Connecting to a WireGuard VPN from Windows (2024)

Connecting to a WireGuard VPN from Windows

Starting from KeeneticOS version 3.3, you can useWireGuard VPNto connect to the local network of the Keenetic router remotely.

First, you need to configure the WireGuard server on the Keenetic device. Thefollowing instruction shows the process: 'Configuring a WireGuard VPN between two Keenetic routers'. Then move on to the VPN client setup.

Importante

If you want to configure a Keenetic router as a VPN server, make sure that it has apublic IP address, and when using theKeenDNSservice, that it works in the 'Direct access' mode. If any of these conditions are not met, connecting to such a server from the Internet will be impossible.

Below is an example of connecting to a server from a Windows operating system, usingWindows 10 1909 (19H2)as a reference.

To connect to the Keenetic WireGuard server on a Windows-based computer, you will need to download and install theWireGuardprogram from the official website.

  1. Launch the program and click on the down arrow next to 'Add Tunnel' in the lower-left corner. Select 'Add empty tunnel... [Ctrl+N]'.

    Connecting to a WireGuard VPN from Windows (1)

    The configuration window for connection to the remote WireGuard server Keenetic - 'Create new tunnel' - will open.

    Connecting to a WireGuard VPN from Windows (2)

    Importante

    Leave this window open, do not close it.

  2. Downloadwg-client.conffile to your computer. You can save it to your Desktop. Open it in a text editor, for example, inNotepad++.

    Connecting to a WireGuard VPN from Windows (3)

    You will see a ready-made configuration in which you will need to enter the settings for the Windows WireGuard client [Interface] and the remote WireGuard server Keenetic [Peer].

    Connecting to a WireGuard VPN from Windows (4)

    Importante

    Leave this window open, do not close it.

  3. Go back to the 'Create new tunnel' window of step 1 and copy the Windows WireGuard client private key to your computer clipboard from the 'PrivateKey =' field.

    Connecting to a WireGuard VPN from Windows (5)

    Importante

    Leave this window open, do not close it.

  4. The copied WireGuard client private key must be inserted into the ready-made configuration from step 2 into the 'PrivateKey =' line.

    Connecting to a WireGuard VPN from Windows (6)

    Importante

    Leave this window open, do not close it.

  5. Now, set up a remote connection on the previously configuredWireGuard serverside.

    Connect to the router'sweb interfaceand go to the 'Internet' - 'Other connections' menu. Click on the previously created WireGuard connection ('WG-S') and then the 'Add Peer' button. Enter the name of the tunnel 'wg-windows-client' in the opened form of the peer settings.

    In the 'Public key' field of the web interface, insert the Windows WireGuard client key from step 1, which should be copied from the 'Public key' field to the clipboard.

    Connecting to a WireGuard VPN from Windows (7)

    You can close the 'Create new tunnel' window, click 'Cancel'.

    Importante

    Leave the WireGuard connection window open, do not close it.

    In the 'Allowed IPs' fields, specify the address from which traffic will be allowed to the server in IP/bitmask format — 172.16.82.6/32.

    In the 'Persistent keepalive' field, specify the frequency of attempts to check the availability of the remote connection side. Usually, a 10-15 second interval between checks is sufficient. By default, the 'Persistent keepalive' value in peer settings is 30 seconds.

    Click 'Save'.

    Connecting to a WireGuard VPN from Windows (8)

  6. Back to configuringwg-client.conf

    [Interface]PrivateKey = wAG52nyfQEEMOnt1W9Y4SdEOQB8XYaggenoUI6Thz3A=Address = 172.16.82.6/24[Peer]PublicKey = 1YVx+x3C817V9YdhUtpUhzyDLVj5tnK2m//WjFGynm4=AllowedIPs = 172.16.82.1/32, 192.168.22.0/24Endpoint = enpwgwrkserver.dynns.com:16631PersistentKeepalive = 5

    Configuring the client [Interface]:

    In the 'PrivateKey' field of the [Interface], you have already entered the Windows WireGuard client key in step 4.

    Set the IP address in the 'Address' field of the WireGuard client in IP/bitmask format — 172.16.82.6/24 (internal tunnel address). It is possible to use a different subnet, choosing it from theprivate address rangeand avoiding overlapping with other subnets configured on these devices.

    Configuring the server [Peer]:

    In the 'PublicKey' field, insert the public key of the server, which can be copied to the clipboard from WireGuard settings in the web interface of the router:

    Connecting to a WireGuard VPN from Windows (9)

    In the 'Allowed IPs' field, enter the allowed IP addresses in IP/bitmask format — 172.16.82.1/32 (internal server address) and 192.168.22.0/24 (local segment address of the Keenetic router).

    In the 'Endpoint' field, enter the public IP address or domain name of the WireGuard server and the listening port on which the WireGuard client will set the connection.

    In the 'PersistentKeepalive' field, specify the frequency of attempts to verify the availability of the connection's remote side. Usually, a 10-15 second interval between checks is sufficient.

    Press the Ctrl+S key combination or select the 'File' > 'Save' menu.

  7. In the open WireGuard connection settings window from step 6, click on 'Import tunnel(s) from file' and select 'wg-client.conf' on the Desktop, click on 'Open'.

    Connecting to a WireGuard VPN from Windows (10)

  8. After adding the 'wg-client' configuration to WireGuard, a new connection will appear in the 'Tunnels' list.

    Click 'Activate'.

    Connecting to a WireGuard VPN from Windows (11)

    If the setting is correct, you will see a green indicator in front of the 'Status' line.

    Connecting to a WireGuard VPN from Windows (12)

    You can send ICMP packets to its IP address at the Windows command line to verify server availability.

    Connecting to a WireGuard VPN from Windows (13)

    Check the availability of the server web interface (in our example, it is a Keenetic with IP address 192.168.22.1).

    Connecting to a WireGuard VPN from Windows (14)

    The setup is complete.

If you want to allow the connected clients to access the Internet through this VPN connection, make an additional configuration from this articleInternet access via WireGuard VPN.

Please note that on the VPN client side, in thewg-client.confconfiguration file, in the '[Interface]' section, you need to specify the DNS server in the 'DNS =' field. In our example, the Google DNS server address is set to 8.8.8.8 and 0.0.0.0/0 value for AllowedIPs =

[Interface]PrivateKey = wAG52nyfQEEMOnt1W9Y4SdEOQB8XYaggenoUI6Thz3A=Address = 172.16.82.6/24DNS = 8.8.8.8[Peer]PublicKey = 1YVx+x3C817V9YdhUtpUhzyDLVj5tnK2m//WjFGynm4=AllowedIPs = 172.16.82.1/32, 192.168.22.0/24, 0.0.0.0/0Endpoint = enpwgwrkserver.dynns.com:16631PersistentKeepalive = 5

Nota

Provided that there is one peer in the configuration and the allowed network 'all addresses' is specified, the application will automatically generate a firewall rule on the computer that prohibits traffic past the tunnel.

Connecting to a WireGuard VPN from Windows (15)

The articleConnecting a Windows 7 computer to a remote Keenetic network through the WireGuard tunnelpresents another option when all traffic is routed to the tunnel and the VPN client accesses the Internet through it.

In questa sezione:

Connecting to a WireGuard VPN from Windows (2024)

FAQs

Connecting to a WireGuard VPN from Windows? ›

The client can be either your local computer or a mobile device. First, we will install and configure the WireGuard on Ubuntu 20.04 TLS as a VPN server. Then, we'll configure WireGuard as a client on both a desktop PC and an Android device. The Desktop PC may run a Ubuntu desktop or a Windows 7/10.

Is WireGuard compatible with Windows? ›

The client can be either your local computer or a mobile device. First, we will install and configure the WireGuard on Ubuntu 20.04 TLS as a VPN server. Then, we'll configure WireGuard as a client on both a desktop PC and an Android device. The Desktop PC may run a Ubuntu desktop or a Windows 7/10.

How do I connect to WireGuard tunnel? ›

Configure a WireGuard Tunnel
  1. Navigate to VPN > WireGuard > Tunnels.
  2. Click. ...
  3. Fill in the WireGuard Tunnel settings as described in WireGuard Package Settings.
  4. Click Save Tunnel.
  5. Add firewall rules on Firewall > Rules, WAN tab to allow UDP traffic to the port for this WireGuard tunnel (WireGuard and Rules / NAT)
May 1, 2023

How do I run a WireGuard VPN server? ›

  1. Step 1: Expose Wireguard VPN Server to the Internet. Your Public IP Address. ...
  2. Step 2: Setup Wireguard VPN Server. Install the wireguard software and dependencies. ...
  3. Step 3: Setup client connections. ...
  4. Step 4: Setup clients. ...
  5. Step 5: Test Connection.
Sep 29, 2023

How do I use WireGuard VPN on my router? ›

Go to [VPN] > [VPN Server] > enable and click [WireGuard® VPN] > click add button. 4. For general devices like laptops or phones, you can just click the Apply button.

