Connect with us

Hi, what are you looking for?

Internet

Setting up DD-WRT with NordVPN | NordVPN Support

Setting up DD-WRT with NordVPN

DD-WRT is a firmware for routers that support the OpenVPN protocol and is available on a variety of routers. You can check if your router supports DD-WRT firmware here and learn how to install DD-WRT firmware on your router here.

This tutorial will show you how to set up an OpenVPN connection on your DD-WRT router using a file OpenVPN Client User Interface.

Alternate setup method:

1. In the DD-WRT administrative interface, go to Setup > Basic Setup. under Network Address Server (DHCP) Settings, assign these NordVPN DNS addresses:

Static DNS 1: 103.86.96.100
Static DNS 2: 103.86.99.100
DNS Static 3: 0.0.0.0 (default)
Use DNSMasq for DHCP: Verification
Use DNSMasq for DNS: Verification
Reliable DHCP: Verification

then, Memorizes And Progressing settings.

If you are setting up two routers, you must change the local IP address of the second router to a different one than the main router. (In this case, the IP address of the main router is 192.168.1.1, while the address you are connecting to the NordVPN server can be accessed via 192.168.2.1)

2. Go to Setting > IPV6. Set IPv6 to Champions, click Memorizes, and then Progressing Settings.
(This is a recommended step to make sure your IP address is not leaked)

3. Go to Service > VPN. under OpenVPN Client, Designation Start the OpenVPN Client to maybe In order to see the options needed for this configuration. Then set the following:

Server IP address / name: For this tutorial we used us936.nordvpn.com, but you must connect to a server suggested for you at https://nordvpn.com/servers/tools/. You can find the server hostname directly under the server address. Next, click “Show available protocols” and download the UDP or TCP configuration file, which you will need later (steps 6-9).

Harbor: 1194 (or 443 for TCP)
Tunnel device: TUN
Tunnel protocol: UDP (or TCP)
cipher encryption: AES-256-CBC
Hash Algorithm: SHA-512
User pass authentication: maybe
Username password: Your NordVPN credentials
First data encryption: not set
Second data encryption: not set
third data encryption: not set

Noticeable: If the username and password fields are missing, fill in the remaining fields and go to step 3.1

You can find your NordVPN credentials in your Nord account dashboard. Copy the credentials by clicking copy The buttons to the right of the credentials.

Advanced Options: maybe (This will enable additional options)

TLS encryption: Nobody
LZO pressure: Champions
nat: maybe

Options not mentioned in this guide should be left with the default values.

3.1 (Optional, based on step 3.) If the username and password fields are missing, go to Administration > orders And enter this code:

echo “YOURUSERNAME
Your password “> /tmp/openvpncl/user.conf
/ usr / bin / killall openvpn
/ usr / sbin / openvpn –config /tmp/openvpncl/openvpn.conf –route-up /tmp/openvpncl/route-up.sh –down-pre /tmp/openvpncl/route-down.sh –daemon

Replace your name And your password Using your NordVPN service credentials. click Save startup And back to the previous VPN tab.

4. in Additional Configuration Enter or copy/paste these commands:

remote server
random remote
Nabil
Ton MTU 1500
32- The internet
MSFX 1450
persistence key
continuation ton
ping timer rim
0 . second ringing
#log /tmp/vpn.log
#Delete “ #` in the line below if your router has no credential fields and you followed step 3.1
# auth-user-pass /tmp/openvpncl/user.conf

5. Open the OpenVPN config file you downloaded in step 3 in any text editor you prefer (WordPad or Notepad++ is preferred, as normal Notepad does not have the correct format).

6. When opening a file .ovpn The server file you chose (in our case, us936_nordvpn_com.udp.ovpn) In a text editor, you should see the section from file (do Not copy the And tags):

7. Copy its contents into a file CA . Certificate field. Make sure you paste all the text, including the file

—– Starting Certificate —– And —– End of Certificate —– lines.

8. Now go back to the configuration file and scroll down to File part. Copy the contents of the TLS key:

9. Paste the contents into a file TLS Auth key field. Make sure you paste all the text, including the file

—– BEGIN OpenVPN Static key V1 —– And —– END OpenVPN Static key V1 —– lines.

10. After entering the data, tap Memorizes, and then Progressing Settings.

11. To check that the VPN is working, go to Status > OpenVPN

under state, you should see the message “Client: Connection Successful”.

Optional Kill Switch setting (for advanced users):

To create a lock key, go to Administration > Commands And enter this script:

WAN_IF = `nvram get wan_iface`
iptables -I FORWARD -i br0 -o $WAN_IF -j REJECT -reject-with icmp-host-forbidden
iptables -I FORWARD -i br0 -p tcp -o $ WAN_IF -j Deny – reject – with program reset
iptables -I FORWARD -i br0 -p udp -o $WAN_IF -j reject -reject with udp reset

Choose save firewall, go to Administration > Administration > Reboot the router.

[ad_1]
Don’t forget to share this post with friends !

Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Related

Internet

AnyConnect certificate-based authentication. Cisco community 👨‍💻 The information in this document is based on the following software and hardware versions: ASA 5510 running software...

Internet

ITProPortal . Portal 👨‍💻 We live in a dynamic moment in terms of technology. Even criminals are becoming more technically savvy and are using...

Internet

Top 5 Free AV Packages – 👌 Bitdefender Antivirus Free Edition best interface Positives Works on Windows 7 and 8.1 Very easy to use...

Internet

Download antivirus for free. Best antivirus protection 👨‍💻 Protecting your identity, banking information and privacy Cybercriminals want your credit card details, passwords and other...