Advertisement
Guest User

Untitled

a guest
Sep 18th, 2018
73
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. [Interface]
  2. Address = 192.168.23.1/24
  3. Address = fd86:ea04:1115::1/64
  4. SaveConfig = true
  5. PostUp = iptables -A FORWARD -i wg0 -j ACCEPT; iptables -t nat -A POSTROUTING -$
  6. PostDown = iptables -D FORWARD -i wg0 -j ACCEPT; iptables -t nat -D POSTROUTING$
  7. ListenPort = 52468
  8. FwMark = 0xca6c
  9. PrivateKey = SERVER-PRIVATE-KEY
  10.  
  11. [Peer]
  12. PublicKey = CLIENT1-PUB-KEY
  13. AllowedIPs = 192.168.23.0/24
  14.  
  15. [Peer]
  16. PublicKey = CLIENT2-PUB-KEY
  17. AllowedIPs = 192.168.23.0/24
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement