WireGuard on Linux using terminal

This guide describes how to setup WireGuard VPN connections with our service on Linux using the terminal. 
The WireGuard installation on Linux can be as simple as running "apt-get install wireguard" or requiring some more steps, depending on what Linux distro and version you are using. 

Important note: in this guide we will use a single server to connect to (UK5 - vpnac-wg-uk5.conf). Make sure you use the right names depending on the location you want to connect to when copying the .conf files into the /etc/wireguard/ folder and when bringing up/down the WireGuard VPN tunnel.

  1. install WireGuard on your distro following the specific steps for each distro/version at https://www.wireguard.com/install/ 
  2. use our WireGuard key management tool to generate the .conf file(s)
  3. Download the .conf file, then move it to /etc/wireguard/. Example: (sudo) cp ~/Downloads/vpnac-wg-uk5.conf /etc/wireguard/ (replace the .conf file name accordingly)
  4. set the right file permissions: chmod 600 -R /etc/wireguard/*.conf
  5. bring up the WireGuard interface: wg-quick up vpnac-wg-uk5
  6. check at https://ipx.ac/run if all is good and there are no leaks
  7. to disconnect, run (sudo) wg-quick down vpnac-wg-uk5 or sudo wg-quick down vpnac-wg-uk5 as user

Other tutorials: