Wesnothd

Wesnoth is a open source fantasy, turn-based strategy game. This guide follows installation and configuration of game server (wesnothd)

Installation

This will install wesnoth itself and other wesnoth-related deamons such as wesnothd.

$ doas pkg_add wesnoth

Afterwards, enable and start wesnoth deamon and set required flags:

$ doas rcctl enable wesnothd
$ doas rcctl set wesnothd flags -d -c /etc/wesnothd.conf
$ doas rcctl start wesnothd

If you want to host your server on some port besides default (15000), change the second line to:

$ doas rcctl set wesnothd flags -d -p 12345 -c /etc/wesnothd.conf 

Configuration

Generally, wesnothd should work without any configuration.
However, you might change these following options on /etc/wesnothd.conf
For more options please see wesnothd(6) manual page.
Generally, wesnothd config looks like this:

[tag]
 key="value"
[/tag]

Global

this is the main tag. these options might be on interest for you. remove or change ones you don't want.

[global]
 connections_allowed="8"
 passwd="WhatCouldPossiblyGoWrong"
 versions_accepted="1.16"
[/global]

connections_allowed sets maximum number of clients (players) connected to server.
passwd is password for doing admin opertions, such as kicking somebody. and versions_accepted is used for limiting client versions you are going to allow on this server.

Redirect and proxy

Redirect tag is used for redirecting users of one server to another. it takes following arguments:

[redirect]
 host="server.wesnoth.org"
 port="1500"
 version="1.16"
[/redirect]

You could also setup a relay wesnothd, which is acts as middle man between your server and other server.
It takes same arugments as [redirect] but with [proxy] tag instead.