Skip to content
Snippets Groups Projects
Unverified Commit c4953979 authored by Adrián Rošinec's avatar Adrián Rošinec Committed by GitHub
Browse files

Merge pull request #12 from CESNET/sensitivecloud/add-macos-wireguard-tutorial

Adding MacOS tutorial to setup the Wireguard VPN
parents 3fa79a3e a086c68e
No related branches found
No related tags found
No related merge requests found
Pipeline #310665 failed
......@@ -6,7 +6,7 @@ To use the VPN you will need to request access and configuration, please refer t
## Obtaining Access to VPN
If you are interested in using the VPN to connect to secured network and resources isolated from public network, please contact us at `k8s(at)ics.muni.cz`.
If you are interested in using the VPN to connect to secured network and resources isolated from public network, please contact us at `trusted(at)e-infra.cz`.
## Connecting to VPN
......@@ -64,3 +64,23 @@ Tutorials will show how to setup **WireGuard** with the configuration you have o
```
wg-quick down wg0
```
=== "Mac OS"
1. Install WireGuard, download for Mac OS [from the Apple App Store](https://apps.apple.com/us/app/wireguard/id1451685025?ls=1&mt=12)
2. Create configuration file `sensitive-vpn.conf` in your personal, safe directory, e.g., `/home/<username>/sensitive-vpn.conf` with content that you obtained from our team. Example of configuration file:
```
[Interface]
PrivateKey = DESKTOP_CLIENT_PRIVATE_KEY
Address = 10.0.0.2/24
[Peer]
PublicKey = SERVER_PUBLIC_KEY
Endpoint = SERVER_IP_ADDRESS:PORT
AllowedIPs = 0.0.0.0/0
```
3. Run `WireGuard` application.
4. In the `WireGuard` application, choose `Import tunnel(s) from file` and select the `sensitive-vpn.conf` stored in the 2nd step.
5. In order to activate the tunnel `Select the tunnel you want to activate` and `Activate the tunnel`
6. Tunnel is activated, to disable tunnel use `Deactivate` button.
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Please register or to comment