfiguration.swift in Sources */,
+ 585B10912577E294004F691E /* x25519.c in Sources */,
6FB1BDA621D4F53300A991BF /* NETunnelProviderProtocol+Extension.swift in Sources */,
+ 585B10952577E294004F691E /* key.c in Sources */,
+ 585B105D2577E293004F691E /* InterfaceConfiguration.swift in Sources */,
+ 585B107D2577E294004F691E /* IPAddress+AddrInfo.swift in Sources */,
6FB1BDA721D4F53300A991BF /* String+ArrayConversion.swift in Sources */,
- 6FB1BDA921D4F53300A991BF /* TunnelConfiguration.swift in Sources */,
- 6B586C56220CBA6D00427C51 /* Data+KeyEncoding.swift in Sources */,
- 6FB1BDAA21D4F53300A991BF /* IPAddressRange.swift in Sources */,
- 6FB1BDAB21D4F53300A991BF /* Endpoint.swift in Sources */,
- 6FB1BDAC21D4F53300A991BF /* DNSServer.swift in Sources */,
- 6BD5C97E220D1AE200784E08 /* key.c in Sources */,
- 6FB1BDAD21D4F53300A991BF /* InterfaceConfiguration.swift in Sources */,
- 6FB1BDAE21D4F53300A991BF /* PeerConfiguration.swift in Sources */,
+ 5892BFA125558288000E678D /* PacketTunnelProvider.swift in Sources */,
+ 585B10652577E294004F691E /* DNSServer.swift in Sources */,
6FB1BDAF21D4F53300A991BF /* FileManager+Extension.swift in Sources */,
+ 585B108D2577E294004F691E /* Endpoint.swift in Sources */,
+ 585B10752577E294004F691E /* Array+ConcurrentMap.swift in Sources */,
);
runOnlyForDeploymentPostprocessing = 0;
};
@@ -1363,32 +1403,31 @@
files = (
6FE1765A21C90E87002690EA /* LocalizationHelper.swift in Sources */,
6F29A94722787B1600DC6A6B /* QuickActionItem.swift in Sources */,
+ 585B105A2577E293004F691E /* InterfaceConfiguration.swift in Sources */,
6FF3527221C2616C0008484E /* ringlogger.c in Sources */,
6F0F44CB222D55FD00B0FF04 /* EditableTextCell.swift in Sources */,
+ 585B105E2577E293004F691E /* PeerConfiguration.swift in Sources */,
6FF3527321C2616C0008484E /* Logger.swift in Sources */,
6F7774E421718281006A79B3 /* TunnelsListTableViewController.swift in Sources */,
+ 585B108E2577E294004F691E /* x25519.c in Sources */,
6F7774EF21722D97006A79B3 /* TunnelsManager.swift in Sources */,
5F45417D21C1B23600994C13 /* UITableViewCell+Reuse.swift in Sources */,
5F45419221C2D55800994C13 /* CheckmarkCell.swift in Sources */,
6FE254FF219C60290028284D /* ZipExporter.swift in Sources */,
6F8F0D7122258153000E8335 /* ActivateOnDemandViewModel.swift in Sources */,
6F8F0D7722267C57000E8335 /* SSIDOptionEditTableViewController.swift in Sources */,
- 6B586C53220CBA6D00427C51 /* Data+KeyEncoding.swift in Sources */,
- 6F693A562179E556008551C1 /* Endpoint.swift in Sources */,
+ 585B10622577E293004F691E /* DNSServer.swift in Sources */,
6FDEF7E62185EFB200D8FBF6 /* QRScanViewController.swift in Sources */,
6FDB6D18224CC05A00EE4BC3 /* LogViewController.swift in Sources */,
6FFA5D952194454A0001E2F7 /* NETunnelProviderProtocol+Extension.swift in Sources */,
- 5FF7B96221CC95DE00A7DD74 /* InterfaceConfiguration.swift in Sources */,
5F4541A921C451D100994C13 /* TunnelStatus.swift in Sources */,
6F8F0D7422267AD2000E8335 /* ChevronCell.swift in Sources */,
6F61F1E921B932F700483816 /* WireGuardAppError.swift in Sources */,
- 6F6899A62180447E0012E523 /* x25519.c in Sources */,
6F7774E2217181B1006A79B3 /* AppDelegate.swift in Sources */,
6FDEF80021863C0100D8FBF6 /* ioapi.c in Sources */,
6F7F7E5F21C7D74B00527607 /* TunnelErrors.swift in Sources */,
6FDEF7FC21863B6100D8FBF6 /* zip.c in Sources */,
6B5C5E27220A48D30024272E /* Keychain.swift in Sources */,
- 6F628C3F217F3413003482A3 /* DNSServer.swift in Sources */,
6F628C3D217F09E9003482A3 /* TunnelViewModel.swift in Sources */,
5F4541A621C4449E00994C13 /* ButtonCell.swift in Sources */,
5F45419821C2D60500994C13 /* KeyValueCell.swift in Sources */,
@@ -1400,11 +1439,9 @@
6F5A2B4821AFF49A0081EDD8 /* FileManager+Extension.swift in Sources */,
5F45418C21C2D48200994C13 /* TunnelEditKeyValueCell.swift in Sources */,
6FE254FB219C10800028284D /* ZipImporter.swift in Sources */,
- 6F7774EA217229DB006A79B3 /* IPAddressRange.swift in Sources */,
- 6F7774E82172020C006A79B3 /* TunnelConfiguration.swift in Sources */,
+ 585B107E2577E294004F691E /* PrivateKey.swift in Sources */,
6FDEF7FB21863B6100D8FBF6 /* unzip.c in Sources */,
6F29A9432278518D00DC6A6B /* RecentTunnelsTracker.swift in Sources */,
- 6F6899A8218044FC0012E523 /* Curve25519.swift in Sources */,
6F0F44C9222D55BB00B0FF04 /* TextCell.swift in Sources */,
5F4541A021C2D6B700994C13 /* TunnelListCell.swift in Sources */,
5F9696B021CD7128008063FE /* TunnelConfiguration+WgQuickConfig.swift in Sources */,
@@ -1412,17 +1449,20 @@
6F61F1EB21B937EF00483816 /* WireGuardResult.swift in Sources */,
6F7774F321774263006A79B3 /* TunnelEditTableViewController.swift in Sources */,
6FBA103B21D6B4290051C35F /* ErrorPresenterProtocol.swift in Sources */,
+ 58233BCF2591F842002060A8 /* NotificationToken.swift in Sources */,
+ 585B10862577E294004F691E /* IPAddressRange.swift in Sources */,
6FDEF802218646BA00D8FBF6 /* ZipArchive.swift in Sources */,
+ 585B10922577E294004F691E /* key.c in Sources */,
5F45419021C2D53800994C13 /* SwitchCell.swift in Sources */,
- 6BD5C97B220D1AE200784E08 /* key.c in Sources */,
6FB1017921C57DE600766195 /* MockTunnels.swift in Sources */,
6B707D8421F918D4000A8F73 /* TunnelConfiguration+UapiConfig.swift in Sources */,
6FDEF806218725D200D8FBF6 /* SettingsTableViewController.swift in Sources */,
5F4541A221C2D6DF00994C13 /* BorderedTextButton.swift in Sources */,
- 5FF7B96521CC95FA00A7DD74 /* PeerConfiguration.swift in Sources */,
+ 585B10662577E294004F691E /* TunnelConfiguration.swift in Sources */,
6F7774E1217181B1006A79B3 /* MainViewController.swift in Sources */,
6FFA5DA42197085D0001E2F7 /* ActivateOnDemandOption.swift in Sources */,
5F4541B221CBFAEE00994C13 /* String+ArrayConversion.swift in Sources */,
+ 585B108A2577E294004F691E /* Endpoint.swift in Sources */,
6F907C9C224663A2003CED21 /* LogViewHelper.swift in Sources */,
);
runOnlyForDeploymentPostprocessing = 0;
@@ -1469,6 +1509,24 @@
6FE1765421C90BBE002690EA /* Localizable.strings */ = {
isa = PBXVariantGroup;
children = (
+ 6FE1765521C90BBE002690FC /* zh-Hant */,
+ 6FE1765521C90BBE002690F0 /* zh-Hans */,
+ 6FE1765521C90BBE002690FB /* id */,
+ 6FE1765521C90BBE002690F2 /* it */,
+ 6FE1765521C90BBE002690F9 /* de */,
+ 6FE1765521C90BBE002690EB /* fr */,
+ 6FE1765521C90BBE002690F5 /* fi */,
+ 6FE1765521C90BBE002690F4 /* fa */,
+ 6FE1765521C90BBE002690FA /* sl */,
+ 6FE1765521C90BBE002690EC /* pl */,
+ 6FE1765521C90BBE002690EF /* pa */,
+ 6FE1765521C90BBE002690F7 /* ko */,
+ 6FE1765521C90BBE002690EE /* ca */,
+ 6FE1765521C90BBE002690F6 /* ru */,
+ 6FE1765521C90BBE002690F3 /* ro */,
+ 6FE1765521C90BBE002690F8 /* tr */,
