Skip to content

Instantly share code, notes, and snippets.

@WinkelCode
Created December 2, 2021 05:53
Show Gist options
  • Save WinkelCode/6b4fcd29033781e0a93e1db6f9f6600e to your computer and use it in GitHub Desktop.
Save WinkelCode/6b4fcd29033781e0a93e1db6f9f6600e to your computer and use it in GitHub Desktop.
My Example WireGuard Config
[Interface]
Address = 10.0.0.1/24
PrivateKey =
ListenPort =
PreUp = iptables -w -P FORWARD DROP; iptables -w -A FORWARD -i %i -o %i -j ACCEPT; echo 1 > /proc/sys/net/ipv4/ip_forward
PostDown = echo 0 > /proc/sys/net/ipv4/ip_forward; iptables -w -D FORWARD -i %i -o %i -j ACCEPT; iptables -w -P FORWARD ACCEPT
[Peer]
PublicKey =
PresharedKey =
AllowedIPs = 10.0.0.2/32
[Peer]
PublicKey =
PresharedKey =
AllowedIPs = 10.0.0.3/32
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment