[Interface] Address = 10.2.0.1/16 Address = fd10:4000::1/32 MTU = 1420 SaveConfig = true PostUp = iptables -A FORWARD -i wg0 -j ACCEPT; iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE; ip6tables -A FORWARD -i wg0 -j ACCEPT; ip6tables -t nat -A POSTROUTING -o eth0 -j MASQUERADE PostDown = iptables -D FORWARD -i wg0 -j ACCEPT; iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE; ip6tables -D FORWARD -i wg0 -j ACCEPT; ip6tables -t nat -D POSTROUTING -o eth0 -j MASQUERADE ListenPort = 51820 PrivateKey = {{ wireguard.private_key }} {% for peer in wireguard_peers %} # Peer: {{ peer.name }} [Peer] PublicKey = {{ peer.pubkey }} AllowedIPs = {{ peer.allowedips | join(", ") }} {% endfor %}