Thanks. I figured out that if I leave public range...
# netmaker
f
Thanks. I figured out that if I leave public ranges configured on the egress (https://docs.netmaker.org/egress-gateway.html#vpn-nat-gateway), download the client config and then manually update the Allowed IP's to be 0.0.0.0/0 (which is how I configured WG by hand) this then resolves the problem. If I upgrade the egress gateway on the node to be 0.0.0.0/0 and re-download the config to the client, it still doesn't work. Although slightly different problem