Site Tools


en:vpn:wireguard
Translations of this page:

WireGuard guide

WireGuard is a new VPN protocol, way faster and simpler than OpenVPN, without sacrificing security.
You can't use WireGuard if your ISP blocks UDP.

Please follow these steps to use the WireGuard VPN:

Create a key

You need a different key for each device. Skip this step if you already have an unused key.

To create a new key, go to My account > Services: VPN > WireGuard then click on “Create new WireGuard key”.

Download a configuration file

Go to My account > Services: VPN > WireGuard then click on “Configuration file”. Choose “automatic”, unless you have specific reasons to force a protocol.

Do not share your configuration file. It contains your private key.

Install WireGuard

Import the configuration file into WireGuard

  • Windows: Click on the WireGuard icon in the notification area, then click on “Add Tunnel”.
  • macOS: Click on the WireGuard icon in the system tray, then “Import tunnel(s) from file…”.
  • Android/iOS: Open the WireGuard app, press on “+” and choose “Import from file or archive”.
  • Linux/*BSD generic (command line interface): No import needed.

Activate the tunnel

  • Windows: Click on the WireGuard icon in the notification area, then click on “Activate”.
  • macOS: Click on the WireGuard icon in the system tray, then “arethusa_eu”.
  • Android/iOS: Open the WireGuard app and toggle “arethusa_eu”.
  • Linux/*BSD generic (command line interface): sudo wg-quick up arethusa_eu.conf
    To de-activate: sudo wg-quick down arethusa_eu.conf

Once activated, check your IP addresses.

Notes

  • On Windows, only users members of the Administrators group can use WireGuard. With the LimitedOperatorUI hidden setting you can allow members of the “Network Configuration Operators” group to start and stop the VPN.

“WireGuard” and the “WireGuard” logo are registered trademarks of Jason A. Donenfeld.

en/vpn/wireguard.txt · Last modified: 2023-11-21 14:33 by admin