add new VPN-interface-

This commit is contained in:
Leon Vita 2022-08-25 22:38:52 +01:00
parent d55ff8fa56
commit b93a0d2a73
1 changed files with 77 additions and 7 deletions

View File

@ -1,3 +1,32 @@
# .--.
# `. \
# \ \
# . \
# : .
# | .
# | :
# | |
# ..._ ___ | |
# `."".`''''""--..___ | |
# ,-\ \ ""-...__ _____________/ |
# / ` " ' `"""""""" .
# \ L
# (> \
#/ \
#\_ ___..---. MEOW OS \
# `--' '. \
# . \_
# _/`. `.._
# .' -. `.
# / __.-Y /''''''-...___,...--------.._ |
# / _." | / ' . \ '---..._ |
# / / / / _,. ' ,/ | |
# \_,' _.' / /'' _,-' _| |
# ' / `-----'' / |
# `...-' `...-'
#--------------------------------------------------------------------------------
{ zentralwerk, config, pkgs, ... }:
let
netConfig = zentralwerk.lib.config.site.net.serv;
@ -42,8 +71,8 @@ in
};
networking.firewall = {
allowedTCPPorts = [ 5000 22 53 80 8080 8800 ];
allowedUDPPorts = [ 5000 22 53 80 8080 8800 ];
allowedTCPPorts = [ 5000 22 53 80 8080 ];
allowedUDPPorts = [ 5000 22 53 80 8080 8900 8900];
};
@ -56,10 +85,11 @@ in
# networking.firewall = {
# allowedUDPPorts = [ 51820 ];
# };
#_______________________________Begin-VPN-Server_____________________
#_______________________________Begin-VPN1-Server____________________________________
networking.wireguard.interfaces = {
#Interface.
#Interface. Trusted VPN
vpn1 = {
#IP address && Subnet.
ips = [ "10.10.11.1/24" ];
@ -97,8 +127,48 @@ in
];
};
};
#-----------------------------END-VPN---------------------------------
system.stateVersion = "22.05";
#__________________________Begin-VPN2-Server_____________________
networking.wireguard.interfaces = {
#Interface. Untrusted VPN
vpn2 = {
#IP address && Subnet.
ips = [ "10.10.100.1/24" ];
#VPN Port.
listenPort = 8900;
# This allows the wireguard server to route your traffic to the internet and hence be like a VPN
# For this to work you have to set the dnsserver IP of your router (or dnsserver of choice) in your clients
#----------------------Start-Routing----------------------------
#postSetup = ''
# ${pkgs.iptables}/bin/iptables -t nat -A POSTROUTING -s 10.10.100.1/24 -o serv -j MASQUERADE
#'';
# This undoes the above command
#postShutdown = ''
# ${pkgs.iptables}/bin/iptables -t nat -D POSTROUTING -s 10.10.100.1/24 -o serv -j MASQUERADE
#'';
#----------------------End-Routing----------------------------
# Path to the private key file.
#
privateKeyFile = "/etc/wireguard/privatekey";
peers = [
# -----------------leon-Mac-------------------------.
{
publicKey = "6GRIp7SjHyu5sgqudtgZdN9CKbV3GYtMnwgo06F4ylo=";
allowedIPs = [ "10.10.100.0/24" ];
}
];
};
};
#-----------------------------END-VPN---------------------------------
system.stateVersion = "22.05";
}