Entry

WireGuard is a modern solution for creating secure virtual private networks (VPNs). It is an easy-to-use, fast and reliable tool that provides a high level of data security. WireGuard uses advanced cryptographic protocols and algorithms to protect your connection, making it one of the safest VPNs available today.

This instruction uses Ubuntu 20.04

Recommended Specifications:

CPU: 1 vCore RAM: 512 MB Storage: 1 GB Network Speed: 100Mbps+ This information is referenced and does not require much attention, as any available tariff plan is suitable for using WireGuard VPN on our virtual servers.

Connect to the server

Connect to your server. If necessary, you can use our detailed instructions to perform this operation.

WireGuard installation

Update the list of packages and system repositories.

apt-get update

The next step is to check the presence or install Curl.

apt-get install curl -y

Next, use the command to install the Docker software. The download and installation happens automatically.

curl -sSL https://get.docker.com | sh

Wait about 1 minute (time depends on network speed and server performance). The following message indicates that the Docker has been successfully installed.

After the installation is complete, use the template provided below and modify it to set the required values.

«🚀YOUR_SERVER_IP» — the address of the server on which WireGuard VPN is being installed. «🚀YOUR_ADMIN_PASSWORD» — the password that will be used to access the Web Control Panel.

It is necessary to change the whole value, which is specified in quotation marks, without leaving unnecessary spaces or Emoji.

docker run -d \
  --name=wg-easy \
  -e WG_HOST=🚀YOUR_SERVER_IP \
  -e PASSWORD=🚀YOUR_ADMIN_PASSWORD \
  -v ~/.wg-easy:/etc/wireguard \
  -p 51820:51820/udp \
  -p 51821:51821/tcp \
  --cap-add=NET_ADMIN \
  --cap-add=SYS_MODULE \
  --sysctl="net.ipv4.conf.all.src_valid_mark=1" \
  --sysctl="net.ipv4.ip_forward=1" \
  --restart unless-stopped \
  weejewel/wg-easy

Make sure that your password contains only numbers and/or letters. The presence of other characters can lead to script execution error.

An example of an incorrect password is u>N#uG_3Z=5pS'cn;

An example of a suitable password - QJQcc7cAdTY85sp7

The screenshot below shows a valid request to run the command according to the data for our server.

Wait for the installation and make sure that no errors occurred during it. Almost done! Next you need to go to the browser at «IP:51821», where «IP» is the address of your server. The next page will open, where you should enter the password you specified when using the command to install WireGuard.

After authorization, use the button to create a new VPN user.

Specify any suitable name and press «Create».

Great! First user created. There are several ways we can connect to our VPN network.

Using

Download File . conf

To load the configuration file, use the appropriate button next to the user you created.

You can use the downloaded file to configure the connection to a VPN on any available device, whether computer or router. That’s all it takes to connect.

On your computer, you can add this file to WireGuard VPN using the appropriate button.

If all is done correctly, after adding and activating the tunnel, you will see an active transfer of incoming and outgoing traffic.

Scan the QR

This method is especially convenient for devices with a camera (🧐and suddenly you decide to use your computer’s webcam?)

To use this method you just need to click on the QR-code display button.

Then scan it with your device.

Tunnel added and ready for use!

Monitoring

For each user of your VPN in the control panel, you can see the activity information as well as the traffic consumed in real time.

Last updated