summaryrefslogtreecommitdiff
path: root/testing/tests/ikev1/alg-sha256/description.txt
blob: 826a8f10ba13b8bf3bc71b0c345ef7144db7adef (plain)
1
2
3
4
Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite
<b>AES_CBC_128 / HMAC_SHA2_256_128</b> by defining <b>esp=aes128-sha256-modp2048!</b>
in ipsec.conf. The same cipher suite is used for IKE.
A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.