User Tools

Site Tools


cs:wireguard

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision Both sides next revision
cs:wireguard [2020/12/14 20:59]
paolo_bolzoni Add enable ip forwarding in the kernel
cs:wireguard [2020/12/14 20:59]
paolo_bolzoni [Configuration]
Line 93: Line 93:
  
    # sysctl -w net.ipv4.ip_forward=1    # sysctl -w net.ipv4.ip_forward=1
-   +
 If IPv6 is used: If IPv6 is used:
  
cs/wireguard.txt ยท Last modified: 2021/07/27 07:43 by paolo_bolzoni