Changes

Jump to: navigation, search

WireGuard

569 bytes added, 15:51, 20 November 2020
/* Add peer */
== Add peer ==
<pre>
TODOssh ubnt@router.fixme.ch root@ubnt-fixme#  root@ubnt-fixme# show interfaces wireguard wg0 address 192.168.131.1/24 listen-port 51820 mtu 1420 peer XXX { allowed-ips 192.168.131.X/32 description Name }[...] # Set the next available allowed iproot@ubnt-fixme# set interfaces wireguard wg0 peer "<base64 public key>"root@ubnt-fixme# set interfaces wireguard wg0 peer "<base64 public key>" allowed-ips 192.168.131.X/32root@ubnt-fixme# set interfaces wireguard wg0 peer "<base64 public key>" description Name root@ubnt-fixme# show interfaces wireguard wg0
</pre>
ControlGroup, administrator
4,205
edits