Install Wireguard di Debian 12 Sebagai Client

Super Admin 08-08-2024 82 Tutorial

Install Wireguard di Debian 12 Sebagai Client

The first step in this tutorial is to install WireGuard on your server. To start off, update your WireGuard Server’s package index and install WireGuard using the following commands. You may be prompted to provide your sudo user’s password if this is the first time you’re using sudo in this session :

sudo apt update
sudo apt install resolvconf
sudo apt install wireguard

after instalation complete insert or copy config in :

nano /etc/wireguard/wg0.conf

now you cant start as client wireguard :

sudo systemctl enable wg-quick@wg0.service
sudo systemctl start wg-quick@wg0.service
sudo systemctl status wg-quick@wg0.service
Top Post
Lowongan Kerja