Run the Agent

The Pro Custodibus agent is a lightweight daemon that runs on each monitored host and sends WireGuard usage and audit logs to the Pro Custodibus servers. If configured to do so, it can also update the host’s WireGuard and network configuration.

Normal Install

To run the agent on a host (outside of a Docker or other OCI container), do the following:

  1. Add a host entry in the Pro Custodibus app for the host.

  2. Download the setup files to the host; place them in the host’s WireGuard configuration directory (eg /etc/wireguard).

  3. Download the agent to the host and run the installer, then check the app to see the status of the host.

If you have already installed the agent, but it does not appear to be working, see the Agent Troubleshooting documentation to troubleshoot it.

With Containers

If you are running a WireGuard interface within a Docker (or other OCI) container, the agent must run in the same container as the WireGuard interface. You can build your own image for this, or you can use our pre-built agent image. When run this way, all instructions that refer to the WireGuard “host” should be read as referring to the container with WireGuard in it (and not the container’s own host).

To run the agent inside a Docker container with WireGuard, do the following:

  1. Add a host entry in the Pro Custodibus app for the container.

  2. Download the setup files to the container’s own host; place them in the same directory as the container’s WireGuard configuration.

  3. Run the container, then check the app to see the status of the container.