[Interface] PrivateKey = {{ WIREGUARD_SERVER_PRIVATE_KEY }} Address = 10.0.0.1/24 MTU = 1420 ListenPort = {{ WIREGUARD_SERVER_LISTEN_PORT }} PostUp = iptables -A FORWARD -i wg0 -j ACCEPT; iptables -t nat -A POSTROUTING -o eno1 -j MASQUERADE PostDown = iptables -D FORWARD -i wg0 -j ACCEPT; iptables -t nat -D POSTROUTING -o eno1 -j MASQUERADE ### Wifi Fablab ### [Peer] PublicKey = {{ WIREGUARD_WIFI_FABLAB_PUBLIC_KEY }} AllowedIPs = 10.0.0.2/32 ###################