[strongSwan] Using just charon

Mohammad Ahmad mohd.ahmad17 at gmail.com
Sat Jul 18 12:12:33 CEST 2015


Hey Andreas,

Thank you for response. Quick followup,  I need to run 'ipsec start' with
the sample configuration file you have shared to start charon in the
background?

I apologize for asking very basic questions. I'm just getting started with
strongswan.

On Sat, Jul 18, 2015, 2:46 AM Andreas Steffen <
andreas.steffen at strongswan.org> wrote:

> Hi Ahmad,
>
> if you intend to use the vici plugin then you need neither
> starter nor stroke. Just start the charon daemon in the
> background. The minimum of plugins you need are e.g.
>
>
> https://www.strongswan.org/uml/testresults/swanctl/rw-cert/moon.strongswan.conf
>
> Best regards
>
> Andreas
>
> On 07/18/2015 04:26 AM, Mohammad Ahmad wrote:
> > Hi,
> >
> > I want to run charon and plan to speak to it using a vici plugin I am
> > developing.
> > With racoon, I run racoon -f /path/to/config but with charon, I see a
> > number of tools that can be used to achieve this, stroke, starter,
> > ipsec but am unsure which one will require the minimum number of
> > packages to be installed (I want to keep that to a minimum).
> >
> > More infomation
> > I will be adding the ipsec policies manually and am using ipsec in
> > tunnel mode. I have two sites behind each of which is a subnet.
> >
> > Looking forward to hearing from you guys.
> >
> > Ahmad
>
> ======================================================================
> Andreas Steffen                         andreas.steffen at strongswan.org
> strongSwan - the Open Source VPN Solution!          www.strongswan.org
> Institute for Internet Technologies and Applications
> University of Applied Sciences Rapperswil
> CH-8640 Rapperswil (Switzerland)
> ===========================================================[ITA-HSR]==
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20150718/d653b839/attachment.html>


More information about the Users mailing list