this post was submitted on 07 Mar 2024
297 points (93.3% liked)

linuxmemes

20994 readers
2230 users here now

Hint: :q!


Sister communities:


Community rules (click to expand)

1. Follow the site-wide rules

2. Be civil
  • Understand the difference between a joke and an insult.
  • Do not harrass or attack members of the community for any reason.
  • Leave remarks of "peasantry" to the PCMR community. If you dislike an OS/service/application, attack the thing you dislike, not the individuals who use it. Some people may not have a choice.
  • Bigotry will not be tolerated.
  • These rules are somewhat loosened when the subject is a public figure. Still, do not attack their person or incite harrassment.
  • 3. Post Linux-related content
  • Including Unix and BSD.
  • Non-Linux content is acceptable as long as it makes a reference to Linux. For example, the poorly made mockery of sudo in Windows.
  • No porn. Even if you watch it on a Linux machine.
  • 4. No recent reposts
  • Everybody uses Arch btw, can't quit Vim, and wants to interject for a moment. You can stop now.

  • Please report posts and comments that break these rules!

    founded 1 year ago
    MODERATORS
     
    you are viewing a single comment's thread
    view the rest of the comments
    [–] churros@lemmy.dbzer0.com 5 points 7 months ago (2 children)

    Kagi Quick Answer

    To setup a WireGuard VPN client in Linux using NetworkManager (nm), there are a few steps:

    Ensure you have the latest version of NetworkManager installed as older versions may not support WireGuard. According to result [1], NetworkManager version 1.26.2 or higher is required.

    Obtain the client configuration file from your VPN provider or server administrator. This file will contain the connection details like the server endpoint IP/URL, listen port, public and private keys, and allowed IP ranges.

    Import the client configuration file into NetworkManager. This can be done using the nmcli command line tool or the NetworkManager GUI. For example, using nmcli:

    nmcli connection import type wireguard file /path/to/client/config.conf
    

    Activate the WireGuard VPN connection. Using nmcli:

    nmcli connection up id wireguard-client
    

    You should now be connected to the VPN. You can verify the connection status and check that traffic is being routed through the VPN by pinging internal resources. The NetworkManager GUI provides an easy way to import and manage VPN connections without using command line commands. Results [2] and [3] provide a mapping of WireGuard client configuration file settings to the NetworkManager GUI advanced editor.

    Let me know if you have any other questions!

    [–] s0phia@lemmy.world 2 points 7 months ago

    Language models are most useful when the search engines think they're smarter than you

    [–] Samsy@lemmy.ml 1 points 6 months ago

    Late answer: this was the solution for me. Thx.