Configure WireGuard VPN client on Mac

 Instructions to add a client if you have a configuration file

Before starting these steps you should already have a working WireGuard Server. Also, download and install the WireGuard App

  1. Using the WireGuard icon in the MacOS menu bar, select “Manage Tunnels”.

  2. Add a new configuration by selecting the “+” icon at the bottom and select “Import Tunnel(s) From File”.

  3. Ignore any settings for On Demand.

  4. Modify the configuration as needed. If you are behind a NAT, you need to add PersistentKeepalive=20 to the [Peer] section

  5. Activate the client by double clicking the name or the “Activate” button

 Instructions to manually add a client

Before starting these steps you should already have a working WireGuard Server. Also, download and install the WireGuard App

  1. Using the WireGuard icon in the MacOS menu bar, select “Manage Tunnels”.

  2. Add a new configuration by selecting the “+” icon at the bottom and select “Add Empty Tunnel”.

  3. In the Name field, you can name the config wg0 or the fqdn of the server, or anything else that will help you to identify the connection.

 Related articles

All information contained on this page and in this database is the confidential
and the intellectual property of OSSDS, LLC.
DO NOT DISCLOSE