Skip to content

AzazKamaz/wirehole-easy

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

WireHole Easy

WireHole Easy is a simple Docker Compose setup that combines:

Also this setup can be easily multiplied if you need many VPN subnets


Installation

  • Passwords can be generated using cat /dev/random | head -c 30 | base64
  1. Install Docker and Docker Compose somehow
  2. Clone repo and cd: clone https://github.com/AzazKamaz/wirehole-easy.git && cd wirehole-easy
  3. Create .env (example is .env.example):
    • DNS_WEB_PASS - password for Pi-hole web gui
    • WG_WEB_PASS - password for WireGuard Easy web gui
    • WG_HOST - public ip of the server
    • WG_PORT - port on which WireGuard will listen
    • TZ (optional) - logs rotation timezone (at midnight) (see Pi-hole)
  4. Run: sudo docker-compose up -d

What is accessible from inside the VPN

Access web gui from ouside the VPN (initial setup)

Run another instance

  1. Create another deployment or duplicate wireguard service and network in docker-compose.yml
  2. Edit docker-compose.yml:
    • Increment every 172.23.147.x ip by 8: 172.23.147.3 -> 172.23.147.11
    • Increment every fc00:a056:4629:ada0::x ip by 8: fc00:a056:4629:ada0::3 -> fc00:a056:4629:ada0::b (notice hex numbers)
    • Optional: change VPN subnet address at WG_DEFAULT_ADDRESS

About

WireHole Easy is combination of WireGuard Easy and Pi-hole in Docker Compose. Supports ad-blocking via Pi-hole and allows easy setup of multiple VPN subnets

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages