update-code

This commit is contained in:
Leon Vita 2022-09-01 16:35:44 +01:00
parent e16a965b0f
commit d38f8b9056
5 changed files with 93 additions and 31 deletions

19
IPS Normal file
View File

@ -0,0 +1,19 @@
#!/bin/bash
ips=("10.10.11.1/24" "10.10.100.1/24" "10.10.11.2/24"
)

78
gen.sh
View File

@ -1,10 +1,30 @@
#!/usr/bin
ips=("10.10.11.1/24" "10.10.12.1/24" "192.168.1.1/24")
source IPS
#--------------------Input---------------------
echo -e "File Name with .conf:\r"
read file_name
echo -e "Please Put The Client Ip Address With Subnet:\r"
echo -e "The Ip Please:\r"; read user_input
sleep 1
echo -e "Would You Like To Have DNS:\r";echo -e "[1=yes] or [2=no]\r";read answer
sleep 1
echo -e "Which DNS Would You Like To Have:\r";read DNS
echo "Please add allow ips with subnet Ex:10.10.11.1/24:"
sleep 1
echo -e "Input Your Allow IPS :\r";read allow
echo "Would You Like To Have This Config On QR-Code Or File:"
sleep 1
echo -e "QR-code Press 1: File Press 2: \r"
read user_wish
sleep 1
#--------------------End---------------------
#---------------Start-Checking---------------
echo -ne '# (1%)\n'
sleep 1
#Checking IPS
echo "Checking.....";sleep 1
check_ip () {
@ -23,52 +43,66 @@ check_ip () {
gen
fi
}
echo -ne '##### (33%)\n'
sleep 1
#---------------End-Checking-----------------
#---------------Start-Build------------------
echo -ne '######### (40%)\n'
sleep 1
gen () {
#gen keys for Clinet:
wg genkey | tee privatekey | wg pubkey > publickey
#___________________________________________________
#Create file for config the clinet.
#Request Check Function From ips.sh
touch vpn.conf;echo "[Interface]" >> vpn.conf;echo "Address = $user_input" >> vpn.conf
echo "PrivateKey = $(cat privatekey)" >> vpn.conf
echo -e "Would You Like To Have DNS:\r:";echo "[1=yes] or [2=no]"
yes=1;no=2
read answer
touch $file_name;echo "[Interface]" >> $file_name;echo "Address = $user_input" >> $file_name
echo "PrivateKey = $(cat privatekey)" >> $file_name
echo "$user_input = privatekey= $(cat privatekey) publickey= $(cat publickey)" >> user_info
echo -ne '############# (50%)\n'
sleep 1
if [ $answer -eq 1 ];then
echo -e "Which DNS Would You Like To Have:\r";read DNS
echo "DNS = $DNS" >> vpn.conf
echo "DNS = $DNS" >> $file_name
elif [ $answer -eq 2 ];then
echo "Ok Continue....."
else
echo "Oops Wrong input the code will continue....."
fi
echo -ne '################ (60%)\n'
sleep 1
echo "Adding peer......";sleep 2
echo "[Peer]">>vpn.conf;
echo "PublicKey = M6T+PwMTUhr6BJFGu7OY0she6Z2laPkZKCQWE0HRahE=">> vpn.conf
echo "Endpoint = 176.58.109.31:7000">> vpn.conf
echo "Please add allow ips with subnet Ex:10.10.11.1/24:"
echo -e "Input Your Allow IPS :\r";read allow
echo "AllowedIPs= $allow ">> vpn.conf
echo "PersistentKeepalive = 25" >> vpn.conf
echo "Would You Like To Have This Config On QR-Code Or File:"
echo -e "QR-code Press 1:\nFile Press 2:\n"
read user_wish
echo "[Peer]">>$file_name;
echo "PublicKey = w3qegSSuqFTFrGk4XJaWBSwGDOiqbnnAIR9MzwjYVA8=">> $file_name
echo "Endpoint = 81.201.149.152:18800">> $file_name
echo "AllowedIPs= $allow ">> $file_name
echo "PersistentKeepalive = 25" >> $file_name
echo -ne '################## (65%)\n'
sleep 1
if [ $user_wish -eq 1 ];then
qrencode -t ansiutf8 < . qr-scan-me.conf
qrencode -t PNG -o qrscanme.png < "$file_name"
echo "Please scan this code with wireguard-app"
elif [ $user_wish -eq 2 ];then
echo "Your file is ready"
else
echo "Oops wrong input"
fi
echo -ne '################### (70%)\n'
sleep 1
#---------------Done-Build------------------
#--------------Writing-New-Data-------------
sed -i '' '4i\'$'\n'' '$user_input' ' IPS
echo -ne '###################### (85%)\n'
sleep 1
#cleaning files
echo "Cleaning....";sleep 1
rm privatekey publickey
echo "Done generating config:"
echo -ne '######################## (90%)\n'
sleep 1
echo -ne '\n'
}
check_ip

BIN
qr

Binary file not shown.

