---

StrongSwan based IPsec VPN using certificates and pre shared key on Ubuntu 16.04

In this article, the strongSwan IPsec VPN will be installed on Ubuntu 16.04 (LTS), I will show the integration of OpenSC for hardware tokens and finally the creation of a gateway-to-gateway tunnel using a pre-shared key and x.509 certificates.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis