[Interface] Address = 10.13.13.1 ListenPort = 51820 PrivateKey = ICVV/aXsTdYg5Y44F6j8a7rO8rNZGtLxoOmsb0B+12c= PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE [Peer] # peer1 PublicKey = UmxCFo8f/TxObdyEbwuUgw/9yTJ4teMQZoSQiySwfG4= AllowedIPs = 10.13.13.2/32