xfrm_acq_expires = 60
}
}
-}
-charon-systemd {
syslog {
daemon {
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2, knl 3"
-
conn %default
keyexchange=ikev1
ike=aes128-sha256-modp3072!
charon {
load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ cfg = 2
+ knl = 3
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2, knl 3"
-
conn %default
keyexchange=ikev1
ike=aes128-sha256-modp3072!
charon {
load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ cfg = 2
+ knl = 3
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2, knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ cfg = 2
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2, knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ cfg = 2
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="ike 4, lib 4"
-
conn %default
ikelifetime=60m
keylife=20m
esp=aes256-sha512!
mobike=no
-conn net-net
+conn net-net
left=PH_IP_MOON
leftcert=moonCert.pem
leftid=@moon.strongswan.org
multiple_authentication = no
send_vendor_id = yes
+ syslog {
+ daemon {
+ ike = 4
+ lib = 4
+ }
+ }
plugins {
ntru {
parameter_set = optimum
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="ike 4, lib 4"
-
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
- keyingtries=1
+ keyingtries=1
keyexchange=ikev1
ike=aes256-sha512-ntru256!
esp=aes256-sha512!
mobike=no
-conn net-net
+conn net-net
left=PH_IP_SUN
leftcert=sunCert.pem
leftid=@sun.strongswan.org
multiple_authentication = no
send_vendor_id = yes
+ syslog {
+ daemon {
+ ike = 4
+ lib = 4
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="job 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+ syslog {
+ daemon {
+ job = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="job 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+ syslog {
+ daemon {
+ job = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes blowfish md5 sha1 sha2 pem pkcs1 gmp curl x509 revocation hmac stroke kernel-netlink socket-default updown
+ syslog {
+ daemon {
+ cfg = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce blowfish sha1 sha2 pem pkcs1 gmp curl x509 revocation hmac stroke kernel-netlink socket-default updown
+ syslog {
+ daemon {
+ cfg = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
keyingtries=1
keyexchange=ikev2
-conn alice
+conn alice
rightid=alice@strongswan.org
mark=10/0xffffffff
also=sun
charon {
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2, knl 2"
-
conn %default
keyexchange=ikev2
ike=aes128-sha256-modp3072!
charon {
load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ cfg = 2
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2, knl 2"
-
conn %default
keyexchange=ikev2
ike=aes128-sha256-modp3072!
charon {
load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ cfg = 2
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2, knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
esp=aes128-sha256-esn-noesn!
mobike=no
-conn net-net
+conn net-net
left=PH_IP_MOON
leftcert=moonCert.pem
leftid=@moon.strongswan.org
charon {
load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ cfg = 2
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2, knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
- keyingtries=1
+ keyingtries=1
keyexchange=ikev2
ike=aes128-sha256-modp3072!
esp=aes128-sha256-esn!
mobike=no
-conn net-net
+conn net-net
left=PH_IP_SUN
leftcert=sunCert.pem
leftid=@sun.strongswan.org
charon {
load = random nonce aes sha1 sha2 pem pkcs1 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ cfg = 2
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="ike 4, lib 4"
-
conn %default
ikelifetime=60m
keylife=20m
esp=aes128-sha256!
mobike=no
-conn net-net
+conn net-net
left=PH_IP_MOON
leftcert=moonCert.pem
leftid=@moon.strongswan.org
multiple_authentication = no
send_vendor_id = yes
+ syslog {
+ daemon {
+ ike = 4
+ lib = 4
+ }
+ }
plugins {
ntru {
- parameter_set = x9_98_bandwidth
+ parameter_set = x9_98_bandwidth
}
}
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="ike 4, lib 4"
-
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
- keyingtries=1
+ keyingtries=1
keyexchange=ikev2
ike=aes128-sha256-ntru128!
esp=aes128-sha256!
mobike=no
-conn net-net
+conn net-net
left=PH_IP_SUN
leftcert=sunCert.pem
leftid=@sun.strongswan.org
multiple_authentication = no
send_vendor_id = yes
+ syslog {
+ daemon {
+ ike = 4
+ lib = 4
+ }
+ }
plugins {
ntru {
parameter_set = x9_98_bandwidth
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="ike 4, lib 4"
-
conn %default
ikelifetime=60m
keylife=20m
esp=aes256-sha512!
mobike=no
-conn net-net
+conn net-net
left=PH_IP_MOON
leftcert=moonCert.pem
leftid=@moon.strongswan.org
multiple_authentication = no
send_vendor_id = yes
+ syslog {
+ daemon {
+ ike = 4
+ lib = 4
+ }
+ }
plugins {
ntru {
parameter_set = optimum
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="ike 4, lib 4"
-
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
- keyingtries=1
+ keyingtries=1
keyexchange=ikev2
ike=aes256-sha512-ntru256!
esp=aes256-sha512!
