FOR TIPS, gUIDES & TUTORIALS

subscribe to our Youtube

GO TO YOUTUBE

14455 questions

17168 answers

28195 comments

0 members

We are migrating to our new platform at https://community.teltonika.lt. Moving forward, you can continue discussions on this new platform. This current platform will be temporarily maintained for reference purposes.
0 votes
1,109 views 0 comments
by anonymous
Does anyone have a solution for the following problem?
I want my RUT955 to access my VPN Wireguard server at home via Wireguard. And all trafic is going via the VPN!

A Wireguard configuration example only as a client?

Thank you for your help

ChriWo

1 Answer

0 votes
by anonymous

For a RUTX11 in a similar configuration, from /etc/config/network:

config interface 'wglg'               
        option proto 'wireguard'      
        option private_key '(hidden)'
        option public_key '(hidden)' 
        option listen_port '51820'                                       
        list addresses '172.31.253.2'                                    
        option disabled '0'                                              
                                                                         
config wireguard_wglg 'lsrapt'                                           
        option public_key '(hidden)' 
        list allowed_ips '172.31.253.0/24'                               
        list allowed_ips '192.168.0.0/24'                                
        list allowed_ips '192.168.1.0/24'                                
        list allowed_ips '192.168.9.0/24'                                
        list allowed_ips '192.168.159.0/24'                              
        list allowed_ips '192.168.176.0/24'                              
        list allowed_ips '192.168.100.1/32'                              
        option description 'lsrapt'                                      
        option preshared_key '(hidden)'
        option route_allowed_ips '1'                                       
        option endpoint_host '(hidden)'                               
        option endpoint_port '51820'                                       
        option persistent_keepalive '60' 

The wireguard interface at the other end is at 172.31.253.1/24. Packets to addresses in allowed_ips are routed through the wglg interface.

To route all traffic, you'll have to set "list allowed_ips '0.0.0.0/0' instead.

Regards,