summaryrefslogtreecommitdiff
path: root/testing/tests/ikev2/alg-sha256/description.txt
diff options
context:
space:
mode:
Diffstat (limited to 'testing/tests/ikev2/alg-sha256/description.txt')
-rw-r--r--testing/tests/ikev2/alg-sha256/description.txt2
1 files changed, 1 insertions, 1 deletions
diff --git a/testing/tests/ikev2/alg-sha256/description.txt b/testing/tests/ikev2/alg-sha256/description.txt
index 826a8f10b..f7e53913c 100644
--- a/testing/tests/ikev2/alg-sha256/description.txt
+++ b/testing/tests/ikev2/alg-sha256/description.txt
@@ -1,4 +1,4 @@
Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite
-<b>AES_CBC_128 / HMAC_SHA2_256_128</b> by defining <b>esp=aes128-sha256-modp2048!</b>
+<b>AES_CBC_128 / HMAC_SHA2_256_128</b> by defining <b>esp=aes128-sha256-curve25519!</b>
in ipsec.conf. The same cipher suite is used for IKE.
A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.