WireGuard installation and configuration - on Linux

แชร์
ฝัง
  • เผยแพร่เมื่อ 25 ส.ค. 2024

ความคิดเห็น • 309

  • @mikaylahopper1098
    @mikaylahopper1098 ปีที่แล้ว +37

    I know this is old, but I've been stuck on setting up wireguard forever and this is the only video that worked for me. Never delete this!!

  • @Wusaruful
    @Wusaruful ปีที่แล้ว +7

    Important to also "sudo ufw allow 51820/udp" on server machine otherwise no connection. Awesome tutorial thanks saved me a lot of time

  • @jaysinps
    @jaysinps ปีที่แล้ว +5

    Can I just even a little under 3ish years this is is the best wireguard setup video. Simple, short, straight to the point and still works.

  • @diabolist38
    @diabolist38 3 ปีที่แล้ว +6

    Thank you very much. The narration is technical and simple, the details are well explained, the practical demonstration is extremely useful.

  • @luizhp
    @luizhp ปีที่แล้ว +1

    2 years later and you still saving lifes! 🥰

  • @Julz2k
    @Julz2k 4 ปีที่แล้ว +27

    I really like your voice, so germanish

  • @AKaptijn94
    @AKaptijn94 ปีที่แล้ว +1

    This video deserves more views.
    Excellent walkthrough.

    • @christianlempa
      @christianlempa  ปีที่แล้ว +1

      Thank you so much! And yes, I agree with you :D

  • @szymonandrzejewski6087
    @szymonandrzejewski6087 ปีที่แล้ว

    Thank you, for your help. My mini-project at my university is done thanks to you :)

  • @jimcatan703
    @jimcatan703 4 หลายเดือนก่อน

    Even better than the official wireguard tutorial. Viel'n Dank, Kumpel!

  • @user-yt9he6ud5r
    @user-yt9he6ud5r 4 ปีที่แล้ว +2

    Your guide helped me to finally configure WireGuard without an issue, except I needed to upgrade my Kernel from 5.4.* to 5.7.*, which was not obvious from the beginning. Now I need to teach WG to mimic http/s traffic, because my mobile carrier doesn't like any traffic except http/s. Keep filming more videos, dude.

    • @christianlempa
      @christianlempa  4 ปีที่แล้ว

      Thank you! That's pretty interesting, I suppose you needed to change the WG port to 443 or did you need to make any additional changes?

    • @user-yt9he6ud5r
      @user-yt9he6ud5r 4 ปีที่แล้ว

      @@christianlempa At the very basic, yes. Unfortunately, unlike OpenVPN, WireGuard is not deigned to obfuscate traffic and fool DPI, it's a known limitation www.wireguard.com/known-limitations/. I need some workaround to achieve it, most likely with some third party tool.
      It'll be grade if you make a video about this topic sometime in the future

    • @christianlempa
      @christianlempa  4 ปีที่แล้ว

      @@user-yt9he6ud5r thanks for sharing this. I'll have a look into that because that's a topic I'm also interested in a lot!

  • @maxxmahh
    @maxxmahh 3 ปีที่แล้ว +40

    Be aware that Wireguard is UDP only. This can be a pretty big limitation if you are planning to use this over public networks like hotels, or public hotspots, since UDP can be simply blocked there and you will not be able to connect to your server (e.g. I can't connect to my home PC when I'm on my mobile hotspot, UDP gets blocked somewhere on the way to my router). Setting wireguard with TCP wrapping is a pain in the butt, and I wish Wireguard devs wouldn't be so stubborn and just supported both TCP and UDP out of the box for the users' convenience (I really don't buy their argument about performance, it is UDP or nothing, and I would agree on lower performance with TCP if the alternative is "nothing").

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว +5

      Fair point! But watch my newest video, that is the solution to this: th-cam.com/video/Kzyolu9yn0E/w-d-xo.html

    • @novianindy887
      @novianindy887 ปีที่แล้ว +2

      if it's UDP it means it's possible for packet loss to happen without retransmitting it??

    • @pepperonieyed
      @pepperonieyed ปีที่แล้ว

      @@novianindy887 2 layers of TCP is not really useful and can lead to performance loss. VPNs generally should be UDP except in circumstances when UDP is blocked and you're forced to use TCP.

