Sidans innehåll är tyvärr inte tillgängligt på det valda språket för närvarande.

DD-WRT WireGuard Setup Guide

for VPN Unlimited users

How to Install VPN Unlimited on Different Platforms & Create KeepSolid ID

 

Detailed installation guides on different platforms:

 

How to create a new KeepSolid ID

  1. After installing the VPN Unlimited app, you will see the line "Create KeepSolid ID", сlick on it to start the process.
  2. Enter your email address in the designated field.
  3. Create a password and enter it in the password field.
  4. Repeat your password in the provided field to confirm it.
  5. Check the box next to the statement "By continuing, you agree to our…".
  6. Tap the "Sign up" button to complete the registration.

Connecting to a VPN server for the first time, you will be requested to allow adding VPN configurations and downloading a VPN profile.  For more details, please refer to the manuals provided above on how to install VPN Unlimited on different platforms.

 

WireGuard® is the latest VPN protocol with bulletproof security and greatly optimized performance. More information about WireGuard features and technical details,  you can find in the article What is WireGuard protocol.

This guide provides you with step-by-step instructions on how to set up and configure the WireGuard protocol on your DD-WRT router.

Note: To work with this guide you need a DD-WRT build of 43045 or higher. To download the appropriate build follow this link.

I. Generate manual configuration settings

 

First of all, you need to get a WireGuard configuration file in your User Office. For this, please follow a few simple steps described in our comprehensive tutorial on how to manually create VPN configurations.

As you are going to configure the WireGuard® protocol on your DD-WRT router, select the WireGuard option in the Protocol field.

II. Configure WireGuard connection on DD-WRT router

 

1. Open your DD-WRT router interface and go to Setup > Tunnels > press Add tunnel.

2. Choose Enable and select the WireGuard protocol from the drop-down menu.

3. Press Save.

4. Open the manual configuration file that you’ve previously downloaded from your User Office and complete the following fields:

  • Local Private Key: copy the PrivateKey value from the Interface section
  • Policy-Based Routing: print 192.168.1.2/24 (depending on your local network configuration) to allow the WireGuard® protocol use on any connected devices
  • Enable the Firewall inbound and Kill Switch options

5. Press the Add Peer button and complete the fields as shown below:

  • Endpoint Address: paste the Endpoint value
  • Persistent Keepalive: copy PersistentKeepalive
  • Peer Public Key: enter PublicKey from the Peer section
  • Enable the Use Pre-shared Key option 
  • Pre-Shared Key: copy PresharedKey from the configuration file
  • IP Address: paste Address from the Interface section

6. Click Save and Apply Settings.

That's it! You've successfully configured the WireGuard protocol on your DD-WRT router.

If you need to configure a VPN connection on other devices, check out our Manuals page to find the guidance you need. 

If you have any additional questions or comments, feel free to contact our customer support via [email protected].

 

WireGuard is a registered trademark of Jason A. Donenfeld.

Start using our best VPN app right now

7-day trial + 30-day guaranteed refund = 37 days to check everything out!