The following instructions outline the setup process for WireGuard connection on MacOS:


1. Download WireGuard application from App Store:



2.  Find WireGuard icon in the status bar and click on it. Then click on "Manage tunnels"




3. WireGuard window will show up. Click on "Add empty tunnel":




4.  "Create new tunnel" window will pop-up. Copy public key and private key to separate txt file and then click "Discard".



5.  Open this link and go to tab WireGuard. Press "Add new key"



6.  Paste your public key that you saved before  and your description to this key. Leave PSK filed blank for now. Click on "Add Keys":



7.  Choose location that you want to connect and click on "Download configuration files".


8.  Open your Downloads folder, find  your new WireGuard config.



9. Open your WireGuard config with text editor. Enter your private key, ip address and delete line with preshared key - same as on the screenshot below.



After that your config should look like this:



10.  Open WireGuard app, select "Import Tunnel from file":



 Choose your config and click "Import". Allow WireGuard to add VPN configurations:

 


11. Configuration file will be loaded in WireGuard app. Click "Activate":




12. And now you are connected to vpn. If you want to disconnect - click "Deactivate".



If you have any questions, or experience any issues while installing and setting up your MacOS device to connect to the VPNTunnel VPN servers - please contact our Support Team anytime.