How To Connect To WireGuard (Windows, Linux, Mac, Android, ios)

How To Connect To WireGuard VPN

To connect to WireGuard VPN, we need to set up a WireGuard configuration on a VPS server. If you still don’t have a config file or data, you can learn how to set up WireGuard VPN on Ubuntu.

Now that you have your config file in hand, we can start to see how we can connect to WireGuard VPN on various platforms.

Remember that these instructions are the steps to follow while you have a config file and already configured a Wireguard server.

Connect to WireGuard on Windows 10 / 11

Here, we will see how to connect to WireGuard on Windows 10 and 11 through four easy steps.

Step one: Downloading the WireGuard client

Put the WireGuard config on your desktop. Visit WireGuard’s website and download the latest WireGuard Windows client version.

Step two: Installing WireGuard on Windows

To install the WireGuard on your Windows 10 or 11, run the WireGuard installer you just downloaded and finish the process.

Step three: Importing the WireGuard config file

Run the WireGuard client and select the “Import tunnel(s) from file” button. Select and import the WireGuard config file you previously put on the desktop.

Importing Config file to WireGuard

Step four: Activating WireGuard VPN on Windows

Upon this step, the WireGuard is not active yet. Click the “Activate” button to activate the WireGuard VPN.

activate WireGuard VPN on widnows

The result will be like this:

checking the WireGuard activity

In the “Peer” section, check to see if the “Latest handshake” has any values. Also, you should see numbers in front of the “Transfer” phrase to say that the WirGuard VPN is connected.

Note that upon WireGuard’s activation, all local connections, like accessing the printer through your network, will be blocked.

You can simply undo this. Right-click on the tunnel name, click on “Edit selected tunnel” and uncheck the “Block untunneled traffic (Kill-Switch) checkbox. Finally, save the settings.

Connect to WireGuard on Linux

To connect to WireGuard on Linux, we use the terminal with the config file in hand.

Step one: Installing WireGuard on Linux

Let’s start by installing the WireGuard on your Linux. To do so, run this command:

sudo apt update && sudo apt install wireguard 

Now, we need the WireGuard config file. Download your WireGuard configuration file so we can continue the process.

Step two: Moving the config file to the WireGuard directory

Move the downloaded config (.conf) file to /etc/wireguard/ directory. To do so, go to the folder in which the file exists and run this command:

mv (file name) /etc/wireguard/

Remember to replace your file’s name with (file name) in the command above.

Step three: Connecting to WireGuard

Run the following command in the terminal:

sudo wg-quick up (the name of the configuration file without the .conf suffix)

For example, if your configuration file’s name is “WireGuard-VPN.conf”, enter:

sudo wg-quick up WireGuard-VPN

After running the command, you will be connected to your WireGuard server.

To check the status of the connection, enter:

sudo wg

It will display the public key, private key (usually hidden), listening port, and fwmark of the WireGuard VPN.

Step four: Disconnecting WireGuard on Linux

Finally, to end the session, run:

sudo wg-quick down (the name of the config file, without the .conf suffix)

For example:

sudo wg-quick down WireGuard-VPN

How to set up WireGuard VPN client on macOS

Follow the instructions below to connect to the WireGuard server on macOS.

Step one: Downloading WireGuard on macOS

Download and open the WireGuard client on macOS.

download and open the WireGuard client on macOS

Step two: Importing the WireGuard config file

In the app, click on the “Import tunnel((s) from file” to import the WireGuard config file.

import the WireGuard config on macOS

Now select the WireGuard config file and click on “Import”

The system will display a message to get permission for WireGuard to add VPN configurations. Select “Allow”

giving the wireguard permission to add configs on macos

Step three: Activating the WireGuard on macOS

Activate the WireGuard VPN on macOS by clicking the “Activate” button.

activating wireguard on macOS

The result will be:

wireguard status on macOS

Now check the “Status”, “Data received”, “Data sent”, and “Latest handshake” fields that represent the status of the VPN, the amount of transferred data, and the time of the latest handshake, respectively.

How to Configure WireGuard VPN Client on iOS?

Connecting to the WireGuard client on iOS is much like connecting to it on macOS. To do so:

Step one: Downloading the WireGuard on iOS

Download and open the WireGuard on your iOS device.

download WireGuard on ios

Step two: Importing the config file

Click on “Add a tunnel”

adding wireguard config on ios

Then, click on “Create from file or archive”

adding wireguard config on ios

Select the config file and import it. Enter a name for your WireGuard VPN configuration. The device will ask you to grant permission. Select “Allow”

To import the WireGuard config, you can either scan the QR code if you have one.

Step three: Activating the WireGuard VPN

Now, you can see the WireGuard VPN configuration. Click on the white button so it will be switched and turned to green. This means the VPN is active.

activating wireguard config on ios

How do I Connect to WireGuard on Android?

Let’s check the steps required to connect to the WireGuard server on Android.

Step one: Downloading the WireGuard

Download and install the WireGuard client.

Download and install the WireGuard client on android

Step two: Importing the WireGuard config file

Click on the big Plus button and select “Import From File Or Archive”

importing wireguard config on android

Locate the config file and import it. You can also import it through the QR code.

Step three: Activating the WireGuard VPN

Activate the WireGuard config by tapping the gray button in front of the selected config in the WireGuard client app.

activating the Wireguard vpn on android

Your WireGuard VPN connection is set.

How do I know if WireGuard is connected?

If you only use the WireGuard VPN, you can simply check your IP address on Google, once when the VPN is active and once when it is inactive.

If the IP addresses differ, it means you are connected to the WireGuard server.

Also, we mentioned earlier the ways to check if the connection is set in each sector for each platform.

Conclusion

We provided the steps to connect to WireGuard on five platforms, with the instructions to check the state of the WireGuard VPN connectivity for each.

If you encounter any problems during the process, feel free to leave your questions in the comments section.

Leave a Reply

Your email address will not be published. Required fields are marked.