    • @Ztaticify
      @Ztaticify 7 หลายเดือนก่อน +1

      Who blocks udp? That would break so many applications, like anything that streams video

  • @jtd_443
    @jtd_443 3 ปีที่แล้ว

    Saved the day ! Changing "FORWARD -i %i" to "FORWARD -i wg0" solved problem with no LAN and internet access. THANKS !

  • @juanenriquestauffer5106
    @juanenriquestauffer5106 ปีที่แล้ว

    WOW! The video was great. I understood completely the structure of how to configure. Thank you for that. What I didn't see in your video that would apply to my case is: a) If one peer connected to the server can ping or connect to another peer connected to the same server, and b) If the server can ping the client and connect for example through VNC to the client. Thanks!

  • @ahmedshamz
    @ahmedshamz 9 หลายเดือนก่อน

    Thank you! The best installation guide on WG ever..

  • @crazyoptimist4540
    @crazyoptimist4540 4 ปีที่แล้ว +2

    Loved this very much! A network pro!

  • @pndungu1
    @pndungu1 2 ปีที่แล้ว

    This video has clearly explained what I have researched for a long time. I have made some dollars as well from a client. Thank you, Christian.

  • @swcodfather
    @swcodfather 3 ปีที่แล้ว +9

    Whilst setting this up it is worth noting on the server side the iptables mentions "eth0" - however on virtual machines this can be enp0s3 or on new ubuntu servers eno1 - or another number depending on the number of interfaces you have. Hope this saves others time :-)

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว +1

      thanks for highlighting this! 😉

  • @cristobaljvp
    @cristobaljvp 2 ปีที่แล้ว

    Thank you so much, I was so lost configuring the client and it was so easy following your tutorial. Definitely suscribed!

  • @TheHolypoopstick
    @TheHolypoopstick 2 ปีที่แล้ว

    Now all i need is a video explaining how to assign a free public IP on my server to the client that is connecting and im golden.

  • @namesurname9201
    @namesurname9201 2 ปีที่แล้ว

    Christian! Thank you very much for your video! I could set up wireguard between routerOS and Ubuntu only after watching that :)

  • @nataalves6194
    @nataalves6194 4 หลายเดือนก่อน

    Thank you very much, this saved me from madness

  • @MarcelHuguenin
    @MarcelHuguenin 2 ปีที่แล้ว +5

    Excellent tutorial, very clear and concise. I went along and it worked perfectly. Did the setup in my Proxmox virtual environment. Now need to experiment further. Thank you!

    • @christianlempa
      @christianlempa  2 ปีที่แล้ว +1

      Thank you so much! :) Keep on experimenting :D

  • @carlosdedo
    @carlosdedo 2 ปีที่แล้ว

    Very clear and complete tutorial, thanks.

  • @cheebadigga4092
    @cheebadigga4092 ปีที่แล้ว

    Thank you!! That ipv4 forward thing was exactly what I needed. Finally I can use WG instead of OpenVPN! :)

  • @cr3at0rgamer67
    @cr3at0rgamer67 2 ปีที่แล้ว

    Thank you soo much.
    This helped me a lot.
    Keep this good work up!

  • @djonsmith1880
    @djonsmith1880 3 ปีที่แล้ว +6

    "I think, that is not too complicated..."
    You know what is not too complicated? My thinking processes. As for THIS...
    Аnyway, great video, sir! My tunnel works as swiss watch now! Subscribed.

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว

      Great to hear I could help you and it's working! 😋

  • @dawid999920
    @dawid999920 3 ปีที่แล้ว +1

    Great explanation, thank you

  • @RonVichar
    @RonVichar 6 หลายเดือนก่อน

    probably one of the best videos on this topic even though wireguard has changed slightly it does take longer than 18 minutes to setup the first time LOL :XD

    • @christianlempa
      @christianlempa  6 หลายเดือนก่อน

      Thank you so much :D

  • @zaur66
    @zaur66 3 ปีที่แล้ว

    Another great video from you ! Well explained, thank you for this !

  • @robgrune3284
    @robgrune3284 3 ปีที่แล้ว +1

    excellent.

  • @crazyoptimist4540
    @crazyoptimist4540 4 ปีที่แล้ว +2

    Doing this using docker compose, I want that video which will be helpful for docker fans!

    • @christianlempa
      @christianlempa  4 ปีที่แล้ว

      I saw you found it already 😊 cheers!

