Skip to content

Latest commit

 

History

History
74 lines (46 loc) · 3.86 KB

File metadata and controls

74 lines (46 loc) · 3.86 KB

Common Wireguard VPN Client Configuration Steps

At the end of the Quickstart or Server Setup Guide, a Wireguard configuration file named wg0-client-1.conf should have been created. This allows a client to connect to the VPN. A visual representation of the wg0-client-1.conf configuration file also appears as a QR Code, and the VPN Profile can be scanned using the Android or iOS Wireguard apps.

If you are setting up a Wireguard Client on a computer or server, obtain the contents of the wg0-client-1.conf file and copy it to the device you want to connect from.

You can print the contents of the wg0-client-1.conf file in the command line interface of the Wireguard Server, by running this command:

sudo cat /root/wg0-client-1.conf

The output can be copy and pasted into a blank text file on your client device, and this configuration file should be saved on your client device as wg0-client-1.conf


Android & Chrome OS

Install the official Wireguard Android App and use a QR Code to import your VPN profile.

Get it on F-Droid Get it on Google Play

To configure a persistent tunnel on Android, that reconnects after the device restarts, you have to edit the system-wide VPN settings:

Device Steps to enable Always-on VPN Tunnel
Pixel Phones Settings > Network & Internet > Advanced > VPN > (for Wireguard)
enable Always-on VPN
Samsung Phones Settings > Connections > More Connection Settings > VPN > (for Wireguard)
enable Always-on VPN

Arch Linux

Install an open source Wireguard plugin for Network Manager.

1. Install Wireguard plugin

From the Arch User Repository, you can install networkmanager-wireguard-git.

2. Import the configuration

  1. Right click on Network Manager applet
  2. Select Modify connections
  3. At the bottom left, click on the + symbol
  4. From the dropdown menu, select Import saved VPN configuration and confirm
  5. Select the wg0-client-1.conf file and confirm.
  6. You are free to change the name of the VPN configuration if you want. Once done, click Save and you should see the VPN connection appear in the list.

iOS

Install the official Wireguard iOS App and use a QR Code to import your VPN profile.

Get it on the App Store

Steps to enable Always-on VPN Tunnel:

  • Edit the Tunnel in the Wireguard App
  • Click Edit on the top right
  • Scroll down to On-Demand Activation and Enable Cellular and Wi-Fi toggles

macOS

Install the official Wireguard macOS Client and use the wg0-client-1.conf file to import your VPN profile.

Get it on the Mac App Store

Windows

Install the official Wireguard Windows Client and use the wg0-client-1.conf file to import your VPN profile.

Get the latest Windows Client from wireguard.com/install