Proxmox

The Ultimate Guide to WireGuard on Proxmox with New Helper Scripts



In this video I go over how to setup wireguard with the new proxmox helper scripts. Proxmox Helper Scripts: …



source

Related Articles

3 Comments

  1. already follow your tutorial, done port forwarding too but connection refuse. i can connect the vpn in LAN but not when i try to connect it from the outside. pardon me

  2. Excellent tutorial! This is exactly what I was looking for. I'll be moving over to Proxmox soon and have been wondering how I'm going to change over all of my client config files from my current wg-easy setup. A number of clients are Firesticks at remote locations, so not the simplest to get a new config file on them. I'm thinking I should be able to copy the public key from my current configs to a new tunnel on this new wireguard dashboard, and basically clone the parameters on this new setup, so that the existing clients don't lose access?
    Great videos. Keep doing what you're doing. Love the focus on tteck's scripts. Looking forward to getting started with Proxmox soon.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button