[Interface] # Name = home-server.example-vpn.dev Address = 10.0.0.3/32 ListenPort = 51820 PrivateKey = WN+bvd3PCWs5Pk3bvl7abWR0c1L6PCWKYRX56mjVYGo= DNS = 1.1.1.1 [Peer] # Name = public-server1.example-vpn.tld Endpoint = public-server1.example-vpn.tld:51820 PublicKey = q/+jwmL5tNuYSB3z+t9Caj00Pc1YQ8zf+uNPu/UE1wE= # routes traffic to itself and entire subnet of peers as bounce server AllowedIPs = 10.0.0.1/24 PersistentKeepalive = 25