+ 6FE1765521C90BBE002690F1 /* ja */,
+ 6FE1765521C90BBE002690ED /* es */,
6FE1765521C90BBE002690EA /* Base */,
);
name = Localizable.strings;
@@ -1490,10 +1548,10 @@
buildSettings = {
ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO;
CLANG_ENABLE_MODULES = YES;
- CODE_SIGN_ENTITLEMENTS = WireGuardNetworkExtension/WireGuardNetworkExtension_iOS.entitlements;
+ CODE_SIGN_ENTITLEMENTS = Sources/WireGuardNetworkExtension/WireGuardNetworkExtension_iOS.entitlements;
CODE_SIGN_IDENTITY = "iPhone Developer";
ENABLE_BITCODE = NO;
- INFOPLIST_FILE = WireGuardNetworkExtension/Info.plist;
+ INFOPLIST_FILE = Sources/WireGuardNetworkExtension/Info.plist;
LD_RUNPATH_SEARCH_PATHS = (
"$(inherited)",
"@executable_path/Frameworks",
@@ -1502,7 +1560,7 @@
PRODUCT_BUNDLE_IDENTIFIER = "$(APP_ID_IOS).network-extension";
PRODUCT_NAME = WireGuardNetworkExtension;
SKIP_INSTALL = YES;
- SWIFT_OBJC_BRIDGING_HEADER = "WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h";
+ SWIFT_OBJC_BRIDGING_HEADER = "Sources/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h";
SWIFT_VERSION = 5.0;
};
name = Debug;
@@ -1512,10 +1570,10 @@
buildSettings = {
ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO;
CLANG_ENABLE_MODULES = YES;
- CODE_SIGN_ENTITLEMENTS = WireGuardNetworkExtension/WireGuardNetworkExtension_iOS.entitlements;
+ CODE_SIGN_ENTITLEMENTS = Sources/WireGuardNetworkExtension/WireGuardNetworkExtension_iOS.entitlements;
CODE_SIGN_IDENTITY = "iPhone Developer";
ENABLE_BITCODE = NO;
- INFOPLIST_FILE = WireGuardNetworkExtension/Info.plist;
+ INFOPLIST_FILE = Sources/WireGuardNetworkExtension/Info.plist;
LD_RUNPATH_SEARCH_PATHS = (
"$(inherited)",
"@executable_path/Frameworks",
@@ -1524,7 +1582,7 @@
PRODUCT_BUNDLE_IDENTIFIER = "$(APP_ID_IOS).network-extension";
PRODUCT_NAME = WireGuardNetworkExtension;
SKIP_INSTALL = YES;
- SWIFT_OBJC_BRIDGING_HEADER = "WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h";
+ SWIFT_OBJC_BRIDGING_HEADER = "Sources/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h";
SWIFT_VERSION = 5.0;
};
name = Release;
@@ -1532,9 +1590,9 @@
6F70E23422106A31008BDFB4 /* Debug */ = {
isa = XCBuildConfiguration;
buildSettings = {
- CODE_SIGN_ENTITLEMENTS = WireGuard/UI/macOS/LoginItemHelper/LoginItemHelper.entitlements;
+ CODE_SIGN_ENTITLEMENTS = Sources/WireGuardApp/UI/macOS/LoginItemHelper/LoginItemHelper.entitlements;
CODE_SIGN_IDENTITY = "Mac Developer";
- INFOPLIST_FILE = WireGuard/UI/macOS/LoginItemHelper/Info.plist;
+ INFOPLIST_FILE = Sources/WireGuardApp/UI/macOS/LoginItemHelper/Info.plist;
PRODUCT_BUNDLE_IDENTIFIER = "$(APP_ID_MACOS).login-item-helper";
PRODUCT_NAME = WireGuardLoginItemHelper;
SDKROOT = macosx;
@@ -1545,9 +1603,9 @@
6F70E23522106A31008BDFB4 /* Release */ = {
isa = XCBuildConfiguration;
buildSettings = {
- CODE_SIGN_ENTITLEMENTS = WireGuard/UI/macOS/LoginItemHelper/LoginItemHelper.entitlements;
+ CODE_SIGN_ENTITLEMENTS = Sources/WireGuardApp/UI/macOS/LoginItemHelper/LoginItemHelper.entitlements;
CODE_SIGN_IDENTITY = "Mac Developer";
- INFOPLIST_FILE = WireGuard/UI/macOS/LoginItemHelper/Info.plist;
+ INFOPLIST_FILE = Sources/WireGuardApp/UI/macOS/LoginItemHelper/Info.plist;
PRODUCT_BUNDLE_IDENTIFIER = "$(APP_ID_MACOS).login-item-helper";
PRODUCT_NAME = WireGuardLoginItemHelper;
SDKROOT = macosx;
@@ -1559,15 +1617,16 @@
isa = XCBuildConfiguration;
buildSettings = {
ASSETCATALOG_COMPILER_APPICON_NAME = AppIcon;
- CODE_SIGN_ENTITLEMENTS = WireGuard/UI/macOS/WireGuard.entitlements;
+ CODE_SIGN_ENTITLEMENTS = Sources/WireGuardApp/UI/macOS/WireGuard.entitlements;
CODE_SIGN_IDENTITY = "Mac Developer";
COMBINE_HIDPI_IMAGES = YES;
- INFOPLIST_FILE = WireGuard/UI/macOS/Info.plist;
+ ENABLE_HARDENED_RUNTIME = YES;
+ INFOPLIST_FILE = Sources/WireGuardApp/UI/macOS/Info.plist;
LD_RUNPATH_SEARCH_PATHS = (
"$(inherited)",
"@executable_path/../Frameworks",
);
- MACOSX_DEPLOYMENT_TARGET = 10.14;
+ MACOSX_DEPLOYMENT_TARGET = 12.0;
PRODUCT_BUNDLE_IDENTIFIER = "$(APP_ID_MACOS)";
PRODUCT_NAME = WireGuard;
SDKROOT = macosx;
@@ -1579,15 +1638,16 @@
isa = XCBuildConfiguration;
buildSettings = {
ASSETCATALOG_COMPILER_APPICON_NAME = AppIcon;
- CODE_SIGN_ENTITLEMENTS = WireGuard/UI/macOS/WireGuard.entitlements;
+ CODE_SIGN_ENTITLEMENTS = Sources/WireGuardApp/UI/macOS/WireGuard.entitlements;
CODE_SIGN_IDENTITY = "Mac Developer";
COMBINE_HIDPI_IMAGES = YES;
- INFOPLIST_FILE = WireGuard/UI/macOS/Info.plist;
+ ENABLE_HARDENED_RUNTIME = YES;
+ INFOPLIST_FILE = Sources/WireGuardApp/UI/macOS/Info.plist;
LD_RUNPATH_SEARCH_PATHS = (
"$(inherited)",
"@executable_path/../Frameworks",
);
- MACOSX_DEPLOYMENT_TARGET = 10.14;
+ MACOSX_DEPLOYMENT_TARGET = 12.0;
PRODUCT_BUNDLE_IDENTIFIER = "$(APP_ID_MACOS)";
PRODUCT_NAME = WireGuard;
SDKROOT = macosx;
@@ -1599,20 +1659,21 @@
isa = XCBuildConfiguration;
buildSettings = {
ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO;
- CODE_SIGN_ENTITLEMENTS = WireGuardNetworkExtension/WireGuardNetworkExtension_macOS.entitlements;
+ CODE_SIGN_ENTITLEMENTS = Sources/WireGuardNetworkExtension/WireGuardNetworkExtension_macOS.entitlements;
CODE_SIGN_IDENTITY = "Mac Developer";
- INFOPLIST_FILE = WireGuardNetworkExtension/Info.plist;
+ ENABLE_HARDENED_RUNTIME = YES;
+ INFOPLIST_FILE = Sources/WireGuardNetworkExtension/Info.plist;
LD_RUNPATH_SEARCH_PATHS = (
"$(inherited)",
"@executable_path/../Frameworks",
"@executable_path/../../../../Frameworks",
);
- MACOSX_DEPLOYMENT_TARGET = 10.14;
+ MACOSX_DEPLOYMENT_TARGET = 12.0;
PRODUCT_BUNDLE_IDENTIFIER = "$(APP_ID_MACOS).network-extension";
PRODUCT_NAME = WireGuardNetworkExtension;
SDKROOT = macosx;
SKIP_INSTALL = YES;
- SWIFT_OBJC_BRIDGING_HEADER = "WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h";
+ SWIFT_OBJC_BRIDGING_HEADER = "Sources/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h";
SWIFT_VERSION = 5.0;
};
name = Debug;
@@ -1621,20 +1682,21 @@
isa = XCBuildConfiguration;
buildSettings = {
ALWAYS_EMBED_SWIFT_STANDARD_LIBRARIES = NO;
- CODE_SIGN_ENTITLEMENTS = WireGuardNetworkExtension/WireGuardNetworkExtension_macOS.entitlements;
+ CODE_SIGN_ENTITLEMENTS = Sources/WireGuardNetworkExtension/WireGuardNetworkExtension_macOS.entitlements;
CODE_SIGN_IDENTITY = "Mac Developer";
- INFOPLIST_FILE = WireGuardNetworkExtension/Info.plist;
+ ENABLE_HARDENED_RUNTIME = YES;
+ INFOPLIST_FILE = Sources/WireGuardNetworkExtension/Info.plist;
LD_RUNPATH_SEARCH_PATHS = (
"$(inherited)",
"@executable_path/../Frameworks",
"@executable_path/../../../../Frameworks",
);
- MACOSX_DEPLOYMENT_TARGET = 10.14;
+ MACOSX_DEPLOYMENT_TARGET = 12.0;
PRODUCT_BUNDLE_IDENTIFIER = "$(APP_ID_MACOS).network-extension";
