From 3833ddfadd86a5a10e926ffc7c78c03fddc6f9d0 Mon Sep 17 00:00:00 2001 From: Nick Sweeting Date: Tue, 28 May 2019 05:38:16 -0400 Subject: [PATCH] add real pub/priv keys to config examples --- full-example/home-server/wg0.conf | 4 ++-- full-example/laptop/wg0.conf | 4 ++-- full-example/phone/wg0.conf | 4 ++-- full-example/public-server1/wg0.conf | 10 +++++----- full-example/public-server2/wg0.conf | 4 ++-- 5 files changed, 13 insertions(+), 13 deletions(-) diff --git a/full-example/home-server/wg0.conf b/full-example/home-server/wg0.conf index 58033a8..2373455 100644 --- a/full-example/home-server/wg0.conf +++ b/full-example/home-server/wg0.conf @@ -2,13 +2,13 @@ # Name = home-server.example-vpn.dev Address = 10.0.0.3/32 ListenPort = 51820 -PrivateKey = +PrivateKey = WN+bvd3PCWs5Pk3bvl7abWR0c1L6PCWKYRX56mjVYGo= DNS = 1.1.1.1 [Peer] # Name = public-server1.example-vpn.tld Endpoint = public-server1.example-vpn.tld:51820 -PublicKey = +PublicKey = q/+jwmL5tNuYSB3z+t9Caj00Pc1YQ8zf+uNPu/UE1wE= # routes traffic to itself and entire subnet of peers as bounce server AllowedIPs = 10.0.0.1/24 PersistentKeepalive = 25 diff --git a/full-example/laptop/wg0.conf b/full-example/laptop/wg0.conf index 3ed53e8..d2f625d 100644 --- a/full-example/laptop/wg0.conf +++ b/full-example/laptop/wg0.conf @@ -1,13 +1,13 @@ [Interface] # Name = laptop.example-vpn.dev Address = 10.0.0.4/32 -PrivateKey = +PrivateKey = OPmibSXYAAcMIYKNsWqr77zY06Kl750AEB1nWQi1T2o= DNS = 1.1.1.1 [Peer] # Name = public-server1.example-vpn.tld Endpoint = public-server1.example-vpn.tld:51820 -PublicKey = +PublicKey = q/+jwmL5tNuYSB3z+t9Caj00Pc1YQ8zf+uNPu/UE1wE= # routes traffic to itself and entire subnet of peers as bounce server AllowedIPs = 10.0.0.1/24 PersistentKeepalive = 25 diff --git a/full-example/phone/wg0.conf b/full-example/phone/wg0.conf index 4123df9..47cf7a1 100644 --- a/full-example/phone/wg0.conf +++ b/full-example/phone/wg0.conf @@ -1,13 +1,13 @@ [Interface] # Name = phone.example-vpn.dev Address = 10.0.0.5/32 -PrivateKey = +PrivateKey = WH98AvjKKZ584ZLb69G912bNry2wOda9+kfzm+qbnUw= DNS = 1.1.1.1 [Peer] # Name = public-server1.example-vpn.tld Endpoint = public-server1.example-vpn.tld:51820 -PublicKey = +PublicKey = q/+jwmL5tNuYSB3z+t9Caj00Pc1YQ8zf+uNPu/UE1wE= # routes traffic to itself and entire subnet of peers as bounce server AllowedIPs = 10.0.0.1/24 PersistentKeepalive = 25 diff --git a/full-example/public-server1/wg0.conf b/full-example/public-server1/wg0.conf index 0a3983d..6e0fd4b 100644 --- a/full-example/public-server1/wg0.conf +++ b/full-example/public-server1/wg0.conf @@ -2,27 +2,27 @@ # Name = public-server1.example-vpn.tld Address = 10.0.0.1/24 ListenPort = 51820 -PrivateKey = +PrivateKey = 2P/3ll/TxGTjGqwcWnqJMnjwPqGw7oX1RaXlPfsf2FQ= DNS = 1.1.1.1 [Peer] # Name = public-server2.example-vpn.dev Endpoint = public-server2.example-vpn.dev:51820 -PublicKey = +PublicKey = SceMEaVZaZfOGtGXjMsoJjhwxKHkb++9wjxqN1vm32s= AllowedIPs = 10.0.0.2/32 [Peer] # Name = home-server.example-vpn.dev Endpoint = home-server.example-vpn.dev:51820 -PublicKey = +PublicKey = 8bSk5fATxg9qdxbK20iTGdrQ7SWvxIBhxdMo+W54pEg= AllowedIPs = 10.0.0.3/32 [Peer] # Name = laptop.example-vpn.dev -PublicKey = +PublicKey = BV5DjXeCugIrjvEZLo4sZ0hN5wveFTH8kOfZ1AIQ5js= AllowedIPs = 10.0.0.4/32 [Peer] # phone.example-vpn.dev -PublicKey = +PublicKey = VpjKa2MQKXuvttXRwJIe0LLYrtFYGQRTtmt8okUGm3A= AllowedIPs = 10.0.0.5/32 diff --git a/full-example/public-server2/wg0.conf b/full-example/public-server2/wg0.conf index 23743c3..fa8cf16 100644 --- a/full-example/public-server2/wg0.conf +++ b/full-example/public-server2/wg0.conf @@ -2,13 +2,13 @@ # Name = public-server2.example-vpn.dev Address = 10.0.0.2/32 ListenPort = 51820 -PrivateKey = +PrivateKey = eDwURfg8PhpUAdPp+OA9pQ5oZQYqGqY3LToUORMh220= DNS = 1.1.1.1 [Peer] # Name = public-server1.example-vpn.tld Endpoint = public-server1.example-vpn.tld:51820 -PublicKey = +PublicKey = q/+jwmL5tNuYSB3z+t9Caj00Pc1YQ8zf+uNPu/UE1wE= # routes traffic to itself and entire subnet of peers as bounce server AllowedIPs = 10.0.0.1/24 PersistentKeepalive = 25