Before

Width:  |  Height:  |  Size: 913 B

18
user_info Normal file
View File

@ -0,0 +1,18 @@
10.10.11.2/24 = privatekey= cFSeeFD2zr7c52ARS8uS9jiaq7EQD+Mh7W9eeqJrGng= publickey= VEspwdgel4EbPtCIgNr3Kt/2TPORLMcJ1GCNSNQcGkQ=
10.10.11.2/24 = privatekey= MM8coS6aaUUrGWTeT5GtHEk4W7k/VWxFv+7we1rJjW4= publickey= ELuUZSWe3wwJY/m2OvS/uGeHoP8VOmOk7ILt/AK5mQM=
10.10.11.2/24 = privatekey= GNo+joVQp+CVR6DB8TUcEbkaXfhEWVw7sZEWOcj62lU= publickey= nxbBSiG4Zy5vSc3DoOjI5R7yed1WWUyn437PYyWs6GQ=
10 = privatekey= YBoWUX7mTrcwwqYo/ChqA56qbj5GQ3J1NxG5Pen/IHs= publickey= fWyZRJDx4fhcyqoISBByzdRcfKIw1mCTQde6BUxOtxY=
10 = privatekey= SKHAtya0TJgkEzvMcYUkJLvWxk9p0xV5iB/Mzd7AuWM= publickey= c3L11rISmGNaV/7vAYWGToo67GmUcNaUpGzbr2JSUV0=
1010101010 = privatekey= oBXo9p67JWzzJd0k/8uQH25xA9tKbWVMQIsbiBkHLkw= publickey= LGlhZA5B5iIETPBGhxlv/wO5ov+Dobpnd7sRrneQ3Ck=
100010001 = privatekey= QJQz+qxiB0gz5lNct/z+MdLMviSBx+UfFO/obUAzA0I= publickey= YykS/99jmO744NPUMerLA4FYN928B+zz79ky2tWsUTk=
100100000000000 = privatekey= SFgSnDbeEbfKfOzZqzADg9/pr7Yvn3HIJ0yFJlqMj10= publickey= 65fNc4IRobHlJXCJihe0GYfqRLprZTOCtFNNFm0EES4=
1100100100010010 = privatekey= iLGGbIiSZ+b3E3e61AFlyaCDv+guQCRBDT0gwQ6lnGM= publickey= kIpjuldxEA2cb75yAV+L6md9gUtw0Le2WEiMj5twNnA=
10010000100101010010001 = privatekey= oBoUOiNpbVneWtCc7J1VT9f15Lk19f91RUQpwPEJWUo= publickey= 6aftJpgi4EzzlM+hVThP/+d7SQo6GD7eGpsvYylfzQ8=
111111111111 = privatekey= ECNd45H0wh81+PevEv3GMhKS5jvhN4AfXWNpt9LR/nI= publickey= fW0ASOAjf5mTuDpJy9dKcza+jPjyTWNsW+KXGRsT9wg=
1121212 = privatekey= OI4JuHojU7bl89W7GiKVzZFjJ1WNsUr3xeVCYTCCVWI= publickey= C1vZKcxYkxqkiSnFYYA6QGAM7Umqgq3hwHDlojZXtzw=
1213232323 = privatekey= uHli+c5R0H/lHnr7wQbOd7f9I9CFlAKk42n3gPOYGnU= publickey= VHrTgX0OUDT5Wp1QyQKevRRDO2CTNzo3WXKjI5bxtgw=
100000000000 = privatekey= wH0hQeuaMU4Ase5PiXTPHYIvI0Aie6PfPbm1Q1CKnmQ= publickey= lPz+ANTcsd2MGOIqolIKOc9z87TxpS850emF9btkUhU=
10.10.11.1.1 = privatekey= IKmjK3wRf6y3/oqF8wWAO3kSjODpsV+hFWm0d1UTrUg= publickey= B/1I3JA583k3SlyX2CzpQeMNU0O3EvVnRCAyFPqgbGo=
10.101.11 = privatekey= WBDaphIaKuHjMmEq1eh3VmY5iUBkfIXLiBeHGIeAvkk= publickey= khvWaRRK8ZUDSE4JCylyXK1YIWCXgRmKXUQeJkgkrF4=
10001001 = privatekey= AK4frZh8t34kxurGMb53jNmqW5qAbYTwq+guqwhauEg= publickey= tG3qPLmyqHT2XzZtxB5yDNrMeqvCpsqosbyqKbPPeB0=
10001 = privatekey= AMeC0w6ykWLeCGEkqT30LzmhGGSBv5rGNb+5Uts1HFY= publickey= O7OevG4kIp8xnQ3NIC3HN9otU5Cpa7vcSVyNHwViRzI=

View File

@ -1,9 +0,0 @@
[Interface]
Address = 1
PrivateKey = ENiMbxsidpHugMPCAFvytn+lOSyJwcK1A+TMyZKRi2Q=
DNS = 1
[Peer]
PublicKey = M6T+PwMTUhr6BJFGu7OY0she6Z2laPkZKCQWE0HRahE=
Endpoint = 176.58.109.31:7000
AllowedIPs= 1
PersistentKeepalive = 25