# refer to wireguard-proxy --help for info on what these are WGP_TCP_HOST=0.0.0.0:5555 WGP_UDP_TARGET=127.0.0.1:51820 WGP_UDP_BIND_HOST_RANGE=127.0.0.1:30000-40000 # if you don't want proper cert generate with: # openssl req -new -x509 -days 3650 -nodes -out cert.pem -keyout key.pem # optionally (but recommended) extract pinnedpubkey hash from the above generated cert like so: # openssl x509 -in cert.pem -pubkey -noout | openssl pkey -pubin -outform der | openssl dgst -sha256 -binary | openssl enc -base64 #WGP_TLS_KEY=/etc/wireguard-proxy/key.pem #WGP_TLS_CERT=/etc/wireguard-proxy/cert.pem #WGP_SOCKET_TIMEOUT=0