[strongSwan] Limiting the cipher suites in remote peer proposal

Alexander Lyakas alex.bolshoy at gmail.com
Sun Mar 11 09:54:38 CET 2012


Thank you Andreas  and Tobias. The strict flag works perfectly.
I like strongswan so far. (I also like the way parentheses are put in
the source code, it makes it easier to read:)

Alex.


On Fri, Mar 9, 2012 at 12:29 PM, Tobias Brunner <tobias at strongswan.org> wrote:
> Hi Alex,
>
>> I was not aware of the "strict" flag at all. man ipsec.conf has no
>> info on that.
>
> That's true for versions before 4.6.0.  In the man page of later
> versions and on our wiki page about ipsec.conf conn sections [1] this
> flag is documented.
>
> Regards,
> Tobias
>
> [1] http://wiki.strongswan.org/projects/strongswan/wiki/ConnSection/




More information about the Users mailing list