Unfortunately, the content of this page is currently not available in the selected language.

WireGuard® configuration guide for all major platforms

WireGuard® is the latest VPN protocol with state-of-the-art security and greatly optimized performance. This protocol was originally released for the Linux kernel, but now it is cross-platform and can be deployed on any platform. 

More information about WireGuard® features you can find in the article What is WireGuard® protocol?

This guide provides a detailed walkthrough on how to configure a WireGuard® VPN connection on your iOS device.

There are two methods to configure a secure WireGuard® connection. Choose any of them and ensure your privacy on the web:

Method 1. How to configure WireGuard® connection manually?

Method 2. How to configure WireGuard® using VPN Unlimited?

How to configure WireGuard® connection manually?

 

1. First of all, you need to create the WireGuard® configuration files. To do this, follow the instructions described in this manual.

2. Download the WireGuard® application from the App Store.

3. Run the application and press Add a tunnel.

4. Choose the way you want to create a WireGuard® configuration. We recommend you to use Create from QR-code or Create from file methods to prevent possible misprints.

  • If you choose the Create from file method, select the appropriate configuration file, that was automatically downloaded from your User Office.

  • If want to use the Create from QR-code method, simply scan QR-code from the User Office and then print the custom name of the VPN connection, for example, VPNUnlimited.

  • If you prefer to create a VPN connection by your own, select the Create from scratch method, and input the following data from your User Office:

 

Interface

  • Name: print custom name of the VPN connection, for example, VPNUnlimited

  • Private key: copy Private Key from the User Office

  • Public key: input the Public Key value

  • Addresses: paste Address from your User Office

  • Listen port: print the Listen Port value

  • DNS server: copy DNS from the User Office

 

Peer

  • Public key: paste Public Key from User Office

  • Pre-shared key: input the Preshared Key value

  • Persistent keepalive: set 25 seconds

  • Endpoint: copy Endpoint from your User Office

  • Allowed IPs: paste the Allowed IPs value

 

6. Now, turn on the WireGuard® VPN client and explore secure and unlimited internet access.

Download VPN Unlimited right now

Get started with our reliable VPN solution and make your browsing more secure!

How to configure WireGuard® connection using VPN Unlimited?

 

Note: VPN Unlimited is compatible with devices running iOS 10.0 and higher.

 

1. Launch the latest version of VPN Unlimited application on your iOS device.

2. Open the Menu. For this tap icon 1 button in the top left corner of the main screen.

3. Go to the Settings tab and select Protocols

4. Select the WireGuard® VPN protocol and tap the arrow in the top left corner to move back to the main screen.

Note: If your VPN connection is active it will be automatically re-connected using the chosen VPN protocol.

5. Establish your VPN connection and browse the Internet without any restriction.

Well, now you know how to configure a VPN connection running through the WireGuard® protocol.

Need to configure other devices? Check out the Manuals page or contact our customer support via [email protected].

“WireGuard” is a registered trademark of Jason A. Donenfeld.

Ready to give our secure VPN app a try?

Streamline your web experience, protect your sensitive data, and defend against online threats and hackers with VPN Unlimited.