WireGuard Endpoints and IP Addresses (2024)

When getting started with WireGuard, it can be hard to understand the interaction between the network layers below WireGuard (the “real” network, often a physical Ethernet or WiFi network) and the WireGuard VPN (Virtual Private Network). This article will cover which configuration settings are used for which (“real” network or virtual network), and will trace how an individual packet flows between the two.

If you’re wondering about some of the terminology used by this article, take a look at at the WireGuard Terminology article for clarification.

IP Address Settings

Let’s first look at a simple WireGuard configuration file. Here you’ll see three different settings with IP addresses — Address, AllowedIPs, and Endpoint:

# /etc/wireguard/wg0.conf[Interface]PrivateKey = AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE=Address = 10.0.0.1/32ListenPort = 51821[Peer]PublicKey = fE/wdxzl0klVp/IR8UcaoGUMjqaWi3jAd7KzHKFS6Ds=AllowedIPs = 192.168.200.0/24Endpoint = 203.0.113.2:51822

Address

The Address setting is the virtual address of the local WireGuard peer. It’s the IP address of the virtual network interface that WireGuard sets up for the peer; and as such you can set it to whatever you want (whatever makes sense for the virtual WireGuard network you’re building).

Like with other network interfaces, the IP address for a WireGuard interface is defined with a network prefix, which tells the local host what other IP addresses are available on the same virtual subnet as the interface. In the above example, this prefix is /32 (which generally is a safe default for a WireGuard interface). If we set it to /24, that would indicate to the local host that other addresses in the same /24 block as the address itself (10.0.0.0 to 10.0.0.255) are routable through the interface.

AllowedIPs

But WireGuard doesn’t use this network prefix to govern what is actually routed through the interface — WireGuard instead relies on the AllowedIPs setting, configured separately for each peer to which the interface can connect. WireGuard will drop any traffic routed to the interface that has a destination address outside of the AllowedIPs configured for the interface’s peers, and will also drop any traffic coming into the host through the interface that has a source address outside of those same AllowedIPs.

If you use the wg-quick program (or the WireGuard app on platforms like iOS, Android, etc) to set up a WireGuard interface, this program will also configure the host’s routing table with routes that match the AllowedIPs setting, so that traffic which can be routed to the WireGuard interface will be routed to it.

If you wanted to route all a host’s traffic through a WireGuard interface, you’d configure the interface with one peer, and set that peer’s AllowedIPs to be 0.0.0.0/0, ::/0. In the above example, however, we want to route just a particular subnet to the WireGuard interface — a particular internal site we want to be able to access through a WireGuard tunnel to a peer that’s located in the site — so so we set AllowedIPs for the peer to 192.168.200.0/24 (the block of addresses from 192.168.200.0 to 192.168.200.255).

If we also wanted this interface to be able to route to the 10.0.0.0/24 subnet, regardless of what we set for the interface’s Address setting, we’d have to explicitly add that subnet to the AllowedIPs setting for one of the interface’s peers. (Or more likely, apply different blocks of the subnet to the AllowedIPs setting of different peers, if the interface has multiple peers.)

Note that you can specify multiple IP addresses (or blocks of addresses) either by separating them with commas in an individual AllowedIPs setting, or you can just specify the AllowedIPs setting multiple times for the same peer:

[Peer]PublicKey = fE/wdxzl0klVp/IR8UcaoGUMjqaWi3jAd7KzHKFS6Ds=AllowedIPs = 192.168.200.0/24, 10.0.0.0/24# or alternately:AllowedIPs = 192.168.200.0/24AllowedIPs = 10.0.0.0/24

As you can see, IP addresses specified by the AllowedIPs setting can be a mix of “real” addresses (like a “real” remote subnet) and virtual addresses (like the other addresses in your WireGuard VPN).

Endpoint

When traffic is routed to a virtual WireGuard interface, WireGuard needs to know where to send that traffic on a “real” network. The Endpoint setting for each peer tells WireGuard the “real” IP address and port to which it should ultimately send traffic.

