computer-playbook/roles/application-wireguard
2023-09-02 09:45:26 +02:00
..
files Refactored independent_ 2023-09-02 09:45:26 +02:00
handlers Refactored independent_ 2023-09-02 09:45:26 +02:00
tasks Refactored independent_ 2023-09-02 09:45:26 +02:00
README.md Refactored independent_ 2023-09-02 09:45:26 +02:00

Role Native Wireguard

Manages wireguard on host.

Client

Setup wireguard

  pacman -S wireguard-tools

Create Client Keys

  wg_private_key="$(wg genkey)"
  wg_public_key="$(echo "$wg_private_key" | wg pubkey)"
  echo "PrivateKey: $wg_private_key"
  echo "PublicKey: $wg_public_key"
  echo "PresharedKey: $(wg genpsk)"

Activate Configuration

  cp /path/to/wg0.conf /etc/wireguard/wg0.conf
  systemctl enable wg-quick@wg0.service --now

Check status

  systemctl status wg-quick@wg0.service

See