Gentoo Archives: gentoo-user

From: kashani <kashani-list@××××××××.net>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] Which IPSEC to go?
Date: Thu, 28 Jan 2010 06:31:44
Message-Id: 4B612F2E.1070602@badapple.net
In Reply to: [gentoo-user] Which IPSEC to go? by Konstantinos Agouros
1 On 1/24/2010 1:38 PM, Konstantinos Agouros wrote:
2 > Hi,
3 >
4 > since I am a while out of the game of doing ipsec with Linux:
5 > What's the way to go? Strongswan/Openswan or ipsec-tools for kame/racoon.
6 >
7 > Emerge -p gave me some ~ for ipsec-tools while openswan goes without.
8 >
9 > Any input welcome. I need this for a road warrior setup.
10
11 Use Openvpn. Way simpler, has a client for all the major OSs, and most
12 importantly isn't based on annoying ipsec. You can use Openvpn between
13 servers as well to setup tunnels.
14
15 kashani

Replies

Subject Author
Re: [gentoo-user] Which IPSEC to go? Amit Dor-Shifer <amitds@××××××.com>
Re: [gentoo-user] Which IPSEC to go? Konstantinos Agouros <elwood@×××××××.de>