From 040d81800903a291d910bb6b55d7aef7135df63a Mon Sep 17 00:00:00 2001 From: Michael Date: Tue, 9 Jul 2019 22:58:58 +0200 Subject: [PATCH] Update wireguard-client-mullvad.rst (#181) --- source/manual/how-tos/wireguard-client-mullvad.rst | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/source/manual/how-tos/wireguard-client-mullvad.rst b/source/manual/how-tos/wireguard-client-mullvad.rst index 66717fa8..764e3edc 100644 --- a/source/manual/how-tos/wireguard-client-mullvad.rst +++ b/source/manual/how-tos/wireguard-client-mullvad.rst @@ -32,10 +32,10 @@ Now change to your OPNsense CLI via SSH or Console and execute the curl string b curl -sSL https://api.mullvad.net/wg/ -d account=123 --data-urlencode pubkey=PUBKEY -What you receive it the **Tunnel Addres** for your server instance, so edit your instance again, remove -the **Tunnel Address** you used when setting up and change it to the one you got. +What you receive is what WireGuard calls **Allowed IP** for your local instance, so edit your instance again, remove +the value of **Allowed IPs** you used when setting up and change it to the one you got. -On **Endpoint** tab create a new Endpoint, give it a **Name**, set 0.0.0.0/0 in **Tunnel Address** and set +On **Endpoint** tab create a new Endpoint, give it a **Name**, set 0.0.0.0/0 in **Allowed IPs** and set the **DNS** to 193.138.219.228. This is the one MulladVPN provides for privacy. Now go to the WireGuard server list_ and choose the one you like to use as your breakout. Write down it's