[strongSwan] strongswan 4.6.4 and IOS6

Gerd v. Egidy lists at egidy.de
Sun Nov 18 13:58:00 CET 2012


Hi Andreas,

> I did have some time to look at it. You will find a patch implementing
> Ciscos proprietary IKE fragmentation in the patches tarball in the
> chroot-ipsec source rpm. It's based on Strongswan 4.4.1. I managed
> to port (it did not apply cleanly) that patch to the 4.5.2 based
> debian backports version and it at least compiles. Tests are still pending.

Would you mind to post your patch for 4.5.2?
 
> This is however a temporary workaround as this will surely not
> work on 5.x. and therefore most likely never get into the
> official srongswan repos.

sure. Let's hope someone will make or sponsor a true port to 5 soon.

Kind regards,

Gerd





More information about the Users mailing list