PRODUCT_NAME = WireGuardNetworkExtension;
SDKROOT = macosx;
SKIP_INSTALL = YES;
- SWIFT_OBJC_BRIDGING_HEADER = "WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h";
+ SWIFT_OBJC_BRIDGING_HEADER = "Sources/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h";
SWIFT_VERSION = 5.0;
};
name = Release;
@@ -1709,7 +1771,6 @@
CLANG_WARN__DUPLICATE_METHOD_MATCH = YES;
COPY_PHASE_STRIP = NO;
DEBUG_INFORMATION_FORMAT = dwarf;
- ENABLE_HARDENED_RUNTIME = YES;
ENABLE_STRICT_OBJC_MSGSEND = YES;
ENABLE_TESTABILITY = YES;
GCC_C_LANGUAGE_STANDARD = gnu11;
@@ -1726,15 +1787,17 @@
GCC_WARN_UNUSED_FUNCTION = YES;
GCC_WARN_UNUSED_LABEL = YES;
GCC_WARN_UNUSED_VARIABLE = YES;
- IPHONEOS_DEPLOYMENT_TARGET = 12.0;
+ IPHONEOS_DEPLOYMENT_TARGET = 15.0;
+ MACOSX_DEPLOYMENT_TARGET = 12.0;
MTL_ENABLE_DEBUG_INFO = YES;
MTL_FAST_MATH = YES;
ONLY_ACTIVE_ARCH = YES;
SDKROOT = iphoneos;
SWIFT_ACTIVE_COMPILATION_CONDITIONS = DEBUG;
- SWIFT_OBJC_BRIDGING_HEADER = "WireGuard/WireGuard-Bridging-Header.h";
+ SWIFT_OBJC_BRIDGING_HEADER = "Sources/WireGuardApp/WireGuard-Bridging-Header.h";
SWIFT_OPTIMIZATION_LEVEL = "-Onone";
- SWIFT_VERSION = 4.2;
+ SWIFT_PRECOMPILE_BRIDGING_HEADER = NO;
+ SWIFT_VERSION = 5.0;
TARGETED_DEVICE_FAMILY = "1,2";
};
name = Debug;
@@ -1775,7 +1838,6 @@
CLANG_WARN__DUPLICATE_METHOD_MATCH = YES;
COPY_PHASE_STRIP = NO;
DEBUG_INFORMATION_FORMAT = "dwarf-with-dsym";
- ENABLE_HARDENED_RUNTIME = YES;
ENABLE_NS_ASSERTIONS = NO;
ENABLE_STRICT_OBJC_MSGSEND = YES;
GCC_C_LANGUAGE_STANDARD = gnu11;
@@ -1788,14 +1850,16 @@
GCC_WARN_UNUSED_FUNCTION = YES;
GCC_WARN_UNUSED_LABEL = YES;
GCC_WARN_UNUSED_VARIABLE = YES;
- IPHONEOS_DEPLOYMENT_TARGET = 12.0;
+ IPHONEOS_DEPLOYMENT_TARGET = 15.0;
+ MACOSX_DEPLOYMENT_TARGET = 12.0;
MTL_ENABLE_DEBUG_INFO = NO;
MTL_FAST_MATH = YES;
SDKROOT = iphoneos;
SWIFT_COMPILATION_MODE = wholemodule;
- SWIFT_OBJC_BRIDGING_HEADER = "WireGuard/WireGuard-Bridging-Header.h";
+ SWIFT_OBJC_BRIDGING_HEADER = "Sources/WireGuardApp/WireGuard-Bridging-Header.h";
SWIFT_OPTIMIZATION_LEVEL = "-O";
- SWIFT_VERSION = 4.2;
+ SWIFT_PRECOMPILE_BRIDGING_HEADER = NO;
+ SWIFT_VERSION = 5.0;
TARGETED_DEVICE_FAMILY = "1,2";
VALIDATE_PRODUCT = YES;
};
@@ -1805,9 +1869,9 @@
isa = XCBuildConfiguration;
buildSettings = {
ASSETCATALOG_COMPILER_APPICON_NAME = AppIcon;
- CODE_SIGN_ENTITLEMENTS = WireGuard/UI/iOS/WireGuard.entitlements;
+ CODE_SIGN_ENTITLEMENTS = Sources/WireGuardApp/UI/iOS/WireGuard.entitlements;
CODE_SIGN_IDENTITY = "iPhone Developer";
- INFOPLIST_FILE = WireGuard/UI/iOS/Info.plist;
+ INFOPLIST_FILE = Sources/WireGuardApp/UI/iOS/Info.plist;
LD_RUNPATH_SEARCH_PATHS = (
"$(inherited)",
"@executable_path/Frameworks",
@@ -1822,9 +1886,9 @@
isa = XCBuildConfiguration;
buildSettings = {
ASSETCATALOG_COMPILER_APPICON_NAME = AppIcon;
- CODE_SIGN_ENTITLEMENTS = WireGuard/UI/iOS/WireGuard.entitlements;
+ CODE_SIGN_ENTITLEMENTS = Sources/WireGuardApp/UI/iOS/WireGuard.entitlements;
CODE_SIGN_IDENTITY = "iPhone Developer";
- INFOPLIST_FILE = WireGuard/UI/iOS/Info.plist;
+ INFOPLIST_FILE = Sources/WireGuardApp/UI/iOS/Info.plist;
LD_RUNPATH_SEARCH_PATHS = (
"$(inherited)",
"@executable_path/Frameworks",
diff --git a/WireGuard/WireGuard.xcodeproj/project.xcworkspace/contents.xcworkspacedata b/WireGuard.xcodeproj/project.xcworkspace/contents.xcworkspacedata
index adb47a3..919434a 100644
--- a/WireGuard/WireGuard.xcodeproj/project.xcworkspace/contents.xcworkspacedata
+++ b/WireGuard.xcodeproj/project.xcworkspace/contents.xcworkspacedata
@@ -2,6 +2,6 @@
<Workspace
version = "1.0">
<FileRef
- location = "self:WireGuard.xcodeproj">
+ location = "self:">
</FileRef>
</Workspace>
diff --git a/WireGuard/WireGuard.xcodeproj/project.xcworkspace/xcshareddata/IDEWorkspaceChecks.plist b/WireGuard.xcodeproj/project.xcworkspace/xcshareddata/IDEWorkspaceChecks.plist
index 18d9810..18d9810 100644
--- a/WireGuard/WireGuard.xcodeproj/project.xcworkspace/xcshareddata/IDEWorkspaceChecks.plist
+++ b/WireGuard.xcodeproj/project.xcworkspace/xcshareddata/IDEWorkspaceChecks.plist
diff --git a/WireGuard/WireGuard.xcodeproj/xcshareddata/IDETemplateMacros.plist b/WireGuard.xcodeproj/xcshareddata/IDETemplateMacros.plist
index c81452e..55d1211 100644
--- a/WireGuard/WireGuard.xcodeproj/xcshareddata/IDETemplateMacros.plist
+++ b/WireGuard.xcodeproj/xcshareddata/IDETemplateMacros.plist
@@ -4,6 +4,6 @@
<dict>
<key>FILEHEADER</key>
<string> SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.</string>
+// Copyright © 2018-2023 WireGuard LLC. All Rights Reserved.</string>
</dict>
</plist>
diff --git a/WireGuard/Shared/Model/Data+KeyEncoding.swift b/WireGuard/Shared/Model/Data+KeyEncoding.swift
deleted file mode 100644
index 5c7aee9..0000000
--- a/WireGuard/Shared/Model/Data+KeyEncoding.swift
+++ /dev/null
@@ -1,80 +0,0 @@
-// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
-
-import Foundation
-
-extension Data {
- func isKey() -> Bool {
- return self.count == WG_KEY_LEN
- }
-
- func hexKey() -> String? {
- if self.count != WG_KEY_LEN {
- return nil
- }
- var out = Data(repeating: 0, count: Int(WG_KEY_LEN_HEX))
- out.withUnsafeMutableInt8Bytes { outBytes in
- self.withUnsafeUInt8Bytes { inBytes in
- key_to_hex(outBytes, inBytes)
- }
- }
- out.removeLast()
- return String(data: out, encoding: .ascii)
- }
-
- init?(hexKey hexString: String) {
- self.init(repeating: 0, count: Int(WG_KEY_LEN))
-
- if !self.withUnsafeMutableUInt8Bytes { key_from_hex($0, hexString) } {
- return nil
- }
- }
-
- func base64Key() -> String? {
- if self.count != WG_KEY_LEN {
- return nil
- }
- var out = Data(repeating: 0, count: Int(WG_KEY_LEN_BASE64))
- out.withUnsafeMutableInt8Bytes { outBytes in
- self.withUnsafeUInt8Bytes { inBytes in
- key_to_base64(outBytes, inBytes)
- }
- }
- out.removeLast()
- return String(data: out, encoding: .ascii)
- }
-
- init?(base64Key base64String: String) {
- self.init(repeating: 0, count: Int(WG_KEY_LEN))
-
- if !self.withUnsafeMutableUInt8Bytes { key_from_base64($0, base64String) } {
- return nil
- }
- }
-}
-
-extension Data {
- func withUnsafeUInt8Bytes<R>(_ body: (UnsafePointer<UInt8>) -> R) -> R {
- assert(!isEmpty)
- return self.withUnsafeBytes { (ptr: UnsafeRawBufferPointer) -> R in
- let bytes = ptr.bindMemory(to: UInt8.self)
- return body(bytes.baseAddress!) // might crash if self.count == 0
- }
- }
-
- mutating func withUnsafeMutableUInt8Bytes<R>(_ body: (UnsafeMutablePointer<UInt8>) -> R) -> R {
- assert(!isEmpty)
- return self.withUnsafeMutableBytes { (ptr: UnsafeMutableRawBufferPointer) -> R in
- let bytes = ptr.bindMemory(to: UInt8.self)
