Advertisement
Guest User

Untitled

a guest
Jan 20th, 2020
278
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.82 KB | None | 0 0
  1. # cd /etc/wireguard
  2. # ls -l wg0.conf
  3. -rw------- 1 root root 713 Sep 23 17:33 wg0.conf
  4. # cat wg0.conf
  5. [Interface]
  6. Address = 10.23.5.1/24, fc00:23:5::1/64
  7. ListenPort = 1500
  8. PrivateKey = mNt0Gx2Af/OCkT9FchX3nybsaXUAerglnuMnSud4z1k=
  9. PreUp = iptables -t nat -A POSTROUTING -s 10.23.5.0/24 -o enxb827eb7dc89a -j MASQUERADE; ip6tables -t nat -A POSTROUTING -s fc00:23:5::/64 -o enxb827eb7dc89a -j MASQUERADE
  10. PostDown = iptables -t nat -D POSTROUTING -s 10.23.5.0/24 -o enxb827eb7dc89a -j MASQUERADE; ip6tables -t nat -D POSTROUTING -s fc00:23:5::/64 -o enxb827eb7dc89a -j MASQUERADE
  11.  
  12. # Notebook
  13. [Peer]
  14. PublicKey = UGyBshzPfAH0U4QAgGJHe07LfUz4RcHA9PhUlUC4cCA=
  15. AllowedIPs = 10.23.5.2/32, fc00:23:5::2/128
  16.  
  17. # Mobile
  18. [Peer]
  19. PublicKey = 1xy8XRtUQT/9AwYWlEXsWCezNjfiFjXaBy40UUtAWBo=
  20. AllowedIPs = 10.23.5.3/32, fc00:23:5::3/128
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement