diff --git a/.etckeeper b/.etckeeper index 62610040..62a7475d 100755 --- a/.etckeeper +++ b/.etckeeper @@ -9157,6 +9157,11 @@ maybe chmod 0755 'vulkan/implicit_layer.d' maybe chmod 0644 'wgetrc' maybe chmod 0755 'wildmidi' maybe chmod 0644 'wildmidi/wildmidi.cfg' +maybe chmod 0700 'wireguard' +maybe chmod 0600 'wireguard/peer1_privatekey' +maybe chmod 0600 'wireguard/peer1_publickey' +maybe chmod 0600 'wireguard/server_privatekey' +maybe chmod 0600 'wireguard/server_publickey' maybe chmod 0755 'wpa_supplicant' maybe chmod 0755 'wpa_supplicant/action_wpa.sh' maybe chmod 0755 'wpa_supplicant/functions.sh' diff --git a/sysctl.conf b/sysctl.conf index bd112aaf..c0273e95 100644 --- a/sysctl.conf +++ b/sysctl.conf @@ -25,7 +25,7 @@ #net.ipv4.tcp_syncookies=1 # Uncomment the next line to enable packet forwarding for IPv4 -#net.ipv4.ip_forward=1 +net.ipv4.ip_forward = 1 # Uncomment the next line to enable packet forwarding for IPv6 # Enabling this option disables Stateless Address Autoconfiguration diff --git a/wireguard/peer1_privatekey b/wireguard/peer1_privatekey new file mode 100644 index 00000000..67f2f4e7 --- /dev/null +++ b/wireguard/peer1_privatekey @@ -0,0 +1 @@ +aJ8FKkXTBFpiUmSn6BHiagxMAguddD8jvYAD01BpYW4= diff --git a/wireguard/peer1_publickey b/wireguard/peer1_publickey new file mode 100644 index 00000000..2238274b --- /dev/null +++ b/wireguard/peer1_publickey @@ -0,0 +1 @@ +19ZqbRnB/DtAiYFKnmFYsA18yprchDJt6EiWznvmgXM= diff --git a/wireguard/server_privatekey b/wireguard/server_privatekey new file mode 100644 index 00000000..f3090b10 --- /dev/null +++ b/wireguard/server_privatekey @@ -0,0 +1 @@ +wNz4c5Fm16wFCgGklbmKv7NS1FgsH+Zv5pgd5jTiIlY= diff --git a/wireguard/server_publickey b/wireguard/server_publickey new file mode 100644 index 00000000..bc1a93f8 --- /dev/null +++ b/wireguard/server_publickey @@ -0,0 +1 @@ +nh7vYtCn0NKZgPCi4yEC5EEkBfcMQXQr3tbipd5pkzY=