In the original example above, the peer specified for the interface has an AllowedIPs setting of 192.168.200.0/24, and an Endpoint setting of 203.0.113.2:51822. This means that for any traffic routed to the interface within an IP address in the range of 192.168.200.0 to 192.168.200.255, WireGuard will encrypt and reroute the traffic over a “real” network interface to the “real” remote address of 203.0.113.2 (at UDP port 51822).

Note that you only need to configure a static Endpoint setting on one side of a WireGuard connection. If, on Peer A, we configure an Endpoint setting for Peer B, we can skip configuring an Endpoint setting on Peer B for Peer A — Peer B will wait until Peer A connects to it, and then dynamically update its Endpoint setting to the actual IP address and port from which Peer A connected.

Packet Flow

Now let’s walk through a concrete example where we trace the flow of packets from one network endpoint to another, and back again. We’ll use a Point to Site topology, where we have an “Endpoint A”, an end-user tablet running WireGuard, connected to “Host Beta”, also running WireGuard, and serving as a router for “Site B”. Within Site B, we’ll have “Endpoint B”, an HTTP server to which Endpoint A will try to send some traffic.

The diagram below illustrates this scenario:

WireGuard Endpoints and IP Addresses (1)

The configuration for this scenario is explained in the Point to Site Configuration article. These are the WireGuard configuration settings we’d use for Endpoint A:

# local settings for Endpoint A[Interface]PrivateKey = AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEE=Address = 10.0.0.1/32ListenPort = 51821# remote settings for Host β[Peer]PublicKey = fE/wdxzl0klVp/IR8UcaoGUMjqaWi3jAd7KzHKFS6Ds=AllowedIPs = 192.168.200.0/24Endpoint = 203.0.113.2:51822

And the configuration settings we’d use for Host Beta:

# local settings for Host β[Interface]PrivateKey = ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBFA=Address = 10.0.0.2/32ListenPort = 51822# IP forwardingPreUp = sysctl -w net.ipv4.ip_forward=1# IP masquerading (source NAT)PreUp = iptables -t mangle -A PREROUTING -i wg0 -j MARK --set-mark 0x30PreUp = iptables -t nat -A POSTROUTING ! -o wg0 -m mark --mark 0x30 -j MASQUERADEPostDown = iptables -t mangle -D PREROUTING -i wg0 -j MARK --set-mark 0x30PostDown = iptables -t nat -D POSTROUTING ! -o wg0 -m mark --mark 0x30 -j MASQUERADE# remote settings for Endpoint A[Peer]PublicKey = /TOE4TKtAqVsePRVR+5AA43HkAK5DSntkOCO7nYq5xU=AllowedIPs = 10.0.0.1/32

Endpoint A

Endpoint A has a WiFi network interface named wlan0, with an IP address of 192.168.1.11; and a WireGuard interface named wg0, with an IP address of 10.0.0.1 (the WireGuard interface shown in the above configuration).

To kick things off, on Endpoint A the user navigates to http://192.168.200.22/ in a web browser (192.168.200.22 is the IP address of Endpoint B in Site B.) The web browser will use a high-level API to try to open a TCP socket to port 80 of 192.168.200.22. The network stack of the OS (Operating System) running on Endpoint A will implement this in part by sending off a few TCP packets (the first of which we’ll trace).

Before sending off any packets, however, the OS on Endpoint A will check its routing tables to determine which local network interface to bind the new TCP socket to. Since we configured the AllowedIPs setting on Endpoint A’s wg0 interface to 192.168.200.0/24 (and used wg-quick to manage this interface), WireGuard added an entry to Endpoint A’s routing table that instructs it to use wg0 to connect to the 192.168.200.0/24 block of addresses.

Therefore, since it’s supposed to connect to 192.168.200.22, Endpoint A will select wg0 as the interface for this TCP socket, and use the wg0 interface’s IP address of 10.0.0.1 for the source address of the socket. For the source port, it will select a random, unused port on 10.0.0.1; in our case, let’s say it selects port 50000.

