First page Back Continue Last page Overview Graphics

Start your engines!

root@svr:/etc/wireguard# systemctl enable wg-quick@wg0

root@svr:/etc/wireguard# systemctl start wg-quick@wg0

root@cli:/etc/wireguard# systemctl enable wg-quick@wg0

root@cli:/etc/wireguard# systemctl start wg-quick@wg0

root@cli:/etc/wireguard# wg

interface: wg0

public key: GRdmHtSSbSlsIbznaWibGOcbm1/Wni/PSZ4je07iLB0=

private key: (hidden)

listening port: SOME_RANDOM_HIGH_PORT

peer: GRdmHtSSbSlsIbznaWibGOcbm1/Wni/PSZ4je07iLB0=

endpoint: SVR_public_IP_address:51820

allowed ips: 10.0.0.0/24

latest handshake: 1 second ago

transfer: 220 B received, 276 B sent

yes, it’s that easy. yes, really.