[strongSwan] Augment the "esp cipher suites" with foreign not standard ciphers

ABULIUS, MUGUR (MUGUR) mugur.abulius at alcatel-lucent.com
Thu Oct 7 17:15:21 CEST 2010


Hello,

Our strongSwan IKEv2 configuration uses a NPU for encryption and we need to support with strongSwan an "exotic" cipher implemented both by the NPU and the remote system.
Does strongSwan have any flexibility for this?
Best Regards
Mugur


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20101007/bd4f3a9b/attachment.html>


More information about the Users mailing list