DDWRT Wireguard Server Setup Guide v49
DDWRT Wireguard Server Setup Guide v49
Introduction
WireGuard is an open-source VPN solution written in C by Jason Donenfeld and others, aiming to fix many of
the problems that have plagued other modern server-to-server VPN offerings like IPSec/IKEv2, OpenVPN, or
L2TP.
It can be seen as a replacement for OpenVPN although it does not have the versatility, possibilities and track
record of OpenVPN.
However, it has two advantages over OpenVPN, it is much faster especially on lower-spec hardware such as
Soho routers (my own R7800 goes from 85 Mb/s on OpenVPN to 270 Mb/s with WireGuard) and is easy to
setup if you know how, the guides will help you with that.
What makes it so much faster than OpenVPN is not the cryptography, this is more or less the same (use of PKI
to calculate/exchange a key with PFS for symmetric encryption). It is the fact that all is done in Kernel space
while OpenVPN has to constantly switch between User and Kernel space.
Inherently the executing in Kernel space is less secure, if security is broken than you are compromised big
time.
Another disadvantage is that it only supports static routing, so if you use WireGuard to connect to a
commercial VPN provider they keep track of your IP address.
A lot of VPN providers are taking measure to mitigate this by using double NAT or special no log servers (
https://www.azirevpn.com/docs/security ) but be sure to look into it.
WireGuard is usually available on routers with 8 MB Flash RAM or more (there are a few exceptions) and
using at least Kernel 3.10 (so not on K2.6 builds).
This guide is to walk you through the setup of Wireguard on DDWRT and will cover both setup as a Wireguard
server and setup Android and Windows clients and DDWRT as a client.
Other useful guides: WireGuard client setup guide and WireGuard Advanced setup guide
This guide is not free from errors and inconsistencies, so please report your remarks, inconsistencies or
questions in the Advanced Networking Forum.
If you are new to DDWRT/networking/iptables you probably do not understand everything, no worries just
use it as a cook-book and follow the steps.
In small print I have added some explanation but that is not necessary to get things working 😊
General Remarks
The most important parts of Wireguard are the public/private keys and the Allowed IP.
The public key is distributed to the peers.
The Allowed IP serves two roles, the first is that the allowed IP is used to know which of the peers public keys
(if there is more than one peer) should be used to encrypt the packets.
Therefore the Allowed IP's must be unique for each peer!
To work with this guide DDWRT you need build 52242 or higher.
See Forum guidelines where to download firmware
As WireGuard is a routed solution all three involved subnets have to be different. So the Servers subnet, the
WG subnet and the Clients subnet all have to be different!
Furthermore testing can only be done from outside e.g. with your phone or laptop on cellular data or from a
friends/neighbours internet.
CVE-14899
Starting with build 41786 a vulnerability in OVPN/Wireguard has been patched.
This has a side effect that you no longer can connect to clients on the local servers LAN.
So for access to LAN clients disabling this option can be necessary.
Disabling is a minor safety risk, (most WG implementations do not even has this option and I personally have
it Disabled), so if you want to keep it enabled and have problems accessing LAN clients then use one of the
workarounds described below.
This is the long version which searches for the actual tunnel interface
WGIF="$(wg | awk '/interface/ {gsub("interface:", "", $2); print $2}')"
iptables -t nat -I POSTROUTING -o br0 -s $(nvram get ${WGIF}_ipaddr/$(nvram get ${WGIF}_netmask) -j MASQUERADE
These rules SNAT's all traffic out of br0 so you cannot distinguish which is the source, this also has security and logging
concerns.
There is another solution instead of the SNAT rule and that is adding the following to the firewall but you have to do it
after the Wireguard interface is up is up so you need a script checking for that (if you want that contact me). The
problem is that the firewall rules from Wireguard are separate from the rest of the firewall rules and this rule has to be
executed later than the Wireguard , and if Wireguard restarts the rule has to be applied once more so basically we are
talking about a continuous script running and checking.
Furthermore this rule can expose your LAN side to the CVE attack, if you have your IOT things separated and tight control
over your LAN you should be good, if your LAN is hacked you have got bigger problems:
iptables -t raw -I PREROUTING -i br0 -j ACCEPT
11. Click QR-code, DDWRT generates a QR code with Peer Tunnel Address IP/Mask, Listen port, Tunnel
DNS Public Key of the Router, Persistent Keep Alive, Private Key for the Android client to use and the
Endpoint to use.
