WireGuard vs. Tailscale · Tailscale (2024)

Should I use Tailscale or WireGuard® to secure my network? The answer is yes!

Tailscale is built on top of WireGuard; we think very highly of it.

We designed Tailscale to make it easier to use WireGuard to secure your network connections. You might decide to use WireGuard directly, without Tailscale. This is a guide to using Tailscale vs. configuring and running WireGuard directly.

Configuration

WireGuard is typically configured using the wg-quick tool. To connect two devices, you install WireGuard on each device, generate keys for each device, and then write a text configuration for each device. The configuration includes information about the device (port to listen on, private IP address, private key) and information about the peer device (public key, endpoint where the peer device can be reached, private IPs associated with the peer device). It’s straightforward, particularly for a VPN. Every pair of devices requires a configuration entry, so the total number of configuration entries grows quadratically in the number of devices if they are fully connected to each other.

To connect devices using Tailscale, you install and log in to Tailscale on each device. Tailscale manages key distribution and all configurations for you. This can be particularly useful if some of the devices belong to non-technical users.

Connectivity

WireGuard ensures that all traffic flowing between two devices is secure. It does not ensure that those devices can connect; that is up to you. WireGuard has a persistent keepalive option, which can keep the tunnel open through NAT devices. But in some cases to ensure that your devices can communicate, you may need to open a hole in your firewall or configure port forwarding on your router. WireGuard can detect and adapt to changing IP addresses as long as a connection remains open and both ends do not change addresses simultaneously. Establishing a connection or re-establishing a broken connection requires updating configuration files.

Tailscale takes care of on-demand NAT traversal so that devices can talk to each other directly in most circ*mstances, without manual configuration. When NAT traversal fails, Tailscale relays encrypted traffic, so that devices can always talk to each other, albeit with higher latency in that case. There is no need to modify firewalls or routers; any devices that can reach the internet can reach each other. (Tailscale traffic between two devices on the same LAN does not leave that LAN.)

Security

Tailscale and WireGuard offer identical point-to-point traffic encryption.

Using Tailscale introduces a dependency on Tailscale’s security. Using WireGuard directly does not. It is important to note that a device’s private key never leaves the device and thus Tailscale cannot decrypt network traffic. Our client code is open source, so you can confirm that yourself.

All plans, including Starter and Premium plans, add an ACL layer on top of WireGuard, so that you can further control network traffic. You can do some of this directly with WireGuard by not setting up tunnels between devices that should not communicate or by using the operating system firewall to control traffic flow. Tailscale ACLs allow you to express ACLs for everything in a single place using users, groups, and tags, which are easier to maintain than a list of which device pairs may communicate

Even without the Team or Business plan, Tailscale offers some basic, unidirectional ACL controls. For example, any node may turn on “Shields Up” mode, which prevents all incoming connections.

Performance

Using WireGuard directly offers better performance than using Tailscale. Tailscale does more than WireGuard, so that will always be true. We aim to minimize that gap, and Tailscale generally offers good bandwidth and excellent latency, particularly compared to non-WireGuard VPNs.

The most significant performance difference is on Linux. On Linux, WireGuard is available as a kernel module. Tailscale currently uses the userspace WireGuard implementation, which has more overhead.

The most common scenario in which Tailscale users notice bandwidth or latency issues is when Tailscale is relaying network traffic, which is unavoidably slower. In that case, the devices would be unable to connect at all using WireGuard directly, so no direct comparison is available.

Bonus features

By design, WireGuard provides secure point to point communication. It is intended to be a building block.

Tailscale has a broader set of features. For example, we offer MagicDNS to make it easier to reach other devices on your VPN. We have out of the box support for subnet routing to allow employees access to an office network via an exit node running Tailscale. And more features are in the works.

IT/network administration

When using WireGuard directly, you may use any tools desired to administer your network. There is an active community that can answer questions on IRC or a mailing list.

Tailscale’s focus on convenience makes many IT requests self-service. Tailscale has an admin console on our website. As of Dec 2020, Tailscale’s admin API is in beta and available by request. Tailscale offers community support for our free pricing tiers and direct support for all paid plans.

