Skip to content

Instantly share code, notes, and snippets.

@elreydetoda
Created May 14, 2019 05:35
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save elreydetoda/948dd184402493c5e1d97d826d22a4a5 to your computer and use it in GitHub Desktop.
Save elreydetoda/948dd184402493c5e1d97d826d22a4a5 to your computer and use it in GitHub Desktop.
Wireguard debugging
$ sudo wg
interface: wg0-client
public key: k/zq4XXXXX
private key: (hidden)
listening port: 60812
peer: jHhSdXXXXX
preshared key: (hidden)
endpoint: XXXXX:7369
allowed ips: 100.101.0.0/24
latest handshake: 22 seconds ago
transfer: 1.17 KiB received, 4.57 KiB sent
persistent keepalive: every 21 seconds$ sudo wg
interface: wg0-client
public key: k/zq4XXXXX
private key: (hidden)
listening port: 60812
peer: jHhSdXXXXX
preshared key: (hidden)
endpoint: XXXXX:7369
allowed ips: 100.101.0.0/24
latest handshake: 22 seconds ago
transfer: 1.17 KiB received, 4.57 KiB sent
persistent keepalive: every 21 seconds
# cmd to not reveal node name but give most info
uname -rvsmo
Linux 4.19.0-kali4-amd64 #1 SMP Debian 4.19.28-2kali1 (2019-03-18) x86_64 GNU/Linux
$ sudo wg
interface: wg0
public key: jHhSdXXXXX
private key: (hidden)
listening port: 7369
peer: 80NPQXXXXX
preshared key: (hidden)
endpoint: XXXXX:60078
allowed ips: 100.101.0.3/32
latest handshake: 43 seconds ago
transfer: 3.87 KiB received, 1012 B sent
peer: JBOBUXXXXX
preshared key: (hidden)
endpoint: XXXXX:59770
allowed ips: 100.101.0.2/32
latest handshake: 1 minute, 25 seconds ago
transfer: 3.54 KiB received, 920 B sent
peer: k/zq4XXXXX
preshared key: (hidden)
endpoint: XXXXX:60812
allowed ips: 100.101.0.4/32
transfer: 1.45 KiB received, 920 B sent
k/zq4XXXXX XXXXX XXXXX:60812 100.101.0.4/32 0 3552 2208 off
[Interface]
Address = 100.101.0.4/32
PrivateKey = XXXXX
[Peer]
# partially blocked out so you can see that keys match
PublicKey = jHhSdXXXXX
Endpoint = XXXXX:7369
# doing this to allow another machine to route through the wireguard tunnel
AllowedIPs = 100.101.0.0/24
PersistentKeepalive = 21
PresharedKey = XXXXX
[Interface]
Address = 100.101.0.1/24
SaveConfig = false
PostUp = iptables -t nat -A POSTROUTING -o ens5 -j MASQUERADE
PostDown = iptables -t nat -D POSTROUTING -o ens5 -j MASQUERADE
ListenPort = 7369
PrivateKey = XXXXX
[Peer]
PublicKey = JBOBUXXXXX
AllowedIPs = 100.101.0.2/32
PresharedKey = XXXXX
[Peer]
PublicKey = 80NPQXXXXX
AllowedIPs = 100.101.0.3/32
PresharedKey = XXXXX
[Peer]
PublicKey = k/zq4XXXXX
AllowedIPs = 100.101.0.4/32
PresharedKey = XXXXX
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment