dn42/nodes/nbg1/systemd-networkd/dn42p2.netdev

14 lines
311 B
SYSTEMD

[NetDev]
Name = dn42p2
Kind = wireguard
Description = WireGuard
[WireGuard]
ListenPort = 42422
PrivateKeyFile = /etc/wireguard/private.key
[WireGuardPeer]
PublicKey = B1xSG/XTJRLd+GrWDsB06BqnIq8Xud93YVh/LYYYtUY=
Endpoint = de2.g-load.eu:22341
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10,ff00::/8