Re: Working only one way

2018-04-12 Thread Fredrik Strömberg
Hi Luis, On Tue, Apr 10, 2018 at 3:16 PM, Ing. Luis Felipe Domínguez Vega wrote: > 1 - Can I change the length (to 4096 bits for example) of private key? or is > not neccesary, I am a little paranoic with this kind of security cipher. > No. WireGuard uses

Re: Working only one way

2018-04-12 Thread Mikael Magnusson
On 04/09/2018 10:17 PM, Ing. Luis Felipe Domínguez Vega wrote: Hello people, i currently installed wireguard (So easy !!), but i have a problem i have ping from server -> client, but not client -> server, when in server I execute tcpdump -i empresa only i see ICMP request and not

Re: Working only one way

2018-04-10 Thread Ing . Luis Felipe Domínguez Vega
am a little paranoic with this kind of security cipher. - Mensaje original - De: "Eric Light" <e...@ericlight.com> Para: "wireguard" <wireguard@lists.zx2c4.com> Enviados: Lunes, 9 de Abril 2018 17:43:19 Asunto: Re: Working only one way Hi Luis, Welc

Re: Working only one way

2018-04-09 Thread Eric Light
Hi Luis, Welcome! I would change your server Interface address to .1/24; .0/24 would be the network address so would probably behave poorly. Then I'd change your client Interface address to a /24 as well. I think because the scope of that interface is /32, the routing table is probably not

Working only one way

2018-04-09 Thread Ing . Luis Felipe Domínguez Vega
Hello people, i currently installed wireguard (So easy !!), but i have a problem i have ping from server -> client, but not client -> server, when in server I execute tcpdump -i empresa only i see ICMP request and not response: Config server: