Skip to content

Instantly share code, notes, and snippets.

@dawetmaster
Last active May 14, 2023 10:21
Show Gist options
  • Save dawetmaster/6a7175c5f376a32043c969b9b9bb31e2 to your computer and use it in GitHub Desktop.
Save dawetmaster/6a7175c5f376a32043c969b9b9bb31e2 to your computer and use it in GitHub Desktop.
Make Cloudflare-WARP work on RPM-based systems other than RHEL-based distro

Install notes

  • For OpenSUSE, install the RPM package from CLoudflare for CentOS using zypper. When asked, type 2.
  • For Fedora, not tested yet

How to enable after installing

Copy warp-svc.service file to /etc/systemd/system/, then enable in systemd using this command:

systemctl start warp-svc.service
systemctl enable --now warp-svc.service

Cheers!

[Unit]
Description=Cloudflare Zero Trust Client Daemon
After=pre-network.target
[Service]
Type=simple
ExecStart=/bin/warp-svc
DynamicUser=no
CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_PTRACE
AmbientCapabilities=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_PTRACE
StateDirectory=cloudflare-warp
RuntimeDirectory=cloudflare-warp
LogsDirectory=cloudflare-warp
Restart=always
[Install]
WantedBy=multi-user.target
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment