[strongSwan] make before break and default activation

Tobias Brunner tobias at strongswan.org
Tue Jul 18 16:18:34 CEST 2017


>>> - what happens with other IKEv2 implementations?
>>
>> That's the big question and the reason it is disabled by default (well,
>> actually that old strongSwan version don't support it).  It only works
>> if the responder can handle this properly so you have to experiment.
> 
> Do you mean that strongSwan version <5.3.0 cannot interoperate with strongSwan version>=5.3.0 if make before break is enabled?

Yep (unless you use rekeying and not reauthentication).

Regards,
Tobias


More information about the Users mailing list