where `wireguard_ip` is the IP that computer should have in the WireGuard network.
where '`wireguard_port`' is the port that wireguard should listen on, and `wireguard_ip` is the IP that computer should have in the WireGuard network.
## firewall
## Configure Firewall
if the computer is using a firewall, don't forget to allow whatever port you chose through the firewall. If you are using `nftables` as your firewall, you will want to edit `/etc/nftables.conf`.
## start
## Start Service
to start wireguard, run the command:
```
sudo systemctl start wg-quick@wg0
@ -32,7 +39,3 @@ to enable wireguard to automatically start this interface on boot, run the comma
The `SaveConfig = true` directive causes the `wg-quick` service to overwrite the config file, so modifications to the config should either be made using the `wg` or `ip` commands directly, or by shutting down the `wg-quick` service before making any edits to the config file.
## See Current Config
to see WireGuard's status and configuration, run:
```
sudo wg show
```
to see what ip the `wg0` interface is configured with, run:
```
ip addr show wg0
```
## Change Port
to change what port WireGuard listens on for interface `wg0`, run: