How It Works

Using Pro Custodibus is easy! The Pro Custodibus agent software runs alongside WireGuard on each host you want Pro Custodibus to monitor. Each agent periodically pings the Pro Custodibus servers with WireGuard usage and audit logging from its own host; and when you make a configuration change to a WireGuard network, the Pro Custodibus servers will respond to agent pings with the info necessary to update each host’s local WireGuard and network configuration.

Data-flow diagram between WireGuard and Pro Custodibus
Figure 1. Pro Custodibus data-flow diagram

Since the agent software initiates connections to the Pro Custodibus servers, you don’t have to open up any holes in your own network to use Pro Custodibus — your hosts remain secure from the outside world behind your existing firewall. And since the agent can automatically update your hosts’ WireGuard (and other network) configuration, you don’t have to manually re-configure each host every time you make a WireGuard (or other network) change — Pro Custodibus handles that for you.

If there are some hosts in your WireGuard networks that you don’t control (or otherwise don’t want to run Pro Custodibus on), that’s fine, too; Pro Custodibus will allow you to keep tabs on WireGuard traffic between your monitored hosts and those other, unmonitored hosts — you’ll just have to update those other hosts manually if you make any changes to a WireGuard network that affects them.

On Premises

The on-premises editions of Pro Custodibus (the Community Edition and Enterprise Edition) work the same way as the Software as a Service Edition. The only difference is that instead of connecting to our servers in our cloud, you connect to your own servers in your own data centers.

You need to host these three components on your servers when using an on-premises edition:

  1. the API (Application Programming Interface) server

  2. the app web UI (User Interface)

  3. a database

Data-flow diagram with on-premises Pro Custodibus servers
Figure 2. Pro Custodibus on your premises

The API server handles connections from Pro Custodibus agents, as well as from the app UI. It runs as a single binary, compiled for the particular OS (Operating System) used by your servers.

The app UI is the management UI you use to administer Pro Custodibus. Its a web application that runs in any modern web browser, and connects to the API server; you host the files for this web app on your own web server.

The database stores all your data, including your past WireGuard historical data, and your current WireGuard configurations. The API connects to this database to query and save data.

You can host these three components as Docker containers on a generic container host; or run them natively on dedicated hardware.

Get Started Right Away

To get started with the Software as a Service Edition, just create a Pro Custodibus account via the Sign Up page, and use the easy web UI to register one of the hosts that you want Pro Custodibus to monitor. The web UI will automatically generate an agent configuration file and setup code for you; download that configuration file, setup code, and the agent software; and use the agent installer to install the agent on your host — and voilà! — you’re up and running with professional WireGuard management.