WireGuard 隧道的安装和使用,测试地址 ca.6tu.me

 WireGuard 端到端平等的网络隧道,测试地址 ca.6tu.me

---------------------------------------------
服务器:远程 Ubuntu18 , 要求 Linux Kernel ≥3.10,

# 安装 wireguard

add-apt-repository ppa:wireguard/wireguard
apt-get update
apt-get install wireguard

# 生产私钥

wg genkey

# 配置文件
vim /etc/wireguard/wg0.conf

[Interface]
PrivateKey = <Private Key>
Address = 10.0.0.1/24
ListenPort = 56660
PostUp = iptables -A FORWARD -i wg0 -j ACCEPT; iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE; ip6tables -A FORWARD -i wg0 -j ACCEPT; ip6tables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
PostDown = iptables -D FORWARD -i wg0 -j ACCEPT; iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE; ip6tables -D FORWARD -i wg0 -j ACCEPT; ip6tables -t nat -D POSTROUTING -o eth0 -j MASQUERADE
SaveConfig = true

启动服务端 WireGuard

wg-quick up wg0

# 检查启动参数

wg

# 返回如下

private key: (hidden)
public key:  nizEyMf6rv2xyCgdVxfG6sKEMVTUdTe+jVmXYcSkEyw=
listening port: 56660

---------------------------------------------
客户端: 安卓手机

# 安装
https://play.google.com/store/apps/details?id=com.wireguard.android
https://f-droid.org/en/packages/com.wireguard.android/

# 配置,是两个部分,建立自身的虚拟网卡和添加远端节点的参数
点击 "+" --> "Create from scratch"(铅笔图形)
"Name" --> android
点击 "GENERATE" 生产  --> Private key:  
                                              Public key:  
"Addresses" --> 10.0.0.3/24
"DNS servers" --> 8.8.8.8

点击 "ADD PEER",填写在服务器(远程 Ubuntu18)上执行 wg 后的返回信息
"Public key" --> nizEyMf6rv2xyCgdVxfG6sKEMVTUdTe+jVmXYcSkEyw=
"Allowed IPs" --> 0.0.0.0/0
"Endpoint" --> <Server Public IP>:56660

点击右上角保存配置,并启动运行。安卓手机配置完毕

---------------------------------------------
接下来在服务端(远程 Ubuntu18)上添加客户端信息,执行如下命令

wg set wg0 peer 安卓自身的"Public key" allowed-ips 10.0.0.3/24

# 可能需要打开转发
vim /etc/sysctl.conf

net.ipv4.ip_forward=1
net.ipv6.conf.all.forwarding=1

sysctl -p


之后在安卓手机上打开谷歌试试看

猜你喜欢

转载自blog.csdn.net/tty521/article/details/82261191
今日推荐