Wireguard

From Briki
Revision as of 06:06, 15 May 2024 by Andrew (talk | contribs)
Jump to: navigation, search

Follow these guides:

But note that `AllowedIPs` on the client should be `AllowedIPs = 0.0.0.0/0, ::/0` to use as a VPN for everything (more detail here: https://docs.pi-hole.net/guides/vpn/wireguard/route-everything/)

Example Server Config

[Interface]
Address = 192.168.130.1/24
ListenPort = 51820
PrivateKey = PRIV123


[Peer]
PublicKey = PUB456
AllowedIPs = 192.168.130.2/32

Notes

  • Interface
Interface Address
the address of the server and the subnet that will be used for the private network
Interface ListenPort
the port on which the server will listen for connections (51820 is generally used)
PrivateKey
the private key for the server (used to authenticate traffic going back to the peer)
  • Peer