[Solved] Setup WireGuard connecting two networks

They're peers.

In WG documentation, a server is just the device where you have the ability to:

  • Control input thru the firewall
  • Forward traffic to the destination port (if necessary)

Otherwise, there is no difference between a host and a client.

Ahh, thank you for explaining.

So Wireguard concept never was server-client.

You always have to create a setup in advance so the on-the-fly login as a client, as with a typical vpn client, won't work.

1 Like

You are, of course, perfectly right.

Correct, as you have to either use an existing interface, or setup a new one. Then you distribute its public key to the peer. You then add their public key (and y'all optional pre-shared key).

This topic was automatically closed 10 days after the last reply. New replies are no longer allowed.