WireGuard has yet to arrive in the Linux kernel, but you can still start testing how this new feature will work.
For the full step-by-step article, head to https://www.techrepublic.com/article/...
List of Commands:
sudo apt-get install wireguard -y
mkdir ~/.wireguard
cd ~/.wireguard
umask 077
wg genkey | tee privatekey | wg pubkey publickey
cat privatekey
[Interface]
Address = SERVER_IP
SaveConfig = true
ListenPort = 51820
PrivateKey = SERVER_PRIVATE_KEY
[Peer]
PublicKey = CLIENT_PUBLIC_KEY
AllowedIPs = CLIENT_IP
sudo ufw allow 22/tcp
sudo ufw allow 51820/udp
sudo ufw enable
sudo wg-quick up wg0
sudo systemctl enable wg-quick@wg0
sudo wg show
sudo nano /etc/wireguard/wg0.conf
[Interface]
Address = CLIENT_IP
SaveConfig = true
PrivateKey = CLIENT_PRIVATE_KEY
[Peer]
PublicKey = SERVER_PUB_KEY
Endpoint = SERVER_IP:51820
AllowedIPs = 0.0.0.0/0, ::/0
sudo wg-quick up wg0
sudo wg
Watch more How To videos: / @howtomaketechwork
Watch more TechRepublic videos: https://www.techrepublic.com/videos/
Follow TechRepublic on Twitter: / techrepublic
Follow TechRepublic on Facebook: / techrepublic
Follow TechRepublic on Instagram: / techrepublic
Follow TechRepublic on LinkedIn: / tech. .
Watch Tech Stories, a series of mini documentaries from TechRepublic: https://www.youtube.com/watch?v=RRPAs...