12. Start the wireguard client by sliding the toggle switch after the name of the client (wireguard) and
give permission to setup a connection.
13. If you have a connection and traffic you see on the bottom of the screen:
Transfer
rx: xxx B, tx xxx B
15. Most phones have settings to enable the VPN connection (WireGuard or OpenVPN) on start-up and to
set a kill switch, this is however phone/Android version specific.
If you have those settings on your phone you might find them at:
Settings->Connections->More connection settings->VPN->Wireguard settings->Always-on VPN-
>enable
For the Kill switch you can enable "Block connections without VPN"
Windows Client
Download the latest Windows client from:
https://download.wireguard.com/windows-client/wireguard-installer.exe
or look at:
https://www.wireguard.com/install/?downloadwindowsprealpha=1
You can setup up manually or you can setup from a downloaded config file (starting with build 47040).
To setup using a config file generate a QR code (you might need to renew your browser, warning generating a
QR code generates a new Public Key), you can now download the config file by clicking the Export Peer Config
button (see the Android Client)
When you use the downloaded conf file check the endpoint address, you probably need to enter your DDNS
address, set the Persistent Keepalive to 20 or 25 and remove the MTU setting so that the client will use its
own default.
So here we go:
1. Install the Wireguard client
2. Open Wireguard
4. You can import tunnel from file which you generated, but we setup manually so click on the drop
down button next to Add Tunnel and choose Add empty tunnel
5. Choose a Name I called it :wireguard
6. Your Private Key is already generated
7. Under Interface add:
a. Address = 10.4.0.7/32
b. DNS = 8.8.8.8 (or some other DNS server of your liking)
(you can also set the routers address as DNS server like 192.168.1.1, but you have to enable the routers
wireguard interface to listen to DNS queries.
In the routers GUI , Services/Services, Additional DNSMasq Options add: interface=oet1)I
8. Now head over to the router to get the routers Public key and Copy the Public key
9. Head back to the Windows Wireguard Interface
10. Add the following to the interface
a. [Peer]
b. PublicKey= [insert the copied Public Key of the router]
c. AllowedIPs=0.0.0.0/1, 128.0.0.0/1
If you only want to route traffic to your router and its routers subnet you enter:
10.4.0.1/32, 192.168.1.0/24, 8.8.8.8/32
(the allowed IP's are also used to set the route via the Wireguard interface, this actually means that all
your traffic is routed through the wireguard interface, it s like OpenVPN Redirect Default Gateway.
the first entry is always necessary to reach the other peer (in this case the DDWRT server), the second
entry is the local subnet of your router/wireguard server so that you can reach anything on your local
LAN, note that clients on the local LAN have a firewall which will block incoming traffic form a different
subnet like 10.4.0.0/24, so you have to open the firewall for that subnet.
The third entry is the DNS server, the windows client does not seem to work without setting the DNS
server to route via the Wireguard interface)
d. Endpoint = me.ddns.org:51810 (I use DDNS to get my endpoint but you can also specify an IP
address)
e. Click Save
f. You can enable the kill switch so that only traffic goes out via the tunnel, this also blocks local
traffic
g. The Windows Wireguard client is now ready and can be activated after you setup the Peer in
the router
6. Route Allowed IP's: Enable (depending on used netmask of the tunnel there will already be a routing of the
whole tunnels subnet via the tunnel but do this for but for completeness)
7. This is actually all you have to do, the Peer Tunnel IP,Peer Tunnel DNS are only used to setup your
Wireguard client with a QR code or with a file (DDWRT cannot do that yet)
8. If the client is roaming i.e. does not have a fixed IP address such as your phone connecting from
outside you do not use the endpoint address.
If the peer has a fixed address you can enable Endpoint and enter the IP address and the port the peer is
listening on.
You can enter a DDNS address (URL) but Wireguard resolves this to an IP address at startup, so the IP address is
not periodically checked.
If it cannot resolve at startup the Peer is not started at all and you cannot connect!
If you use an endpoint do not forget to set Persistent Keepalive to 20 or 25 (seconds)
The iOS client works the same as the Android client you can also use the generated QR code.
For setting up Wireguard to a commercial VPN provider see the DDWRT WireGuard Client setup Guide.
