Dodany przez: torrentow, 09:49 04-09-2014

Nowy Pobierz
  1. # ipsec.conf - strongSwan IPsec configuration file
  2.  
  3. # basic configuration
  4.  
  5. config setup
  6.         # strictcrlpolicy=yes
  7.         # uniqueids = no
  8.  
  9. # Add connections here.
  10.  
  11. # Sample VPN connections
  12.  
  13. #conn sample-self-signed
  14. #      leftsubnet=10.1.0.0/16
  15. #      leftcert=selfCert.der
  16. #      leftsendcert=never
  17. #      right=192.168.0.2
  18. #      rightsubnet=10.2.0.0/16
  19. #      rightcert=peerCert.der
  20. #      auto=start
  21.  
  22. #conn sample-with-ca-cert
  23. #      leftsubnet=10.1.0.0/16
  24. #      leftcert=myCert.pem
  25. #      right=192.168.0.2
  26. #      rightsubnet=10.2.0.0/16
  27. #      rightid="C=CH, O=Linux strongSwan CN=peer name"
  28. #      auto=start
  29.  
  30.  
  31. conn %default
  32.         ikelifetime=24h
  33.         leftsourceip=178.XXX.XXX.249
  34.         authby=key
  35. #       keyexchange=ike
  36. #       phase=esp
  37.         ike=aes256-sha1;modp1024!
  38.         phase2=esp
  39.         phase2alg=aes256-sha1;modp1024!
  40.         keylife=60m
  41.         keyname=t-ipsec
  42.         keyexchange=ikev2
  43.  
  44. #       rekeymargin=3m
  45. #       keyingtries=1
  46. #       keyexchange=ikev2
  47. #       mobike=no
  48. #
  49. conn net-net
  50.         left=2a03:XXXX:1:XXXX::d3:7001
  51. #       leftsubnet=fec2::0/16
  52. #       leftcert=sunCert.pem
  53. #       leftid=@sun.strongswan.org
  54.         leftfirewall=yes
  55.         right=2a03:XXXX:XXXX:XXXX::d7:1001
  56. #       rightsubnet=fec1::0/16
  57. #       rightid=@moon.strongswan.org
  58.         auto=add
  59.  

Źródło:

Ostatnie wpisy

Linki

Funkcje