[arch-general] Wireguard

Jelle van der Waa jelle at vdwaa.nl
Tue Jan 1 16:21:52 UTC 2019


On 01/01/19 at 04:46pm, siefke_listen at web.de wrote:
> On Tue, 1 Jan 2019 15:49:36 +0100
> Jelle van der Waa <jelle at vdwaa.nl> wrote:
> 
> > I would recommend our wiki article [1]. Do you have ipv4 forwarding
> > enabled and configured your firwewall correctly?
> 
> Forwarding is enabled like it stand in tutorial of Arch and Firewall
> only must open the port I used for wireguard? 

No, your firewall also needs to have the correct masquerade rules.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 488 bytes
Desc: not available
URL: <https://lists.archlinux.org/pipermail/arch-general/attachments/20190101/b36b68c4/attachment.asc>


More information about the arch-general mailing list