[strongSwan] ipsec command?

Izz Abdullah izz.abdullah at wepanow.com
Sat Jan 4 13:13:14 CET 2014


StrongSwan from precompiled epel repo uses the binary "strongswan" instead of "ipsec".
strongswan statusall

Izz Abdullah
Senior Systems Engineer
www.wepanow.com<http://www.wepanow.com>



________________________________

From: Chris <ch2009 at arcor.de><mailto:ch2009 at arcor.de>
Sent: Saturday, January 04, 2014 02:03
To: users at lists.strongswan.org<mailto:users at lists.strongswan.org>
Subject: [strongSwan] ipsec command?


Dear All,

I've installed strongswan 5.0.4 from epel repository on CentOS 6.5.

The ipsec command mentioned in the wiki is missing:

[root at vpn /]# find -iname *ipsec*
./var/lock/subsys/ipsec
./usr/share/selinux/targeted/ipsec.pp.bz2
./usr/share/selinux/devel/include/system/ipsec.if
./usr/share/man/man5/strongswan_ipsec.conf.5.gz
./usr/share/man/man5/strongswan_ipsec.secrets.5.gz
./etc/selinux/targeted/modules/active/modules/ipsec.pp
./etc/strongswan/ipsec.secrets
./etc/strongswan/ipsec.conf
./etc/strongswan/ipsec.d

Where is it? Do I have to install additional packages except strongswan?

- Chris

_______________________________________________
Users mailing list
Users at lists.strongswan.org<mailto:Users at lists.strongswan.org>
https://lists.strongswan.org/mailman/listinfo/users




-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20140104/1a2b33fb/attachment.html>


More information about the Users mailing list