For the operating systems from the Linux family, setting up WireGuard is done through the command line interface («Terminal», «Console»). The commands are different, depending on the Linux distribution.

Ubuntu and Debian

sudo apt update sudo apt install wireguard

Debian Bullseye and older versions’ users should go to enable backports.

Linux Mint 19

sudo add-apt-repository ppa:wireguard/wireguard sudo apt-get update sudo apt-get install wireguard

Other Linux

WireGuard may be used on other operating systems from the Linux family. You may find the full list and the installation guides on the WireGuard website following this link https://www.wireguard.com/install/#installation.

Connecting to WireGuard

1. Get the .conf configuration file from the your BlancVPN personal account:

  • Choose the location, then «Other protocols» → «WireGuard». Save the required amount of .conf configuration files.

2. Save the .conf configuration file to /etc/wireguard/wg0-client.conf or copy its content and save it to /etc/wireguard/wg0-client.conf.

3. Run WireGuard by writing the command into the command line.

wg-quick up wg0-client

Well done! You are now connected to the fast VPN.

If you face any difficulty, please contact our support service. We are always here to help you!

Make sure BlancVPN is working

After setting up BlancVPN on your device, check if it's working correctly