[strongSwan] strongswan multiple iterations?

2011-07-11 Thread luxInteg
Hello it is a few years since I played with strongswan or indeed participated on this list. I have a fledgling (all-linux-based) project which I would like to implement strongswan on but I am unsure. It is as follows; --1) I have a linux router with a private lan and already with strongswan

Re: [strongSwan] strongswan multiple iterations?

2011-08-04 Thread luxInteg
On Tuesday 12 July 2011 08:16:14 Martin Willi wrote: > Hi, > > > a) can two iterations of strongswan be run on the same network -one on > > the main router and the other on the ssh server? > > Does the SSH server run on a dedicated box with a public IP? Then there > is no reason why you couldn't

[strongSwan] best way to generate self-signed certs for strongswan-4, 5, x

2011-08-09 Thread luxInteg
-tunnel-with- openswan-and-l2tpd/#gencert) or is way :- ( http://wiki.strongswan.org/projects/strongswan/wiki/IpsecPKI) Advice would be appreciated luxInteg ___ Users mailing list Users@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo

[strongSwan] help with transferring private key to ikey3000 -opensc-0.11.11

2011-08-18 Thread luxInteg
Greetings, I have a system with these: cpu -->-intel-P4 ; os:--> cblfs linux kernel-2.6.37.6 openct-0.6.18; opensc-0.11.11 I am attempting to use pkcs15-init to transfer a private key from a 'security-authority'//computerto a smart card. The latter is the rainbow-ikey3000. it is to

Re: [strongSwan] help with transferring private key to ikey3000 -opensc-0.11.11

2011-08-18 Thread luxInteg
On Thursday 18 August 2011 09:15:14 luxInteg wrote: > Greetings, > > I have a system with these: > cpu -->-intel-P4 ; > os:--> cblfs linux kernel-2.6.37.6 > openct-0.6.18; > opensc-0.11.11 > > I am attempting to use pkcs15-init to transfer a private key from a

[strongSwan] sqlite ipsec.conf ipv6

2015-07-09 Thread luxInteg
-- there are newer test cases of strongswan-sqlite in IPv6-based networks. Thanks in advance sincerely luxInteg ___ Users mailing list Users@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/users