Go to the DDWRT Wireguard Client
1. In the DDWRT GUI go to Setup/Tunnels
2. Add Tunnel
3. Tunnel: Enable
4. Protocol Type: Wireguard
5. Set local port at 51810, but can be changed if you want to, but be careful that all peers have to use the
same local port
6. MTU size: this will be automatically calculated, so leave empty (it defaults to1440 (or 1432, for PPPoE),
for IPv6 it defaults to 1420 (or 1412 for PPPoE))
7. Click Generate Key, this is your Public key which you have to distribute to the other peers
8. Set IP Address/Netmask: 10.4.0.5/24 (builds prior to 44980 use 10.4.0.5 and Netmask 255.255.255.0)
9. CVE-2019-14899 Mitigation: Disable, (As the other side (the server) has NAT disabled we can get away with
havening it Enabled, Rule of thumb: if other side has NAT Disabled this side can have CVE Mitigation Enabled) CVE
Mitigation will block Local Client access for traffic originating from the tunnel and if you do not NAT the traffic it will
originate from the servers subnet.
So why do I disable it, traffic can also come from another client connected via WG to the server i.e. my phone and
that will have the tunnels subnet, so If I want to be able to use my phone connected to the WG server to connect to
the DDWRT client which is also connected to the WG server I have to disable it
10. Nat via Tunnel: Enable.
You can choose to Disable NAT as this is connected to our own WG server and we know the subnet of this
client so we can take steps on the server to add the necessary routing. This is known as a site-to-site setup
and covered in the Advanced Setup guide.
11. DNS servers via tunnel: Optional, you can set the WG server as DNS server to use e.g. 192.168.0.1 see:
Using the Wireguard server/router as DNS server or any other server of your liking the DNS server will be
used when the tunnel is up and always routed via the tunnel (important in case of using Policy Based
Routing)
You can set multiple DNS server which will all be added on top of resolv.dnsmasq.
12. Firewall Inbound: Disabled (unchecked) for Commercial providers you should check, but this is to our own
server which we trust and more importantly we want bidirectional traffic (site-to-site)
13. Kill Switch: Disabled (unchecked), the Kill switch when enabled is intelligent, meaning that when PBR is
used, only the IP addresses in the PBR field are blocked from accessing the WAN and if you do not use PBR
all LAN clients connected to br0 are blocked.
Take note: only traffic coming from clients connected via br0 are blocked so if you have made your own
unbridged interfaces you have to block them by hand!, see the last section of this guide and always check!
Also note the kill switch is disabled if you disable WireGuard.
14. Source Routing (PBR): your choice, default is "Route all Sources via VPN"
15. Destination Routing: your choice, default is "Route All Destinations via Default Route"
16. Save/Apply
17. Copy the Local Public key
8. Copy the Local Public Key of the server, save it somewhere to use later to enter in the client in the next
step (you can use any means of secure transportation to exchange keys)
9. In this example we did not enable NAT on the client. If you do want the client to have internet access via
the server you have to NAT traffic for the client out of the Servers WAN interface
(Administration/Commands Save as Firewall):
iptables -t nat -A POSTROUTING -s 192.168.5.0/24 -o $(get_wanface) -j MASQUERADE
If you did enable NAT on the client you allow Internet Access by enabling "Allow Clients WAN Access" which will NAT
traffic from the oet interface (10.4.0.0) out via the WAN.
More information about DNS server settings and Options can be found in the WireGuard Client Setup Guide
There is however another solution if you are using a DDWRT router as your WireGuard client and that is not to use NAT,
so on the client in the GUI: Disable NAT via Tunnel.
The Peers Allowed IP's, which is the Address of the peer both IPv4 and IPv6:
Preshared Key
Wireguard can use a pre-shared key as extra security, this is a simple static key like tls-auth/crypt key in
OpenVPN.
This option adds a base64 pre-shared key as an additional layer of symmetric-key cryptography to be mixed
into the already existing public-key cryptography, for post-quantum resistance.
From the CLI you can use: wg genpsk to generate the key
Optional Settings
Optional settings like Firewall, Killswitch etc are described in the WireGuard client setup guide.
Next setup the router to listen on the wireguard Tunnel interface (oet1) so under Services/Services, Additional
DNSmasq Options add: interface=oet1.
Starting with build 45980 the interface should be added automatically.
