From 0d95311176156346fda3e4690e3a7a9a9e0436a5 Mon Sep 17 00:00:00 2001 From: Jake Howard Date: Sun, 26 Jan 2020 18:35:00 +0000 Subject: [PATCH] Add VPN config for `bartowski` Hey look, no leaked keys this time! --- ansible/group_vars/all/wireguard.yml | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) diff --git a/ansible/group_vars/all/wireguard.yml b/ansible/group_vars/all/wireguard.yml index be27112..5115a01 100644 --- a/ansible/group_vars/all/wireguard.yml +++ b/ansible/group_vars/all/wireguard.yml @@ -57,3 +57,21 @@ wireguard: 3334636537393863340a383665623363343761633438343838393562653335303437306139373035 31366135353861313064343562353163326238373630346631613734303732666235613332653431 3866663137353330666539373861633836303839386331363366 + bartowski: + ip: "10.23.0.23" + public_key: !vault | + $ANSIBLE_VAULT;1.1;AES256 + 65636435336562653438363866663238353065303132383633613539633738303461303838313332 + 3331626266336635376338636236383131333765626634310a663765363736653363366463306464 + 37633539396233333036313837363033623038386437393461316335643038383234656338646439 + 6336386563383162360a316463316539623536643235346461303463616230663964666438623837 + 39346131303535656335633034393963393632346531643133383365333161376464336338393138 + 6633386362393932323739353638383566373434643766613536 + private_key: !vault | + $ANSIBLE_VAULT;1.1;AES256 + 30656637616266383939373864643365343730396434303561336661646561333462313231373032 + 3661333939633863393166396532303065316464616466630a653733626539353263376632633766 + 61646264343332346639326239306465363033303566326638363262656363313963393637353135 + 3935663663613332370a656438663934343365343766373665643538616233366563353463336331 + 61623763306665636361643664383566373861363037386664626638666566623034633134626465 + 3831666130333133636536633539346431613863623330326430