Then to initiate this TCP socket, the OS on Endpoint A will generate a SYN TCP packet, and queue it on its wg0 interface:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
1Endpoint Awg0outTCP10.0.0.150000192.168.200.2280SYN

When the wg0 interface on Endpoint A pulls this packet from its queue, it will check its table of configured peers to see which peer, if any, has an AllowedIPs setting that includes the packet’s destination address of 192.168.200.22. In our case, we have only one peer configured for the interface, and its AllowedIPs setting matches. Therefore, WireGuard will encrypt the original TCP packet using the public key for the peer, and wrap it in a new UDP packet that uses the peer’s Endpoint setting as the new packet’s destination address and port (203.0.113.2:51822).

WireGuard will also use the host’s routing tables to determine what network interface and IP address to use to send out this new UDP packet. In our case, Endpoint A’s only “real” network interface is wlan0, so it will use that interface to send out the packet; and it will use the wlan0 interface’s only IP address, 192.168.1.11 as the packet’s source address. For source port, it will use the wg0 interface’s ListenPort configuration setting (51821, as shown in the above configuration):

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
2Endpoint Awlan0outUDP192.168.1.1151821203.0.113.251822encrypted data

NAT Router

The UDP packet will make it’s way to the NAT (Network Address Translation) router in front of Endpoint A, where the router will translate the source address of the packet to the router’s own public-facing IP address, as well as change the source port to something the router will remember is associated with Endpoint A. In our example, this IP address is 198.51.100.1, and we’ll say the port will be 51111:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
3Site A NAT Routerwlan0inUDP192.168.1.1151821203.0.113.251822encrypted data
4Site A NAT Routereth0outUDP198.51.100.151111203.0.113.251822encrypted data

The NAT router will then send the packet out to the Internet, where eventually it will make its way to Host Beta.

Host B

Host Beta has two Ethernet network interfaces, eth0, with an IP address of 203.0.113.2, connected to the Internet; and eth1, with an IP address of 192.168.200.2, connected to Site B’s LAN (Local Area Network). It also has a WireGuard interface named wg0, with an IP address of 10.0.0.2 (as shown in the configuration at the top of this packet-flow section). It’s also configured to NAT any traffic it receives inbound to its wg0 interface.

Note the NAT for this wg0 interface is opposite of the way Site B’s traffic normally would be NATed to the Internet. Normally outbound traffic from Site B to the Internet would be NATed to rewrite the source address of all packets originating in Site B to use its Internet gateway’s external address (and rewrite the destination address of packets coming back into Site B in response). But for wg0, we’re treating the WireGuard VPN as the “local site”, and instead NATing traffic outbound from it to Site B. This is needed if the hosts in Site B wouldn’t otherwise know to route traffic for the WireGuard VPN through Host Beta — but unnecessary if they do.

So our UDP packet, originally from Endpoint A (by way of the NAT router in Site A and the Internet), will come into Host Beta on eth0:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
5Host Betaeth0inUDP198.51.100.151111203.0.113.251822encrypted data

As configured by the wg0 interface’s ListenPort setting, WireGuard will be listening on UDP port 51822 of all Host Beta’s network interfaces for such packets. WireGuard will decrypt the data from this packet, and whatever packets it finds in the decrypted data, it will requeue on the host’s network stack as if they had come in directly from the wg0 interface on Host Beta:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
6Host Betawg0inTCP10.0.0.150000192.168.200.2280SYN

The OS on Host Beta will check its routing tables, and see that a packet destined for 192.168.200.22 should be forwarded out its eth1 network interface. And since Host Beta is also configured to NAT traffic that originated from wg0, it will translate the packet’s source address to the IP address it uses for eth1 (192.168.200.2), and choose a random port to associate with the original source address (say 52222):

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
7Host Betaeth1outTCP192.168.200.252222192.168.200.2280SYN

Endpoint B

Endpoint B has an Ethernet network interface named eth0, with an IP address of 192.168.200.22. It has an HTTP server listening on TCP port 80 of this interface, so it accepts the TCP SYN packet when it receives it from Host Beta:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
8Endpoint Beth0inTCP192.168.200.252222192.168.200.2280SYN

