Advertisement
Guest User

Untitled

a guest
May 11th, 2019
62
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.60 KB | None | 0 0
  1. root@turris:~# cat /etc/ipsec.conf
  2. # ipsec.conf - strongSwan IPsec configuration file
  3.  
  4. # basic configuration
  5.  
  6. config setup
  7. # strictcrlpolicy=yes
  8. uniqueids = no
  9.  
  10. conn ikev2-vpn
  11. auto=add
  12. compress=no
  13. type=tunnel
  14. keyexchange=ikev2
  15. fragmentation=yes
  16. forceencaps=yes
  17.  
  18. left=%any
  19. leftid=domain.com
  20. leftcert=domain.com.cer
  21. leftsendcert=always
  22. leftsubnet=0.0.0.0/0
  23.  
  24. right=%any
  25. rightid=%any
  26. rightauth=eap-mschapv2
  27. rightsourceip=%dhcp
  28. #rightdns=8.8.8.8
  29. rightdns=172.16.1.1
  30. rightsendcert=never
  31.  
  32. eap_identity=%identity
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement