Update AllowedIPs

This commit is contained in:
Laura Hausmann 2020-04-03 18:22:08 +02:00
parent 3f78e2533b
commit f1ec1011e5
Signed by: zotan
GPG key ID: 5EC1D38FFC321311
10 changed files with 10 additions and 10 deletions

View file

@ -10,4 +10,4 @@ PrivateKeyFile = /etc/wireguard/private.key
[WireGuardPeer]
PublicKey = PlMza8PC6N58vpGqMsBo3UjvjXThl/2WCTK6drjqbgY=
Endpoint = nbg1.dn42.zotan.network:40001
AllowedIPs = 0.0.0.0/0,::/0
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10

View file

@ -10,4 +10,4 @@ PrivateKeyFile = /etc/wireguard/private.key
[WireGuardPeer]
PublicKey = B+3QYRU5UqaWYAsKMfyk7wqDzsFZ31RluCakeXEVm2E=
Endpoint = hel1.dn42.zotan.network:40001
AllowedIPs = 0.0.0.0/0,::/0
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10

View file

@ -10,4 +10,4 @@ PrivateKeyFile = /etc/wireguard/graffen.key
[WireGuardPeer]
PublicKey = qChjUaGN7D44d+3KJk4liFQvm8EQuKGYXlCMOYQhLx8=
Endpoint = dn42-de-fsn1.hessnet.dk:22341
AllowedIPs = 0.0.0.0/0,::/0
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10

View file

@ -10,4 +10,4 @@ PrivateKeyFile = /etc/wireguard/manawyrm.key
[WireGuardPeer]
PublicKey = z4drftGk8vvWwTfCCMJYjWWzHP7bCJSvlMpEbEkFI2U=
Endpoint = dn42.tbspace.de:49035
AllowedIPs = 0.0.0.0/0,::/0
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10

View file

@ -10,4 +10,4 @@ PrivateKeyFile = /etc/wireguard/private.key
[WireGuardPeer]
PublicKey = ttIiOeCZw9pFD9HATXK7T3eOGViJEgNolAsiXJdPgjc=
Endpoint = ch-zrh01.dn42.munsternet.eu:51846
AllowedIPs = 0.0.0.0/0,::/0
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10

View file

@ -10,4 +10,4 @@ PrivateKeyFile = /etc/wireguard/private.key
[WireGuardPeer]
PublicKey = aD4W4RrdiAlq9mZQQ459cq1nmcGW4k9A6GnopZbnxXE=
Endpoint = dn42-de-fra1.burble.com:22341
AllowedIPs = 0.0.0.0/0,::/0
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10

View file

@ -10,4 +10,4 @@ PrivateKeyFile = /etc/wireguard/private.key
[WireGuardPeer]
PublicKey = F3gqp7BZaIXgVjB1KM4ausbAgO0jnwlZwuUtEgj0RRo=
Endpoint = fsn1.dn42.zotan.network:40002
AllowedIPs = 0.0.0.0/0,::/0
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10

View file

@ -10,4 +10,4 @@ PrivateKeyFile = /etc/wireguard/private.key
[WireGuardPeer]
PublicKey = PlMza8PC6N58vpGqMsBo3UjvjXThl/2WCTK6drjqbgY=
Endpoint = nbg1.dn42.zotan.network:40002
AllowedIPs = 0.0.0.0/0,::/0
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10

View file

@ -10,4 +10,4 @@ PrivateKeyFile = /etc/wireguard/private.key
[WireGuardPeer]
PublicKey = F3gqp7BZaIXgVjB1KM4ausbAgO0jnwlZwuUtEgj0RRo=
Endpoint = fsn1.dn42.zotan.network:40001
AllowedIPs = 0.0.0.0/0,::/0
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10

View file

@ -10,4 +10,4 @@ PrivateKeyFile = /etc/wireguard/private.key
[WireGuardPeer]
PublicKey = B+3QYRU5UqaWYAsKMfyk7wqDzsFZ31RluCakeXEVm2E=
Endpoint = hel1.dn42.zotan.network:40002
AllowedIPs = 0.0.0.0/0,::/0
AllowedIPs = 172.16.0.0/12,10.0.0.0/8,fd00::/8,fe80::/10