Instal Client VPN WireGuard di Rocky Linux/Ubuntu/Debian

Panduan ini akan membawa Anda melalui cara menginstal WireGuard VPN Client di Rocky Linux/Ubuntu/Debian. Jika Anda menggunakan WireGuard sebagai server VPN, Anda mungkin ingin mengonfigurasi titik akhir sebagai client VPN.

Untuk mempelajari cara mengkonfigurasi server WireGuard VPN di Rocky Linux 8, ikuti panduan di bawah ini;

Instal Server VPN WireGuard di Rocky Linux

Instal Client VPN WireGuard di Rocky Linux/Ubuntu/Debian

Instal client VPN WireGuard di Rocky Linux 8

Jalankan perintah di bawah ini untuk menginstal client WireGuard VPN di Rocky Linux 8.

dnf install elrepo-release epel-release -y
dnf install kmod-wireguard wireguard-tools -y

Instal client WireGuard VPN di Ubuntu

apt update
apt install wireguard resolvconf -y

Instal client VPN WireGuard di Debian

echo 'deb http://deb.debian.org/debian buster-backports main contrib non-free' > /etc/apt/sources.list.d/buster-backports.list
apt update apt upgrade
apt install wireguard resolveconf -y

Konfigurasikan Client VPN WireGuard di Rocky Linux/Debian/Ubuntu

Hasilkan kunci pribadi dan publik WireGuard VPN Client

Dalam panduan kami sebelumnya, kami telah membuat kunci untuk tiga client uji kami.

Hence, we will just copy the respective keys to the respective clients.

[[ -d /etc/wireguard/ ]] || mkdir /etc/wireguard/

We have already copied the client keys to the respective clients;

Pada client Debian

ls -1 /etc/wireguard/
debian.key debian.pub.key wireguard.pub.key

Di client Ubuntu

ls -1 /etc/wireguard/
ubuntu.key ubuntu.pub.key wireguard.pub.key

Pada client Rocky Linux;

ls -1 /etc/wireguard/
rocky8.key rocky8.pub.key wireguard.pub.key

Buat Konfigurasi Client VPN WireGuard

Pada setiap sistem client, buat file konfigurasi. Anda cukup menjalankan perintah di bawah ini untuk membuat file konfigurasi.

Replace the client IP addresses and Private keys accordingly.

Ubuntu Client

cat > /etc/wireguard/wg0.conf << 'EOL' [Interface] PrivateKey = qJ2Sczxh8QWO5ZHlN+zZ4IaaMzmnMtgITLfQ0cam82M= Address = 10.8.0.10 DNS = 8.8.8.8 [Peer] PublicKey = 60UScq0EQ7ZHXIdHcOnjFYK6N/TLtmtPGTBqLwLd0WY= AllowedIPs = 10.8.0.0/24 Endpoint = 192.168.60.19:51820 PersistentKeepalive = 20 EOL 

Untuk Client lain misalnya;

cat > /etc/wireguard/wg0.conf << 'EOL' [Interface] PrivateKey = UMXEH1lTn7OF+fgBswsdDJU6NAu7N5or43FPWP1EyWY= Address = 10.8.0.20 DNS = 8.8.8.8 [Peer] PublicKey = 60UScq0EQ7ZHXIdHcOnjFYK6N/TLtmtPGTBqLwLd0WY= AllowedIPs = 10.8.0.0/24 Endpoint = 192.168.60.19:51820 PersistentKeepalive = 20 EOL 
cat > /etc/wireguard/wg0.conf << 'EOL' [Interface] PrivateKey = kIn6rA7W9MbGdZxRtziFN1DCJsqCi/hAdwhyH76cyU4= Address = 10.8.0.30 DNS = 8.8.8.8 [Peer] PublicKey = 60UScq0EQ7ZHXIdHcOnjFYK6N/TLtmtPGTBqLwLd0WY= AllowedIPs = 10.8.0.0/24 Endpoint = 192.168.60.19:51820 PersistentKeepalive = 20 EOL 

Konfigurasikan Server VPN WireGuard untuk Mengizinkan Koneksi Client VPN

Di Server VPN WireGuard Anda, Anda harus mengaktifkan koneksi peer to peer client VPN.

Untuk mengaktifkan ini, Anda perlu mendapatkan kunci Publik untuk setiap client. Misalnya, dalam pengaturan saya, saya memiliki tiga client yang kunci publiknya sudah dibuat.

