# WireGuard VPN - Quick Start Guide Minimalistisches Host-based WireGuard Setup in 5 Minuten. ## Prerequisites - Debian/Ubuntu Server mit Root-Zugriff - Public IP oder DynDNS - Ports 51820/udp offen in Firewall/Router ## Installation (Server) ### Option 1: Automated (Ansible) - Empfohlen ```bash # 1. Cleanup altes Docker-Setup (falls vorhanden) cd /home/michael/dev/michaelschiemer/deployment/scripts sudo ./cleanup-old-wireguard.sh # 2. Deploy WireGuard Host-based cd /home/michael/dev/michaelschiemer/deployment/ansible ansible-playbook playbooks/setup-wireguard-host.yml # 3. Verify Installation sudo wg show wg0 sudo systemctl status wg-quick@wg0 ``` ### Option 2: Manual Installation ```bash # Install WireGuard sudo apt update sudo apt install wireguard wireguard-tools qrencode nftables # Generate Server Keys cd /etc/wireguard sudo wg genkey | sudo tee server_private.key | wg pubkey | sudo tee server_public.key # Create Config (replace YOUR_SERVER_IP) sudo tee /etc/wireguard/wg0.conf <` - [ ] Setup monitoring alerts for VPN - [ ] Optional: Add minimal CoreDNS for `.internal` domains - [ ] Schedule key rotation (recommended: annually) ## Support Full documentation: `deployment/wireguard/README.md` For issues, check: - `sudo journalctl -u wg-quick@wg0` - `sudo dmesg | grep wireguard` - `sudo nft list ruleset`