diff --git a/host_vars/hellman/networking.yml b/host_vars/hellman/networking.yml index 62e30f5..c6588d3 100644 --- a/host_vars/hellman/networking.yml +++ b/host_vars/hellman/networking.yml @@ -1,11 +1,15 @@ --- interfaces: - vmbr0: - ipv4: "10.50.2.17" + enp7s0: + ipv4: 10.50.2.17 netmaskv4: 16 + type: static + routes: + - {subnet: 0.0.0.0, netmask: 0, gateway: 10.50.0.254} wg0: ipv4: "{{ intranet.subnets.physical.subnets.hellman.ipv4 }}" netmaskv4: "{{ intranet.netmaskv4 }}" + type: wireguard ipv4_forwarding: false ipv6_forwarding: false diff --git a/host_vars/hellman/vpn.yml b/host_vars/hellman/vpn.yml index 7f46bb1..d0d41b8 100644 --- a/host_vars/hellman/vpn.yml +++ b/host_vars/hellman/vpn.yml @@ -1,13 +1,12 @@ --- vpn_interfaces: wg0: - ip: "{{ interfaces.wg0.ipv4 }}" private_key: "{{ vpn_vault_hellman_key }}" public_key: "+qV1RHAgSigOkrxUKqpGR83bydmlIHrEiw+A7zjbRk4=" keepalive: true peers: - - endpoint: "{{ hostvars['hindley.adh.auro.re'].interfaces.enp2s0.ipv4 }}" - public_key: "{{ hostvars['hindley.adh.auro.re'].vpn_interfaces.wg0.public_key }}" - allowed_ip: "{{ hostvars['hindley.adh.auro.re'].vpn_interfaces.wg0.ip }}" + - endpoint: "{{ hostvars['hindley'].interfaces.enp2s0.ipv4 }}" + public_key: "{{ hostvars['hindley'].vpn_interfaces.wg0.public_key }}" + allowed_ip: "{{ hostvars['hindley'].vpn_interfaces.wg0.ip }}" allowed_mask: "{{ interfaces.wg0.netmaskv4 }}" comment: "hindley"