All Collections
Linux Setup Guides
Arch-based
WireGuard Network Manager Setup for Manjaro Linux
WireGuard Network Manager Setup for Manjaro Linux
Richard avatar
Written by Richard
Updated over a week ago

Step 1

Login to website client page: https://privatevpn.com/account/login


Step 2

Proceed to Control Panel: https://privatevpn.com/control-panel


Step 3

Select your preferred VPN location.


for this guide, we will select a Sweden-based server. Click Generate Config.


Step 4

The WireGuard login will be generated below. Take note of the details.


Step 5

Right-click on the network icon below and then select Edit Connections...


Step 6

Click + sign to add a VPN profile.


Step 7

Select WireGuard from the list and then click Create...


Step 8

Enter the following configurations:
Connection Name: (any name would do)
Interface name: wg0
Private key: (your PrivateKey)
*refer to generated details.
Click Add Peers.


Step 9

Enter the following:
Public key: (your PublicKey)
Allowed IPs: 0.0.0.0/0, ::/0
Endpoint: se-sto.pvdata.host:3389
Click Apply.


Step 10

Go to IPv4 Settings tab then enter the following:
Method: Manual
Click Add.
Address: (your WireGuard Address)
Netmask: 16
Gateway: 10.34.0.1
DNS servers: 10.35.53.1
Click Save.


Step 11

Left-click on the network icon below > VPN Connections > click the VPN profile that you have created to connect.


Step 12

Wait for a few seconds then check your IP address and see if everything is working correctly.


If you have any questions, or require further assistance, please feel free to contact our support team anytime.

Did this answer your question?