[Swan] How to set "NULL" encryption in "ike" parameter?

ChenHao earthlovepython at outlook.com
Mon Nov 2 19:43:28 UTC 2015


Hi All:
In https://libreswan.org/man/ipsec.conf.5.html, it writes: "Null encryption is available, and should only be used for testing or benchmarking purposes. " .
How to specify it?  
I specified it like "ike=null-md5;modp1024". But it DOES not work at all. 
Can you please tell me how to configure ?

Thanks and regards
Hao Chen 		 	   		  
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.libreswan.org/pipermail/swan/attachments/20151102/fabccb6c/attachment.html>


More information about the Swan mailing list