remember to save iptables rule

This commit is contained in:
6543 2019-07-11 15:11:29 +02:00
parent 7d096fbf4c
commit c317fae59a
1 changed files with 2 additions and 0 deletions

View File

@ -29,6 +29,8 @@ We will use the range 100.64.0.0/10 (RFC 6598) because it doesn't colide with pr
iptables -t nat -A POSTROUTING -s 100.64.0.0/10 -o eth0 -j MASQUERADE
systemctl enable --now wg-quick@wg0

Don't forget to save the iptables rules for the next start. The easiest way is to use cron, but I don't recommend it.

To get the public key (you need it later on):

wg pubkey <<<$(grep PrivateKey /etc/wireguard/wg0.conf | cut -d ' ' -f3)