PrivateRouter offers an easy WireGuard VPN setup tool compatible with TorGuard's VPN config generator. This is the fastest and easiest way to get TorGuard's WireGuard service up and running on your router. This tutorial will show step by step how to generate a wireguard config and add the settings onto your router.

1.) First, visit the TorGuard members area and access the VPN config generator tool. Under VPN tunnel type select WireGuard, choose your VPN server location then type your TorGuard VPN username in the username box. Click the Generate config button.

2.) Scroll down and copy paste the following values into your PrivateRouter in step 3.

Private Key

ListenPort

Address

Public Key

Endpoint:Port

3.) Click the VPN tab then click "tgwireguard". If you don't have the tgwireguard app you can download from Github at this link and install by clicking System, Software, and Upload Package. (This package is compatible with any mainline version of OpenWRT.) 

Paste each value from step to into the matching text box as seen below, then click Save and Apply.

Your router is now configured to connect to that TorGuard WireGuard VPN server at all times even after bootup. No Firewall settings are required. 

Click the "Start WireGuard" and "Stop WireGuard" at anytime to modify your connection. 

Was this answer helpful? 4 Users Found This Useful (4 Votes)