[strongSwan] Limiting the cipher suites in remote peer proposal

Tobias Brunner tobias at strongswan.org
Fri Mar 9 11:29:12 CET 2012


Hi Alex,

> I was not aware of the "strict" flag at all. man ipsec.conf has no
> info on that.

That's true for versions before 4.6.0.  In the man page of later
versions and on our wiki page about ipsec.conf conn sections [1] this
flag is documented.

Regards,
Tobias

[1] http://wiki.strongswan.org/projects/strongswan/wiki/ConnSection/




More information about the Users mailing list