Trouble running a proxy VPN

Thomas Sattler sattler at med.uni-frankfurt.de
Sat Jun 17 11:20:56 CEST 2017


Am 17.06.2017 um 06:26 schrieb Pranesh Prakash:
> Step 2: Change /etc/sysctl.conf to allow the forwarding of IPv4 packets
> even after reboots:
> $ sudo sed '/ip_forward/s/^# *//' /etc/sysctl.conf

Shouldn't this be "sed -i" instead of just "sed"?

Thomas


More information about the WireGuard mailing list