[strongSwan] Custom cipher

Ali Masoudi masoudi1983 at gmail.com
Tue Jul 24 11:22:11 CEST 2012


Hi

It's been one week since I started to work with strongswan. I was
successful to established tunnels between two strongswans and also between
strongswan and racoon.

Now I want to add my custom cipher to strongswan so I can use it in ike and
esp. I have no idea how to do this. So this is my question:

what is the best way(s) to add a custom cipher (encryption algorithm) to
strongswan?

any help or comment is really appreciated.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20120724/4ff5c66a/attachment.html>


More information about the Users mailing list