  • @iamlegion990
    @iamlegion990 3 ปีที่แล้ว

    This is a great video ... explained perfectly

  • @tuanvu01
    @tuanvu01 ปีที่แล้ว

    Thank you so much, after look your video i already tried success

  • @funnysystemadministrationb3645
    @funnysystemadministrationb3645 2 ปีที่แล้ว

    Thank you for this video. I will try on RHEL8 now.

  • @hugomcm1
    @hugomcm1 3 ปีที่แล้ว +1

    Great stuff, thanks a lot

  • @raul230285
    @raul230285 4 ปีที่แล้ว +1

    Nice video. Saludos desde Perú.

  • @linhnguyen-ns3mm
    @linhnguyen-ns3mm 3 ปีที่แล้ว

    very quality lession, keep up hardwork, i'm in :D

  • @mcdazz2011
    @mcdazz2011 2 ปีที่แล้ว

    Thanks - an excellent guide.

  • @anton1284
    @anton1284 4 ปีที่แล้ว +1

    Great video bro, thanks
    Gran video bro, gracias.

  • @user-fu3lt4qy6o
    @user-fu3lt4qy6o 3 ปีที่แล้ว +1

    from Syria ,
    best require

  • @shubhamjain792
    @shubhamjain792 2 ปีที่แล้ว

    Excellent tutorial, thanks

  • @tamerbakr666
    @tamerbakr666 4 หลายเดือนก่อน

    waw an fantastic thanks for your effort

  • @slark131
    @slark131 4 ปีที่แล้ว +1

    thanks a lot !

  • @DominicUliano
    @DominicUliano 3 ปีที่แล้ว

    Thank you. Very good Video. It was very helpful

  • @djordje1999
    @djordje1999 ปีที่แล้ว

    im having trouble to run openvpn as so this is perfect alternative for that..

  • @irtibatkisileri222
    @irtibatkisileri222 2 ปีที่แล้ว

    how nicely put tutorial. Thanks. Subscribed.

  • @azzamsya
    @azzamsya ปีที่แล้ว

    Excellent video!

  • @youngveli50
    @youngveli50 3 ปีที่แล้ว +1

    I have followed your tuto, but at the end, I SSH is not responding...

  • @AM-dpznd
    @AM-dpznd 3 ปีที่แล้ว

    Big thankss for this tutorial 👍👍👍

  • @mariomazzola4243
    @mariomazzola4243 3 ปีที่แล้ว

    Man you rally made my day!
    I had been struggling with openvpn for a while...
    But with your video i could set up wireguard in no time. Thanks!!!

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว

      Thanks man 😊, I'm glad it helped you!

  • @VorpalForceField
    @VorpalForceField 2 ปีที่แล้ว

    very nice tutorial ... TY :)

  • @youngveli50
    @youngveli50 3 ปีที่แล้ว +1

    please explain if there is differencies in configuring the wireguard server on centos

  • @blackbarry45
    @blackbarry45 9 หลายเดือนก่อน

    awesome

  • @Monkore
    @Monkore 2 หลายเดือนก่อน

    very good

  • @pedrofigueira4858
    @pedrofigueira4858 16 วันที่ผ่านมา

    Good video my friend! You saved us, i wish god can pay you, cause i can't!💪

  • @morcat
    @morcat 2 ปีที่แล้ว

    BIG THANX ❤

  • @sportslovers9162
    @sportslovers9162 หลายเดือนก่อน

    You are created double file /etc/wg0.conf i dont understand help me

  • @rishipareek4522
    @rishipareek4522 5 หลายเดือนก่อน

    Could you please help me , I need to set it up on my vps and synology nas so that I might setup a plex server accessible outside my home network as my isp blocks all ports and ip is dynamic with double NAT
    thanks

  • @adanjsuarez
    @adanjsuarez 3 ปีที่แล้ว

    Thanks!

  • @rocren6246
    @rocren6246 3 ปีที่แล้ว +1

    11:30 Why it is port 32 in the end, instead of port 8 as shown at 8:05?

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว +1

      This is not a port, this is the subnet mask, which defines how large the network is. A subnetmask of 8 means the network contains all IP addresses from: 10.0.0.1 to 10.255.255.254 and a subnetmask of 32 means only 1 IP address. If I would change the command at11:30 to 10.0.0.2/8 that would mean to allow all IP addresses between 10.0.0.1 to 10.255.255.254. If you want to learn more about this, just search for "subnetting", you should find some tutorials about it. I hope that helped you :)

    • @rocren6246
      @rocren6246 3 ปีที่แล้ว

      @@christianlempa Thank you for explaining this. Very informative and helpful!

