[strongSwan] Enabling pfs in strongswan 5.3

achyar.nur achyar.nur at achyarnurandi.net
Sat Jun 4 05:27:06 CEST 2016


Hi Everyone,

 

I use, strongswan 5.3.2 and want to running pfs. Let me know how to
configure it

 

[root at strongswan-achyarnurandidotnet-s1 ~]# strongswan version

Linux strongSwan U5.3.2/K3.10.0-327.18.2.el7.x86_64

Institute for Internet Technologies and Applications

University of Applied Sciences Rapperswil, Switzerland

See 'strongswan --copyright' for copyright information.

[root at strongswan-achyarnurandidotnet-s1 ~]#

 

I got information from documentation that, prior 5.0 pfs is depreciated
command. And should be configured in dh group.

 

 

Thank you,

 

 

Achyar



---
This email has been checked for viruses by Avast antivirus software.
https://www.avast.com/antivirus
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20160604/0413e1b4/attachment.html>


More information about the Users mailing list