Anon Ymous
- Email: optix2002@gmail.com
- Registered on: 11.07.2015
- Last connection: 28.04.2019
Issues
Activity
08.10.2016
- 04:27 strongSwan Issue #2137 (Closed): IPsec gateway sending decrypted packets on wrong interface
- We have two boxes, moon, and carol, based on the following example: https://www.strongswan.org/testing/testresults/ik...
06.01.2016
- 01:39 strongSwan Feature #1253 (Feedback): Strongswan doesn't support CA bundles
- It looks like strongswan doesn't support CA bundle PEMs (ie Multiple root and intermediate certs in a single PEM file...
20.08.2015
- 22:06 strongSwan Issue #1065: auto=route doesn't trigger on incoming packets
- Given that charon doesn't really have a fine grained configuration for installing policies, I'm assuming we set insta...
17.08.2015
- 21:17 strongSwan Issue #1065: auto=route doesn't trigger on incoming packets
- The issue we have is that we want to turn strongswan on while everything is live, and not all hosts will get the conf...
13.08.2015
- 00:33 strongSwan Issue #1065 (Closed): auto=route doesn't trigger on incoming packets
- If I have a server with ipsec with the following configuration:...
14.07.2015
- 21:04 strongSwan Issue #1029: strongswan proposes IKE ciphers it doesn't support
- Hey Tobias,
What would it take to have charon only propose supported algorithms when the user specifies "!" in the...
11.07.2015
- 04:21 strongSwan Issue #1029 (Closed): strongswan proposes IKE ciphers it doesn't support
- If you list a mix of supported and unsupported cipher suites in ipsec.conf, charon will choose the first one, without...
Also available in: Atom