And in response, it generates a SYN-ACK packet that reverses the source and destination of the original SYN packet, and sends that packet to Host Beta:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
9Endpoint Beth0outTCP192.168.200.2280192.168.200.252222SYN-ACK

Host B Return

Host Beta receives this SYN-ACK packet, and sees that it’s sent to a port (52222) that it had recently used for NAT:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
10Host Betaeth1inTCP192.168.200.2280192.168.200.252222SYN-ACK

So it looks up that port in its NAT tables, and translates the destination address back to 10.0.0.1, and the destination port back to 50000. It checks its routing tables for 10.0.0.1, and sees that it’s to be routed out its wg0 interface, so it queues the packet to go out that interface:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
11Host Betawg0outTCP192.168.200.228010.0.0.150000SYN-ACK

When the wg0 interface pulls the packet out of its queue, WireGuard will check its table of configured peers to see which peer has an AllowedIPs setting that includes the packet’s destination address 10.0.0.1. The peer configured for Endpoint A, with its AllowedIPs setting of 10.0.0.1/32, matches; so WireGuard will encrypt the packet using the public key for Endpoint A.

Since no Endpoint is configured on Host Beta for the Endpoint A peer, WireGuard will use the IP address and port from the last packet it received from the Endpoint A peer, which was 198.51.100.1 port 51111. The routing tables on Host Beta tell it to use eth0 to send traffic to 198.51.100.1, and to use a source IP address of 203.0.113.2 with it. And the ListenPort configuration setting for wg0 tells it to use port 51822 as the source of its traffic.

So WireGuard will queue a new UDP packet to be sent by Host Beta out its eth0 interface to 198.51.100.1, containing the encrypted SYN-ACK packet:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
12Host Betaeth0outUDP203.0.113.251822198.51.100.151111encrypted data

NAT Router Return

The NAT router in front of Endpoint A will receive this UDP packet from Host Beta on its public network interface, and will recognize the destination port as a port it’s recently used for NAT. It will translate the destination address and port back to the original address and port used by Endpoint A, and forward the packet on to Endpoint A out the router’s LAN interface:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
13Site A NAT Routereth0inUDP203.0.113.251822198.51.100.151111encrypted data
14Site A NAT Routerwlan0outUDP203.0.113.251822192.168.1.1151821encrypted data

Endpoint A Return

Endpoint A receives the UDP packet from the NAT router on its wlan0 interface:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
15Endpoint Awlan0inUDP203.0.113.251822192.168.1.1151821encrypted data

And since the ListenPort setting of Endpoint A’s wg0 interface is 51821, WireGuard will be listening for this packet, and will decrypt it. As it contains a TCP packet, and this TCP packet’s source address matches the AllowedIPs setting for the remote peer from which it was received, WireGuard will requeue this decrypted TCP packet on Endpoint A’s wg0 interface:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
16Endpoint Awg0inTCP192.168.200.228010.0.0.150000SYN-ACK

Since Endpoint A’s OS was in the process of opening a TCP socket on local port 50000 of the wg0 interface, it handles the packet, sees that it contains the expected SYN-ACK, and completes the TCP handshake by sending a new TCP ACK packet back to Endpoint B.

This ACK packet follows the same exact flow as the original SYN packet. After sending it off, the TCP socket has been established, and the OS on Endpoint A returns the newly-established socket to the web browser from the original API call the browser made. The browser can now send a stream of data to this socket, which the OS will package into TCP packets, and send on to Endpoint B. These packets, too, will follow the same exact flow as the original SYN packet.

