aboutsummaryrefslogtreecommitdiffstats
path: root/conf
diff options
context:
space:
mode:
authorTobias Brunner <tobias@strongswan.org>2017-06-29 10:09:47 +0200
committerTobias Brunner <tobias@strongswan.org>2017-07-27 13:22:57 +0200
commit4272a3e9d76d61e1468e9b3a124a01a35badcaac (patch)
tree54070c0f081a1f12cd84e1254ef0542bae321e9a /conf
parentae48325a5973c347a907a5a0c869461e9560ad0a (diff)
downloadstrongswan-4272a3e9d76d61e1468e9b3a124a01a35badcaac.tar.bz2
strongswan-4272a3e9d76d61e1468e9b3a124a01a35badcaac.tar.xz
swanctl: Read default socket from swanctl.socket option
Also read from swanctl.plugins.vici.socket so we get libstrongswan.plugins.vici.socket if it is defined. Fixes #2372.
Diffstat (limited to 'conf')
-rw-r--r--conf/options/swanctl.opt5
1 files changed, 4 insertions, 1 deletions
diff --git a/conf/options/swanctl.opt b/conf/options/swanctl.opt
index f78b4bccc..f2a8a0ff7 100644
--- a/conf/options/swanctl.opt
+++ b/conf/options/swanctl.opt
@@ -1,2 +1,5 @@
swanctl.load =
- Plugins to load in swanctl. \ No newline at end of file
+ Plugins to load in swanctl.
+
+swanctl.socket = unix://${piddir}/charon.vici
+ VICI socket to connect to by default.