User Tools

Site Tools


notes:setup-wireguard-vpn-on-debian9

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Last revisionBoth sides next revision
notes:setup-wireguard-vpn-on-debian9 [2018/09/06 12:07] adminnotes:setup-wireguard-vpn-on-debian9 [2019/02/02 21:47] – [Client Setup] admin
Line 2: Line 2:
  
 -- //Tested with **Debian 9** (server side) and **Ubuntu 18.04** (client side) on **September 2018**// -- -- //Tested with **Debian 9** (server side) and **Ubuntu 18.04** (client side) on **September 2018**// --
- 
  
 ==== Server Setup ===== ==== Server Setup =====
  
-=== Install WireGuard ===+=== Install WireGuard on the Server ===
  
 Install WireGuard from Debian packages Install WireGuard from Debian packages
Line 78: Line 77:
 If needed, you can kill the tunnel with If needed, you can kill the tunnel with
   sudo wg-quick down wg0s   sudo wg-quick down wg0s
 +
 +==== Client Setup =====
 +
 +=== Install WireGuard on the Client ===
 +
 +Install wireguard on your Ubuntu client with
 +  sudo add-apt-repository ppa:wireguard/wireguard
 +  sudo apt-get update
 +  sudo apt-get install wireguard
  
 === Configure the Client === === Configure the Client ===
Line 86: Line 94:
  
   [Interface]   [Interface]
-  Address = 172.16.16.3/24+  Address = 172.16.16.2/24
   SaveConfig = true   SaveConfig = true
   ListenPort = 47824   ListenPort = 47824
Line 112: Line 120:
   - Do not mess up the keys - it's quite easy to switch client and server, public and private (and break the tunnel)   - Do not mess up the keys - it's quite easy to switch client and server, public and private (and break the tunnel)
   - If you have a firewall running on your server, open the corresponding UDP port (5544 in the example above)   - If you have a firewall running on your server, open the corresponding UDP port (5544 in the example above)
- +  - If you are behind the Great Firewall, probably it will not work
notes/setup-wireguard-vpn-on-debian9.txt · Last modified: 2019/02/02 21:48 by admin