summaryrefslogtreecommitdiff
path: root/templates/vpn/ipsec
diff options
context:
space:
mode:
authorKim Hagen <kim.sidney@gmail.com>2016-02-11 12:17:34 -0500
committerKim Hagen <kim.sidney@gmail.com>2016-02-11 12:17:34 -0500
commit849551db87c42494d7c44fd463aebba003ba978e (patch)
tree5bbcc8b951ea31131920ca56f497e282ceac12b6 /templates/vpn/ipsec
parent8353f0f8fc746c69d6006e5bba9baf45afe16385 (diff)
downloadvyatta-cfg-vpn-849551db87c42494d7c44fd463aebba003ba978e.tar.gz
vyatta-cfg-vpn-849551db87c42494d7c44fd463aebba003ba978e.zip
Revert "Set default pfs and ike dh group. (required by strongswan charon)"
This reverts commit 8353f0f8fc746c69d6006e5bba9baf45afe16385.
Diffstat (limited to 'templates/vpn/ipsec')
-rw-r--r--templates/vpn/ipsec/esp-group/node.tag/pfs/node.def7
-rw-r--r--templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def5
2 files changed, 6 insertions, 6 deletions
diff --git a/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def b/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def
index cda2169..59a46ec 100644
--- a/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def
+++ b/templates/vpn/ipsec/esp-group/node.tag/pfs/node.def
@@ -1,10 +1,11 @@
help: ESP Perfect Forward Secrecy
type: txt
-default: "dh-group14"
-syntax:expression: $VAR(@) in "disable", "dh-group2", "dh-group5", "dh-group14", "dh-group15", "dh-group16", "dh-group17", "dh-group18", "dh-group19", "dh-group20", "dh-group21", "dh-group22", "dh-group23", "dh-group24", "dh-group25", "dh-group26"; "must be enable, disable, dh-group2, dh-group5, dh-group14, dh-group15, dh-group16, dh-group17, dh-group18, dh-group19, dh-group20, dh-group21, dh-group22, dh-group23, dh-group24, dh-group25 or dh-group26"
+default: "enable"
+syntax:expression: $VAR(@) in "enable", "disable", "dh-group2", "dh-group5", "dh-group14", "dh-group15", "dh-group16", "dh-group17", "dh-group18", "dh-group19", "dh-group20", "dh-group21", "dh-group22", "dh-group23", "dh-group24", "dh-group25", "dh-group26"; "must be enable, disable, dh-group2, dh-group5, dh-group14, dh-group15, dh-group16, dh-group17, dh-group18, dh-group19, dh-group20, dh-group21, dh-group22, dh-group23, dh-group24, dh-group25 or dh-group26"
+val_help: enable; Enable PFS. Use ike-group's dh-group (default)
val_help: dh-group2; Enable PFS. Use Diffie-Hellman group 2 (modp1024)
val_help: dh-group5; Enable PFS. Use Diffie-Hellman group 5 (modp1536)
-val_help: dh-group14; Enable PFS. Use Diffie-Hellman group 14 (modp2048) (default)
+val_help: dh-group14; Enable PFS. Use Diffie-Hellman group 14 (modp2048)
val_help: dh-group15; Enable PFS. Use Diffie-Hellman group 15 (modp3072)
val_help: dh-group16; Enable PFS. Use Diffie-Hellman group 16 (modp4096)
val_help: dh-group17; Enable PFS. Use Diffie-Hellman group 17 (modp6144)
diff --git a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def
index 3ff5646..307dc09 100644
--- a/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def
+++ b/templates/vpn/ipsec/ike-group/node.tag/proposal/node.tag/dh-group/node.def
@@ -1,10 +1,9 @@
-help: Diffie-Hellman (DH) key exchange group [REQUIRED]
+help: Diffie-Hellman (DH) key exchange group
type: u32
-default: 14
syntax:expression: ($VAR(@) == 2 || $VAR(@) == 5 || ($VAR(@) >= 14 && $VAR(@) <= 26)); "must be 2, 5 or 14 through 26"
val_help: 2; DH group 2 (modp1024)
val_help: 5; DH group 5 (modp1536)
-val_help: 14; DH group 14 (modp2048) (default)
+val_help: 14; DH group 14 (modp2048)
val_help: 15; DH group 15 (modp3072)
val_help: 16; DH group 16 (modp4096)
val_help: 17; DH group 17 (modp6144)