Ini telah dilakukan di pengaturan Server VPN WireGuard kami. Periksa tautan di bawah ini;

Konfigurasikan Server VPN WireGuard untuk Mengizinkan Koneksi Client VPN

Menjalankan Layanan Client VPN WireGuard

Pada Client VPN WireGuard, Anda dapat memulai service sekarang;

systemctl start [email protected]

Memeriksa statusnya;

systemctl status [email protected]
● [email protected] - WireGuard via wg-quick(8) for wg0 Loaded: loaded (/lib/systemd/system/[email protected]; disabled; vendor preset: enabled) Active: active (exited) since Sun 2021-07-04 06:35:16 UTC; 56s ago Docs: man:wg-quick(8) man:wg(8) https://www.wireguard.com/ https://www.wireguard.com/quickstart/ https://git.zx2c4.com/wireguard-tools/about/src/man/wg-quick.8 https://git.zx2c4.com/wireguard-tools/about/src/man/wg.8 Process: 2016 ExecStart=/usr/bin/wg-quick up wg0 (code=exited, status=0/SUCCESS) Main PID: 2016 (code=exited, status=0/SUCCESS) Jul 04 06:35:16 ubuntu20 systemd[1]: Starting WireGuard via wg-quick(8) for wg0... Jul 04 06:35:16 ubuntu20 wg-quick[2016]: [#] ip link add wg0 type wireguard Jul 04 06:35:16 ubuntu20 wg-quick[2016]: [#] wg setconf wg0 /dev/fd/63 Jul 04 06:35:16 ubuntu20 wg-quick[2016]: [#] ip -4 address add 10.8.0.10 dev wg0 Jul 04 06:35:16 ubuntu20 wg-quick[2016]: [#] ip link set mtu 1420 up dev wg0 Jul 04 06:35:16 ubuntu20 wg-quick[2016]: [#] ip -4 route add 10.8.0.0/24 dev wg0 Jul 04 06:35:16 ubuntu20 systemd[1]: Finished WireGuard via wg-quick(8) for wg0. 

Setelah selesai pada semua client, periksa penetapan alamat IP.

ip add show wg0

Ubuntu;

6: wg0: <POINTOPOINT,NOARP,UP,LOWER_UP> mtu 1420 qdisc noqueue state UNKNOWN group default qlen 1000 link/none inet 10.8.0.10/32 scope global wg0 valid_lft forever preferred_lft forever

Debian;

3: wg0: <POINTOPOINT,NOARP,UP,LOWER_UP> mtu 1420 qdisc noqueue state UNKNOWN group default qlen 1000 link/none inet 10.8.0.20/32 scope global wg0 valid_lft forever preferred_lft forever

Client Linux Rocky;

5: wg0: <POINTOPOINT,NOARP,UP,LOWER_UP> mtu 1420 qdisc noqueue state UNKNOWN group default qlen 1000 link/none inet 10.8.0.30/32 scope global wg0 valid_lft forever preferred_lft forever

Verifikasi Interkoneksi Antara Server VPN dan Client

Sekarang, coba ping ke server vpn;

ping 10.8.0.1 -c 3
PING 10.8.0.1 (10.8.0.1) 56(84) bytes of data. 64 bytes from 10.8.0.1: icmp_seq=1 ttl=64 time=2.29 ms 64 bytes from 10.8.0.1: icmp_seq=2 ttl=64 time=2.06 ms 64 bytes from 10.8.0.1: icmp_seq=3 ttl=64 time=2.26 ms --- 10.8.0.1 ping statistics --- 3 packets transmitted, 3 received, 0% packet loss, time 53ms rtt min/avg/max/mdev = 2.057/2.202/2.291/0.110 ms 

Ping setiap client dari satu sama lain;

ping 10.8.0.10 -c 4
PING 10.8.0.10 (10.8.0.10) 56(84) bytes of data. 64 bytes from 10.8.0.10: icmp_seq=1 ttl=63 time=3.41 ms 64 bytes from 10.8.0.10: icmp_seq=2 ttl=63 time=3.63 ms 64 bytes from 10.8.0.10: icmp_seq=3 ttl=63 time=3.69 ms 64 bytes from 10.8.0.10: icmp_seq=4 ttl=63 time=3.67 ms --- 10.8.0.10 ping statistics --- 4 packets transmitted, 4 received, 0% packet loss, time 83ms rtt min/avg/max/mdev = 3.405/3.596/3.686/0.120 ms 

Dan itu menyimpulkan panduan kami tentang cara menginstal client WireGuard VPN di Rocky Linux/Ubuntu/Debian.

Tutorial lainnya

Instal Client VPN FortiClient di Ubuntu 20.04/Ubuntu 18.04

Cara Memantau Koneksi OpenVPN menggunakan alat monitor openvpn