summaryrefslogtreecommitdiff
path: root/testing/tests/ikev2/esp-alg-aes-gcm/description.txt
blob: bd9521e0df692d4f12afd4f815dc237eaafafd58 (plain)
1
2
3
4
Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite
<b>AES_GCM_16_256</b> by defining <b>esp=aes256gcm16-modp2048</b> or alternatively
<b>esp=aes256gcm128-modp2048</b> in ipsec.conf.
A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.