summaryrefslogtreecommitdiff
path: root/testing/tests/ikev1/esp-alg-aes-gcm/description.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testing/tests/ikev1/esp-alg-aes-gcm/description.txt')
-rw-r--r--testing/tests/ikev1/esp-alg-aes-gcm/description.txt4
1 files changed, 2 insertions, 2 deletions
diff --git a/testing/tests/ikev1/esp-alg-aes-gcm/description.txt b/testing/tests/ikev1/esp-alg-aes-gcm/description.txt
index bd9521e0d..f112af6ef 100644
--- a/testing/tests/ikev1/esp-alg-aes-gcm/description.txt
+++ b/testing/tests/ikev1/esp-alg-aes-gcm/description.txt
@@ -1,4 +1,4 @@
Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite
-<b>AES_GCM_16_256</b> by defining <b>esp=aes256gcm16-modp2048</b> or alternatively
-<b>esp=aes256gcm128-modp2048</b> in ipsec.conf.
+<b>AES_GCM_16_256</b> by defining <b>esp=aes256gcm16-curve25519</b> or alternatively
+<b>esp=aes256gcm128-curve25519</b> in ipsec.conf.
A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.