The bottom line

We suspect that using WireGuard directly will be most appealing if you have a small, stable number of Linux servers whose connections you want to secure. Using Tailscale will make the most sense if you want things to Just Work, you are administering a VPN for many different users, or if you want the extra features or centralized ACLs Tailscale offers.

But everyone’s network and needs are different. And we’ve helped debug a lot of networks; when we say everyone’s network is different, we know whereof we speak, and we mean it!

Using WireGuard directly is a very reasonable choice, and if you’re thinking about doing it, we encourage you to give it a try. If you later decide that you want the convenience and extra features that Tailscale offers, it’s easy to switch.

WireGuard vs. Tailscale · Tailscale (2024)

FAQs

WireGuard vs. Tailscale · Tailscale? ›

Wireguard also involves NO 3rd party unlike Tailscale which does route your traffic (albeit encrypted). Wireguard is also more fully customizable. For example, if you are concerned about DNS leaking, you can tweak the “Allowed IPs” section to ensure both IPv4 and IPv6 addresses are tunneled.

Is Tailscale built on WireGuard? ›

Tailscale is built on top of WireGuard. WireGuard is a modern VPN designed for usability, performance, and security. WireGuard uses state-of-the-art cryptography and provides end-to-end encryption for connection between devices.

Is Tailscale more secure than OpenVPN? ›

It's considered to be more secure than other VPN protocols like OpenVPN and IPsec and is also known for its high performance. Tailscale also uses strong encryption to secure data transmitted over the VPN.

Can I use Tailscale as a VPN? ›

Tailscale is easy to configure and maintain

Tailscale is designed to be a zero-configuration VPN, meaning a user can start a node without having to write configuration files or provide the IP addresses of other nodes.

Is WireGuard the best protocol? ›

Is WireGuard secure? WireGuard is considered by many to be one of the safest, most secure VPN protocol options available today. Simplified design using less code equals fewer bugs and security vulnerabilities, while WireGuard's faster state-of-the-art cryptography employs superior default security settings.

Is WireGuard better than Tailscale? ›

Wireguard also involves NO 3rd party unlike Tailscale which does route your traffic (albeit encrypted). Wireguard is also more fully customizable. For example, if you are concerned about DNS leaking, you can tweak the “Allowed IPs” section to ensure both IPv4 and IPv6 addresses are tunneled.

Does WireGuard route all traffic? ›

0.0/0 means all trafic gets routed through your wireguard VPN. But you could also only send specific IP's through the VPN. For eg with: 192.168. 1.100/32, 192.168.

Is WireGuard or OpenVPN more secure? ›

The biggest notable differences between WireGuard and OpenVPN are speed and security. While WireGuard is generally faster, OpenVPN provides heavier security. The differences between these two protocols are also what make up their defining features.

What is the strongest VPN security protocol? ›

OpenVPN is the most secure VPN protocol and the safest choice thanks to its near-unbreakable encryption, which keeps users' data private even when using public Wi-Fi.

How reliable is Tailscale? ›

Final Verdict. Tailscale is a decent choice if you want to set up your own virtual private network. It will let you transfer files and information safely between devices thanks to its P2P encryption set-up. If you're looking for a VPN that will allow you to torrent or stream though, Tailscale won't suit your needs.

Can ISP see Tailscale? ›

Even your ISP cannot see your traffic because it's encrypted between the VPN servers and your system.

Does Tailscale hide my IP address? ›

Can I hide my IP address with Tailscale? Tailscale doesn't do this by default, however you can set up an Exit Node to do this. When you enable an Exit Node, all the traffic sent out to the internet will go through that node.

Can Tailscale see my traffic? ›

Tailscale does not and cannot inspect your traffic. For more information about how your data stays private, refer to our Security page.

Why is WireGuard so good? ›

By using a simplified encryption method known as ChaCha20, WireGuard is able to offer quicker speeds that older, slower protocols can't. Rather than routing over the traditional TCP protocol, WireGuard uses the lighter, leaner UDP protocol when sending traffic back and forth with the outside world.

