Sidans innehåll är tyvärr inte tillgängligt på det valda språket för närvarande.

WireGuard VPN Client Setup on GLiNet Router

for VPN Unlimited users

How to Install VPN Unlimited on Different Platforms & Create KeepSolid ID

 

Detailed installation guides on different platforms:

 

How to create a new KeepSolid ID

  1. After installing the VPN Unlimited app, you will see the line "Create KeepSolid ID", сlick on it to start the process.
  2. Enter your email address in the designated field.
  3. Create a password and enter it in the password field.
  4. Repeat your password in the provided field to confirm it.
  5. Check the box next to the statement "By continuing, you agree to our…".
  6. Tap the "Sign up" button to complete the registration.

Connecting to a VPN server for the first time, you will be requested to allow adding VPN configurations and downloading a VPN profile.  For more details, please refer to the manuals provided above on how to install VPN Unlimited on different platforms.

 

WireGuard® is a new open-source VPN protocol that uses state-of-the-art cryptography. This protocol was originally released for the Linux kernel, but now it is cross-platform and can be deployed on any platform. To get more information about the WireGuard protocol, check out our detailed article What is WireGuard protocol.

This guide will walk you through the steps required for GLiNet router setup using the WireGuard protocol. 

Note: To enjoy the best and smoothest experience with your GLiNet router, keep it always up to date!

1. Get manual configurations for GLiNet router 

 

Sign in to your User Office  > select the VPN Unlimited application > click Manage.

Press the field under Device and click Manually create a new device… > set it’s custom name, for example WireGuard  > choose appropriate location of the Server > select the WireGuard protocol from the dropdown menu > click Generate

The configuration parameters will then appear below in the text format. You’ll need them for further configuration of your GLiNet router.

2. Configure WireGuard Client on GLiNet router

 

  • Open the GLiNet router Admin Panel

Connect your device to the GLiNet router and type the IP-address of the admin panel in the address line of the browser. Find the IP-address at the back of your router or follow this guide. Login to the Admin Panel and click VPN > WireGuard Client.

  • Create new WireGuard Client

Click Add New Profiles.

Specify custom Name of server and click Next.

The Add a New WireGuard Client window will appear. In the Configuration tab, paste the details of the manual configuration settings you’ve generated before: 

 

[Interface]

PrivateKey = paste the PrivateKey from your User Office 

ListenPort =  paste the ListenPort details

Address = paste Address information

DNS = paste DNS details from the User Office

 

[Peer]

PublicKey = paste PublicKey from the User Office

PresharedKey = paste PresharedKey details

AllowedIPs = paste AllowedIPs details

Endpoint = paste Endpoint information

Once completed, click Add.

3. Connect to the VPN server on GLiNet router

 

To establish a secure VPN connection, click Connect on the WireGuard Client tab.

That's it. Now you have a VPN connection running through the WireGuard protocol.

We hope that our manual about how to set up WireGuard on GLiNet router was helpful for you. If you have any questions or comments regarding our service, please feel free to contact our customer support team at [email protected].

Important! Please note that you will need to configure your device using the generated settings by yourself at your own risk.

“WireGuard” is a registered trademark of Jason A. Donenfeld.

Try VPN Unlimited right now!

Choose your perfect subscription, configure VPN Unlimited on your router, and protect both your sensitive data and online privacy from any third parties.