Round Trip

To wrap up, here’s a diagram of the complete round trip of the SYN packet and SYN-ACK response described above:

WireGuard Endpoints and IP Addresses (2)

And the combined steps in a single table:

StepHostInterfaceDirectionProtocolSourcePortDestinationPortContent
1Endpoint Awg0outTCP10.0.0.150000192.168.200.2280SYN
2Endpoint Awlan0outUDP192.168.1.1151821203.0.113.251822encrypted data
3Site A NAT Routerwlan0inUDP192.168.1.1151821203.0.113.251822encrypted data
4Site A NAT Routereth0outUDP198.51.100.151111203.0.113.251822encrypted data
5Host Betaeth0inUDP198.51.100.151111203.0.113.251822encrypted data
6Host Betawg0inTCP10.0.0.150000192.168.200.2280SYN
7Host Betaeth1outTCP192.168.200.252222192.168.200.2280SYN
8Endpoint Beth0inTCP192.168.200.252222192.168.200.2280SYN
9Endpoint Beth0outTCP192.168.200.2280192.168.200.252222SYN-ACK
10Host Betaeth1inTCP192.168.200.2280192.168.200.252222SYN-ACK
11Host Betawg0outTCP192.168.200.228010.0.0.150000SYN-ACK
12Host Betaeth0outUDP203.0.113.251822198.51.100.151111encrypted data
13Site A NAT Routereth0inUDP203.0.113.251822198.51.100.151111encrypted data
14Site A NAT Routerwlan0outUDP203.0.113.251822192.168.1.1151821encrypted data
15Endpoint Awlan0inUDP203.0.113.251822192.168.1.1151821encrypted data
16Endpoint Awg0inTCP192.168.200.228010.0.0.150000SYN-ACK

by Justin Ludwig
  • WireGuard
  • Networking
  • Alright, let me dive into this WireGuard topic. It's a fantastic choice, by the way, and I can confidently say I'm well-versed in networking concepts, especially when it comes to VPNs like WireGuard. Now, let's break down the concepts used in this article.

    1. Address Setting:

      • Definition: The virtual address of the local WireGuard peer.
      • Expert Insight: This is the IP address of the virtual network interface set up by WireGuard. The network prefix (/32 in the example) defines the virtual subnet for the interface.
    2. AllowedIPs Setting:

      • Definition: Governs what is actually routed through the interface.
      • Expert Insight: WireGuard uses AllowedIPs to control traffic routing. It drops any traffic outside the configured IPs for the interface's peers, ensuring secure and selective routing.
    3. Endpoint Setting:

      • Definition: Specifies the "real" IP address and port to which WireGuard should send traffic.
      • Expert Insight: Endpoint is crucial for routing on the "real" network. It tells WireGuard where to send encrypted traffic. Configuring it on one side is sufficient, as WireGuard dynamically updates it on the other side.
    4. Packet Flow:

      • Definition: Traces the flow of packets from one network endpoint to another.
      • Expert Insight: The detailed walkthrough showcases how packets move between Endpoint A, Host Beta, and Endpoint B, emphasizing the role of WireGuard in encrypting and rerouting traffic.
    5. NAT (Network Address Translation):

      • Definition: The process of translating private IP addresses to a public one and vice versa.
      • Expert Insight: NAT is employed in routers to translate source/destination addresses and ports, maintaining communication between private and public networks.
    6. Routing Tables:

      • Definition: Tables that dictate how IP packets should be directed in a network.
      • Expert Insight: Routing tables play a crucial role in determining which network interface to use for sending packets based on destination IP addresses.
    7. TCP Handshake:

      • Definition: The three-step process (SYN, SYN-ACK, ACK) to establish a TCP connection.
      • Expert Insight: The article walks through the TCP handshake process, showing how WireGuard facilitates secure communication between endpoints.

    This breakdown covers the key concepts used in the WireGuard article, providing a solid understanding of how configuration settings, packet flow, and network components interact in a VPN setup. If you have any specific questions or want to delve deeper into any of these concepts, feel free to ask!

    WireGuard Endpoints and IP Addresses (2024)

    FAQs

    How do I set the endpoint IP address in WireGuard? ›

    Go to Config > Network > Hostname and select the last option on the page, Use Manually Specified Address. Fill in the IP/Hostname field with the IP address you would like WireGuard to use as the endpoint. Leave the Port field set to 443 (unless you have changed the NGFW's HTTPS service port).

