Security News > 2020 > April > How to install and configure WireGuard VPN on Linux

How to install and configure WireGuard VPN on Linux
2020-04-07 15:37

Sudo apt-get install wireguard -y. Once the VPN service is installed, you're ready to configure it.

Interface] Address = SERVER IP SaveConfig = true ListenPort = 51820 PrivateKey = SERVER PRIVATE KEY [Peer] PublicKey = CLIENT PUBLIC KEY AllowedIPs = CLIENT IP. Where SERVER PRIVATE KEY is the string of characters you copied to your clipboard from the server, SERVER IP is the IP address of the hosting server, CLIENT PUBLIC KEY is the client public key, and CLIENT IP is the IP address of the client.

Now we're going to configure a Ubuntu client to connect to the VPN server.

Of course, you have to have WireGuard installed on the client as well, so follow the same steps you did for the server.

You should now have a VPN connection between client and server.


News URL

https://www.techrepublic.com/article/how-to-install-and-configure-wireguard-vpn-on-linux/#ftag=RSS56d97e7

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 392 2104 1389 667 4552