Advertisement
Guest User

Untitled

a guest
Nov 29th, 2014
252
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.51 KB | None | 0 0
  1. # ipsec.conf - strongSwan IPsec configuration file
  2.  
  3. config setup
  4. strictcrlpolicy=no
  5. #charonstart=yes
  6. #plutostart=no
  7. charondebug="default = 3,mgr = 1,ike = 1,net = 1,enc = 0,cfg = 2,asn = 1,job = 1,knl = 1,append=no,ike_name=no,flush_line=yes"
  8.  
  9. # Add connections here.
  10. conn vpn
  11. authby=psk
  12. ikelifetime=60m
  13. keyexchange=ikev2
  14. left=%any
  15. leftsubnet=10.10.10.0/24
  16. rightauth=psk
  17. right=%any
  18. eap_identity=%any
  19. auto=add
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement