123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101 |
- #!/bin/bash
- # Debian 9 & 10 64bit
- # Ubuntu 18.04 & 20.04 bit
- # Centos 7 & 8 64bit
- # ==================================================
- # Check OS version
- if [[ -e /etc/debian_version ]]; then
- source /etc/os-release
- OS=$ID # debian or ubuntu
- elif [[ -e /etc/centos-release ]]; then
- source /etc/os-release
- OS=centos
- fi
- Green_font_prefix="\033[32m" && Red_font_prefix="\033[31m" && Green_background_prefix="\033[42;37m" && Red_background_prefix="\033[41;37m" && Font_color_suffix="\033[0m"
- Info="${Green_font_prefix}[information]${Font_color_suffix}"
- if [[ -e /etc/wireguard/params ]]; then
- echo -e "${Info} WireGuard sudah diinstal, silahkan ketik addwg untuk menambah client."
- exit 1
- fi
- echo -e "${Info} Wireguard VPS AutoScript "
- # Detect public IPv4 address and pre-fill for the user
- # Detect public interface and pre-fill for the user
- SERVER_PUB_NIC=$(ip -o $ANU -4 route show to default | awk '{print $5}');
- # Install WireGuard tools and module
- if [[ $OS == 'ubuntu' ]]; then
- apt install -y wireguard
- elif [[ $OS == 'debian' ]]; then
- echo "deb http://deb.debian.org/debian/ unstable main" >/etc/apt/sources.list.d/unstable.list
- printf 'Package: *\nPin: release a=unstable\nPin-Priority: 90\n' >/etc/apt/preferences.d/limit-unstable
- apt update
- apt install -y wireguard-tools iptables iptables-persistent
- apt install -y linux-headers-$(uname -r)
- elif [[ ${OS} == 'centos' ]]; then
- curl -Lo /etc/yum.repos.d/wireguard.repo https://copr.fedorainfracloud.org/coprs/jdoss/wireguard/repo/epel-7/jdoss-wireguard-epel-7.repo
- yum -y update
- yum -y install wireguard-dkms wireguard-tools
- fi
- apt install iptables iptables-persistent -y
- # Make sure the directory exists (this does not seem the be the case on fedora)
- mkdir /etc/wireguard >/dev/null 2>&1
- chmod 600 -R /etc/wireguard/
- SERVER_PRIV_KEY=$(wg genkey)
- SERVER_PUB_KEY=$(echo "$SERVER_PRIV_KEY" | wg pubkey)
- # Save WireGuard settings
- echo "SERVER_PUB_NIC=$SERVER_PUB_NIC
- SERVER_WG_NIC=wg0
- SERVER_WG_IPV4=10.66.66.1
- SERVER_PORT=7070
- SERVER_PRIV_KEY=$SERVER_PRIV_KEY
- SERVER_PUB_KEY=$SERVER_PUB_KEY" >/etc/wireguard/params
- source /etc/wireguard/params
- # Add server interface
- echo "[Interface]
- Address = $SERVER_WG_IPV4/24
- ListenPort = $SERVER_PORT
- PrivateKey = $SERVER_PRIV_KEY
- PostUp = iptables -A FORWARD -i wg0 -j ACCEPT; iptables -t nat -A POSTROUTING -o $SERVER_PUB_NIC -j MASQUERADE;
- PostDown = iptables -D FORWARD -i wg0 -j ACCEPT; iptables -t nat -D POSTROUTING -o $SERVER_PUB_NIC -j MASQUERADE;" >>"/etc/wireguard/wg0.conf"
- iptables -t nat -I POSTROUTING -s 10.66.66.1/24 -o $SERVER_PUB_NIC -j MASQUERADE
- iptables -I INPUT 1 -i wg0 -j ACCEPT
- iptables -I FORWARD 1 -i $SERVER_PUB_NIC -o wg0 -j ACCEPT
- iptables -I FORWARD 1 -i wg0 -o $SERVER_PUB_NIC -j ACCEPT
- iptables -I INPUT 1 -i $SERVER_PUB_NIC -p udp --dport 7070 -j ACCEPT
- iptables-save > /etc/iptables.up.rules
- iptables-restore -t < /etc/iptables.up.rules
- netfilter-persistent save
- netfilter-persistent reload
- systemctl start "wg-quick@wg0"
- systemctl enable "wg-quick@wg0"
- # Check if WireGuard is running
- systemctl is-active --quiet "wg-quick@wg0"
- WG_RUNNING=$?
- # Tambahan
- cd /usr/bin
- wget -O add-wg "https://raw.githubusercontent.com/Dimas1441/yamate/main/1/add-wg.sh"
- wget -O del-wg "https://raw.githubusercontent.com/Dimas1441/yamate/main/1/del-wg.sh"
- wget -O cek-wg "https://raw.githubusercontent.com/Dimas1441/yamate/main/1/cek-wg.sh"
- wget -O renew-wg "https://raw.githubusercontent.com/Dimas1441/yamate/main/1/renew-wg.sh"
- chmod +x add-wg
- chmod +x del-wg
- chmod +x cek-wg
- chmod +x renew-wg
- cd
- rm -f /root/wg.sh
|