[strongSwan] Multiple PSK for same connection...

Dan Cook dan.cook at illum.io
Tue Jul 9 21:24:59 CEST 2013


I have a couple of questions around keying:

The Wiki section about ipsec.secrets says:
"It is acceptable for two entries to be the best match as long as they
agree about the secret or private key."

Is it possible to have different secret/private keys and have two matches?
Will Strongswan try the other if the first fails?

And a related question:
Will StrongSwan reload the keys on a "ipsec reload" command?

- Dan




More information about the Users mailing list