Updated FAQ (WireGuard) (markdown)

Orazio 2020-02-01 11:48:59 +01:00
parent 321a6cd7c6
commit 2302d351bd

@ -32,6 +32,10 @@ New clients you generate will use the new endpoint but you need to manually edit
Replace the following line in your client configuration: `AllowedIPs = 0.0.0.0/0` with `AllowedIPs = [...]` where `[...]` is the IP and netmask of your LAN, for example `192.168.23.0/24`.
## How do I upgrade WireGuard to the latest version?
Run `pivpn -wg` and follow the instructions. If you have a Raspberry Pi 2 or later you don't really need to do this since WireGuard will be upgraded via the package manager (APT).
## How Can I Migrate my configs to another PiVPN Instance?
Backup your server with `pivpn -bk`
@ -42,7 +46,7 @@ example using scp on linux:
**Install WireGuard the new pi/server**
1. Backup the current install:`sudo cp -r /etc/wireguard /etc/wireguard_backup`
1. Backup the current install: `sudo cp -r /etc/wireguard /etc/wireguard_backup`
2. Extract the backup archive: `tar xzpfv <archive name>`
3. Copy the extracted content: `sudo cp -r etc/wireguard /etc/wireguard`
4. Restart the wireguard service: `sudo systemcl restart wg-quick@wg0`