[strongSwan] Adding Custom Algorithm

Martin Willi martin at strongswan.org
Wed Apr 15 09:21:35 CEST 2015


Hi,

> How we can add custom Algorithm for ESP in Strongswan 4.6.4.

ESP is usually handled by the kernel, so you'll have to implement your
algorithm there. On Linux, you'll have to provide your algorithm through
the Linux Crypto API.

Once that is done, you need to define a transform identifier and
associate a proposal keyword for it. Try to grep the source code for one
of the existing private algorithms, such as ENCR_SERPENT_CBC.

Regards
Martin



More information about the Users mailing list