This configuration assumes you are using MikroTik as your WireGuard server.

  1. The Private Key is autogenerated when you install the client. DO NOT share this with anyone.
  2. The Public Key is used in the peer configuration and is input into the peer configuration.
  3. This is the /32 IP address setup in the peer configuration of the MikroTik
  4. This is the DNS server the client will use. This can be set to a locally hosted DNS server or using a Cloud DNS provider.
  5. This is the Public Key of the MikroTik WireGuard Interface.
  6. This is the Public IP or URL of the Mikrotik. It should look as follows assuming you are using port 13231. wireguardmikrotik.local:13231
  7. This is the subnet of traffic that is to be tunneled through the WireGuard VPN. Using 0.0.0.0/0 will tunnel all traffic to the MikroTik.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Back To Top