wireguard if_wg manual page is missing? How to use?

Özkan KIRIK ozkan.kirik at gmail.com
Tue Jan 26 07:04:36 UTC 2021


Thank you so much

On Tue, Jan 26, 2021 at 9:42 AM Vasily Postnicov <shamaz.mazum at gmail.com>
wrote:

> Hello.
>
> I discovered that public key derivation in if_wg is not working
> properly. You will need to apply the following patch:
> https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=252894 and reinstall
> the kernel (I tested it with Mullvad VPN).
> Then you must create WireGuard interface like so:
> ifconfig wg0 create private-key <Your private key here> listen-port
> 12345 # 12345 is just a random unused port
> Then add a peer (endpoint):
> ifconfig wg0 peer public-key <Peer's public key> allowed-ips 0.0.0.0/0
> allowed-ips <http://0.0.0.0/0allowed-ips> <more allowed IPs> endpoint
> <Endpoint's IP:port>
> Then assign IP addres to wg0:
> ifconfig wg0 inet <Your IP address in private network>
>
> After these steps wg0 should go up. Then configure your firewall and
> add new routes as you wish. Here is my configuration for Mullvad:
> https://lists.freebsd.org/pipermail/freebsd-net/2021-January/057385.html
> Do not forget to patch the kernel, otherwise it will not work.
>
> вт, 26 янв. 2021 г. в 09:12, Özkan KIRIK <ozkan.kirik at gmail.com>:
> >
> > Hello,
> >
> > I'm running FreeBSD 13-ALPHA2 amd64.
> > But no such manual page was found: if_wg or wg.
> > Is it possible to share how to use and how to debug connection status of
> > if_wg kernel module?
> >
> > Thanks
> > _______________________________________________
> > freebsd-net at freebsd.org mailing list
> > https://lists.freebsd.org/mailman/listinfo/freebsd-net
> > To unsubscribe, send any mail to "freebsd-net-unsubscribe at freebsd.org"
>


More information about the freebsd-net mailing list