Why not to use WireGuard? ›

Why you shouldn't use WireGuard. WireGuard prioritizes speed, ease of use, and network security, but, some might say, at the expense of privacy. WireGuard does lack some standard features and practices many other protocols offer to enhance user privacy protection, such as: Dynamic IP addresses.

Does Windows 10 support WireGuard? ›

WireGuard setup guide for Windows 10

To use WireGuard on Windows, we recommend downloading IVPN's Windows client, which supports the protocol.

How do I know if my WireGuard tunnel is working? ›

To view the status of one or more WireGuard tunnels, use the show wireguard [<instance>] command. This command prints the status of all WireGuard tunnels and can optionally limit the output to a specific instance.

How do I test if my WireGuard is working? ›

To check if WireGuard Server is working properly

The simpliest way is to use a cell phone with WireGuard official client app installed, turn off its Wi-Fi connection, and only connect to Internet via 3G/4G/5G.

How to setup WireGuard VPN server on Windows 10? ›

How to Setup Wireguard VPN Server On Windows
  1. Step 1: Prepare Wireguard Server and Client Config File. ...
  2. Step 2: Start up the server. ...
  3. Step 2.1: (Optional) Setting adapter profile. ...
  4. Step 3: Enable server routing. ...
  5. Step 3.1: Change default Internet Connection Sharing IP.
Jan 20, 2020

Is WireGuard a good VPN? ›

Is the WireGuard VPN protocol secure? WireGuard is a very secure protocol. While it uses shorter cryptographic keys than some previous protocols, it still provides strong encryption. A longer key takes more time to crack, but it would still take millions of years to brute force WireGuard's encryption keys.

How does WireGuard VPN work? ›

WireGuard is an open-source communication protocol for setting up secure Virtual Private Networks (VPNs). Using advanced cryptographic primitives to secure exchanged data, it seals it within an encrypted tunnel.

What port does WireGuard VPN use? ›

By default, WireGuard uses UDP port 51820. L2TP (Layer Two Tunneling Protocol) - this one uses various port numbers as well; TCP port 1701, UDP port 4500, and UDP port 500.

Can I use WireGuard on my router? ›

Installing WireGuard and Mullvad on your router comes with some benefits: You can secure your whole network and all devices connected to the router. You can run Mullvad on more than five devices (all devices connected to the router).

Which is more secure WireGuard or OpenVPN? ›

While WireGuard is generally faster, OpenVPN provides heavier security. The differences between these two protocols are also what make up their defining features. We've taken a closer look at each so you can really understand how they work for you.

How do I setup a VPN server on my router? ›

You can also find the exact steps for your router model here.
  1. Before you start.
  2. Step 1: Open your router's firmware.
  3. Step 2: Find the VPN settings.
  4. Step 3: Choose a VPN provider.
  5. Step 4: Enable the VPN service.
  6. Step 5: Check if your VPN is working on your router.
  7. Alternative firmware for VPNs.
Aug 16, 2023

Is WireGuard better than OpenVPN? ›

On average, WireGuard was about 3.2 times faster than OpenVPN across all the locations we tested. WireGuard's performance advantage over OpenVPN is greater with nearby (low latency) servers in comparison to long-distance (high latency) server locations.

What VPN does Windows support? ›

Stick to Surfshark if you want simplicity. ❌ You want more servers in more places: NordVPN has servers in 60 locations worldwide, which is impressive, but ExpressVPN has it beat. 🔒 NordVPN is a staple of the VPN world with awesome Windows apps, reliable speeds, and unblocking power that just can't be beat.

How do I run WireGuard on Windows without admin? ›

Fortunately there is a way to fix this. The Wireguard entry likely does not already exist under HKLM/Software (it's not there by default) so you can create it in Regedit. Under this key, create a new DWORD value called LimitedOperatorUI and set it to 1.

Top Articles
Latest Posts
Article information

Author: Edwin Metz

Last Updated:

Views: 5980

Rating: 4.8 / 5 (58 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Edwin Metz

Birthday: 1997-04-16

Address: 51593 Leanne Light, Kuphalmouth, DE 50012-5183

Phone: +639107620957

Job: Corporate Banking Technician

Hobby: Reading, scrapbook, role-playing games, Fishing, Fishing, Scuba diving, Beekeeping

Introduction: My name is Edwin Metz, I am a fair, energetic, helpful, brave, outstanding, nice, helpful person who loves writing and wants to share my knowledge and understanding with you.