- return body(bytes.baseAddress!) // might crash if self.count == 0
- }
- }
-
- mutating func withUnsafeMutableInt8Bytes<R>(_ body: (UnsafeMutablePointer<Int8>) -> R) -> R {
- assert(!isEmpty)
- return self.withUnsafeMutableBytes { (ptr: UnsafeMutableRawBufferPointer) -> R in
- let bytes = ptr.bindMemory(to: Int8.self)
- return body(bytes.baseAddress!) // might crash if self.count == 0
- }
- }
-}
diff --git a/WireGuard/Shared/Model/IPAddressRange.swift b/WireGuard/Shared/Model/IPAddressRange.swift
deleted file mode 100644
index d38686c..0000000
--- a/WireGuard/Shared/Model/IPAddressRange.swift
+++ /dev/null
@@ -1,67 +0,0 @@
-// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
-
-import Foundation
-import Network
-
-struct IPAddressRange {
- let address: IPAddress
- var networkPrefixLength: UInt8
-
- init(address: IPAddress, networkPrefixLength: UInt8) {
- self.address = address
- self.networkPrefixLength = networkPrefixLength
- }
-}
-
-extension IPAddressRange: Equatable {
- static func == (lhs: IPAddressRange, rhs: IPAddressRange) -> Bool {
- return lhs.address.rawValue == rhs.address.rawValue && lhs.networkPrefixLength == rhs.networkPrefixLength
- }
-}
-
-extension IPAddressRange: Hashable {
- func hash(into hasher: inout Hasher) {
- hasher.combine(address.rawValue)
- hasher.combine(networkPrefixLength)
- }
-}
-
-extension IPAddressRange {
- var stringRepresentation: String {
- return "\(address)/\(networkPrefixLength)"
- }
-
- init?(from string: String) {
- guard let parsed = IPAddressRange.parseAddressString(string) else { return nil }
- address = parsed.0
- networkPrefixLength = parsed.1
- }
-
- private static func parseAddressString(_ string: String) -> (IPAddress, UInt8)? {
- let endOfIPAddress = string.lastIndex(of: "/") ?? string.endIndex
- let addressString = String(string[string.startIndex ..< endOfIPAddress])
- let address: IPAddress
- if let addr = IPv4Address(addressString) {
- address = addr
- } else if let addr = IPv6Address(addressString) {
- address = addr
- } else {
- return nil
- }
-
- let maxNetworkPrefixLength: UInt8 = address is IPv4Address ? 32 : 128
- var networkPrefixLength: UInt8
- if endOfIPAddress < string.endIndex { // "/" was located
- let indexOfNetworkPrefixLength = string.index(after: endOfIPAddress)
- guard indexOfNetworkPrefixLength < string.endIndex else { return nil }
- let networkPrefixLengthSubstring = string[indexOfNetworkPrefixLength ..< string.endIndex]
- guard let npl = UInt8(networkPrefixLengthSubstring) else { return nil }
- networkPrefixLength = min(npl, maxNetworkPrefixLength)
- } else {
- networkPrefixLength = maxNetworkPrefixLength
- }
-
- return (address, networkPrefixLength)
- }
-}
diff --git a/WireGuard/Shared/Model/PeerConfiguration.swift b/WireGuard/Shared/Model/PeerConfiguration.swift
deleted file mode 100644
index 7fd3f87..0000000
--- a/WireGuard/Shared/Model/PeerConfiguration.swift
+++ /dev/null
@@ -1,51 +0,0 @@
-// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
-
-import Foundation
-
-struct PeerConfiguration {
- var publicKey: Data
- var preSharedKey: Data? {
- didSet(value) {
- if let value = value {
- if value.count != TunnelConfiguration.keyLength {
- fatalError("Invalid preshared key")
- }
- }
- }
- }
- var allowedIPs = [IPAddressRange]()
- var endpoint: Endpoint?
- var persistentKeepAlive: UInt16?
- var rxBytes: UInt64?
- var txBytes: UInt64?
- var lastHandshakeTime: Date?
-
- init(publicKey: Data) {
- self.publicKey = publicKey
- if publicKey.count != TunnelConfiguration.keyLength {
- fatalError("Invalid public key")
- }
- }
-}
-
-extension PeerConfiguration: Equatable {
- static func == (lhs: PeerConfiguration, rhs: PeerConfiguration) -> Bool {
- return lhs.publicKey == rhs.publicKey &&
- lhs.preSharedKey == rhs.preSharedKey &&
- Set(lhs.allowedIPs) == Set(rhs.allowedIPs) &&
- lhs.endpoint == rhs.endpoint &&
- lhs.persistentKeepAlive == rhs.persistentKeepAlive
- }
-}
-
-extension PeerConfiguration: Hashable {
- func hash(into hasher: inout Hasher) {
- hasher.combine(publicKey)
- hasher.combine(preSharedKey)
- hasher.combine(Set(allowedIPs))
- hasher.combine(endpoint)
- hasher.combine(persistentKeepAlive)
-
- }
-}
diff --git a/WireGuard/WireGuard/Config/Version.xcconfig b/WireGuard/WireGuard/Config/Version.xcconfig
deleted file mode 100644
index 59864d0..0000000
--- a/WireGuard/WireGuard/Config/Version.xcconfig
+++ /dev/null
@@ -1,2 +0,0 @@
-VERSION_NAME = 0.0.20200127
-VERSION_ID = 17
diff --git a/WireGuard/WireGuard/Crypto/Curve25519.swift b/WireGuard/WireGuard/Crypto/Curve25519.swift
deleted file mode 100644
index 602cd2d..0000000
--- a/WireGuard/WireGuard/Crypto/Curve25519.swift
+++ /dev/null
@@ -1,36 +0,0 @@
-// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
-
-import Foundation
-
-struct Curve25519 {
-
- static let keyLength: Int = 32
-
- static func generatePrivateKey() -> Data {
- var privateKey = Data(repeating: 0, count: TunnelConfiguration.keyLength)
- privateKey.withUnsafeMutableUInt8Bytes { bytes in
- curve25519_generate_private_key(bytes)
- }
- assert(privateKey.count == TunnelConfiguration.keyLength)
- return privateKey
- }
-
- static func generatePublicKey(fromPrivateKey privateKey: Data) -> Data {
- assert(privateKey.count == TunnelConfiguration.keyLength)
- var publicKey = Data(repeating: 0, count: TunnelConfiguration.keyLength)
- privateKey.withUnsafeUInt8Bytes { privateKeyBytes in
- publicKey.withUnsafeMutableUInt8Bytes { bytes in
- curve25519_derive_public_key(bytes, privateKeyBytes)
- }
- }
- assert(publicKey.count == TunnelConfiguration.keyLength)
- return publicKey
- }
-}
-
-extension InterfaceConfiguration {
- var publicKey: Data {
- return Curve25519.generatePublicKey(fromPrivateKey: privateKey)
- }
-}
diff --git a/WireGuard/WireGuard/UI/iOS/View/TunnelListCell.swift b/WireGuard/WireGuard/UI/iOS/View/TunnelListCell.swift
deleted file mode 100644
index b2e0ba9..0000000
--- a/WireGuard/WireGuard/UI/iOS/View/TunnelListCell.swift
+++ /dev/null
@@ -1,122 +0,0 @@
-// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
-
-import UIKit
-
-class TunnelListCell: UITableViewCell {
- var tunnel: TunnelContainer? {
- didSet(value) {
- // Bind to the tunnel's name
- nameLabel.text = tunnel?.name ?? ""
- nameObservationToken = tunnel?.observe(\.name) { [weak self] tunnel, _ in
- self?.nameLabel.text = tunnel.name
- }
- // Bind to the tunnel's status
- update(from: tunnel?.status)
- statusObservationToken = tunnel?.observe(\.status) { [weak self] tunnel, _ in
- self?.update(from: tunnel.status)
- }
- }
- }
- var onSwitchToggled: ((Bool) -> Void)?