Why not WireGuard? ›

It is extensible that new cryptographic primitives can be added. WireGuard does not have that. That means WireGuard will break at some point, because one of the cryptographic primitives will weaken or entirely break at some point.

Does WireGuard hide IP? ›

As explained above WireGuard does not allocate a dynamic IP address to the VPN user. And, it indefinitely stores user IP addresses on the VPN server until the server reboots. So, there is no anonymity and privacy in WireGuard.

What protocol does Tailscale use? ›

Tailscale is a VPN service that makes the devices and applications you own accessible anywhere in the world, securely and effortlessly. It enables encrypted point-to-point connections using the open source WireGuard protocol, which means only devices on your private network can communicate with each other.

What is Tailscale based on? ›

Tailscale uses WireGuard® for end-to-end encryption of your traffic. Your private keys stay on your device — and the code is open source so you can verify this independently.

Is ZeroTier based on WireGuard? ›

ZeroTier and Tailscale both offer peer-to-peer mesh VPN technologies. They use different protocols to offer a functionally similar service. ZeroTier's protocol is custom, while Tailscale uses the industry-standard WireGuard protocol for its data plane.

Is WireGuard built into Linux? ›

A combination of extremely high-speed cryptographic primitives and the fact that WireGuard lives inside the Linux kernel means that secure networking can be very high-speed. It is suitable for both small embedded devices like smartphones and fully loaded backbone routers.

Top Articles
How to Grow Sprouts at Home
Don’t Buy Airline Tickets on This Day of the Week
Bild Poster Ikea
Top Financial Advisors in the U.S.
When is streaming illegal? What you need to know about pirated content
Miss Carramello
How Far Is Chattanooga From Here
Mr Tire Rockland Maine
CA Kapil 🇦🇪 Talreja Dubai on LinkedIn: #businessethics #audit #pwc #evergrande #talrejaandtalreja #businesssetup…
What is IXL and How Does it Work?
Tamilblasters 2023
Dumb Money
Bernie Platt, former Cherry Hill mayor and funeral home magnate, has died at 90
Michaels W2 Online
A rough Sunday for some of the NFL's best teams in 2023 led to the three biggest upsets: Analysis - NFL
Craigslist Farm And Garden Cincinnati Ohio
Suffix With Pent Crossword Clue
Hilo Hi Craigslist
Unlv Mid Semester Classes
Patrick Bateman Notebook
Georgia Vehicle Registration Fees Calculator
라이키 유출
Breckie Hill Mega Link
Sussur Bloom locations and uses in Baldur's Gate 3
Breckiehill Shower Cucumber
Pokémon Unbound Starters
Martins Point Patient Portal
Otis Inmate Locator
Fastpitch Softball Pitching Tips for Beginners Part 1 | STACK
Tmj4 Weather Milwaukee
Kokomo Mugshots Busted
Tendermeetup Login
The Boogeyman Showtimes Near Surf Cinemas
Tds Wifi Outage
Weather Underground Bonita Springs
Henry Ford’s Greatest Achievements and Inventions - World History Edu
511Pa
Tedit Calamity
Ethan Cutkosky co*ck
Yourcuteelena
N33.Ultipro
The Blackening Showtimes Near Ncg Cinema - Grand Blanc Trillium
Maplestar Kemono
Lesson 5 Homework 4.5 Answer Key
Suppress Spell Damage Poe
Washington Craigslist Housing
Pilot Travel Center Portersville Photos
Charlotte North Carolina Craigslist Pets
Grace Charis Shagmag
Overstock Comenity Login
Jesus Calling Oct 6
Predator revo radial owners
Latest Posts
Article information

Author: Barbera Armstrong

Last Updated:

Views: 6542

Rating: 4.9 / 5 (79 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Barbera Armstrong

Birthday: 1992-09-12

Address: Suite 993 99852 Daugherty Causeway, Ritchiehaven, VT 49630

Phone: +5026838435397

Job: National Engineer

Hobby: Listening to music, Board games, Photography, Ice skating, LARPing, Kite flying, Rugby

Introduction: My name is Barbera Armstrong, I am a lovely, delightful, cooperative, funny, enchanting, vivacious, tender person who loves writing and wants to share my knowledge and understanding with you.