aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJulien Dessaux2021-08-20 17:57:39 +0200
committerJulien Dessaux2021-08-20 17:57:39 +0200
commit73355d27ed8b882954e719d4c5ab9bb660f8ce19 (patch)
treec8cf25fd5d34de9520a05df4b92865d6c9486a96
parentAdded words of radiance book article (diff)
downloadwww-73355d27ed8b882954e719d4c5ab9bb660f8ce19.tar.gz
www-73355d27ed8b882954e719d4c5ab9bb660f8ce19.tar.bz2
www-73355d27ed8b882954e719d4c5ab9bb660f8ce19.zip
Added wireguard docs article for alpine
-rw-r--r--content/docs/alpine/wireguard.md61
1 files changed, 61 insertions, 0 deletions
diff --git a/content/docs/alpine/wireguard.md b/content/docs/alpine/wireguard.md
new file mode 100644
index 0000000..9652d01
--- /dev/null
+++ b/content/docs/alpine/wireguard.md
@@ -0,0 +1,61 @@
+---
+title: Wireguard
+description: How to configure a wireguard endpoint on Alpine
+---
+
+## Introduction
+
+This article explains how to configure wireguard on Alpine.
+
+## Configuration example
+
+Here is a `/etc/wireguard/wg0.conf` configuration example to create a tunnel listening on udp port 342 and a remote peers :
+```cfg
+[Interface]
+PrivateKey = MzrfXLmSfTaCpkJWKwNlCSD20eDq7fo18aJ3Dl1D0gA=
+ListenPort = 342
+
+[Peer]
+PublicKey = R4A01RXXqRJSY9TiKQrZGR85HsFNSXxhRKKEu/bEdTQ=
+Endpoint = 168.119.114.183:342
+AllowedIPs = 10.1.2.9/32
+PersistentKeepalive = 60
+```
+
+Note that there is no ip address in the Interface section, contrary to other operating systems. Putting one here is invalid and wg will fail with an error.
+
+Your private key goes on the first line as argument to `wgkey`, the other keys are public keys for each peer. In this example I setup a client that can be hidden behind nat therefore I configure a `PersistentKeepalive`. If your host has a public IP this line is not needed.
+
+To activate the interface configuration, edit `/etc/network/interfaces` :
+```sh
+auto wg0
+iface wg0 inet static
+requires eth0
+use wireguard
+address 10.1.2.3/24
+```
+
+Then run `ifup wg0`.
+
+## Administration
+
+Private keys can be generated with the following command :
+{{< highlight sh >}}
+openssl rand -base64 32
+{{< /highlight >}}
+
+The tunnel can be managed with the `wg` command:
+```sh
+root@hurricane:~# wg
+interface: wg0
+ public key: 7fbr/yumFeTzXwxIHnEs462JLFToUyJ7yCOdeDFmP20=
+ private key: (hidden)
+ listening port: 342
+
+peer: R4A01RXXqRJSY9TiKQrZGR85HsFNSXxhRKKEu/bEdTQ=
+ endpoint: 168.119.114.183:342
+ allowed ips: 10.1.2.9/32
+ latest handshake: 57 seconds ago
+ transfer: 1003.48 KiB received, 185.89 KiB sent
+ persistent keepalive: every 1 minute
+```