Skip to main content

Husarnet Documentation

With Husarnet you can connect any device (laptops, servers, VMs, containers, microcontrollers etc.) with any interface (Wi-Fi, LTE/5G, Ethernet) into a peer-to-peer Virtual Private Network that works over the Internet with no configuration.

If you want to know more about the internals How Husarnet works is a great start.

Support

Our preferred way of support is through Husarnet Community.

If you want you can reach us at support@husarnet.com too.

Husarnet Dashboard

Husarnet Dashboard is a platform for managing all your Client instances. You can create groups/check statuses/rename nodes and a lot more there.

In the Husarnet Dashboard Quick Start guide, you'll find all the important bits and pieces of information to become a poweruser.

Husarnet Client

Husarnet Client is open source and available for all supported platforms at: https://github.com/husarnet/husarnet

For typical "quickstart" setup, choose your platform below and see installation instructions. Alternative approaches and extended guides for all the platforms can be found in the sidebar on the left, in the "Platforms" section.

note

Husarnet Client for Linux

Supported architectures: i386, x64 (amd64), armhf, arm64, riscv64

Choose your Linux distribution:

For APT, pacman and yum based Linux the simplest way to install Husarnet is to paste the following line into your terminal:

curl https://install.husarnet.com/install.sh | sudo bash

Now export your Join Code as environment variable:

export JOINCODE=fc94:b01d:1803:8dd8:b293:5c7d:7639:932a/XXXXXXXXXXXXXXXXXXXXXX

To join your device to Husarnet network, execute:

sudo husarnet join $JOINCODE some-hostname