Advertisement
Guest User

Untitled

a guest
Jan 22nd, 2020
120
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.61 KB | None | 0 0
  1.  
  2. Server Config:
  3. =========
  4. [interface]
  5. ListenPort = 1194
  6. PrivateKey = [redacted]
  7. PostUp = iptables -t nat -A POSTROUTING -o ens3 -j MASQUERADE; ip6tables -t nat -A POSTROUTING -o ens3 -j MASQUERADE
  8. PostDown = iptables -t nat -D POSTROUTING -o ens3 -j MASQUERADE; ip6tables -t nat -D POSTROUTING -o ens3 -j MASQUERADE
  9.  
  10. [Peer]
  11. PublicKey = [redacted]
  12. AllowedIPs = 10.66.66.3/32,2607:a:b:c:1::57/100
  13. =========
  14. Peer config:
  15. =========
  16. [Interface]
  17. PrivateKey = [redacted]
  18. Address = 10.66.66.3/24,2607:a:b:c:1::57/100
  19.  
  20. [Peer]
  21. PublicKey = [redacted]
  22. Endpoint = 51.x.y.z:1194
  23. AllowedIPs = 0.0.0.0/0,::/0
  24. ==========
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement