1. Registration and VPN

1.1 Instructions for all Users

  1. Register as a User on Control Plane https://cp.strongcompute.ai/register.

  2. Visit the "Workstations" page on Control Plane (https://cp.strongcompute.ai).

  3. Under WireGuard Configurations click on "Request VPN Access". Strong Compute will be notified of your request and will action accordingly.

  4. After your request has been approved, under WireGuard Configurations click on "Add WireGuard Device". We recommend adding a new device on Strong Compute for each device you intend to use to access the Strong Compute ISC.

  5. Enter a name for your device and click on "Generate WireGuard Configuration". If adding multiple devices, you may not use the same device name more than once.

  6. When the page updates, click on "Download WireGuard Configuration". A WireGuard configuration file named according to the device name you provided will be downloaded to your default browser downloads directory.

If you lose your WireGuard configuration file, you can always delete the corresponding WireGuard configuration on the User Credentials page and generate a new one.

1.2.a For MacOS and Windows Users

  1. Download and install WireGuard from https://www.wireguard.com/install/.

  2. Start and open WireGuard.

  3. Click on the "plus" menu in the bottom left of the window and select "Import Tunnel(s) from File".

  4. Locate and select the WireGuard configuration file downloaded from Control Plane and click "Import".

  5. Locate and select your WireGuard configuration from the tunnels list on the left side of the WireGuard window and click "Activate". You can later deactivate the VPN by clicking "Deactivate".

1.2.b For Linux Users

  1. Open a terminal and run the following commands (you will need sudo-level access).

    • Ensure the package manager is up-to-date with sudo apt update.

    • Install WireGuard with sudo apt install -y wireguard.

    • Navigate to your local WireGuard config directory with cd /etc/wireguard. and list the contents of this directory with sudo ls.

    • Determine a file name for your new WireGuard config file to be saved in this directory in the form of wg<X>.conf replacing X with a suitable integer such that the file name does not correspond to any file already existing in your local WireGuard config directory (eg. wg0.conf).

    • Copy the WireGuard configuration you downloaded from Control Plane into this directory with the following.

sudo cp /<path>/<to>/<downloaded>/<config-name>.conf /etc/wireguard/wg<X>.conf
  1. Activate the VPN with sudo wg-quick up wg<X>. You can later deactivate the VPN with sudo wg-quick down wg<X>.

1.3 Instructions for all Users

To confirm that your VPN has been successfully activated, open a terminal, run ping 192.168.127.70 and you should receive bytes back.

1.3a For Linux users

If you do not get a ping back from 192.168.127.70 you may need to adjust your wg<X>.conf file by commenting out the line with the DNS address as follows.

[Interface]
PrivateKey = <private-key>
Address = <ip-address>
# DNS = <dns-address>
MTU = <mtu>

[Peer]
PublicKey = <public-key>
PresharedKey = <preshared-key>
AllowedIPs = <ip-address>
Endpoint = <endpoint>
PersistentKeepalive = <keep-alive>

If you are still having difficulty after trying the above please contact Strong Compute for assistance.

1.3b For Windows users

If you encounter the following error when trying to activate your VPN, please try uninstalling WireGuard and installing WireGuard 0.4.3 which you can download from the following link.

If you are still having difficulty after trying the above please contact Strong Compute for assistance.

Last updated