How to set up a simple Wireguard VPN

Install Wireguard I’m using a Debian virtual machine for the server. In Debian 10, you’ll need to install the following two packages: apt install wireguard-dkms wireguard-tools Set up keys First, navigate to /etc/wireguard (If not created, run mkdir /etc/wireguard as root) and then run the following commands as root: wg genkey | tee laptop-private.key | wg pubkey > laptop-public.key wg genkey | tee server-private.key | wg pubkey > server-public.key...

fevereiro 15, 2020 · 3 minutos · Bruno Miguel