The windows client can only use the DNS server from the Wireguard interface so if you specify your router as
DNS server it can only resolve URL's after the tunnel is up, and if you use an URL as endpoint (like
me.ddns.org:51810) then it will not work as it cannot resolve the address.
The android and DDWRT client use their normal DNS servers before the client is up
Obfuscation
WireGuard obfuscation is a work in progress and maybe the definitive implementation will change, so it is not
yet in the manual.
On the server side enable it and set the password in the tunnel section.
Note the whole tunnel is obfuscated.
I have also made an implementation were you set the obfuscation per peer on the server side but in that case
you also have to set the Remote listen port, advantage is that a server can have clients with and without
obfuscation.
Let me know what you think, if it works and how it affect throughput.
Reference
https://github.com/infinet/xt_wgobfs
Troubleshooting
Start with rebooting the Server and all Peers
If you are still using the script: In the script enable DEBUG by uncommenting the line:
#DEBUG= # uncomment/comment to enable/disable debug mode
Send detailed information when asking for help, show the output of the following commands (CLI, with
telnet/putty) after you attempted to make a connection:
wg
wg showconf oet1
ip route show
iptables -vnL FORWARD | grep oet
iptables -vnL INPUT
iptables -vnL -t nat
iptables -vnL -t raw
nvram show | grep oet
grep -E -i 'oet|wireguard' /var/log/messages
cat /tmp/wireguard/oet1_private #only with console_debug=1
nvram get wan_gateway
get_wanface
ifconfig
date
when having DNS problems after deleting a tunnel:
cat /tmp/resolv.dnsmasq
nvram get wg_get_dns
grep name /var/log/messages
When you also use IPv6:
ip -6 route show
ip6tables -vnL
ip6tables -vnL -t nat
Furthermore a Screenshot of WireGuard settings page (enable Advanced settings) is also very useful.
Reference: https://upcloud.com/resources/tutorials/iptables-firewall-recent-triggering-ipset
Be Patient
I have tested a number of providers and their servers are sometimes slow to respond.
It can take up to minutes before the WireGuard tunnel suddenly starts to work.
So after setting up or reboot wait at least 3-4 minutes before thinking it is not working!
MTU size problems (Connection, but hang, slow loading, no streaming media, no RDP, packet
loss etc.)
MTU problems often manifest themselves as connections which hang during periods of active usage, or does
not load the whole page when browsing.
Or you can connect but not see or use streaming media (like an IP Camera, or with sites like Facebook,
WhatsApp, Instagram, RDP etc.) or your connection is unexpected slow and you experience packet loss.
This is often seen when one side of the connection is using IPv6 and/or CGNAT and/or using LTE.
The MTU (Maximum Transmission Units) is the maximum datagram size in bytes that can be sent
unfragmented over a particular network path. Wireguard requires that packets be sent unfragmented.
MTU size is set in the GUI and is standard for IPv4: 1440 (1432 for PPPoE) for IPv6: 1420 (1412 for PPPoE).
If your provider supports IPv6 but you are not then manually set the MTU to: 1420 (or 1412 for PPPoE)
But sometimes this is still too high especially if you are using connection via LTE.
You can try lowering the MTU wit trial and error i.e. start at 1024 (for IPv6 the minimum MTU is 1280) and
work your way up or use the approach describe at: https://www.sonassi.com/help/troubleshooting/setting-
correct-mtu-for-openvpn
Normally the MTU has to be set the same on both sides.
DDWRT Wireguard setup guide by egc, last modified: 14-Aug-23 page 23
Android, Windows and iOS can use their own defaults so when having problems connecting from Windows,
Android or iOS you can try to delete the MTU entry in the conf file and let the OS itself decide what to use
If the rule about the opening up the WG port is missing you can add it manually (if working
Administration/Commands Save Firewall):
iptables -I INPUT -p udp --dport $(nvram get oet1_port) -j ACCEPT
To start again:
ip link set oet1 up
/usr/bin/wireguard-restart.sh
Under normal circumstances it is not necessary to restart the whole firewall and as that will stop other traffic
also it is normally not done. But in some circumstances it is necessary (e.g. NAT loopback problems). The
restart of the firewall will also trigger restart of Wireguard.
service firewall restart #optional not necessary under normal circumstances
Changelog:
https://forum.dd-wrt.com/phpBB2/viewtopic.php?t=327397 scroll to bottom of the page.