summaryrefslogtreecommitdiff
path: root/testing/tests/ikev1/esp-alg-aes-ccm/description.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testing/tests/ikev1/esp-alg-aes-ccm/description.txt')
-rw-r--r--testing/tests/ikev1/esp-alg-aes-ccm/description.txt4
1 files changed, 4 insertions, 0 deletions
diff --git a/testing/tests/ikev1/esp-alg-aes-ccm/description.txt b/testing/tests/ikev1/esp-alg-aes-ccm/description.txt
new file mode 100644
index 000000000..9fe03b010
--- /dev/null
+++ b/testing/tests/ikev1/esp-alg-aes-ccm/description.txt
@@ -0,0 +1,4 @@
+Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite
+<b>AES_CCM_12_128</b> by defining <b>esp=aes128ccm12-modp2048</b> or alternatively
+<b>esp=aes128ccm96-modp2048</b> in ipsec.conf.
+A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.