aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/contrib/examples
diff options
context:
space:
mode:
Diffstat (limited to '')
-rw-r--r--contrib/examples/nat-hole-punching/nat-punch-client.c2
-rw-r--r--contrib/examples/ncat-client-server/README2
-rwxr-xr-xcontrib/examples/ncat-client-server/client.sh4
3 files changed, 4 insertions, 4 deletions
diff --git a/contrib/examples/nat-hole-punching/nat-punch-client.c b/contrib/examples/nat-hole-punching/nat-punch-client.c
index 65f3249..aa00d35 100644
--- a/contrib/examples/nat-hole-punching/nat-punch-client.c
+++ b/contrib/examples/nat-hole-punching/nat-punch-client.c
@@ -140,7 +140,7 @@ int main(int argc, char *argv[])
const char *server = argv[1], *interface = argv[2];
if (argc < 3) {
- fprintf(stderr, "Usage: %s SERVER WIREGUARD_INTERFACE\nExample:\n %s demo.wireguard.io wg0\n", argv[0], argv[0]);
+ fprintf(stderr, "Usage: %s SERVER WIREGUARD_INTERFACE\nExample:\n %s demo.wireguard.com wg0\n", argv[0], argv[0]);
return EINVAL;
}
diff --git a/contrib/examples/ncat-client-server/README b/contrib/examples/ncat-client-server/README
index f584829..0c0667a 100644
--- a/contrib/examples/ncat-client-server/README
+++ b/contrib/examples/ncat-client-server/README
@@ -11,6 +11,6 @@ That all said, this is a pretty cool example of just how
darn easy WireGuard can be.
Disclaimer:
- The `demo.wireguard.io` server in client.sh is for testing
+ The `demo.wireguard.com` server in client.sh is for testing
purposes only. You may not use this server for abusive or
illegal purposes.
diff --git a/contrib/examples/ncat-client-server/client.sh b/contrib/examples/ncat-client-server/client.sh
index b49a05e..1d30f49 100755
--- a/contrib/examples/ncat-client-server/client.sh
+++ b/contrib/examples/ncat-client-server/client.sh
@@ -6,13 +6,13 @@ set -e
[[ $UID == 0 ]] || { echo "You must be root to run this."; exit 1; }
umask 077
trap 'rm -f /tmp/wg_private_key' EXIT INT TERM
-exec 3<>/dev/tcp/demo.wireguard.io/42912
+exec 3<>/dev/tcp/demo.wireguard.com/42912
wg genkey | tee /tmp/wg_private_key | wg pubkey >&3
IFS=: read -r status server_pubkey server_port internal_ip <&3
[[ $status == OK ]]
ip link del dev wg0 2>/dev/null || true
ip link add dev wg0 type wireguard
-wg set wg0 private-key /tmp/wg_private_key peer "$server_pubkey" allowed-ips 0.0.0.0/0 endpoint "demo.wireguard.io:$server_port" persistent-keepalive 25
+wg set wg0 private-key /tmp/wg_private_key peer "$server_pubkey" allowed-ips 0.0.0.0/0 endpoint "demo.wireguard.com:$server_port" persistent-keepalive 25
ip address add "$internal_ip"/24 dev wg0
ip link set up dev wg0
if [ "$1" == "default-route" ]; then