Skip to content

Commit

Permalink
chore: modify scripts
Browse files Browse the repository at this point in the history
  • Loading branch information
ParzivalEugene committed Aug 1, 2024
1 parent 41875df commit a311fe8
Show file tree
Hide file tree
Showing 3 changed files with 2 additions and 38 deletions.
21 changes: 0 additions & 21 deletions scripts/download_binary.sh

This file was deleted.

3 changes: 2 additions & 1 deletion scripts/server_setup.sh
Original file line number Diff line number Diff line change
Expand Up @@ -4,11 +4,12 @@ source .env
ufw allow $WIREGUARD_PORT

# Setup Wireguard
address=$(echo $INTERNAL_SUBNET | awk -F. '{print $1"."$2"."$3".1"}')
wg genkey | tee /etc/wireguard/privatekey | wg pubkey | tee /etc/wireguard/publickey
chmod 600 /etc/wireguard/privatekey
echo "[Interface]
PrivateKey = $(cat /etc/wireguard/privatekey)
Address = $INTERNAL_SUBNET/24
Address = $address/24
ListenPort = $WIREGUARD_PORT
PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE
Expand Down
16 changes: 0 additions & 16 deletions scripts/setup_wireguard.sh

This file was deleted.

0 comments on commit a311fe8

Please sign in to comment.