Configure a Wireguard interface (wg)

From Alpine Linux
Revision as of 22:33, 4 February 2019 by Clandmeter (talk | contribs) (Created page with "Wireguard is a very promising VPN technology but is currently (Alpine 3.9.0) not stable and thus only available via the edge/testing repository. To be able to use it you will...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Wireguard is a very promising VPN technology but is currently (Alpine 3.9.0) not stable and thus only available via the edge/testing repository. To be able to use it you will need to install a kernel from the edge/testing repository including all the out of tree modules you like to use. This mean when you are running a stable system you will have to pin the edge/testing repository in your repositories file and install it by:

apk add linux-vanilla (or linux-virt)
apk add wireguard-vanilla (or wireguard-virt)

The official documents from wireguard will show examples of how to setup an inteface with the use of wg-quick. In this howto we are not going to use this utility but are going to use the plain wg command and busybox ifupdown.

apk add wireguard-tools-wg

Now that you have all the tools installed we can setup the interface. The setup of your interface config is out of the scope of this document, you should consolt the manual page of wg.