  • @Arma-n
    @Arma-n 5 หลายเดือนก่อน

    What app did you use to run the servers? Beside the WireGuard

  • @AnujYadav-b3v
    @AnujYadav-b3v 24 วันที่ผ่านมา

    You are created two file wgo.conf in wireguard how reaply me

  • @CHLEE-ou6ub
    @CHLEE-ou6ub ปีที่แล้ว

    Good day Christian,
    Was thinking if you can consider doing a video on Wireguard Docker Site-to-Site, specifically Home Server to VPS always-on Wireguard Tunnel ?
    Many Thanks in advance.

  • @lineways5477
    @lineways5477 ปีที่แล้ว

    Does this even support layer 2 tunnels like openvpn? I don't think so... Does it support that the traffic cannot even be decrypted later on with the key like ipsec does? I don't think so...

  • @k98killer
    @k98killer 2 หลายเดือนก่อน

    It definitely did not hold that ip_forward setting after a reboot. This is confusing.

  • @AnujYadav-b3v
    @AnujYadav-b3v 24 วันที่ผ่านมา

    What is first time wg genkey and private public key create where is location first time created desktop and /etc where can created you am confusing. You are explean all method

  • @nasuhdincer9922
    @nasuhdincer9922 5 หลายเดือนก่อน

    what is terminal of at 2.20. i didnt understand

  • @enredao_electronico2737
    @enredao_electronico2737 3 ปีที่แล้ว +1

    Very well explained. I’m a newbie , Wondering how to implement this approach for 2 IPPBX one in LAN the other one in the cloud . Server at cloud same IPPBx ? Client at premises ? Any hint ?

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว +1

      Thanks! It should work well with any Protocol, so give it a try 😁

  • @skolarii
    @skolarii 3 ปีที่แล้ว +1

    what does the net.ipv4.ip_forward do?

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว +2

      this enables the packet forwarding feature in Linux, basically what a router does :)

  • @olomier
    @olomier ปีที่แล้ว

    Hi Christian, love your tutorials these are very helpful.
    I'm wondering, is it gonna work if I set up tunel like in your video to connect remotely to my PC with ubuntu from different network?
    The problem is that my router changing the IP, it's not static.
    If you have any tip, please share :)

  • @rusttaf
    @rusttaf 3 ปีที่แล้ว

    Thanks for this video it is really helpful. I learned that tunnel must be started after each system start. Could you please guide me how to start tunnel automatically? Thanks!

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว +1

      I'm glad it helps you :) Sure you can simply add the wg0 interface to systemd: sudo systemctl enable --now wg-quick@wg0.service

  • @mateus_barcelos
    @mateus_barcelos 11 หลายเดือนก่อน

    Ty

  • @Grid21
    @Grid21 9 หลายเดือนก่อน

    Hello, do you happen to have any videos about setting up WireGuard on TrueNAS? Because I really need some step by step guide on how to do that. Please and thank you. :)

  • @africantwin173
    @africantwin173 2 ปีที่แล้ว

    Need a install vid on Arch Arm Wireguard client.

  • @chebalid7524
    @chebalid7524 4 ปีที่แล้ว

    Kudos..
    Could you possibly do a video about Wireguard with udp hole punching...
    Or recommend a working open source VPN that implements udp hole punching

    • @christianlempa
      @christianlempa  4 ปีที่แล้ว +1

      Thanks for the good suggestion. I just solved this with DNAT rules and Keep-Alive packets, but I'll have look into this

  • @KINGSLEYISAACP
    @KINGSLEYISAACP 9 หลายเดือนก่อน

    "etc/wireguard/wg0.conf" E212: Can't open file for writing bro i am getting this error

  • @mapdmartin
    @mapdmartin 3 ปีที่แล้ว +1

    will also all of my Ipv6 traffic be routed through this vpn tunnel? or is in this configuration an ipv6 leak possible?

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว +1

      You can also configure IPv6 addresses in the config files.

  • @aidennymes6335
    @aidennymes6335 ปีที่แล้ว

    how can i configure the server so it forwards all incoming request on wg0 to all the connected peers in the same subnet of that interface? that's so i can have communication between every peer within 10.0.0.X

  • @mikaylahopper1098
    @mikaylahopper1098 ปีที่แล้ว

    For me, this works and packets can be traced but it blocks the internet connection on my client VM (server is physical machine and can access internet fine). How to fix this?

