Changes

no edit summary
Line 335: Line 335:     
- If you need to reboot tunnel, execute '''/etc/init.d/ipsec retart'''
 
- If you need to reboot tunnel, execute '''/etc/init.d/ipsec retart'''
 +
 +
== Summary ==
 +
 +
 +
== References ==
 +
[https://wiki.teltonika-networks.com/view/VPN_Configuration_Examples VPN configuration Examples]
 +
 +
[https://wiki.teltonika-networks.com/view/DMVPN_configuration DMVPN configuration example]
 +
 +
[https://wiki.teltonika-networks.com/view/IPsec_configuration_examples IPsec configuration example]
 +
 +
[https://wiki.teltonika-networks.com/view/Routing#BGP_Protocol BGP routing]
 +
 +
[https://docs.strongswan.org/docs/5.9/index.html strongSwan Documentation]

Navigation menu