Hello! Recently I tried to install wireguard.  I have 4 computers. 2 of them have public ip. 2 of them behind NAT. I want to use 2 public PC as endpoits, but I don't understand how to set up 0.0.0.0 for both of them on client side. So this my configuration on clientside behind NAT [Interface] ListenPort = 51820 PrivateKey = KEY [Peer] PublicKey = KEY1 AllowedIPs = 0.0.0.0/0 Endpoint = X.X.X.X:51820 [Peer] PublicKey = KEY2 AllowedIPs = 0.0.0.0/0 Endpoint = X.X.X.X:51820 Wireguard don't allow me to use 0.0.0.0 on both of them. How can I use two peers at this situation? -- With Best Regards, Dmitry Markov