Changes

WireGuard

885 bytes added, 15:52, 20 November 2020
/* Add peer */
= Client configuration =
 
 
/etc/wireguard/fixme.conf:
<pre>
</pre>
Send your public key to [[User:Francois]] to get added. See * Install: https://www.wireguard.com/install/* Key management https://www.wireguard.com/quickstart/#key-generation And then activate the VPN with wg-quick. <pre># wg-quick up fixme# wg showroot@fixme:~# wg showinterface: fixme public key: ehn2tJDbFUtHVXf4095KPm9vFetxcCoR6YDCjpFfohc= private key: (hidden) listening port: 34869 fwmark: 0xca6c peer: (hidden) endpoint: 62.220.131.170:53 allowed ips: 0.0.0.0/0, ::/0 latest handshake: 1 minute, 3 seconds ago transfer: 1.57 MiB received, 263.00 KiB sent</pre>
= Router configuration =
== Add peer ==
<pre>
francoisssh ubnt@router.fixme.ch root@ubnt-fixme# configure root@ubnt-fixme# show interfaces wireguard wireguard wg0 { address 192.168.131.1/24 listen-port 51820 mtu 1420 peer ehn2tJDbFUtHVXf4095KPm9vFetxcCoR6YDCjpFfohc= XXX { allowed-ips 192.168.131.2X/32 } private-key HAHAHAHAHAHAHAdescription Name
}
[edit...# Set the next available allowed iproot@ubnt-fixme# set interfaces wireguard wg0 peer "<base64 public key>"root@ubnt-fixme# set interfaces wireguard wg0 peer "<base64 public key>" allowed-ips 192.168.131.X/32root@ubnt-fixme# set interfaces wireguard wg0 peer "<base64 public key>" description Name
root@ubnt-fixme# show interfaces wireguard wg0
root@ubnt-fixme# commit
root@ubnt-fixme# save
</pre>
ControlGroup, administrator
4,205
edits