Site-to-Site-VPN-IPSEC: Unterschied zwischen den Versionen

Aus xinux.net
Zur Navigation springen Zur Suche springen
 
(29 dazwischenliegende Versionen von 6 Benutzern werden nicht angezeigt)
Zeile 1: Zeile 1:
 +
=Other=
 +
==psk==
 +
*[[strongswan-openswan-psk]]
 +
*[[openswan-openswan-psk]]
 +
*[[openswan-bintec-psk]]
 +
*[[strongswan-bintec-psk]]
 +
*[[strongswan-strongswan-psk]]
 +
*[[strongswan-strongswan-psk-dynamisch]]
 +
*[[strongswan zu racoon psk]]
 +
*[[strongswan-cisco-psk]]
 +
*[[strongswan-fritz-psk]]
 +
*[[strongswan-fritz-psk-dynamisch]]
 +
*[[strongswan-fritz-aggressive]]
 +
*[[racoon-fritz]]
 +
*[[cisco-pix-openswan]]
 +
*[[strongswan-to-pfsense]]
 +
*[[strongswan-opnsense-dynamische-ip-psk]]
 +
 +
==certs==
 +
*[[strongswan zu racoon cert]]
 +
*[[strongswan-strongswan-cert-ikev2]]
 +
*[[strongswan zu windows sieben]]
 +
*[[strongswan-strongswan-dynamische-ip-cert]]
 +
*[[strongswan-strongswan-dynamische-ip-cert-id-with-names]]
 +
*[[strongswan-strongswan-fix-ip-cert]]
 +
*[[strongswan-opnsense-dynamische-ip-cert]]
 +
 
=Sophos=
 
=Sophos=
 
==psk==
 
==psk==
Zeile 8: Zeile 35:
 
*[[sophos-ipfire-psk]]
 
*[[sophos-ipfire-psk]]
 
*[[sophos-cisco2800]]
 
*[[sophos-cisco2800]]
 +
*[[sophos-ipfire-psk/dyn]]
 +
*[[sophos-fritzbox]]
 +
 +
=Opnsense=
 +
==psk==
 +
*[[opnsense/dnydns-fritzbox]]
  
 
==certs==
 
==certs==
 
*[[sophos-sophos-dynamische-ip-cert]]
 
*[[sophos-sophos-dynamische-ip-cert]]
 
*[[sophos-strongswan-dynamische-ip-cert]]
 
*[[sophos-strongswan-dynamische-ip-cert]]
=Other=
 
==psk==
 
*[[strongswan-openswan-psk]]
 
*[[openswan-openswan-psk]]
 
*[[strongswan-strongswan-psk]]
 
*[[strongswan zu racoon psk]]
 
  
==certs==
+
=Fritzbox Vpn=
*[[strongswan zu racoon cert]]
+
*[[Fritzbox Vpn Links]]
*[[strongswan-strongswan-cert-ikev2]]
+
 
*[[strongswan zu windows sieben]]
+
=IKE and IPSEC Config=
 +
*[[Bintec IKE and IPSEC Config]]
 +
 
 +
=Troubleshooting=
 +
*[[strongswan loglevel]]
 +
*[[strongswan errors]]

Aktuelle Version vom 7. Juli 2022, 13:48 Uhr