[NetDev] Name = dn42p4 Kind = wireguard Description = WireGuard [WireGuard] ListenPort = 42424 PrivateKeyFile = /etc/wireguard/private.key [WireGuardPeer] PublicKey = aD4W4RrdiAlq9mZQQ459cq1nmcGW4k9A6GnopZbnxXE= Endpoint = dn42-de-fra1.burble.com:22341 AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10