Hello,
Does strongSwan allow different "esp = <cipher suites>" for different "conn 
<name>" directives of a
same tunnel?

Example:
conn proto1
     also=host-host
     leftsubnet=10.5.0.0/16
     rightsubnet=10.6.0.0/16
     leftprotoport=tcp
     rightprotoport=tcp/http
     esp=aes128-sha256-modp2048!  //<=======
     auto=start

conn proto2
     also=host-host
     leftsubnet=10.5.0.0/16
     rightsubnet=10.6.0.0/16
     leftprotoport=tcp
     rightprotoport=tcp/smtp
     auto=start
     esp=aes128ctr-aesxcbc-modp2048!  //<======

conn host-host
     left=<IP address of left>
     right=<IP address of right>

Thank you
Mugur

_______________________________________________
Users mailing list
Users@lists.strongswan.org
https://lists.strongswan.org/mailman/listinfo/users

Reply via email to