summaryrefslogtreecommitdiff
path: root/openwrt/package/l2tpd/files/l2tpd.conf
diff options
context:
space:
mode:
authorFelix Fietkau <nbd@openwrt.org>2006-10-07 11:57:20 +0000
committerFelix Fietkau <nbd@openwrt.org>2006-10-07 11:57:20 +0000
commitd58a09110ccfa95f06c983fe796806f2e035c9d2 (patch)
tree4b825dc642cb6eb9a060e54bf8d69288fbee4904 /openwrt/package/l2tpd/files/l2tpd.conf
parentaf034797eeb62b62ac05442d5a688b28ccd0f16b (diff)
downloadmtk-20170518-d58a09110ccfa95f06c983fe796806f2e035c9d2.zip
mtk-20170518-d58a09110ccfa95f06c983fe796806f2e035c9d2.tar.gz
mtk-20170518-d58a09110ccfa95f06c983fe796806f2e035c9d2.tar.bz2
move old kamikaze out of trunk - will put buildroot-ng in there as soon as all the developers are ready
SVN-Revision: 4944
Diffstat (limited to 'openwrt/package/l2tpd/files/l2tpd.conf')
-rw-r--r--openwrt/package/l2tpd/files/l2tpd.conf29
1 files changed, 0 insertions, 29 deletions
diff --git a/openwrt/package/l2tpd/files/l2tpd.conf b/openwrt/package/l2tpd/files/l2tpd.conf
deleted file mode 100644
index 2a9ba1c..0000000
--- a/openwrt/package/l2tpd/files/l2tpd.conf
+++ /dev/null
@@ -1,29 +0,0 @@
-;
-; This is a minimal sample l2tpd configuration file for use
-; with L2TP over IPsec.
-;
-; The idea is to provide an L2TP daemon to which remote Windows L2TP/IPsec
-; clients connect. In this example, the internal (protected) network
-; is 192.168.1.0/24. A special IP range within this network is reserved
-; for the remote clients: 192.168.1.128/25
-; (i.e. 192.168.1.128 ... 192.168.1.254)
-;
-; The listen-addr parameter can be used if you want to bind the L2TP daemon
-; to a specific IP address instead of to all interfaces. For instance,
-; you could bind it to the interface of the internal LAN (e.g. 192.168.1.98
-; in the example below). Yet another IP address (local ip, e.g. 192.168.1.99)
-; will be used by l2tpd as its address on pppX interfaces.
-
-[global]
-; listen-addr = 192.168.1.98
-
-[lns default]
-ip range = 192.168.1.128-192.168.1.254
-local ip = 192.168.1.99
-require chap = yes
-refuse pap = yes
-require authentication = yes
-name = LinuxVPNserver
-ppp debug = yes
-pppoptfile = /etc/ppp/options.l2tpd
-length bit = yes