mobike=no
-conn net-net
+conn net-net
left=PH_IP_SUN
leftcert=sunCert.pem
leftid=@sun.strongswan.org
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl mgf1 ntru revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
send_vendor_id = yes
+ syslog {
+ daemon {
+ ike = 4
+ lib = 4
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
also=net-net
auto=add
-conn net-net
+conn net-net
left=PH_IP_MOON
leftsubnet=10.1.0.0/16
leftfirewall=yes
charon {
load = random nonce aes sha1 sha2 curve25519 hmac curl stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
- keyingtries=1
+ keyingtries=1
keyexchange=ikev2
mobike=no
also=net-net
auto=add
-conn net-net
+conn net-net
left=PH_IP_SUN
leftsubnet=10.2.0.0/16
leftfirewall=yes
charon {
load = random nonce aes sha1 sha2 curve25519 hmac curl stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
-
conn %default
ikelifetime=60m
lifetime=10s
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
# remove rekeyed inbound SA a bit quicker for the test scenario
delete_rekeyed_delay = 2
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2"
-
conn %default
ikelifetime=60m
keylife=20m
keyexchange=ikev2
mobike=no
-conn net-net
+conn net-net
left=PH_IP_MOON
leftcert=moonCert.pem
leftid=@moon.strongswan.org
charon {
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation addrblock hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ cfg = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="cfg 2"
-
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
- keyingtries=1
+ keyingtries=1
keyexchange=ikev2
mobike=no
-conn net-net
+conn net-net
left=PH_IP_SUN
leftcert=sunCert.pem
leftid=@sun.strongswan.org
charon {
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation addrblock hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ cfg = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl hmac gcm stroke kernel-netlink socket-default eap-tls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
plugins {
eap-tls {
max_message_count = 40
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl hmac gcm stroke kernel-netlink socket-default eap-tls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
plugins {
eap-tls {
max_message_count = 40
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac gcm stroke kernel-netlink socket-default eap-tls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac gcm stroke kernel-netlink socket-default eap-tls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
libtls {
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-tls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
libtls {
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
plugins {
eap-ttls {
phase2_method = md5
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
plugins {
eap-ttls {
phase2_method = md5
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default eap-identity eap-md5 eap-ttls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
keyingtries=1
keyexchange=ikev2
-conn alice
+conn alice
rightid=alice@strongswan.org
mark_in=10/0xffffffff
mark_out=11/0xffffffff
charon {
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 md5 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-netlink socket-default updown
multiple_authentication = no
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = pem pkcs1 random nonce openssl curl revocation stroke kernel-netlink socket-default eap-tls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="tls 2"
-
conn %default
ikelifetime=60m
keylife=20m
charon {
load = pem pkcs1 random nonce openssl curl revocation stroke kernel-netlink socket-default eap-tls updown
multiple_authentication=no
+ syslog {
+ daemon {
+ tls = 2
+ }
+ }
}
libtls {
# /etc/ipsec.conf - strongSwan IPsec configuration file
-config setup
- charondebug="knl 2"
-
conn %default
ikelifetime=60m
lifetime=10s
load = random nonce aes sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac stroke kernel-pfkey kernel-netlink socket-default updown
# remove rekeyed inbound SA a bit quicker for the test scenario
delete_rekeyed_delay = 2
+ syslog {
+ daemon {
+ knl = 2
+ }
+ }
}
load = random nonce aes sha1 sha2 md5 pem pkcs1 gmp hmac x509 revocation curl vici kernel-netlink socket-default eap-identity eap-md5 eap-ttls eap-tnc tnc-imc tnc-tnccs tnccs-20 updown
multiple_authentication = no
-
syslog {
daemon {
tnc = 3
}
fw-2 {
name = Firmware UVW for ARMv6 32 bit strongPrint OS 1.0
- patches = "security patch CVE-2014-1288 2014-01-01\r\nsecurity patch CVE-2014-1492 2014-02-01\r\nsecurity patch CVE-2014-1622 2014-05-01\r\nsecurity patch CVE-2014-2775 2014-07-01\r\n\security patch CVE-2014-4453 2014-08-01\r\nsecurity patch CVE-2014-6108 2014-11-01\r\nsecurity patch CVE-2015-0555 2015-01-01\r\nsecurity patch CVE-2015-4319 2015-07-01\r\n"
+ patches = "security patch CVE-2014-1288 2014-01-01\r\nsecurity patch CVE-2014-1492 2014-02-01\r\nsecurity patch CVE-2014-1622 2014-05-01\r\nsecurity patch CVE-2014-2775 2014-07-01\r\n\security patch CVE-2014-4453 2014-08-01\r\nsecurity patch CVE-2014-6108 2014-11-01\r\nsecurity patch CVE-2015-0555 2015-01-01\r\nsecurity patch CVE-2015-4319 2015-07-01\r\n"
string_version = 13.8.5
version = 0000000D000000080000000500000000
}
charon-systemd {
load = random nonce x509 openssl pem pkcs1 revocation curl vici kernel-netlink socket-default eap-identity eap-ttls eap-tnc tnc-tnccs tnc-imc tnc-imv tnccs-20 updown
- multiple_authentication = no
-
+ multiple_authentication = no
syslog {
daemon {
tnc = 2
charon-systemd {
load = random nonce x509 openssl pem pkcs1 revocation curl vici kernel-netlink socket-default eap-identity eap-ttls eap-tnc tnc-tnccs tnc-imc tnc-imv tnccs-20 updown
- multiple_authentication = no
-
+ multiple_authentication = no
syslog {
daemon {
tnc = 2
multiple_authentication = no
- syslog {
+ syslog {
daemon {
tnc = 2
imv = 3