[Interface] PrivateKey = SERVERPRIVKEY46viLzxybqtnG9cW9NlimHN9KZXVM= Address = 10.0.0.1/24 ListenPort = 32415 PostUp = ufw route allow in on wg0 out on eth0 PostUp = iptables -t nat -I POSTROUTING -o eth0 -j MASQUERADE PreDown = ufw route delete allow in on wg0 out on eth0 PreDown = iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE [Peer] PublicKey = CLIENTPUBKEYFlzrXfUJYqi0H3OpCp1WGztuJdQU/Bc= AllowedIPs = 10.0.0.2/32