  • @CProton69
    @CProton69 3 ปีที่แล้ว

    Well configuring the interface my server suddenly shutdown then had a weird garbled graphic on reboot. I've tried setting this up already but as soon as I activated the client my terminal to ubuntu server suddenly disconnects and I cannot connect to any websites. What am I doing wrong? And now my server PC just shuts down while adding the wg0.config. I obviously cannot install this properly as my PC just shutdown again while editing the wg0.conf file.

  • @edgarzarina3358
    @edgarzarina3358 4 ปีที่แล้ว

    good, as you can add PresharedKey to peer, by command

  • @TheOlderIget
    @TheOlderIget ปีที่แล้ว

    Hi, I installed wireguard on 2 servers and the conf file setup is quite simple.
    That being said, I cannot ping from master to peer or peer to master using the interface I setup. I used a 10.X.X.X like your example
    What should I be looking at on the physical server that may not be configured correctly?
    I also shutdown the firewall and still the ping failed

  • @mikrotikpakistan1630
    @mikrotikpakistan1630 2 ปีที่แล้ว

    hi i am using mikrotik to mikrotik wireguard tunnel but when my client side mikrotik reboot due to any reason my tunnels can reconnect automaticly i need to change public key and re submit in server side to reconnect my tunnel again Please help me in this regard .
    am also using change mss rule in mangle
    /ip firewall mangle
    add action=change-mss chain=forward new-mss=clamp-to-pmtu passthrough=yes \
    protocol=tcp tcp-flags=syn

  • @pedro_8240
    @pedro_8240 ปีที่แล้ว

    You forgot the part where you put the allowed peers in the server configuration, so that when you reboot the server the peers can connect again.
    The way you showed, the peer entries in the server are only temporary and are lost after a reboot.

    • @christianlempa
      @christianlempa  ปีที่แล้ว

      Thx for letting me know!

    • @svenvanham
      @svenvanham 8 หลายเดือนก่อน

      How do I do that

  • @raketman101
    @raketman101 2 ปีที่แล้ว

    Man this works on android windows but doesn't seems to work on linux for me

  • @user-bc7fm
    @user-bc7fm ปีที่แล้ว

    @15:00
    Can't I just edit the "ip_forward" file and change the value to from 0 to 1?

  • @sergiucusnir6206
    @sergiucusnir6206 ปีที่แล้ว

    hi there, can you give examples how can i access internet via browsers ? it gives me "dns probe finished bad config", thx

  • @farshadtimkvist
    @farshadtimkvist ปีที่แล้ว

    How can i create a QR code ?

  • @youtubeaccountid489
    @youtubeaccountid489 ปีที่แล้ว

    Any pdf all the steps please share

  • @RabbaZabba
    @RabbaZabba 3 ปีที่แล้ว

    Hi vielen Dank für das Video!
    Ich beiße mir leider seit gestern die Zähne daran aus :)
    Ich habe in einem Rechenzentrum einen Wireguard server in Openstack Ubuntu, der über eine Floating IP erreichbar ist. Zu hause habe ich einen mac, mit dem ich zum Server einen Tunnel aufbauen möchte. Die Verbindung scheint zustande zu kommen, der Handshake wird angezeigt. Ich kann aber weder Server noch Client Pingen (ICMP ist in Security Group freigegeben). Auf dem wg0 Server Int kommt scheinbar nichts an. Hast Du eine Idee, was es noch sein könnte? An meiner Fritzbox muss ich nichts freieben, da die Verbindung zustande kommt, oder?

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว

      Danke! Wegen dem Fehler bin ich leider nicht sicher. Solange der Handshake funktioniert sollte der Tunnel stehen. Eventuell ist hier was mit dem Routing nicht korrekt.

  • @daguard411
    @daguard411 2 ปีที่แล้ว

    Forgive me, I have tried what you have in this episode, and I have no doubt that you are doing what is correct, it just isn't as easy for me. I am running pclinuxos 2022 MATE, could I trouble you for a link to a step by step guide for this system?

  • @kishoresrinivas6322
    @kishoresrinivas6322 ปีที่แล้ว

    Hi all, How do I achieve the reverse? eg: all requests from server should be forwarded to the client and client will act as the proxy.

