summaryrefslogtreecommitdiff
path: root/testing/tests/ikev2/alg-sha256/description.txt
blob: f7e53913c120c3c2bb06eeb9e8a571135b20fabe (plain)
1
2
3
4
Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite
<b>AES_CBC_128 / HMAC_SHA2_256_128</b> by defining <b>esp=aes128-sha256-curve25519!</b>
in ipsec.conf. The same cipher suite is used for IKE.
A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.