-
- let nameLabel: UILabel = {
- let nameLabel = UILabel()
- nameLabel.font = UIFont.preferredFont(forTextStyle: .body)
- nameLabel.adjustsFontForContentSizeCategory = true
- nameLabel.numberOfLines = 0
- return nameLabel
- }()
-
- let busyIndicator: UIActivityIndicatorView = {
- if #available(iOS 13.0, *) {
- let busyIndicator = UIActivityIndicatorView(style: .medium)
- busyIndicator.hidesWhenStopped = true
- return busyIndicator
- } else {
- let busyIndicator = UIActivityIndicatorView(style: .gray)
- busyIndicator.hidesWhenStopped = true
- return busyIndicator
- }
- }()
-
- let statusSwitch = UISwitch()
-
- private var statusObservationToken: AnyObject?
- private var nameObservationToken: AnyObject?
-
- override init(style: UITableViewCell.CellStyle, reuseIdentifier: String?) {
- super.init(style: style, reuseIdentifier: reuseIdentifier)
-
- contentView.addSubview(statusSwitch)
- statusSwitch.translatesAutoresizingMaskIntoConstraints = false
- NSLayoutConstraint.activate([
- statusSwitch.centerYAnchor.constraint(equalTo: contentView.centerYAnchor),
- contentView.trailingAnchor.constraint(equalTo: statusSwitch.trailingAnchor)
- ])
-
- contentView.addSubview(busyIndicator)
- busyIndicator.translatesAutoresizingMaskIntoConstraints = false
- NSLayoutConstraint.activate([
- busyIndicator.centerYAnchor.constraint(equalTo: contentView.centerYAnchor),
- statusSwitch.leadingAnchor.constraint(equalToSystemSpacingAfter: busyIndicator.trailingAnchor, multiplier: 1)
- ])
-
- contentView.addSubview(nameLabel)
- nameLabel.translatesAutoresizingMaskIntoConstraints = false
- nameLabel.setContentCompressionResistancePriority(.defaultLow, for: .horizontal)
- let bottomAnchorConstraint = contentView.layoutMarginsGuide.bottomAnchor.constraint(equalToSystemSpacingBelow: nameLabel.bottomAnchor, multiplier: 1)
- bottomAnchorConstraint.priority = .defaultLow
- NSLayoutConstraint.activate([
- nameLabel.topAnchor.constraint(equalToSystemSpacingBelow: contentView.layoutMarginsGuide.topAnchor, multiplier: 1),
- nameLabel.leadingAnchor.constraint(equalToSystemSpacingAfter: contentView.layoutMarginsGuide.leadingAnchor, multiplier: 1),
- busyIndicator.leadingAnchor.constraint(equalToSystemSpacingAfter: nameLabel.trailingAnchor, multiplier: 1),
- bottomAnchorConstraint
- ])
-
- accessoryType = .disclosureIndicator
-
- statusSwitch.addTarget(self, action: #selector(switchToggled), for: .valueChanged)
- }
-
- @objc func switchToggled() {
- onSwitchToggled?(statusSwitch.isOn)
- }
-
- private func update(from status: TunnelStatus?) {
- guard let status = status else {
- reset()
- return
- }
- DispatchQueue.main.asyncAfter(deadline: .now() + .milliseconds(200)) { [weak statusSwitch, weak busyIndicator] in
- guard let statusSwitch = statusSwitch, let busyIndicator = busyIndicator else { return }
- statusSwitch.isOn = !(status == .deactivating || status == .inactive)
- statusSwitch.isUserInteractionEnabled = (status == .inactive || status == .active)
- if status == .inactive || status == .active {
- busyIndicator.stopAnimating()
- } else {
- busyIndicator.startAnimating()
- }
- }
- }
-
- required init?(coder aDecoder: NSCoder) {
- fatalError("init(coder:) has not been implemented")
- }
-
- override func setEditing(_ editing: Bool, animated: Bool) {
- super.setEditing(editing, animated: animated)
- statusSwitch.isEnabled = !editing
- }
-
- private func reset() {
- statusSwitch.isOn = false
- statusSwitch.isUserInteractionEnabled = false
- busyIndicator.stopAnimating()
- }
-
- override func prepareForReuse() {
- super.prepareForReuse()
- reset()
- }
-}
diff --git a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/Contents.json b/WireGuard/WireGuard/UI/macOS/Assets.xcassets/Contents.json
deleted file mode 100644
index da4a164..0000000
--- a/WireGuard/WireGuard/UI/macOS/Assets.xcassets/Contents.json
+++ /dev/null
@@ -1,6 +0,0 @@
-{
- "info" : {
- "version" : 1,
- "author" : "xcode"
- }
-} \ No newline at end of file
diff --git a/WireGuard/WireGuard/UI/macOS/LaunchedAtLoginDetector.swift b/WireGuard/WireGuard/UI/macOS/LaunchedAtLoginDetector.swift
deleted file mode 100644
index 0d8e3d8..0000000
--- a/WireGuard/WireGuard/UI/macOS/LaunchedAtLoginDetector.swift
+++ /dev/null
@@ -1,28 +0,0 @@
-// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
-
-import Cocoa
-
-class LaunchedAtLoginDetector {
- static let launchCode = "LaunchedByWireGuardLoginItemHelper"
-
- static func isLaunchedAtLogin(openAppleEvent: NSAppleEventDescriptor) -> Bool {
- guard isOpenEvent(openAppleEvent) else { return false }
- guard let propData = openAppleEvent.paramDescriptor(forKeyword: keyAEPropData) else { return false }
- return propData.stringValue == launchCode
- }
-
- static func isReopenedByLoginItemHelper(reopenAppleEvent: NSAppleEventDescriptor) -> Bool {
- guard isReopenEvent(reopenAppleEvent) else { return false }
- guard let propData = reopenAppleEvent.paramDescriptor(forKeyword: keyAEPropData) else { return false }
- return propData.stringValue == launchCode
- }
-}
-
-private func isOpenEvent(_ event: NSAppleEventDescriptor) -> Bool {
- return event.eventClass == kCoreEventClass && event.eventID == kAEOpenApplication
-}
-
-private func isReopenEvent(_ event: NSAppleEventDescriptor) -> Bool {
- return event.eventClass == kCoreEventClass && event.eventID == kAEReopenApplication
-}
diff --git a/WireGuard/WireGuard/UI/macOS/LoginItemHelper/main.m b/WireGuard/WireGuard/UI/macOS/LoginItemHelper/main.m
deleted file mode 100644
index 1010b49..0000000
--- a/WireGuard/WireGuard/UI/macOS/LoginItemHelper/main.m
+++ /dev/null
@@ -1,17 +0,0 @@
-// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
-
-#import <Cocoa/Cocoa.h>
-
-int main(int argc, char *argv[])
-{
- NSString *appIdInfoDictionaryKey = @"com.wireguard.macos.app_id";
- NSString *appId = [NSBundle.mainBundle objectForInfoDictionaryKey:appIdInfoDictionaryKey];
-
- NSString *launchCode = @"LaunchedByWireGuardLoginItemHelper";
- NSAppleEventDescriptor *paramDescriptor = [NSAppleEventDescriptor descriptorWithString:launchCode];
-
- [NSWorkspace.sharedWorkspace launchAppWithBundleIdentifier:appId options:NSWorkspaceLaunchWithoutActivation
- additionalEventParamDescriptor:paramDescriptor launchIdentifier:NULL];
- return 0;
-}
diff --git a/WireGuard/WireGuardNetworkExtension/DNSResolver.swift b/WireGuard/WireGuardNetworkExtension/DNSResolver.swift
deleted file mode 100644
index cdb9665..0000000
--- a/WireGuard/WireGuardNetworkExtension/DNSResolver.swift
+++ /dev/null
@@ -1,160 +0,0 @@
-// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
-
-import Network
-import Foundation
-
-class DNSResolver {
-
- static func isAllEndpointsAlreadyResolved(endpoints: [Endpoint?]) -> Bool {
- for endpoint in endpoints {
- guard let endpoint = endpoint else { continue }
- if !endpoint.hasHostAsIPAddress() {
- return false
- }
- }
- return true
- }
-
- static func resolveSync(endpoints: [Endpoint?]) -> [Endpoint?]? {
- let dispatchGroup = DispatchGroup()
-
- if isAllEndpointsAlreadyResolved(endpoints: endpoints) {
- return endpoints
- }
-
- var resolvedEndpoints: [Endpoint?] = Array(repeating: nil, count: endpoints.count)
- for (index, endpoint) in endpoints.enumerated() {
- guard let endpoint = endpoint else { continue }
- if endpoint.hasHostAsIPAddress() {
- resolvedEndpoints[index] = endpoint
- } else {
- let workItem = DispatchWorkItem {
- resolvedEndpoints[index] = DNSResolver.resolveSync(endpoint: endpoint)
- }
- DispatchQueue.global(qos: .userInitiated).async(group: dispatchGroup, execute: workItem)
- }
- }
-
- dispatchGroup.wait() // TODO: Timeout?
