WireGuard Ops
 
 
 
Go to file
Kirigaya Kazuto 0d12f403c5 fix nginx auto start 2022-02-06 08:36:15 +00:00
app fix: json type 2022-02-06 01:27:18 +00:00
tools add get lan ip tool 2022-02-06 08:27:38 +00:00
.gitignore Add reload script 2021-07-31 08:30:32 +00:00
DockerfileBase Add base image 2022-02-05 23:50:42 +00:00
DockerfileBaseCN Add base image 2022-02-05 23:50:42 +00:00
DockerfileBuildEnv Add base image 2022-02-05 23:50:42 +00:00
DockerfileRunEnv fix nginx auto start 2022-02-06 08:36:15 +00:00
LICENSE Update 2021-07-13 15:52:39 +08:00
Readme.md Update readme 2022-02-02 09:15:30 +00:00
create.sh Rename files 2021-08-22 19:49:57 +00:00
generate.py fix gost port expose mode 2022-02-06 08:32:01 +00:00
install.sh fix: trojan install 2022-02-06 01:33:54 +00:00
install_cn.sh save & load instead of build again 2022-02-05 23:59:25 +00:00
mux.c rewrite muxer 2022-02-05 12:24:33 +00:00

Readme.md

WireGuard Ops

A group of Interactive bash scripts for WireGuard over udp2raw-tunnel, with optional UDPSpeeder support.

Basic Usage

  1. Run install.sh. (May prompt sudo)

  2. Write a valid WireGuard config file, with supported extension tags.

  3. Run python3 generate.py to convert extension tags into config lines.

Start as service: systemctl start wg-quick@wg0

Start service on system start-up: systemctl enable wg-quick@wg0

See wg-quick(8) for more information.

Run python3 generate.py -h for more help about the generator.

wg-ops: WireGuard configuration extended generator
OPTIONS
    -h Display this help and quit.
    -k Output generated config to standard output
    -o <filename> Output generated config to file. Default is {source_filename}.gen
TAGS
    #enable-bbr
    #enable-forward
    #iptables-forward
    #route-to table
    #route-from table
    #udp2raw-server name port password
    #udp2raw-client name port remote password
    #udp2raw-client-mux name mux port remote password
    #gost-server name port
    #gost-client name port remote
    #gost-client-mux name mux port remote
    #use-tunnel name

Notice

Make sure to setup firewall. UFW is recommended.

For a forwarding server, the following commands might be needed:

ufw route allow in on wg0 out on wg0

Reload script only reload wireguard configs. Changes made to tunnels will not work without restart.