1. Add the WireGuard interface to the MikroTik using the Terminal.
    • /interface wireguard add listen-port=13231 mtu=1420 name=TEST_WG
    • Your Public and Private keys are generated automatically.
  2. Add a subnet to your WireGuard interface for client devices to use.
    1. /ip address add address=192.168.86.1/24 interface=TEST_WG network=192.168.86.0
  3. Add a WireGuard Peer. The Public Key is autogenerated from your WireGuard Client
    • /interface wireguard peers add allowed-address=192.168.86.2/32 comment=”Test Phone WG” interface=TEST_WG \ persistent-keepalive=10s public-key=\ “ENTERPUBLICKEYHEREINQUOTES”
  4. Add a NAT Rule to Enable Internet Access.
    • /ip firewall nat add action=masquerade chain=srcnat out-interface=WAN src-address=\ 192.168.86.2

Leave a Reply

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Back To Top