- 外网远程访问 NAS
- NAS 通过服务器访问外网(安全代理)
- 手机 / Windows 客户端与 NAS 内网互通
飞牛 NAS 绑定 WireGuard
准备条件
- 一台云服务器(公网 IP)
- 一台飞牛 NAS(支持 SSH / Docker)

一、在 NAS 上安装并生成密钥
1.安装wireguard
1 2
| wg genkey | tee server_private.key | wg pubkey > server_public.key
|
1 2 3
| cat server_private.key cat server_public.key
|
2.配置 NAS 客户端
1
| vim /etc/wireguard/wg0.conf
|
1 2 3 4 5 6 7 8 9 10 11 12 13
| [Interface] Address = 10.10.10.4/24 PrivateKey = NAS私钥的内容
[Peer] PublicKey = 2222222服务器公钥的内容 Endpoint = 你服务器公网IP或域名:51820
AllowedIPs = 10.10.10.1/32,10.10.10.0/24
PersistentKeepalive = 25
|
3.启动并测试连接
若 ping 成功,说明隧道连接正常
开启服务
1
| systemctl enable --now wg-quick@wg0
|
二、服务器端添加 NAS Peer
[!IMPORTANT]
上一篇文章已经配置了wireguard,这里我直接照搬啦
1
| vim /etc/wireguard/wg0.conf
|
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30
| [Interface] Address = 10.10.10.1/24 ListenPort = 51820 PrivateKey = 111111111(服务器私钥server_private.key)
PostUp = iptables -A FORWARD -i wg0 -j ACCEPT PostDown = iptables -D FORWARD -i wg0 -j ACCEPT
[Peer] PublicKey = Windows客户端公钥 AllowedIPs = 10.10.10.2/32
PersistentKeepalive = 25
[Peer] PublicKey = 安卓客户端公钥 AllowedIPs = 10.10.10.3/32
PersistentKeepalive = 25
[Peer] PublicKey = 飞牛nas公钥 AllowedIPs = 10.10.10.4/32
PersistentKeepalive = 25
|
1
| systemctl restart wg-quick@wg0
|
验证连接状态
若能 ping 通,说明隧道建立成功
不管是Windows和安卓都可以用
/10.10.10.4/访问共享
浏览器访问飞牛nas后台:http://10.10.10.4:5666
三、应用场景(仅供选择,也可跳过)
1.域名访问 NAS
配置 Nginx 反向代理:
1
| vim /etc/nginx/conf.d/fnnas.conf
|
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21
| server { listen 80; server_name nas.yourdomain.com; return 301 https://$host$request_uri; }
server { listen 443 ssl; server_name nas.yourdomain.com;
ssl_certificate /etc/letsencrypt/live/nas.yourdomain.com/fullchain.pem; ssl_certificate_key /etc/letsencrypt/live/nas.yourdomain.com/privkey.pem;
location / { proxy_pass http://10.10.10.4:5000; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; } }
|
获取 HTTPS 证书:
1 2
| sudo apt install certbot python3-certbot-nginx -y sudo certbot --nginx -d nas.yourdomain.com
|
浏览器访问:
https://nas.yourdomain.com