docs/cloud.md
2019-12-07 17:14:40 +00:00

83 lines
1.7 KiB
Markdown

---
title: Cloud
description:
published: true
date: 2019-12-07T17:14:36.443Z
tags:
---
# Header
## Oracle Cloud
Tier: monzi
### Create Instance
https://console.eu-zurich-1.oraclecloud.com/a/compute/instances
#### Assign Public Ip
Compute > Instances > Instance > DetailsAttached > VNICs > VNIC Details
![cloud_wireguard_ip.png](/cloud_wireguard_ip.png)
### Open Port from extern
Networking > Virtual Cloud Networks >Virtual Cloud Network Details > Network Security Groups
![cloud_wireguard_ports.png](/cloud_wireguard_ports.png)
Networking > Virtual Cloud Networks >Virtual Cloud Network Details > Security Lists
### Wireguard Server
Tools
https://github.com/pirate/wireguard-docs#WireGuard-Setup-tools
https://github.com/isystem-io/wireguard-aws
https://habr.com/en/post/449234/
#### Install
```
sudo add-apt-repository ppa:wireguard/wireguard
sudo apt-get install wireguard
# Activate kernel module
sudo modprobe wireguard
```
#### Enable NAT
```
cat << EOF >> /etc/sysctl.conf
net.ipv4.ip_forward=1
EOF
sudo sysctl -p
```
#### Generate Keys
```
cd /etc/wireguard
umask 077
wg genkey | sudo tee privatekey | wg pubkey | sudo tee publickey
sudo vim /etc/wireguard/wg0.conf
```
Content:
```
[Interface]
PrivateKey = <your server private key here>
Address = 10.50.0.1/24
SaveConfig = false
PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o ens3 -j MASQUERADE
PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o ens3 -j MASQUERADE;
ListenPort = 54541
```
#### Start Server
```
# Start Server
sudo wg-quick up wg0
# Enable Server as Servuce
sudo systemctl enable wg-quick@wg0
```