[prev in list] [next in list] [prev in thread] [next in thread] 

List:       strongswan-users
Subject:    Re: [strongSwan] [strongswan]IPSEC Null Encryption
From:       ashish mahalka <amahalka () gmail ! com>
Date:       2009-12-31 3:20:49
Message-ID: 5c711b850912301908h1c4499afqf7661f8c9972db11 () mail ! gmail ! com
[Download RAW message or body]

Hello Andreas,

I am using strongswan 4.3.4 so I think the fix that you are talking about
must be there.
But it seems that there is something else that needs to be done on 2.6.24
kernel to make ESP Null Encryption work.
Are you aware of any patch on linux kernel ?

Thanks
Ashish

On Thu, Dec 31, 2009 at 2:27 AM, Andreas Steffen <
andreas.steffen@strongswan.org> wrote:

> Hi Ashish,
>
> Both the strongSwan IKEv1 and IKEv2 daemons support ESP Null encryption:
>
>  http://www.strongswan.org/uml/testresults43/ikev1/esp-alg-null/
>
>  http://www.strongswan.org/uml/testresults43/ikev2/esp-alg-null/
>
> Due to a keymat.c refactoring the configuration of ESP Null encryption
> was broken in some strongswan 4.2 releases and fixed again with
> strongSwan 4.2.11.
>
> Best regards
>
> Andreas
>
> ashish mahalka wrote:
> > Hello Andreas,
> >
> > I am trying to establish a Null Encryption between two peers. I am using
> > a 2.6.24 kernel and the Null Algorithm option was not enable in kernel
> > configuration. I did enable that by CONFIG_CRYPTO_NULL=y and rebuild the
> > kernel.
> > But still strongswan reported the error "IPSEC SA empty proposal no
> > kernel algorithm.
> >
> > It seems there is still something else to be done for NULL ENCRYPTION to
> > work. Going through the list of issues people have reported here, I
> > found that someone else also faced this problem. I am not sure whether
> > the problem was resolved or not.
> >
> > It feels that some kernel patch is required here in 2.6.24.
> > Please let me know if you have any info on this.
> >
> >
> > Thanks & Regards
> > Ashish.
>
> ======================================================================
> Andreas Steffen                         andreas.steffen@strongswan.org
> strongSwan - the Linux VPN Solution!                www.strongswan.org
>
> Institute for Internet Technologies and Applications
> University of Applied Sciences Rapperswil
> CH-8640 Rapperswil (Switzerland)
> ===========================================================[ITA-HSR]==
>
>
_______________________________________________
Users mailing list
Users@lists.strongswan.org
https://lists.strongswan.org/mailman/listinfo/users
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic