[strongSwan] [Strongswan]Clarification on IKE bypass hook from encryption

SaRaVanAn saravanan.nagarajan87 at gmail.com
Wed May 23 12:49:50 CEST 2012


Hi Team,
    There is a hook in Strongswan code to bypass self generated IKE packets
from encryption, but if the IKE packets are coming from a PC behind
Strongswan(Router), the packets are getting encrypted by the SPD rules in
Strongswan.

Is there any way to bypass IKE packets for the above scenario?

Regards,
Saravanan N
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20120523/d2701ef7/attachment.html>


More information about the Users mailing list