howto/wireguard.md
... ...
@@ -4,8 +4,8 @@ To quote the [homepage](https://www.wireguard.io/):
4 4
5 5
# Example configuration for dn42
6 6
7
-Wireguard is a Layer3 VPN. In theory it allows multiple peers to be served with one interface/port, but it does internal routing based on the public key of the peers. This means you will need one interface per peering on dn42
8
-to allow your BGP deamon instead to do routing. This approach is comparable to [openvpn p2p tunnels](/howto/openvpn).
7
+Wireguard is a Layer3 VPN. In theory it allows multiple peers to be served with one interface/port, but it does internal routing based on the peer's public key. This means you will need one interface per peering on dn42
8
+to allow your BGP daemon instead to do routing. This approach is comparable to [OpenVPN p2p tunnels](/howto/openvpn).
9 9
10 10
First generate on each peer public and private keys.
11 11
... ...
@@ -51,14 +51,10 @@ Mic92 uses this [script](https://github.com/Mic92/bird-dn42/tree/master/wireguar
51 51
## Testing
52 52
53 53
```
54
-ping6 fe80::<you_peers_suffix> -I <interface_name>
54
+ping fe80::<your_peers_suffix>%<interface_name>
55 55
```
56 56
57
-or with new iputils without ping6
58
-
59
-```
60
-ping fe80::<you_peers_suffix>%<interface_name>
61
-```
57
+(For older iputils, use `ping6`.)
62 58
63 59
Afterwards configure your [BGP session](/howto/Bird) as usual
64 60