• churros@lemmy.dbzer0.com
    link
    fedilink
    arrow-up
    5
    ·
    4 months ago

    Kagi Quick Answer

    To setup a WireGuard VPN client in Linux using NetworkManager (nm), there are a few steps:

    Ensure you have the latest version of NetworkManager installed as older versions may not support WireGuard. According to result [1], NetworkManager version 1.26.2 or higher is required.

    Obtain the client configuration file from your VPN provider or server administrator. This file will contain the connection details like the server endpoint IP/URL, listen port, public and private keys, and allowed IP ranges.

    Import the client configuration file into NetworkManager. This can be done using the nmcli command line tool or the NetworkManager GUI. For example, using nmcli:

    nmcli connection import type wireguard file /path/to/client/config.conf
    

    Activate the WireGuard VPN connection. Using nmcli:

    nmcli connection up id wireguard-client
    

    You should now be connected to the VPN. You can verify the connection status and check that traffic is being routed through the VPN by pinging internal resources. The NetworkManager GUI provides an easy way to import and manage VPN connections without using command line commands. Results [2] and [3] provide a mapping of WireGuard client configuration file settings to the NetworkManager GUI advanced editor.

    Let me know if you have any other questions!