Just for fun
Старался debuger
wg genkey | sudo tee /etc/wireguard/private.key
sudo chmod go= /etc/wireguard/private.key
sudo cat /etc/wireguard/private.key | wg pubkey | sudo tee /etc/wireguard/public.key
/etc/wireguard/wg0.conf
[Interface]
PrivateKey = <content of /etc/wireguard/private.key>
Address = 10.8.0.1/24, fd0d:86fa:c3bc::1/64
ListenPort = <anyport>
SaveConfig = true
/etc/sysctl.conf
net.ipv4.ip_forward=1
net.ipv6.conf.all.forwarding=1
ip route list default
/etc/wireguard/wg0.conf маршруты
PostUp = iptables -t nat -I POSTROUTING -o <интерфейс> -j MASQUERADE
PostUp = ip6tables -t nat -I POSTROUTING -o <интерфейс> -j MASQUERADE
PreDown = iptables -t nat -D POSTROUTING -o <интерфейс> -j MASQUERADE
PreDown = ip6tables -t nat -D POSTROUTING -o <интерфейс> -j MASQUERADE
/etc/wireguard/wg0.conf разрешения для файервола
PostUp = ufw route allow in on wg0 out on <интерфейс>
PreDown = ufw route delete allow in on wg0 out on <интерфейс>
/etc/wireguard/wg0.conf)
sudo ufw allow <anyport>/udp
sudo systemctl start wg-quick@wg0.service
wg genkey | tee /etc/wireguard/client1private.key | wg pubkey > /etc/wireguard/client1public.key
wg set wg0 peer <content of /etc/wireguard/client1public.key> allowed-ips 10.8.0.x/32, fd26:c442:8363::A:8:0:x/128