生成/etc/wireguard/wg0.conf,可以从代理服务器获取

apt update
apt install wireguard
apt install resolvconf
wg-quick up wg0

开机启动

systemctl enable wg-quick@wg0.service
systemctl daemon-reload
systemctl start wg-quick@wg0

移除开机启动

systemctl stop wg-quick@wg0
systemctl disable wg-quick@wg0.service
rm -i /etc/systemd/system/wg-quick@wg0*
systemctl daemon-reload
systemctl reset-failed

参考
https://gobomb.github.io/post/wireguard-notes/

标签: none

添加新评论