1
0
Fork 0

remove `wireguard` config

urosm 2023-12-11 17:45:27 +01:00
parent 67db428ec4
commit acf2c58b65
3 changed files with 0 additions and 39 deletions

View File

@ -1,15 +0,0 @@
quickstart
sudo apt install wireguard-tools
serverside configuration
sudo sysctl -w net.ipv4.ip_forward=1
sudo sed -i "s/^#net.ipv4.ip_forward = 1/net.ipv4.ip_forward = 1/" /etc/sysctl.conf
generating keys
wg genkey > client.key
wg pubkey < client.key > client.pub

View File

@ -1,9 +0,0 @@
[Interface]
Address = 10.200.200.2/32
PrivateKey = <client private key>
[Peer]
PublicKey = <server public key>
Endpoint = <server ip>:1194
AllowedIPs = 0.0.0.0/0, ::/0

View File

@ -1,15 +0,0 @@
[Interface]
Address = 10.200.200.1/24
ListenPort = 1194
PrivateKey = <server private key>
PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o <interface name> -j MASQUERADE
PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o i -j ACCEPT; iptables -t nat -D POSTROUTING -o <interface name> -j MASQUERADE
[Peer]
PublicKey = <client public key>
AllowedIPs = 10.200.200.2/32
[Peer]
PublicKey = <client public key>
AllowedIPs = 10.200.200.3/32