[root@Overdrive strongswan]# pwd /etc/strongswan [root@Overdrive strongswan]# ll ipsec.* -rw-r--r-- 1 root root 622 Sep 2 21:20 ipsec.conf -rw------- 1 root root 435 Sep 2 21:56 ipsec.secrets # strongswan statusall Status of IKE charon daemon (strongSwan 5.3.2, Linux 4.1.0-hf-kvm-sriov-ipsec-64k.fc22.aarch64+, aarch64): uptime: 9 minutes, since Sep 04 16:22:58 2015 malloc: sbrk 3604480, mmap 0, used 1633856, free 1970624 worker threads: 11 of 16 idle, 5/0/0/0 working, job queue: 0/0/0/0, scheduled: 200 loaded plugins: charon aes des rc2 sha1 sha2 md4 md5 random nonce x509 revocation constraints acert pubkey pkcs1 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf gmp xcbc cmac hmac ctr ccm curl attr kernel-netlink resolve socket-default farp stroke vici updown eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls eap-peap xauth-generic xauth-eap xauth-pam xauth-noauth dhcp Listening IP addresses: Connections: tun1_0_0: %any...%any IKEv2 tun1_0_0: local: uses pre-shared key authentication tun1_0_0: remote: uses pre-shared key authentication tun1_0_0: child: 140.0.0.0/8 === 50.0.0.0/8 TUNNEL