Server ==== [Interface] Address = 10.13.13.1 ListenPort = 51820 PrivateKey = qGGNJsdVxDtMC5psODZ+UXeDvNDwUFYrMujyuaQvfmQ= PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eth+ -j MASQUERADE PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eth+ -j MASQUERADE [Peer] # peer_webclient PublicKey = vVGqngsN47XMhU0XQ+EmqW+5IXK0cNMXB0txfXJAugM= PresharedKey = gwoMEslIlM9dRmKTN34qSAyxArG0GhJBWCLekiXgudI= AllowedIPs = 10.13.13.2/32 Client ==== [Peer] # peer_webclient PublicKey = vVGqngsN47XMhU0XQ+EmqW+5IXK0cNMXB0txfXJAugM= PresharedKey = gwoMEslIlM9dRmKTN34qSAyxArG0GhJBWCLekiXgudI= AllowedIPs = 10.13.13.2/32 Endpoint = webserver.example.com:51820