dotfiles-nixos/nixos/machines/pc-mans/network.nix
2023-07-08 18:41:59 +02:00

56 lines
1.9 KiB
Nix

# networking.nix
# Import the necessary modules
{ config, lib, pkgs, ... }:
{
# Set the network interface configuration
# networking.interfaces.eth0.useDHCP = true;
networking.networkmanager.enable = true;
# Open ports in the firewall.
networking.firewall.allowedTCPPorts = [ 22 ];
networking.firewall.allowedUDPPorts = [ 51820 ];
# Or disable the firewall altogether.
# networking.firewall.enable = true;
# Enable WireGuard
# networking.wireguard.interfaces = {
# # "wg0" is the network interface name. You can name the interface arbitrarily.
# wg0 = {
# # Determines the IP address and subnet of the client's end of the tunnel interface.
# ips = [ "10.100.0.2/32" ];
# listenPort = 51820; # to match firewall allowedUDPPorts (without this wg uses random port numbers)
#
# # Path to the private key file.
# #
# # Note: The private key can also be included inline via the privateKey option,
# # but this makes the private key world-readable; thus, using privateKeyFile is
# # recommended.
# privateKeyFile = "/etc/wireguard/private";
#
# peers = [
# {
# # Public key of the server (not a file path).
# publicKey = "50NPXiWR+l3nwS/fRUESOt9bMnS3L19aHG7lgxcFBlo=";
#
# # Forward all the traffic via VPN.
# allowedIPs = [ "0.0.0.0/0" ];
# # Or forward only particular subnets
# #allowedIPs = [ "10.100.0.1" "91.108.12.0/22" ];
#
# # Set this to the server IP and port.
# endpoint = "192.168.2.253:51820"; # ToDo: route to endpoint not automatically configured https://wiki.archlinux.org/index.php/WireGuard#Loop_routing https://discourse.nixos.org/t/solved-minimal-firewall-setup-for-wireguard-client/7577
#
# # Send keepalives every 25 seconds. Important to keep NAT tables alive.
# persistentKeepalive = 25;
# }
# ];
# };
# };
# Set the hostname
networking.hostName = "pc-mans";
}