Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Set Up WireGuard VPN on Ubuntu #3344

Open
Rajakavitha1 opened this issue May 14, 2020 · 0 comments
Open

Set Up WireGuard VPN on Ubuntu #3344

Rajakavitha1 opened this issue May 14, 2020 · 0 comments

Comments

@Rajakavitha1
Copy link
Collaborator

Rajakavitha1 commented May 14, 2020

Based on a comment in DisQus:
Could someone rewrite this so that it is easy to follow?

Device into clearly labeled sections to easily see what is done on server and whats on client.

Have the full configuration files at the end.

I can recommend they you have a look at Microsoft's MSDN documentation where they have more complex topics than this but is understandable.

One more suggestion on DisQus:

Is it possible to just show the .config files for the "server" and the "client", and leave the placeholders intact so I can just replace those? Jumping between 'wg-quick up wg0' and 'wg-quick down wg0'... back and forth between server and client... This is the most confusing linear instructions ever.
And why is it:
AllowedIPs = 10.0.0.2/24, fd86:ea04:1115::5/64
But then:
[Interface]
PrivateKey =
Address = 10.0.1.2

[Peer]
PublicKey =
AllowedIPs = 10.0.1.1
Endpoint = :51820
Is that IP range even consistent with one another? I feel as though the ENTIRE guide should be on a single page, not bouncing back and forth between circular links that only make things more confusing.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant