Support Center / How to manually configure WireGuard on Android

How to manually configure WireGuard on Android

WireGuard® is a fast, lightweight, and secure VPN protocol used by default in our official Android app. 

Learn more about WireGuard

We strongly recommend using our official app on your Android device. It provides the easiest way to connect to our servers and allows you to benefit from many of Proton VPN’s advanced features. For example:

Get Proton VPN for Android

It’s also possible to manually configure WireGuard on Android using third-party apps. In this guide, we show you how to configure WireGuard on your Android device using the official WireGuard VPN app for Android.

How to manually configure WireGuard on Android

1. Download and install the official WireGuard VPN client from the Play Store, F-Droid, or as an APK.

2. In a browser, sign in to account.protonvpn.com, go to DownloadsWireGuard configuration, and download a WireGuard configuration file.

Learn how to download a WireGuard configuration file from Proton VPN 

3. Rename the downloaded .conf file. The official WireGuard app for Android is very picky about the file names it accepts for .conf files. The file name must not contain any special characters except an underscore ( _ ). 

Proton VPN automatically appends the suffix -[server name] (for example, -CH-5) to .conf files you download, so you’ll need to edit the file name to remove the suffix and any other special characters you may have used when naming the file (including spaces).

You can do this using any file manager app for Android. For example, in the Samsung Files app (the default file manager app for all Samsung devices), long-press on the file to select it → ⋮MoreRename

4. Open the official WireGuard VPN app and tap the + button. 

Tap + to add a new WireGuard connection

5. Tap Import from file or archive.

Tap Import from file or archive

6. Select the WireGuard configuration (.conf) file you download in step 2 and then tap OK to confirm the connection request.

Import your .conf file

7. Toggle the switch next to your newly-created connection to on. Your privacy is now protected by Proton VPN! 

Tap the + button again to add as many WireGuard tunnels as you like. 

You an add as many WireGuard configurations as you like

Visit ip.me in a browser to confirm that the VPN connection is working correctly.

Visit ip.me in a browser to confirm that the VPN connection is working correctly

Secure
your internet

Get Proton VPN
Get Proton VPN