https://www.wireguard.com/install/
apt install wireguardapt install openresolvapt install resolvconfxxxxxxxxxxecho "net.ipv4.ip_forward = 1" >> /etc/sysctl.confsysctl -pxxxxxxxxxxmkdir -p /etc/wireguard && chmod 0777 /etc/wireguardcd /etc/wireguardumask 077xxxxxxxxxxwg genkey | tee server_privatekey | wg pubkey > server_publickeywg genkey | tee client_privatekey | wg pubkey > client_publickeyxxxxxxxxxxecho "[Interface]PrivateKey = $(cat server_privatekey) # 填写本机的privatekey 内容Address = 10.0.8.1/24PostUp = iptables -A FORWARD -i wg0 -j ACCEPT; iptables -A FORWARD -o wg0 -j ACCEPT; iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADEPostDown = iptables -D FORWARD -i wg0 -j ACCEPT; iptables -D FORWARD -o wg0 -j ACCEPT; iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADEListenPort = 55555 # 注意该端口是UDP端口DNS = 1.1.1.1,8.8.8.8MTU = 1420[Peer]PublicKey = $(cat client_publickey) # 填写对端的publickey 内容AllowedIPs = 10.0.8.10/24 " > wg0.conf开机自启动
xxxxxxxxxxsystemctl enable wg-quick@wg0xecho "[Interface] PrivateKey = $(cat client_privatekey) # 填写本机的privatekey 内容 Address = 10.0.8.10/24 DNS = 1.1.1.1,8.8.8.8 MTU = 1420[Peer] PublicKey = $(cat server_publickey) # 填写对端的publickey 内容 Endpoint = server公网的IP:55555 AllowedIPs = 0.0.0.0/0, ::0/0 PersistentKeepalive = 25 " > client.conf启动或停止wireguard服务端
xxxxxxxxxx# 启动WireGuardwg-quick up wg0# 停止WireGuardwg-quick down wg0wireguard服务端运行状态
xxxxxxxxxxwg启动或停止wireguard服务端
xxxxxxxxxx# 启动WireGuardwg-quick up client# 停止WireGuardwg-quick down clientwireguard服务端运行状态
xxxxxxxxxxwg客户端路由
x
ip route add 103.52.188.136 via 192.168.1.2 ip route add 0.0.0.0/0 via 10.0.8.1 # 所有的流量都走这个ip