diff mbox series

[bug#54717] doc: Update the sample yggdrasil-private.conf.

Message ID 7db3c70420dd831b567e40878ba7c8c66b07ef9c.1649109886.git.avityazev@posteo.org
State Accepted
Headers show
Series [bug#54717] doc: Update the sample yggdrasil-private.conf. | expand

Commit Message

Aleksandr Vityazev April 4, 2022, 10:07 p.m. UTC
* doc/guix.texi (Networking Services): Update the sample yggdrasil-private.conf.
---
 doc/guix.texi | 18 ++++++------------
 1 file changed, 6 insertions(+), 12 deletions(-)

Comments

Ludovic Courtès April 5, 2022, 5:11 p.m. UTC | #1
Hi,

Aleksandr Vityazev <avityazev@posteo.org> skribis:

> * doc/guix.texi (Networking Services): Update the sample yggdrasil-private.conf.

Applied, thanks!
diff mbox series

Patch

diff --git a/doc/guix.texi b/doc/guix.texi
index 8f7389a1ba..54793c9648 100644
--- a/doc/guix.texi
+++ b/doc/guix.texi
@@ -101,6 +101,7 @@  Copyright @copyright{} 2021 Andrew Tropin@*
 Copyright @copyright{} 2021 Sarah Morgensen@*
 Copyright @copyright{} 2021 Josselin Poiret@*
 Copyright @copyright{} 2022 Remco van 't Veer@*
+Copyright @copyright{} 2022 Aleksandr Vityazev@*
 
 Permission is granted to copy, distribute and/or modify this document
 under the terms of the GNU Free Documentation License, Version 1.3 or
@@ -19480,19 +19481,12 @@  signing and encryption keys are defined in @file{/etc/yggdrasil-private.conf}
 @example
 # sample content for /etc/yggdrasil-private.conf
 @{
-  # Your public encryption key. Your peers may ask you for this to put
-  # into their AllowedEncryptionPublicKeys configuration.
-  EncryptionPublicKey: 378dc5...
+  # Your public key. Your peers may ask you for this to put
+  # into their AllowedPublicKeys configuration.
+  PublicKey: 64277...
 
-  # Your private encryption key. DO NOT share this with anyone!
-  EncryptionPrivateKey: 0777...
-
-  # Your public signing key. You should not ordinarily need to share
-  # this with anyone.
-  SigningPublicKey: e1664...
-
-  # Your private signing key. DO NOT share this with anyone!
-  SigningPrivateKey: 0589d...
+  # Your private key. DO NOT share this with anyone!
+  PrivateKey: 5c750...
 @}
 @end example
 @end defvr