WireGuard on macOS

This guide is for setting up WireGuard VPN connections with our service using the official WireGuard app on macOS

  1. Install the official WireGuard app from Appstore
  2. Use our wgmanager tool either to generate your keys (recommended) or to provide the pubkey you already have, save the profiles
  3. Open the WireGuard app and select Import tunnel(s) from file in the drop-down menu, then locate the server profiles generated and downloaded earlier
  4. Connect / Disconnect to the profiles listed in the Notification Area when clicking on the WireGuard icon, or from its window using the 'Activate' button. 
  5. Optional step: you may want to enable the 'On Demand' feature which works like a kill switch. To do so, click on the Edit for the selected server profile, and check the corresponding boxes for Ethernet/Wi-Fi. 

Other tutorials: