Linux/wireguard

From Wiki
< Linux
Revision as of 21:36, 19 November 2023 by Marcluer (talk | contribs)

Installation

apt install wireguard

Enable IP forwarding

  • /etc/sysctl.conf
net.ipv4.ip_forward=1
net.ipv6.conf.all.forwarding=1
  • reload sysctl
sudo sysctl -p


Generate ipv6 prefix

date +%s%N
cat /var/lib/dbus/machine-id
printf <timestamp><machine-id> | sha1sum
printf <sha1sum>| cut -c 31-
1a2b3c4d5e
fd1a:2b3c:4d5e::/64    <- subnet
fd1a:2b3c:4d5e::1/64   <- wireguard server ip

server config

  • /etc/wireguard/wg0.conf


creating systemd service

sudo systemctl enable wg-quick@wg0.service

sudo systemctl start wg-quick@wg0.service
sudo systemctl status wg-quick@wg0.service