-
- var hostnamesWithDnsResolutionFailure = [String]()
- assert(endpoints.count == resolvedEndpoints.count)
- for tuple in zip(endpoints, resolvedEndpoints) {
- let endpoint = tuple.0
- let resolvedEndpoint = tuple.1
- if let endpoint = endpoint {
- if resolvedEndpoint == nil {
- guard let hostname = endpoint.hostname() else { fatalError() }
- hostnamesWithDnsResolutionFailure.append(hostname)
- }
- }
- }
- if !hostnamesWithDnsResolutionFailure.isEmpty {
- wg_log(.error, message: "DNS resolution failed for the following hostnames: \(hostnamesWithDnsResolutionFailure.joined(separator: ", "))")
- return nil
- }
- return resolvedEndpoints
- }
-
- private static func resolveSync(endpoint: Endpoint) -> Endpoint? {
- switch endpoint.host {
- case .name(let name, _):
- var resultPointer = UnsafeMutablePointer<addrinfo>(OpaquePointer(bitPattern: 0))
- var hints = addrinfo(
- ai_flags: AI_ALL, // We set this to ALL so that we get v4 addresses even on DNS64 networks
- ai_family: AF_UNSPEC,
- ai_socktype: SOCK_DGRAM,
- ai_protocol: IPPROTO_UDP,
- ai_addrlen: 0,
- ai_canonname: nil,
- ai_addr: nil,
- ai_next: nil)
- if getaddrinfo(name, "\(endpoint.port)", &hints, &resultPointer) != 0 {
- return nil
- }
- var next = resultPointer
- var ipv4Address: IPv4Address?
- var ipv6Address: IPv6Address?
- while next != nil {
- let result = next!.pointee
- next = result.ai_next
- if result.ai_family == AF_INET && result.ai_addrlen == MemoryLayout<sockaddr_in>.size {
- var sa4 = UnsafeRawPointer(result.ai_addr)!.assumingMemoryBound(to: sockaddr_in.self).pointee
- ipv4Address = IPv4Address(Data(bytes: &sa4.sin_addr, count: MemoryLayout<in_addr>.size))
- break // If we found an IPv4 address, we can stop
- } else if result.ai_family == AF_INET6 && result.ai_addrlen == MemoryLayout<sockaddr_in6>.size {
- var sa6 = UnsafeRawPointer(result.ai_addr)!.assumingMemoryBound(to: sockaddr_in6.self).pointee
- ipv6Address = IPv6Address(Data(bytes: &sa6.sin6_addr, count: MemoryLayout<in6_addr>.size))
- continue // If we already have an IPv6 address, we can skip this one
- }
- }
- freeaddrinfo(resultPointer)
-
- // We prefer an IPv4 address over an IPv6 address
- if let ipv4Address = ipv4Address {
- return Endpoint(host: .ipv4(ipv4Address), port: endpoint.port)
- } else if let ipv6Address = ipv6Address {
- return Endpoint(host: .ipv6(ipv6Address), port: endpoint.port)
- } else {
- return nil
- }
- default:
- return endpoint
- }
- }
-}
-
-extension Endpoint {
- func withReresolvedIP() -> Endpoint {
- #if os(iOS)
- var ret = self
- let hostname: String
- switch host {
- case .name(let name, _):
- hostname = name
- case .ipv4(let address):
- hostname = "\(address)"
- case .ipv6(let address):
- hostname = "\(address)"
- @unknown default:
- fatalError()
- }
-
- var resultPointer = UnsafeMutablePointer<addrinfo>(OpaquePointer(bitPattern: 0))
- var hints = addrinfo(
- ai_flags: 0, // We set this to zero so that we actually resolve this using DNS64
- ai_family: AF_UNSPEC,
- ai_socktype: SOCK_DGRAM,
- ai_protocol: IPPROTO_UDP,
- ai_addrlen: 0,
- ai_canonname: nil,
- ai_addr: nil,
- ai_next: nil)
- if getaddrinfo(hostname, "\(port)", &hints, &resultPointer) != 0 || resultPointer == nil {
- return ret
- }
- let result = resultPointer!.pointee
- if result.ai_family == AF_INET && result.ai_addrlen == MemoryLayout<sockaddr_in>.size {
- var sa4 = UnsafeRawPointer(result.ai_addr)!.assumingMemoryBound(to: sockaddr_in.self).pointee
- let addr = IPv4Address(Data(bytes: &sa4.sin_addr, count: MemoryLayout<in_addr>.size))
- ret = Endpoint(host: .ipv4(addr!), port: port)
- } else if result.ai_family == AF_INET6 && result.ai_addrlen == MemoryLayout<sockaddr_in6>.size {
- var sa6 = UnsafeRawPointer(result.ai_addr)!.assumingMemoryBound(to: sockaddr_in6.self).pointee
- let addr = IPv6Address(Data(bytes: &sa6.sin6_addr, count: MemoryLayout<in6_addr>.size))
- ret = Endpoint(host: .ipv6(addr!), port: port)
- }
- freeaddrinfo(resultPointer)
- if ret.host != host {
- wg_log(.debug, message: "DNS64: mapped \(host) to \(ret.host)")
- } else {
- wg_log(.debug, message: "DNS64: mapped \(host) to itself.")
- }
- return ret
- #elseif os(macOS)
- return self
- #else
- #error("Unimplemented")
- #endif
- }
-}
diff --git a/WireGuard/WireGuardNetworkExtension/PacketTunnelProvider.swift b/WireGuard/WireGuardNetworkExtension/PacketTunnelProvider.swift
deleted file mode 100644
index fc93630..0000000
--- a/WireGuard/WireGuardNetworkExtension/PacketTunnelProvider.swift
+++ /dev/null
@@ -1,156 +0,0 @@
-// SPDX-License-Identifier: MIT
-// Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
-
-import Foundation
-import Network
-import NetworkExtension
-import os.log
-
-class PacketTunnelProvider: NEPacketTunnelProvider {
-
- private var handle: Int32?
- private var networkMonitor: NWPathMonitor?
- private var ifname: String?
- private var packetTunnelSettingsGenerator: PacketTunnelSettingsGenerator?