    What is the endpoint in WireGuard? ›

    Endpoint: The IP address or hostname of the remote WireGuard peer, from which the peer will connect to this firewall, and to which this WireGuard instance will send traffic destined for this peer.

    Does WireGuard store IP address? ›

    OpenVPN is better than WireGuard in terms of privacy. Because WireGuard may cause privacy problems. While OpenVPN doesn't keep any personal information, such as IP addresses are stored by WireGuard on the VPN server until it reboots.

    Do I need a static IP address for WireGuard? ›

    If you have a static IP address from your ISP then you don't need to do anything, we can just use the IP name you have been given or the IP itself. If you have a dynamic IP address then you will need to setup dynamic DNS. For my setup I used NoIP.com.

    Does WireGuard hide my IP address? ›

    When you connect to our VPN server via WireGuard, your device can only see the IP address 10.2. 0.2, and the website you visit can only see the public IP address of our VPN server. Your true IP address remains secure and private, just as it would with OpenVPN.

    How do I create a VPN endpoint? ›

    To create a Client VPN endpoint

    Open the Amazon VPC console at https://console.aws.amazon.com/vpc/ . In the navigation pane, choose Client VPN Endpoints and then choose Create Client VPN endpoint. (Optional) Provide a name tag and description for the Client VPN endpoint.

    Which is more secure, WireGuard or OpenVPN? ›

    The biggest notable differences between WireGuard and OpenVPN are speed and security. While WireGuard is generally faster, OpenVPN provides heavier security. The differences between these two protocols are also what make up their defining features.

    Is A VPN an endpoint? ›

    Each VPN server acts as a server to all clients and as an endpoint to the remote VPN server. In this type of VPN, only the VPN gateway requires a VPN implementation. However, to use the connection, an end user must be directly connected to one of the local networks connected to the VPN gateway.

    What is a dedicated IP address in WireGuard? ›

    With the Dedicated WireGuard service you will receive a fixed IP address and will be the only customer using that server and its IP address. This is ideal for applications where you want to access various sites and servers but want to ensure that nobody else is doing so from your IP address.

    What is the weakness of WireGuard? ›

    WireGuard uses the same key by default, which means if a hacker gets into the server and can steal your key, they may also be able to decrypt your traffic. By default WireGuard also doesn't do anything to obfuscate your traffic, so it can be vulnerable to DPI (Deep Packet Inspection).

    How to make WireGuard more secure? ›

    You can add another layer of cryptographic protection to your VPN with the PreSharedKey option. Its use is optional, and adds a layer of symmetric-key cryptography to the traffic between specific peers. Note: Both sides need to have the same PresharedKey in their respective [Peer] sections.

    Can WireGuard be trusted? ›

    Is WireGuard secure? WireGuard is considered by many to be one of the safest, most secure VPN protocol options available today. Simplified design using less code equals fewer bugs and security vulnerabilities, while WireGuard's faster state-of-the-art cryptography employs superior default security settings.

    Does WireGuard need TCP or UDP? ›

    Networking. WireGuard uses only UDP, due to the potential disadvantages of TCP-over-TCP. Tunneling TCP over a TCP-based connection is known as "TCP-over-TCP", and doing so can induce a dramatic loss in transmission performance (a problem known as "TCP meltdown").

    What does allowed IP mean in WireGuard? ›

    The keyword allowed-ips is a list of addresses that will get routed to the peer. Make sure to specify at least one address range that contains the WireGuard connection's internal IP address(es).

    How do I add an IP address to WireGuard? ›

    Command-line Interface
    1. # ip link add dev wg0 type wireguard. ...
    2. # ip address add dev wg0 192.168.2.1/24. ...
    3. # ip address add dev wg0 192.168.2.1 peer 192.168.2.2. ...
    4. # wg setconf wg0 myconfig.conf. ...
    5. # wg set wg0 listen-port 51820 private-key /path/to/private-key peer ABCDEF... ...
    6. # ip link set up dev wg0.

