[strongSwan] TFC with compression

Stefan Xenon stefanxe at gmx.net
Thu Jan 25 16:30:23 CET 2018


Hi!
I enabled TFC in ipsec.conf and traced the traffic with Wireshark. I
noticed that TFC only seems to work when compression is disabled (in
which case packed length is identical). Is there a way to use both TFC
and compression at the same time? If not, what is the reason behind this
limitation? Thank you for your help.

Best regards,
Stefan


More information about the Users mailing list