[Interface] Address = 10.64.0.1/10 ListenPort = 500 DNS = 10.3.14.15 PrivateKey = wNz4c5Fm16wFCgGklbmKv7NS1FgsH+Zv5pgd5jTiIlY= PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE [Peer] #Peer-1 PublicKey = 19ZqbRnB/DtAiYFKnmFYsA18yprchDJt6EiWznvmgXM= AllowedIPs = 10.111.9.1/32 #PersistentkeepAlive = 60