-
- deinit {
- networkMonitor?.cancel()
- }
-
- override func startTunnel(options: [String: NSObject]?, completionHandler startTunnelCompletionHandler: @escaping (Error?) -> Void) {
- let activationAttemptId = options?["activationAttemptId"] as? String
- let errorNotifier = ErrorNotifier(activationAttemptId: activationAttemptId)
-
- guard let tunnelProviderProtocol = protocolConfiguration as? NETunnelProviderProtocol,
- let tunnelConfiguration = tunnelProviderProtocol.asTunnelConfiguration() else {
- errorNotifier.notify(PacketTunnelProviderError.savedProtocolConfigurationIsInvalid)
- startTunnelCompletionHandler(PacketTunnelProviderError.savedProtocolConfigurationIsInvalid)
- return
- }
-
- configureLogger()
- #if os(macOS)
- wgEnableRoaming(true)
- #endif
-
- wg_log(.info, message: "Starting tunnel from the " + (activationAttemptId == nil ? "OS directly, rather than the app" : "app"))
-
- let endpoints = tunnelConfiguration.peers.map { $0.endpoint }
- guard let resolvedEndpoints = DNSResolver.resolveSync(endpoints: endpoints) else {
- errorNotifier.notify(PacketTunnelProviderError.dnsResolutionFailure)
- startTunnelCompletionHandler(PacketTunnelProviderError.dnsResolutionFailure)
- return
- }
- assert(endpoints.count == resolvedEndpoints.count)
-
- packetTunnelSettingsGenerator = PacketTunnelSettingsGenerator(tunnelConfiguration: tunnelConfiguration, resolvedEndpoints: resolvedEndpoints)
-
- setTunnelNetworkSettings(packetTunnelSettingsGenerator!.generateNetworkSettings()) { error in
- if let error = error {
- wg_log(.error, message: "Starting tunnel failed with setTunnelNetworkSettings returning \(error.localizedDescription)")
- errorNotifier.notify(PacketTunnelProviderError.couldNotSetNetworkSettings)
- startTunnelCompletionHandler(PacketTunnelProviderError.couldNotSetNetworkSettings)
- } else {
- self.networkMonitor = NWPathMonitor()
- self.networkMonitor!.pathUpdateHandler = self.pathUpdate
- self.networkMonitor!.start(queue: DispatchQueue(label: "NetworkMonitor"))
-
- let fileDescriptor = (self.packetFlow.value(forKeyPath: "socket.fileDescriptor") as? Int32) ?? -1
- if fileDescriptor < 0 {
- wg_log(.error, staticMessage: "Starting tunnel failed: Could not determine file descriptor")
- errorNotifier.notify(PacketTunnelProviderError.couldNotDetermineFileDescriptor)
- startTunnelCompletionHandler(PacketTunnelProviderError.couldNotDetermineFileDescriptor)
- return
- }
- var ifnameSize = socklen_t(IFNAMSIZ)
- let ifnamePtr = UnsafeMutablePointer<CChar>.allocate(capacity: Int(ifnameSize))
- ifnamePtr.initialize(repeating: 0, count: Int(ifnameSize))
- if getsockopt(fileDescriptor, 2 /* SYSPROTO_CONTROL */, 2 /* UTUN_OPT_IFNAME */, ifnamePtr, &ifnameSize) == 0 {
- self.ifname = String(cString: ifnamePtr)
- }
- ifnamePtr.deallocate()
- wg_log(.info, message: "Tunnel interface is \(self.ifname ?? "unknown")")
- let handle = self.packetTunnelSettingsGenerator!.uapiConfiguration()
- .withCString { return wgTurnOn($0, fileDescriptor) }
- if handle < 0 {
- wg_log(.error, message: "Starting tunnel failed with wgTurnOn returning \(handle)")
- errorNotifier.notify(PacketTunnelProviderError.couldNotStartBackend)
- startTunnelCompletionHandler(PacketTunnelProviderError.couldNotStartBackend)
- return
- }
- self.handle = handle
- startTunnelCompletionHandler(nil)
- }
- }
- }
-
- override func stopTunnel(with reason: NEProviderStopReason, completionHandler: @escaping () -> Void) {
- networkMonitor?.cancel()
- networkMonitor = nil
-
- ErrorNotifier.removeLastErrorFile()
-
- wg_log(.info, staticMessage: "Stopping tunnel")
- if let handle = handle {
- wgTurnOff(handle)
- }
- completionHandler()
-
- #if os(macOS)
- // HACK: This is a filthy hack to work around Apple bug 32073323 (dup'd by us as 47526107).
- // Remove it when they finally fix this upstream and the fix has been rolled out to
- // sufficient quantities of users.
- exit(0)
- #endif
- }
-
- override func handleAppMessage(_ messageData: Data, completionHandler: ((Data?) -> Void)? = nil) {
- guard let completionHandler = completionHandler else { return }
- guard let handle = handle else {
- completionHandler(nil)
- return
- }
- if messageData.count == 1 && messageData[0] == 0 {
- guard let settings = wgGetConfig(handle) else {
- completionHandler(nil)
- return
- }
- completionHandler(String(cString: settings).data(using: .utf8)!)
- free(settings)
- } else {
- completionHandler(nil)
- }
- }
-
- private func configureLogger() {
- Logger.configureGlobal(tagged: "NET", withFilePath: FileManager.logFileURL?.path)
- wgSetLogger { level, msgC in
- guard let msgC = msgC else { return }
- let logType: OSLogType
- switch level {
- case 0:
- logType = .debug
- case 1:
- logType = .info
- case 2:
- logType = .error
- default:
- logType = .default
- }
- wg_log(logType, message: String(cString: msgC))
- }
- }
-
- private func pathUpdate(path: Network.NWPath) {
- guard let handle = handle else { return }
- wg_log(.debug, message: "Network change detected with \(path.status) route and interface order \(path.availableInterfaces)")
-
- #if os(iOS)
- if let packetTunnelSettingsGenerator = packetTunnelSettingsGenerator {
- _ = packetTunnelSettingsGenerator.endpointUapiConfiguration()
- .withCString { return wgSetConfig(handle, $0) }
- }
- #endif
- wgBumpSockets(handle)
- }
-}
diff --git a/WireGuard/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h b/WireGuard/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h
deleted file mode 100644
index eae8b9d..0000000
--- a/WireGuard/WireGuardNetworkExtension/WireGuardNetworkExtension-Bridging-Header.h
+++ /dev/null
@@ -1,4 +0,0 @@
-#include "../../wireguard-go-bridge/wireguard.h"
-#include "wireguard-go-version.h"
-#include "ringlogger.h"
-#include "key.h"
diff --git a/sync-translations.sh b/sync-translations.sh
new file mode 100755
index 0000000..968a446
--- /dev/null
+++ b/sync-translations.sh
@@ -0,0 +1,80 @@
+#!/bin/bash
+set -e
+curl -Lo - https://crowdin.com/backend/download/project/wireguard.zip | bsdtar -C Sources/WireGuardApp -x -f - --strip-components 3 wireguard-apple
+find Sources/WireGuardApp/*.lproj -type f -empty -delete
+find Sources/WireGuardApp/*.lproj -type d -empty -delete
+declare -A ALL_BASE
+while read -r key eq rest; do
+ [[ $key == \"* && $key == *\" && $eq == = ]] || continue
+ ALL_BASE["$key"]="$rest"
+done < Sources/WireGuardApp/Base.lproj/Localizable.strings
+for f in Sources/WireGuardApp/*.lproj/Localizable.strings; do
+ unset FOUND
+ declare -A FOUND
+ while read -r key eq _; do
+ [[ $key == \"* && $key == *\" && $eq == = ]] || continue
+ FOUND["$key"]=1
+ done < "$f"
+ for key in "${!ALL_BASE[@]}"; do
+ [[ ${FOUND["$key"]} -eq 1 ]] && continue
+ echo "$key = ${ALL_BASE["$key"]}"
+ done >> "$f"
+done < Sources/WireGuardApp/Base.lproj/Localizable.strings
+git add Sources/WireGuardApp/*.lproj
+
+declare -A LOCALE_MAP
+[[ $(< WireGuard.xcodeproj/project.pbxproj) =~ [[:space:]]([0-9A-F]{24})\ /\*\ Base\ \*/\ =\ [^$'\n']*Base\.lproj/Localizable\.strings ]]
+base_id="${BASH_REMATCH[1]:0:16}"
+idx=$(( "0x${BASH_REMATCH[1]:16}" ))
+while read -r filename; do
+ l="$(basename "$(dirname "$filename")" .lproj)"
+ [[ $l == Base ]] && continue
+ ((++idx))
+ LOCALE_MAP["$l"]="$(printf '%s%08X' "$base_id" $idx)"
+done < <(find Sources/WireGuardApp -name Localizable.strings -type f)
+
+inkr=0 inls=0 inlsc=0
+while IFS= read -r line; do
+ if [[ $line == *"name = Base; path = Sources/WireGuardApp/Base.lproj/Localizable.strings"* ]]; then
+ echo "$line"
+ for l in "${!LOCALE_MAP[@]}"; do
+ printf '\t\t%s /* %s */ = {isa = PBXFileReference; lastKnownFileType = text.plist.strings; name = %s; path = Sources/WireGuardApp/%s.lproj/Localizable.strings; sourceTree = "<group>"; };\n' "${LOCALE_MAP["$l"]}" "$l" "$l" "$l"
