[strongSwan] IPSec with AES256

Florin Andrei florin at andrei.myip.org
Tue Apr 14 21:46:20 CEST 2015


I'm currently evaluating strongSwan for a project.

For one tunnel (or pair of tunnels), the other end is terminated on 7200 
routers. There is a specific requirement that the IKE/IPSec parameters 
for this tunnel are AES-256, DH-5, SHA-128. Would that combination be 
supported by strongSwan?

Thanks.

-- 
Florin Andrei
http://florin.myip.org/


More information about the Users mailing list