  • @lyth1um
    @lyth1um ปีที่แล้ว

    im looking for a way to host my gameserver with a tunnel/proxy, only got dslite (no public ipv4) ssh tunnl (only works with tcp and wrapping udp to tcp -> latency) i try it now with this.

    • @christianlempa
      @christianlempa  ปีที่แล้ว

      Not sure if that's a solution for that

  • @dimitristsoutsouras2712
    @dimitristsoutsouras2712 3 ปีที่แล้ว

    At 5:53 while you are creating the rules in /etc/wireguard/wg0.conf file.... the eth0 should correspond to anyones adapter?
    For instance someone else should put there enp2s0 if that is his adapter giving him connection to net or eth0 is the name of the virtual adapter upon which wireguard will run? What if the server's adapter is also setup on eth0?
    Shouldn t be a conflict there?
    Also if the client OS is windows, the client gui also has an add a wireguard file option. Nothing else to generate those keys to put it back on the server side ... so is this situation viable only when both server and client using Linux OS?
    PS PIvpn has a scrip which makes the process wayyyyyyyyyyyyyyyy more easy than all this procedure. And the server generates everything. Client only imports the key and connect and thats it.
    Thank you

  • @overcomer_media
    @overcomer_media 3 ปีที่แล้ว

    Thank you a lot for great tutorial
    I watched it and did as you said and was able to run it on my linux client but no success on windows
    Would you plz created another tutorial for windows clients and a bit of help about the dns settings and what should we do to get dns requests straight from von server

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว

      Thanks for the reply :) Yea may be a good idea, let me do a quick video about it soon!

  • @confusedbaguette1416
    @confusedbaguette1416 3 ปีที่แล้ว +1

    Thank you for such an amazing video! It really made it a lot easier to set things up. However, I have an issue. Everything is working just as it does for you in the video, only I cannot seem to be able to ping neither the server nor any other IP addresses. I have tried a few things, but cannot figure it out. Do you maybe have any ideas? Thank you in advance!

    • @confusedbaguette1416
      @confusedbaguette1416 3 ปีที่แล้ว

      The handshake works, but not ping

    • @christianlempa
      @christianlempa  3 ปีที่แล้ว +1

      Thank you ☺️, check if you have set up the IPtable rules correctly and if set up the IP addresses. Hard to tell without checking your config, so if you have still issues, why not join our discord and share your config, that will help a lot 😊

    • @confusedbaguette1416
      @confusedbaguette1416 3 ปีที่แล้ว

      @@christianlempa Thank you so much for such a quick response! I will check the IPtable rules first and if that does not help, then I will certainly have to join Discord 😁

  • @DanieleCalecaDATASERVICE
    @DanieleCalecaDATASERVICE 3 ปีที่แล้ว

    very powerful, i need one hand. i have a remote camera rear a snat unreachable ip, have installed a server on gcp and client on raspberry. from my pc i reach raspberry. but i want to make a routing to reach a camera subnet directly, how make this routing? very tnx

  • @abdirizakabdulkader3571
    @abdirizakabdulkader3571 2 ปีที่แล้ว

    Excellent tutorial, Danke. The second time I generated pub/privatekey for the client and tried to run this command "sudo vim /etc/wireguard/wg0.conf" to be able to write the next configuration, it pop up the old vim file where I wrote things about server, so there is where I lost the track. Help plz.

    • @christianlempa
      @christianlempa  2 ปีที่แล้ว

      Np mate! Have you checked out our Discord for help?

  • @loulax3561
    @loulax3561 2 ปีที่แล้ว

    Hey thanks for your videos ! :)
    Where can i find the top menu on your windows where displayed cpu informations .. ??

    • @christianlempa
      @christianlempa  2 ปีที่แล้ว +1

      It's a rainmeter plugin you can find on my github dotfiles repository

    • @loulax3561
      @loulax3561 2 ปีที่แล้ว +1

      @@christianlempa Ok thanks

  • @joebleau202
    @joebleau202 2 ปีที่แล้ว

    Everything was going good until the last part. Setting up forwarding. It seems to revert back to 0 and not allow up forwarding. Any ideas as to why? How can I make this change persistent?

    • @christianlempa
      @christianlempa  2 ปีที่แล้ว

      Thanks for giving me a heads up. You need to make the changes persistent in the: /etc/sysctl.conf file. For some reason I forgot it in this video :/