From 918094fde55fa0dbfd59a5f88d576efb513a88db Mon Sep 17 00:00:00 2001 From: Yves-Alexis Perez Date: Wed, 2 Jan 2019 10:45:36 +0100 Subject: New upstream version 5.7.2 --- testing/tests/openssl-ikev2/alg-aes-gcm/description.txt | 16 ---------------- 1 file changed, 16 deletions(-) delete mode 100644 testing/tests/openssl-ikev2/alg-aes-gcm/description.txt (limited to 'testing/tests/openssl-ikev2/alg-aes-gcm/description.txt') diff --git a/testing/tests/openssl-ikev2/alg-aes-gcm/description.txt b/testing/tests/openssl-ikev2/alg-aes-gcm/description.txt deleted file mode 100644 index cfa7a11b9..000000000 --- a/testing/tests/openssl-ikev2/alg-aes-gcm/description.txt +++ /dev/null @@ -1,16 +0,0 @@ -The roadwarrior carol and the gateway moon use the openssl -plugin based on the OpenSSL library for all cryptographical and X.509 certificate -functions whereas roadwarrior dave uses the default strongSwan cryptographical -plugins aes des sha1 sha2 md5 gmp hmac gcm and x509. -

-Roadwarrior carol proposes to gateway moon the cipher suite -AES_GCM_16_256 both for IKE and ESP by defining ike=aes256gcm16-prfsha512-modp2048 -(or alternatively aes256gcm128) and esp=aes256gcm16-modp2048 in ipsec.conf, -respectively. -

-Roadwarrior dave proposes to gateway moon the cipher suite -AES_GCM_16_128 both for IKE and ESP by defining ike=aes128gcm16-prfsha256-modp1536 -(or alternatively aes128gcm128) and esp=aes128gcm16-modp1536 in ipsec.conf, -respectively. -

-A ping by carol and dave to alice successfully checks the established tunnels. -- cgit v1.2.3