Set up WireGuard VPN Access on compatible devices

Setting up WireGuard®

This tutorial will guide you though the simple setup procedure for Windows, Mac OS X, Linux, Android, and iOS operating systems and other compatible devices and routers using the official WireGuard® application available from wireguard.com. The setup of WireGuard® is very easy, we have added a completely pre-configured setup file to your members area, you can also download the configuration files directly from this setup tutorial. You can either install the WireGuard® configuration from our pre-configured file, or on mobile devices you can install from a pre-configured QR code. “WireGuard” and the “WireGuard” logo are registered trademarks of Jason A. Donenfeld. WireGuard® is available and should always be updated from the developers website at wireguard.com

WireGuard® configuration download

Please login using the VPN login username and password from the vpn account you would like to configure.
Click Here to download your WireGuard® configuration file, which is compatible with all devices.

NOTE: WireGuard® is only compatible with our Dedicated IP accounts.

WireGuard® is an extremely simple yet fast and modern VPN that utilizes state-of-the-art cryptography. It aims to be faster, simpler, leaner, and more useful than IPsec, while avoiding the massive headache. It intends to be considerably more performant than OpenVPN. WireGuard is designed as a general purpose VPN for running on embedded interfaces and super computers alike, fit for many different circumstances. Initially released for the Linux kernel, it is now cross-platform (Windows, macOS, BSD, iOS, Android) and widely deployable. It is currently under heavy development, but already it might be regarded as the most secure, easiest to use, and simplest VPN solution in the industry.
Installing WireGuard®
WireGuard® is compatible with all of the most popular operating systems as well as many more systems and some routers like OpenWRT. You can view the full list of compatibility and download WireGuard® directly from the wireGuard® website here: wireguard.com/install/

1. Install WireGuard®

Due to the ongoing development of WireGuard® you should always install and update the application directly from the official development website here: https://www.wireguard.com/install/.

WireGuard and the WireGuard logo are registered trademarks of Jason A. Donenfeld.

2. Choose VPNUK Account Profile

Login to your members area and navigate to the ‘VPNUK Account Details’ menu option and select the subscription ID of the account you would like to configure for WireGuard®.

Wireguard VPN VPNUK

3. Download Configuration

Please login using the VPN login username and password from the account you would like to configure.
Click Here to download your WireGuard® configuration file, which is compatible with all devices.

Wireguard VPN VPNUK

4. Import Configuration

Open your WireGuard® application and create a new tunnel. You can now import your configuration file or import the configuration from the QR code using your mobile device camera.

Wireguard VPN VPNUK

5. Connect

Thats it! You can now connect to your VPNUK account through WireGuard®.

Additional Settings & Options

Manual configuration settings on some routers

Setting up WireGuard® on some routers requires a small amount of manual configuration changes or settings to be entered. Most of the settings should already be completed after importing your configuration file, however, some may need a small tweak in order to function correctly. If you have any problems with the connection, try these settings.

1. If you have the option to set the MTU manually, please ensure its set to 1420, if your routing does not work on that settings you should try lowering it to 1400, 1350, etc.. until the routing works.
2. Set your Inbound Firewall to ON.
3. If you would like to use the Kill Switch, set this to ON.
4. If you are asked for an Endpoint Address, please enter your Dedicated IP account Server IP addres or DNS Address.
5. Change the route Route Allowed to ON.
6. Set Persistent Keep Alive to 30 (recommended)

Downloading the configuration file on Apple iOS devices

Some browsers do not recognise the configuration file on iOS devices. Please ensure you use Safari.

1. Install WireGuard®
2. Download your configuration file From Here
3. Choose open with: WireGuard®
4. If prompted to allow the Wireguard® VPN connection choose Allow