Pritunl VPN server is a free, open-source enterprise VPN server that anyone can use to set up a secure VPN tunnel across networks. Pritunl comes with a simple, yet powerful web interface that works with other open-source VPN servers like OpenVPN, IPsec, WireGuard, and others across distributed cloud services. Pritunl VPN server allows complex site-to-site links, and gateway links and provides local network access to remote users.  To get started with installing Pritunl on Ubuntu, follow the steps below:

Prepare Ubuntu

Before installing the Pritunl VPN server, make sure that these packages are installed to allow seamless installation.

Install Pritunl VPN Server

After installing the packages above, follow the steps below to install Pritunl. First, add its repository key and file to Ubuntu since Pritunl packages are not available in Ubuntu by default. Next, run the commands below to add its repository file. After that, run the commands below to install Pritunl. After installing, these commands can be used to start, stop and enable the Pritunl VPN server to automatically start up when the server boots. To verify if the server is installed and ready, run the commands below: That should display similar lines as shown below:

Install MongoDB

Pritunl relies on the MongoDB database server. Because MongoDB packages are not available in Ubuntu, you’ll have to add its repository as well. Run the commands below to add its repository key and file. Next, add its repository file. Finally, run the commands below to install.

Access Pritunl Portal

At this point, Pritunl is installed and ready. Go to the server’s hostname or IP address. Before you can log in you’ll need to generate a setup key. Run the commands below to do that. That should display lines similar to the one below with a setup key. Copy the key and enter it into the setup wizard, then click Save. Next, run the commands below to generate a password to use to sign in. You should see similar lines as below. Use the credentials to sign in. Log in and begin setting up your environment. That should display the Pritunl dashboard. From there you can set up your environment. Go to the server tab and create a new VPN server. The user tab allows you to create users that will connect to the VPN. The steps to get a VPN up are to first create an organization, then create a user. Next, create a VPN server and attach the server to an organization. To improve performance, run the commands below to increase the open file limit on the server. This will prevent connection issues on servers with high loads. Conclusion: This post showed you how to install the Pritunl VPN server on Ubuntu 20.04 | 18.04. If you find any error above, please use the form below to report.