[NetDev] Name = dn42p3 Kind = wireguard Description = WireGuard [WireGuard] ListenPort = 42423 PrivateKeyFile = /etc/wireguard/private.key [WireGuardPeer] PublicKey = r0B2r7XcpplqtrbIvnKGUvarvfe15qS9Qrd4bg5Bwyw= Endpoint = dn42-de01.weiti.org:22341 AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10