Not able to ping the host as per demo of wireguard.

Eric Light eric at ericlight.com
Sat Jul 22 01:33:58 CEST 2017


Hi Sahil,

Both of your wg0 interfaces are set to 10.0.0.1/24, but both of your
AllowedIPs are set to 10.0.0.2/32 -- so neither of them are routing to
the other.  For me, I'd set AllowedIPs to 10.0.0.1/24 on both laptops,
so they can each talk to  10.0.0.x.

Also, your Endpoints are both set to 192.168.2.170, but neither of your
wlp1s0 interfaces are set to this IP address... this means they're each
throwing their wg packets to some unknown third device.

And then there's the Listening Port thing that Jason already
mentioned... If computer A is listening on 12345, computer B must be
talking to 12345 as well.

Hope this helps
E

--------------------------------------------
Q: Why is this email five sentences or less?
A: http://five.sentenc.es

On Sat, 22 Jul 2017, at 10:22, Jason A. Donenfeld wrote:
> You need to set the correct listening port. If you want to use port
> 51820, set it as such:
> 
> $ wg set wg0 listen-port 51820
> 
> Then adjust your endpoint to 'endpoint 1.2.3.4:51820'.
> _______________________________________________
> WireGuard mailing list
> WireGuard at lists.zx2c4.com
> https://lists.zx2c4.com/mailman/listinfo/wireguard


More information about the WireGuard mailing list