Homelab, Linux, JS & ABAP (~˘▾˘)~
 

[Wireguard] Set up Wireguard using PiVPN inside LXC

Recently I had to setup a new Proxmox host and also had to setup a VPN to access the network of the host. This time I gave PiVPN a try, since it recently added support for Wireguard.
So first I installed Wireguard on the host like here (without adding the TUN device to the containers config), set up a new unprivileged container running debian buster, set up port forwarding in the router, installed curl followed by the one liner for PiVPN.

apt install curl
curl -L https://install.pivpn.io | bash

And that was almost it. Now just add a device and use the QR-Code the use it on Android.

pivpn -a
pivpn -qr

PiVPN delivers what it promises! That was super easy to setup.

3 Comments

  1. Pingback: [Wireguard] Configuring Wireguard in LXC – nocin.eu

  2. Pingback: [Wireguard] Wireguard on Android – nocin.eu

Leave a Reply to Eduardo Cancel reply

Your email address will not be published. Required fields are marked *