全文検索:
- 01 Linux ipsec Server
- -j ACCEPT iptables -A INPUT -p udp -m udp --dport 500 -j ACCEPT iptables -A INPUT -p udp -m udp --dport 4500 -j ACCEPT </code> ==== sysctl.conf ==== 一番下に下
- 02 Linux IPsec Client
- 1410 defaultroute usepeerdns debug connect-delay 5000 name [Username] password [Password] </code> ==... o 2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc pfifo_fast state UP qlen 1000 inet XXX
- 03 Strongswan IKEv2 with PSK
- es ==== <code> iptables -I INPUT -p udp --dport 4500 -j ACCEPT iptables -I INPUT -p udp --dport 500 -j ACCEPT iptables -t nat -A POSTROUTING -j MASQUERAD... irewall-cmd --permanent --zone=public --add-port=4500/udp firewall-cmd --reload </code> ===== 3.forw
- 04 Strongswan IKEv2 EAP
- les === <code> iptables -I INPUT -p udp --dport 4500 -j ACCEPT iptables -I INPUT -p udp --dport 500 -j ACCEPT iptables -t nat -A POSTROUTING -j MASQUERAD... irewall-cmd --permanent --zone=public --add-port=4500/udp firewall-cmd --reload </code> ==== 5.forwar
- 06 WireGuard
- t install qrencode # qrencode -o client01.png -d 350 -r ~/WireGuard/client01/client01.conf # ll client... eshared key: (hidden) endpoint: XXX.XXX.XXX.XXX:50493 allowed ips: 10.0.1.3/32 latest handshake: