[NetDev] Name = dn42i1 Kind = wireguard Description = WireGuard [WireGuard] ListenPort = 40001 PrivateKeyFile = /etc/wireguard/private.key [WireGuardPeer] PublicKey = PlMza8PC6N58vpGqMsBo3UjvjXThl/2WCTK6drjqbgY= Endpoint = nbg1.dn42.zotan.network:40001 AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10