[NetDev] Name = dn42p8 Kind = wireguard Description = WireGuard [WireGuard] ListenPort = 42428 PrivateKeyFile = /etc/wireguard/private.key [WireGuardPeer] PublicKey = lO2MZM/AsI1DmKMWZ1E18amomTZdYov+UIrOOVifuDE= Endpoint = de-nue01.dn42.miegl.cz:50398 AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10,ff00::/8