R
R
Rollex2018-12-25 21:43:04
linux
Rollex, 2018-12-25 21:43:04

How to change the port on the Wireguard client?

On the server, the configuration from "Streisand" accordingly, I change the port in the /etc/wireguard/wg0.conf file.
On the client, I change the port in the /etc/wireguard/wg0.conf file in the same way, we
try to connect

$ wg-quick up wg0
Warning: `/etc/wireguard/wg0.conf' is world accessible
[#] ip link add wg0 type wireguard
[#] wg setconf wg0 /dev/fd/63
[#] ip address add 10.192.122.2/32 dev wg0
[#] ip link set mtu 1420 up dev wg0
[#] resolvconf -a wg0 -m 0 -x
Too few arguments.
Too few arguments.
[#] wg set wg0 fwmark 51820
[#] ip -4 route add 0.0.0.0/0 dev wg0 table 51820
[#] ip -4 rule add not fwmark 51820 table 51820
[#] ip -4 rule add table main suppress_prefixlength 0

It still breaks on the default 51820 - how and where to change it?

Answer the question

In order to leave comments, you need to log in

1 answer(s)
D
Dmitry, 2018-12-26
@q2digger

Stop the client. Make sure it's not running.
Change the port in the config. Run.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question