Annotation of embedaddon/strongswan/testing/tests/ikev1/alg-sha512/description.txt, revision 1.1.1.1

1.1       misho       1: Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite
                      2: <b>AES_CBC_256 / HMAC_SHA2_512_256</b> by defining <b>esp=aes256-sha512-modp4096!</b>
                      3: in ipsec.conf. The same cipher suite is used for IKE.
                      4: A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.

FreeBSD-CVSweb <freebsd-cvsweb@FreeBSD.org>