Boela kwa blog
Ferikgong 13, 2026Dikaelo

Jang go Hosta Private VPN ya Gago (WireGuard)

Kaelo ya kgato ka kgato ya go seta WireGuard VPN ya sebele, e e sireletsegileng mo Hiddence VPS ya gago go nna le boiphitlho bo bo feletseng.

Jang go Hosta Private VPN ya Gago (WireGuard)

Boiphitlho jwa dijithale bo botlhokwa go feta le fa e le leng pele. Ditirelo tsa VPN tsa setshaba di bonolo, mme di sa ntse di ka boloka data ya gago kgotsa tsa nna le ditlolo tsa tshireletso. Tsela e le nngwe fela ya go nna le 100% netefatso ya boiphitlho jwa gago ke go hosta VPN ya gago. WireGuard ke maemo a segompieno: e bonako, e bonolo, mme e sireletsegile go feta OpenVPN. Ke tsela e o ka e setang ka yone mo Hiddence VPS ya gago e e sa itsiweng.

Ke ka Ntlha ya Eng o Hosta VPN ya Gago?

  • Pholisi ya Go Sa Boloke Di-log: O laola server, ka jalo o itse sentle gore ke eng se se bolokilweng (sepe, fa o tlhopha jalo).
  • Tiragatso e e Botoka: Ga go na go abelana bandwidth le diketekete tsa badirisi ba bangwe.
  • Dedicated IP: Tsena mo di-network tse di lekanyeditsweng ka IP kgotsa di-app tsa banka ntle le go tsosa ditlhagiso tsa boferefere.
  • E a reka: VPS e le nngwe e ka direla VPN go didiriswa tsa gago tsotlhe.

Di-prerequisite

  • Hiddence VPS (Ubuntu 24.04 kgotsa 22.04 e a kgothalediwa)
  • Root access (e fiwa ka default)
  • Metsotso e le 5 ya nako ya gago

Server-Side Setup

1. Tsenya WireGuard

bash
sudo apt update && sudo apt upgrade -y
sudo apt install wireguard -y

2. Tlhama Di-key

bash
wg genkey | tee privatekey | wg pubkey > publickey
cat privatekey
# Boloka private key e!
cat publickey
# Boloka public key e!

3. Beakanya Interface

bash
sudo nano /etc/wireguard/wg0.conf
# Tsenya dikagare tse di latelang:
[Interface]
PrivateKey = <YOUR_SERVER_PRIVATE_KEY>
Address = 10.0.0.1/24
ListenPort = 51820
SaveConfig = true
PostUp = ufw route allow in on wg0 out on eth0
PostUp = iptables -t nat -I POSTROUTING -o eth0 -j MASQUERADE
PostDown = ufw route delete allow in on wg0 out on eth0
PostDown = iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE

[Peer]
PublicKey = <YOUR_CLIENT_PUBLIC_KEY>
AllowedIPs = 10.0.0.2/32

Client-Side Setup

Tsenya WireGuard app mo founong kgotsa PC ya gago. Tlhama tunnel e ntšha mme o paste configuration ya client:

  • Interface PrivateKey: <YOUR_CLIENT_PRIVATE_KEY>
  • Interface Address: 10.0.0.2/32
  • Peer PublicKey: <YOUR_SERVER_PUBLIC_KEY>
  • Peer Endpoint: <YOUR_VPS_IP>:51820
  • Peer AllowedIPs: 0.0.0.0/0 (go tsamaisa traffic yotlhe)