+ done
+ elif [[ $line == *"; path = Sources/WireGuardApp/"*".lproj/Localizable.strings"* ]]; then
+ continue
+ elif [[ $line == *"knownRegions = ("* ]]; then
+ echo "$line"
+ printf '\t\t\t\tBase,\n\t\t\t\ten,\n'
+ for l in "${!LOCALE_MAP[@]}"; do
+ [[ $l == *-* ]] && l="\"$l\""
+ printf '\t\t\t\t%s,\n' "$l"
+ done
+ inkr=1
+ elif [[ $inkr -eq 1 && $line == *");"* ]]; then
+ echo "$line"
+ inkr=0
+ elif [[ $inkr -eq 1 ]]; then
+ continue
+ elif [[ $inls -eq 0 && $line == *"/* Localizable.strings */ = {"* ]]; then
+ echo "$line"
+ inls=1
+ elif [[ $inls -eq 1 && $inlsc -eq 0 && $line == *"children = ("* ]]; then
+ echo "$line"
+ inlsc=1
+ for l in "${!LOCALE_MAP[@]}"; do
+ printf '\t\t\t\t%s /* %s */,\n' "${LOCALE_MAP["$l"]}" "$l"
+ done
+ elif [[ $inls -eq 1 && $inlsc -eq 1 && $line == *");"* ]]; then
+ echo "$line"
+ inlsc=0
+ elif [[ $inls -eq 1 && $inlsc -eq 0 && $line == *"};"* ]]; then
+ echo "$line"
+ inls=0
+ elif [[ $inls -eq 1 && $inlsc -eq 1 && $line != *" Base "* ]]; then
+ continue
+ else
+ echo "$line"
+ fi
+done < WireGuard.xcodeproj/project.pbxproj > WireGuard.xcodeproj/project.pbxproj.new
+mv WireGuard.xcodeproj/project.pbxproj.new WireGuard.xcodeproj/project.pbxproj
+git add WireGuard.xcodeproj/project.pbxproj
diff --git a/wireguard-go-bridge/api-ios.go b/wireguard-go-bridge/api-ios.go
deleted file mode 100644
index 93dd323..0000000
--- a/wireguard-go-bridge/api-ios.go
+++ /dev/null
@@ -1,184 +0,0 @@
-/* SPDX-License-Identifier: MIT
- *
- * Copyright (C) 2018-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
- */
-
-package main
-
-// #include <stdlib.h>
-// #include <sys/types.h>
-// static void callLogger(void *func, int level, const char *msg)
-// {
-// ((void(*)(int, const char *))func)(level, msg);
-// }
-import "C"
-
-import (
- "bufio"
- "bytes"
- "errors"
- "golang.org/x/sys/unix"
- "golang.zx2c4.com/wireguard/device"
- "golang.zx2c4.com/wireguard/tun"
- "log"
- "math"
- "os"
- "os/signal"
- "runtime"
- "strings"
- "unsafe"
-)
-
-var loggerFunc unsafe.Pointer
-var versionString *C.char
-
-type CLogger struct {
- level C.int
-}
-
-func (l *CLogger) Write(p []byte) (int, error) {
- if uintptr(loggerFunc) == 0 {
- return 0, errors.New("No logger initialized")
- }
- message := C.CString(string(p))
- C.callLogger(loggerFunc, l.level, message)
- C.free(unsafe.Pointer(message))
- return len(p), nil
-}
-
-type tunnelHandle struct {
- *device.Device
- *device.Logger
-}
-
-var tunnelHandles = make(map[int32]tunnelHandle)
-
-func init() {
- versionString = C.CString(device.WireGuardGoVersion)
- device.RoamingDisabled = true
- signals := make(chan os.Signal)
- signal.Notify(signals, unix.SIGUSR2)
- go func() {
- buf := make([]byte, os.Getpagesize())
- for {
- select {
- case <-signals:
- n := runtime.Stack(buf, true)
- buf[n] = 0
- if uintptr(loggerFunc) != 0 {
- C.callLogger(loggerFunc, 0, (*C.char)(unsafe.Pointer(&buf[0])))
- }
- }
- }
- }()
-}
-
-//export wgEnableRoaming
-func wgEnableRoaming(enabled bool) {
- device.RoamingDisabled = !enabled
-}
-
-//export wgSetLogger
-func wgSetLogger(loggerFn uintptr) {
- loggerFunc = unsafe.Pointer(loggerFn)
-}
-
-//export wgTurnOn
-func wgTurnOn(settings *C.char, tunFd int32) int32 {
- logger := &device.Logger{
- Debug: log.New(&CLogger{level: 0}, "", 0),
- Info: log.New(&CLogger{level: 1}, "", 0),
- Error: log.New(&CLogger{level: 2}, "", 0),
- }
-
- err := unix.SetNonblock(int(tunFd), true)
- if err != nil {
- logger.Error.Println(err)
- return -1
- }
- tun, err := tun.CreateTUNFromFile(os.NewFile(uintptr(tunFd), "/dev/tun"), 0)
- if err != nil {
- logger.Error.Println(err)
- return -1
- }
- logger.Info.Println("Attaching to interface")
- device := device.NewDevice(tun, logger)
-
- setError := device.IpcSetOperation(bufio.NewReader(strings.NewReader(C.GoString(settings))))
- if setError != nil {
- logger.Error.Println(setError)
- return -1
- }
-
- device.Up()
- logger.Info.Println("Device started")
-
- var i int32
- for i = 0; i < math.MaxInt32; i++ {
- if _, exists := tunnelHandles[i]; !exists {
- break
- }
- }
- if i == math.MaxInt32 {
- return -1
- }
- tunnelHandles[i] = tunnelHandle{device, logger}
- return i
-}
-
-//export wgTurnOff
-func wgTurnOff(tunnelHandle int32) {
- device, ok := tunnelHandles[tunnelHandle]
- if !ok {
- return
- }
- delete(tunnelHandles, tunnelHandle)
- device.Close()
-}
-
-//export wgSetConfig
-func wgSetConfig(tunnelHandle int32, settings *C.char) int64 {
- device, ok := tunnelHandles[tunnelHandle]
- if !ok {
- return 0
- }
- err := device.IpcSetOperation(bufio.NewReader(strings.NewReader(C.GoString(settings))))
- if err != nil {
- device.Error.Println(err)
- return err.ErrorCode()
- }
- return 0
-}
-
-//export wgGetConfig
-func wgGetConfig(tunnelHandle int32) *C.char {
- device, ok := tunnelHandles[tunnelHandle]
- if !ok {
- return nil
- }
- settings := new(bytes.Buffer)
- writer := bufio.NewWriter(settings)
- err := device.IpcGetOperation(writer)
- if err != nil {
- return nil
- }
- writer.Flush()
- return C.CString(settings.String())
-}
-
-//export wgBumpSockets
-func wgBumpSockets(tunnelHandle int32) {
- device, ok := tunnelHandles[tunnelHandle]
- if !ok {
- return
- }
- device.BindUpdate()
- device.SendKeepalivesToPeersWithCurrentKeypair()
-}
-
-//export wgVersion
-func wgVersion() *C.char {
- return versionString
-}
-
-func main() {}
diff --git a/wireguard-go-bridge/go.mod b/wireguard-go-bridge/go.mod
deleted file mode 100644
index eddf20c..0000000
--- a/wireguard-go-bridge/go.mod
+++ /dev/null
@@ -1,10 +0,0 @@
-module golang.zx2c4.com/wireguard/ios
-
-go 1.13
-
-require (
- golang.org/x/crypto v0.0.0-20200117160349-530e935923ad // indirect
- golang.org/x/net v0.0.0-20200114155413-6afb5195e5aa // indirect
- golang.org/x/sys v0.0.0-20200124204421-9fbb57f87de9
- golang.zx2c4.com/wireguard v0.0.20200121
-)
diff --git a/wireguard-go-bridge/go.sum b/wireguard-go-bridge/go.sum
deleted file mode 100644
index 74b3b28..0000000
--- a/wireguard-go-bridge/go.sum
+++ /dev/null
@@ -1,22 +0,0 @@
-golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
-golang.org/x/crypto v0.0.0-20191002192127-34f69633bfdc h1:c0o/qxkaO2LF5t6fQrT4b5hzyggAkLLlCUjqfRxd8Q4=
-golang.org/x/crypto v0.0.0-20191002192127-34f69633bfdc/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
-golang.org/x/crypto v0.0.0-20200117160349-530e935923ad h1:Jh8cai0fqIK+f6nG0UgPW5wFk8wmiMhM3AyciDBdtQg=
-golang.org/x/crypto v0.0.0-20200117160349-530e935923ad/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
-golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
-golang.org/x/net v0.0.0-20191003171128-d98b1b443823 h1:Ypyv6BNJh07T1pUSrehkLemqPKXhus2MkfktJ91kRh4=
-golang.org/x/net v0.0.0-20191003171128-d98b1b443823/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.0.0-20200114155413-6afb5195e5aa h1:F+8P+gmewFQYRk6JoLQLwjBCTu3mcIURZfNkVweuRKA=
-golang.org/x/net v0.0.0-20200114155413-6afb5195e5aa/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
-golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20191003212358-c178f38b412c h1:6Zx7DRlKXf79yfxuQ/7GqV3w2y7aDsk6bGg0MzF5RVU=
-golang.org/x/sys v0.0.0-20191003212358-c178f38b412c/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200124204421-9fbb57f87de9 h1:1/DFK4b7JH8DmkqhUk48onnSfrPzImPoVxuomtbT2nk=
-golang.org/x/sys v0.0.0-20200124204421-9fbb57f87de9/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.3.2 h1:tW2bmiBqwgJj/UpqtC8EpXEZVYOwU0yG4iWbprSVAcs=
-golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk=
-golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
-golang.zx2c4.com/wireguard v0.0.20200121 h1:vcswa5Q6f+sylDfjqyrVNNrjsFUUbPsgAQTBCAg/Qf8=
-golang.zx2c4.com/wireguard v0.0.20200121/go.mod h1:P2HsVp8SKwZEufsnezXZA4GRX/T49/HlU7DGuelXsU4=