Skip to content

Instantly share code, notes, and snippets.

@wolfg1969
Forked from anonymous/ipsec.conf
Created December 13, 2012 14:46
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save wolfg1969/4276810 to your computer and use it in GitHub Desktop.
Save wolfg1969/4276810 to your computer and use it in GitHub Desktop.
l2tp vpn by storngwan and xl2tpd
config setup
nat_traversal=yes
virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12
charonstart=yes
plutostart=yes
conn L2TP
authby=psk
pfs=no
rekey=no
type=tunnel
esp=aes128-sha1
ike=aes128-sha-modp1024
left=x.x.x.x
leftnexthop=%defaultroute
leftprotoport=17/1701
right=%any
rightprotoport=17/%any
rightsubnetwithin=0.0.0.0/0
auto=add
ms-dns 8.8.8.8
asyncmap 0
auth
crtscts
lock
hide-password
modem
mru 1410
debug
mtu 1410
name l2tpd
proxyarp
lcp-echo-interval 30
lcp-echo-failure 4
ipcp-accept-local
ipcp-accept-remote
noipx
idle 1800
connect-delay 5000
noccp
nodefaultroute
[global]
listen-addr=x.x.x.x
debug network = yes
debug tunnel = yes
[lns default]
ip range = 10.0.0.200-10.0.0.254
local ip = 10.0.0.1
require chap = yes
;refuse chap = yes
refuse pap = yes
require authentication = yes
ppp debug = yes
pppoptfile = /etc/ppp/options.xl2tpd
length bit = yes
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment