summaryrefslogtreecommitdiff
path: root/testing/tests/ikev2/alg-aes-xcbc/description.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testing/tests/ikev2/alg-aes-xcbc/description.txt')
-rw-r--r--testing/tests/ikev2/alg-aes-xcbc/description.txt4
1 files changed, 4 insertions, 0 deletions
diff --git a/testing/tests/ikev2/alg-aes-xcbc/description.txt b/testing/tests/ikev2/alg-aes-xcbc/description.txt
new file mode 100644
index 000000000..24a4afe57
--- /dev/null
+++ b/testing/tests/ikev2/alg-aes-xcbc/description.txt
@@ -0,0 +1,4 @@
+Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite
+<b>AES_CBC-256/AES_XCBC_96</b> by defining <b>esp=aes256-aesxcbc-modp2048</b>
+in ipsec.conf. The same cipher suite is used for IKE: <b>ike=aes256-aesxcbc-modp2048</b>.
+A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.