server_config/wireguard/server/wg0.conf

14 lines
418 B
Plaintext

[Interface]
PrivateKey = #! TODO use Secrets
Address = 10.0.0.1/24
MTU = 1420
ListenPort = #! TODO use Secrets
PostUp = iptables -A FORWARD -i wg0 -j ACCEPT; iptables -t nat -A POSTROUTING -o eno1 -j MASQUERADE
PostDown = iptables -D FORWARD -i wg0 -j ACCEPT; iptables -t nat -D POSTROUTING -o eno1 -j MASQUERADE
### Wifi Fablab ###
[Peer]
PublicKey = #! TODO use Secrets
AllowedIPs = 10.0.0.2/32
###################