Annotation of embedaddon/strongswan/testing/tests/ikev1/esp-alg-aes-ctr/description.txt, revision 1.1.1.1

1.1       misho       1: Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite
                      2: <b>AES_CTR_256 / AES_XCBC_96</b> by defining <b>esp=aes256ctr-aesxcbc-curve25519</b> in ipsec.conf.
                      3: A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.

FreeBSD-CVSweb <freebsd-cvsweb@FreeBSD.org>