
- Peerblock linux debian install how to#
- Peerblock linux debian install install#
- Peerblock linux debian install 64 Bit#
- Peerblock linux debian install update#
- Peerblock linux debian install windows 10#
Un-comment the line: "origin=Debian,codename=$ Now edit the following file: sudo nano /etc/apt//50unattended-upgrades
Peerblock linux debian install install#
Sudo apt-get install unattended-upgrades apt-listchanges
Peerblock linux debian install update#
The preparation step is to install unattended upgrades as an un-patched web-server is a really bad thing sudo apt-get update & sudo apt-get upgrade This information was compiled from various sources over the internet, use at your own discretion. NOTE: I’ve yet to get this working myself over the internet, certain ISPs may block this protocol and there may be some bugs yet.
Peerblock linux debian install windows 10#
Now to check that it’s working head over to on your Windows 10 machine and you should now see your VPN’s IP Address as if it were your own PublicKey = 9XIklpw4lGQ/I0S9元gqTjwjJYsXJPluihomcCCrEzU= PrivateKey = 0IoyeQyyWPYVGf4P4DosBGHHrl/T7k+2fqFc8JZRmGo= Now add the following in, being careful to swap the keys with yours (note here we are providing the User’s Private Key followed by the VPN’s Public Key, and that the first Address is our local address) Run through the installer and then open up the WireGuard Interface
Peerblock linux debian install 64 Bit#
In this tutorial we will be using Windows 10 64 bit so hit the button for downloading that version You can terminate it if needed using sudo wg-quick down wg0s Step 3 : Setup and Configure Windows 10 WireGuard Clientįirst lets download and install the WireGuard Windows Client Now lets start it up sudo wg-quick up wg0s PublicKey = JoYcG0Bq5+dMrEAc8eSTG6QCFBjwUWxfXTy7LWmhC0k= PrivateKey = uDXR7FnTzGarLNj+E3ePv4gOwsbjumZ7M9YjcKAQ8WI= PostDown = iptables -D FORWARD -i %i -j ACCEPT iptables -D FORWARD -o %i -j ACCEPT iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADEACCEPT iptables -t nat -D PO$ PostUp = iptables -A FORWARD -i %i -j ACCEPT iptables -A FORWARD -o %i -j ACCEPT iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE Now lets create our configuration file sudo nano /etc/wireguard/nfĪdd the following, note where the User’s public/ VPN’s private keys go as well as our public IPv4 address and client’s public IPv4 address So here we can see our public IPv4 address is 5.1.1.1/24 Here eth0 is our interface, now lets check our public IP address ip a show dev eth0 2: eth0: mtu 1500 qdisc pfifo_fast state UP group default qlen 1000 Will show something like 1: lo: mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1 Write this down somewhere JoYcG0Bq5+dMrEAc8eSTG6QCFBjwUWxfXTy7LWmhC0k= Step 2 : Configuration of WireGuard Serverįirst we need to find our active interface ip l Now lets generate the User’s public key echo " 0IoyeQyyWPYVGf4P4DosBGHHrl/T7k+2fqFc8JZRmGo=" | wg pubkey Write down the User’s private key somewhere safe 0IoyeQyyWPYVGf4P4DosBGHHrl/T7k+2fqFc8JZRmGo= Now its time to generate the User’s private and public key pair, note you will one for each user of the VPN (this essentially the same process as before) wg genkey It’ll look something like this, write it down somewhere 9XIklpw4lGQ/I0S9元gqTjwjJYsXJPluihomcCCrEzU= Now its time to generate the corresponding VPN’s public key using the private key we just generated echo " uDXR7FnTzGarLNj+E3ePv4gOwsbjumZ7M9YjcKAQ8WI=" | wg pubkey It’s important to write this down somewhere safe and private it’ll look something like this uDXR7FnTzGarLNj+E3ePv4gOwsbjumZ7M9YjcKAQ8WI= KEYS PROVIDED HERE ARE JUST EXAMPLES, DO NOT USE THEM AS THEY ARE PUBLIC AND INSECURE NOW wg genkey Now its time to generate your VPN’s private key Now lets ensure that IPv4 Forwarding is enabled sudo nano /etc/nf Update your package lists and install WireGuard sudo apt updateĬheck that its loaded lsmod | grep wireguard Open sudo nano /etc/apt/preferences.d/limit-unstable Sudo dpkg-reconfigure -plow unattended-upgrades Step 1 : Install WireGuard and Generate Keysįirst lets edit our sources sudo nano /etc/apt//unstable.listĪdd the following line deb unstable main Sudo aptitude update -y & sudo aptitude install unattended-upgrades apt-listchanges -y Sudo apt-get update & sudo apt-get upgrade


Step 0 : Install Un-Attended Updatesįirst, lets ensure we setup automated updates as we will want security patches and its likely that we wont be touching this VPS for a while.
Peerblock linux debian install how to#
In this tutorial we will cover how to setup and configure a WireGuard VPN Server on a Debian Linux Distribution as well as how to get a Windows machine to route all traffic through that VPN using WireGuard’s Windows Client. Wireguard is a next-generation open-source VPN connection protocol that claims to be faster and more secure than Open-VPN.
