From ad569609a674a9f6f467b138c3fa733d6fb00995 Mon Sep 17 00:00:00 2001 From: Patrick Spek Date: Wed, 3 Apr 2024 21:06:05 +0200 Subject: Allow IPs originating from k3s --- data.d/vpn-wireguard/peers/faiwoo.tyil.net | 2 +- data.d/vpn-wireguard/peers/mieshu.tyil.net | 2 +- data.d/vpn-wireguard/peers/oolah.tyil.net | 2 +- data.d/vpn-wireguard/peers/qohrei.tyil.net | 2 +- data.d/vpn-wireguard/peers/ricui.tyil.net | 2 +- playbooks.d/vpn-wireguard/share/peer | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/data.d/vpn-wireguard/peers/faiwoo.tyil.net b/data.d/vpn-wireguard/peers/faiwoo.tyil.net index a0d9b00..fa6fd20 100644 --- a/data.d/vpn-wireguard/peers/faiwoo.tyil.net +++ b/data.d/vpn-wireguard/peers/faiwoo.tyil.net @@ -1,5 +1,5 @@ [Peer] -AllowedIPs = fd68:1058:1992:3381:0:1:1:2/128,10.58.1.2/32 +AllowedIPs = fd68:1058:1992:3381:0:1:1:2/128,10.58.1.2/32,fd00:8:0:3::/64,172.28.3.0/24 Endpoint = [2a01:4f9:c010:e20c::1]:51820 PublicKey = VFum7R3gltUKMhx8XHDYpPHJzVmgb9cuYSKyIEyOKkc= PersistentKeepalive = 10 diff --git a/data.d/vpn-wireguard/peers/mieshu.tyil.net b/data.d/vpn-wireguard/peers/mieshu.tyil.net index edd7dbc..655c357 100644 --- a/data.d/vpn-wireguard/peers/mieshu.tyil.net +++ b/data.d/vpn-wireguard/peers/mieshu.tyil.net @@ -1,5 +1,5 @@ [Peer] AllowedIPs = fd68:1058:1992:3381:0:3:3317:2/128,10.58.3.2/32 -Endpoint = [2a10:3781:2453:1:7aaf:8ff:fe7a:9ba8]:51820 +Endpoint = [2a10:3781:2453:1:4950:47ce:f8db:1fed]:51820 PublicKey = gY8H+0sKzjr1hGLtsF+dTJsTM746k3Ufw6BczudRMmQ= PersistentKeepalive = 10 diff --git a/data.d/vpn-wireguard/peers/oolah.tyil.net b/data.d/vpn-wireguard/peers/oolah.tyil.net index 16448cc..55a10a8 100644 --- a/data.d/vpn-wireguard/peers/oolah.tyil.net +++ b/data.d/vpn-wireguard/peers/oolah.tyil.net @@ -1,5 +1,5 @@ [Peer] -AllowedIPs = fd68:1058:1992:3381:0:1:3317:1/128,10.58.1.4/32 +AllowedIPs = fd68:1058:1992:3381:0:1:3317:1/128,10.58.1.4/32,fd00:8:0:0::/64,172.28.0.0/24 Endpoint = [2a10:3781:2453:1:7aaf:8ff:fe7a:9ba8]:51820 PublicKey = JAeBzZ6W2XAvjrOXUqpWoonMsP6u78EajHve0IFQbyU= PersistentKeepalive = 10 diff --git a/data.d/vpn-wireguard/peers/qohrei.tyil.net b/data.d/vpn-wireguard/peers/qohrei.tyil.net index 9ad882b..81fbd57 100644 --- a/data.d/vpn-wireguard/peers/qohrei.tyil.net +++ b/data.d/vpn-wireguard/peers/qohrei.tyil.net @@ -1,5 +1,5 @@ [Peer] -AllowedIPs = fd68:1058:1992:3381:0:1:1:1/128,10.58.1.1/32 +AllowedIPs = fd68:1058:1992:3381:0:1:1:1/128,10.58.1.1/32,fd00:8:0:2::/64,172.28.2.0/24 Endpoint = [2a01:4f9:c012:6273::1]:51820 PublicKey = 944GFpkZnrVRziBBR1ST52PDwuFjW/XfXwggmLH46E8= PersistentKeepalive = 10 diff --git a/data.d/vpn-wireguard/peers/ricui.tyil.net b/data.d/vpn-wireguard/peers/ricui.tyil.net index 41ad9f9..1f674bf 100644 --- a/data.d/vpn-wireguard/peers/ricui.tyil.net +++ b/data.d/vpn-wireguard/peers/ricui.tyil.net @@ -1,5 +1,5 @@ [Peer] -AllowedIPs = fd68:1058:1992:3381:0:1:1:3/128,10.58.1.3/32 +AllowedIPs = fd68:1058:1992:3381:0:1:1:3/128,10.58.1.3/32,fd00:8:0:4::/64,172.28.4.0/24 Endpoint = [2a01:4f8:1c1b:67d7::1]:51820 PublicKey = sEMRuNGxTLUsUocC9Oq2WSpuBTFjHBdssaSNXCzmx0Y= PersistentKeepalive = 10 diff --git a/playbooks.d/vpn-wireguard/share/peer b/playbooks.d/vpn-wireguard/share/peer index 9a95e38..3092aac 100644 --- a/playbooks.d/vpn-wireguard/share/peer +++ b/playbooks.d/vpn-wireguard/share/peer @@ -1,5 +1,5 @@ [Peer] -AllowedIPs = ${ipv6}/128,${ipv4}/32 +AllowedIPs = ${ipv6}/128,${ipv4}/32,,fd00:8::0/48,172.28.0.0/16,fd00:5::0/108,172.25.0.0/16 Endpoint = [${endpoint}]:${port} PublicKey = ${pubkey} PersistentKeepalive = ${keepalive} -- cgit v1.1