**服务器系统:** Alpine Linux v3.22 # 一、云服务器安装 WireGuard ```bash apk update apk add wireguard-tools ``` # 二、生成密钥对 ``` wg genkey | tee /etc/wireguard/server_private.key | wg pubkey > /etc/wireguard/server_public.key ``` ## 查看密钥: ``` cat /etc/wireguard/server_private.key ``` ``` cat /etc/wireguard/server_public.key ``` # 三、创建配置文件 /etc/wireguard/wg0.conf ``` [Interface] PrivateKey = <服务器私钥> Address = 10.0.0.1/24 ListenPort = 51820 # 开启NAT,转发流量到公网网卡(假设网卡名是 eth0) PostUp = iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE PostDown = iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE [Peer] PublicKey = <爱快生成的客户端公钥> AllowedIPs = 10.0.0.2/32,192.168.2.0/24 ``` ### 3.1 修改配置文件后,应执行命令重启服务 ``` rc-service wg-quick.wg0 restart ``` # 四、允许转发 ``` echo "net.ipv4.ip_forward=1" >> /etc/sysctl.conf sysctl -p ``` # 五、启用 WireGuard 服务 ``` wg-quick up wg0 ``` # 六、添加开机启动项 ``` mkdir -p /etc/local.d cat > /etc/local.d/wg.start <<'EOF' #!/bin/sh rc-service wg-quick.wg0 start EOF chmod +x /etc/local.d/wg.start rc-update add local default ``` # 七、配置爱快 网络设置 > VPN客户端 > WireGuard ### 7.1 接口列表添加 本地地址:10.0.0.2/24 监听端口:51820 