fix wireguard artikle

This commit is contained in:
6543 2024-04-27 01:04:42 +02:00
parent fc1ff04f0b
commit 6fe37d846c
1 changed files with 1 additions and 1 deletions

View File

@ -48,7 +48,7 @@ Enable IP forwarding in the Linux kernel by uncommenting or adding (uncommenting

Download the App from [F-Droid](https://f-droid.org/en/packages/com.wireguard.android/) or [Google Play](https://play.google.com/store/apps/details?id=com.wireguard.android).

In WireGuard, you must manually set an IP address for each client. The ``100.64.0.0.0.0/10`` area has hosts from ```100.64.0.1``` to ```100.127.255.254```, the first one is already occupied by the gateway, so we use ```100.64.0.0.2```.
In WireGuard, you must manually set an IP address for each client. The ``100.64.0.0/10`` area has hosts from ```100.64.0.1``` to ```100.127.255.254```, the first one is already occupied by the gateway, so we use ```100.64.0.0.2```.

![]({{<siteurl>}}img/wireguard-android/A.jpg) | ![]({{<siteurl>}}img/wireguard-android/B.jpg) | ![]({{<siteurl>}}img/wireguard-android/C.jpg)
-------|----------|--------