App Submission: WireGuard (#1084)

Co-authored-by: nmfretz <nmfretz@gmail.com>
This commit is contained in:
Josua Frank 2024-05-28 15:06:25 +02:00 committed by GitHub
parent 6c4199dd2a
commit a367b22c61
No known key found for this signature in database
GPG Key ID: B5690EEEBB952194
3 changed files with 76 additions and 0 deletions

View File

View File

@ -0,0 +1,24 @@
version: "3.7"
services:
app_proxy:
environment:
APP_HOST: wireguard_app_1
APP_PORT: 51821
app:
image: ghcr.io/wg-easy/wg-easy:13@sha256:24eddefd4e5ae2cff930d4f9254f018d5f4cdd48daf559e7a73a14da6a9fbbb4
restart: on-failure
stop_grace_period: 1m
ports:
- "51820:51820/udp"
volumes:
- ${APP_DATA_DIR}/data/wireguard:/etc/wireguard
environment:
WG_HOST: ${DEVICE_DOMAIN_NAME}
cap_add:
- NET_ADMIN
- SYS_MODULE
sysctls:
- net.ipv4.ip_forward=1
- net.ipv4.conf.all.src_valid_mark=1

52
wireguard/umbrel-app.yml Normal file
View File

@ -0,0 +1,52 @@
manifestVersion: 1
id: wireguard
name: WireGuard
tagline: Run your own free and unlimited WireGuard VPN
category: networking
version: "13"
port: 51821
description: >-
WireGuard is an extremely simple yet fast and modern VPN that utilizes state-of-the-art cryptography.
It aims to be faster, simpler, leaner, and more useful than IPsec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN.
WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances.
☺️ Simple & Easy-to-use
WireGuard is as easy to set up. It handles VPN connections with simple public key exchanges and manages connections automatically.
🔐 Cryptographically Sound
WireGuard uses state-of-the-art cryptography like the Noise protocol framework, Curve25519, ChaCha20, and others. It's been reviewed by cryptographers.
🛡️ Minimal Attack Surface
WireGuard is designed for simplicity and ease of implementation, making it easily auditable for security vulnerabilities.
⏱️ High Performance
Thanks to high-speed cryptographic primitives and its integration with the Linux kernel, WireGuard ensures fast, secure networking.
📐 Well Defined & Thoroughly Considered
WireGuard is the product of careful academic consideration, with a clearly defined protocol and well-considered design decisions.
releaseNotes: ""
dependencies: []
developer: Emile Nijssen
website: https://github.com/wg-easy/wg-easy
submitter: Sharknoon
submission: https://github.com/getumbrel/umbrel-apps/pull/1084
repo: https://github.com/wg-easy/wg-easy
support: https://github.com/wg-easy/wg-easy/discussions
gallery:
- 1.jpg
- 2.jpg
- 3.jpg