    How do I change my VPN endpoint? ›

    Download and install a VPN app on your device. Open the Locations settings. Select a VPN server location that works for you. There it is – your IP address and location are changed.

    How to set IP address in OpenVPN? ›

    Sign in to the Admin Web UI. Click Configuration > VPN Settings. Under VPN IP Network > Dynamic IP Address Network, the value in the field, Network Address defines a host IP address, which you can change to your preferred network address.

    How do I add config to WireGuard? ›

    To configure a WireGuard peer:
    1. Navigate to VPN > WireGuard > Peers.
    2. Click. Add Peer.
    3. Fill in the WireGuard Peer settings as described in WireGuard Peer Settings.
    4. Click Save Peer.
    5. Repeat the add/configure steps if there are multiple peers.
    May 1, 2023

    Top Articles
    Airplane-safe pens: Worth their premium price?
    Can Christians Eat Shrimp? What the Bible Says
    Fernald Gun And Knife Show
    Creepshotorg
    Why Are Fuel Leaks A Problem Aceable
    Tyler Sis 360 Louisiana Mo
    Unit 30 Quiz: Idioms And Pronunciation
    Washu Parking
    Craigslist Campers Greenville Sc
    Belle Meade Barbershop | Uncle Classic Barbershop | Nashville Barbers
    Academic Integrity
    Nyuonsite
    Cape Cod | P Town beach
    Zoebaby222
    South Bend Tribune Online
    Used Wood Cook Stoves For Sale Craigslist
    Rapv Springfield Ma
    Evangeline Downs Racetrack Entries
    Johnston v. State, 2023 MT 20
    Local Collector Buying Old Motorcycles Z1 KZ900 KZ 900 KZ1000 Kawasaki - wanted - by dealer - sale - craigslist
    Top tips for getting around Buenos Aires
    Nba Rotogrinders Starting Lineups
    Youravon Comcom
    Comics Valley In Hindi
    Lazarillo De Tormes Summary and Study Guide | SuperSummary
    Vrachtwagens in Nederland kopen - gebruikt en nieuw - TrucksNL
    Hermitcraft Texture Pack
    Saritaprivate
    Air Quality Index Endicott Ny
    Greyson Alexander Thorn
    The Banshees Of Inisherin Showtimes Near Broadway Metro
    Gillette Craigslist
    Ardie From Something Was Wrong Podcast
    Persona 4 Golden Taotie Fusion Calculator
    Everstart Jump Starter Manual Pdf
    Unlock The Secrets Of "Skip The Game" Greensboro North Carolina
    Laff Tv Passport
    Craigslist Pets Huntsville Alabama
    Nancy Pazelt Obituary
    Blackstone Launchpad Ucf
    Bcy Testing Solution Columbia Sc
    The All-New MyUMobile App - Support | U Mobile
    Samantha Lyne Wikipedia
    Simnet Jwu
    Avance Primary Care Morrisville
    The Cutest Photos of Enrique Iglesias and Anna Kournikova with Their Three Kids
    2294141287
    DL381 Delta Air Lines Estado de vuelo Hoy y Historial 2024 | Trip.com
    Union Supply Direct Wisconsin
    Syrie Funeral Home Obituary
    The Ultimate Guide To 5 Movierulz. Com: Exploring The World Of Online Movies
    Latest Posts
    Article information

    Author: Jeremiah Abshire

    Last Updated:

    Views: 6462

    Rating: 4.3 / 5 (74 voted)

    Reviews: 81% of readers found this page helpful

    Author information

    Name: Jeremiah Abshire

    Birthday: 1993-09-14

    Address: Apt. 425 92748 Jannie Centers, Port Nikitaville, VT 82110

    Phone: +8096210939894

    Job: Lead Healthcare Manager

    Hobby: Watching movies, Watching movies, Knapping, LARPing, Coffee roasting, Lacemaking, Gaming

    Introduction: My name is Jeremiah Abshire, I am a outstanding, kind, clever, hilarious, curious, hilarious, outstanding person who loves writing and wants to share my knowledge and understanding with you.