Annotation of embedaddon/strongswan/testing/tests/ikev2/alg-sha384/description.txt, revision 1.1

1.1     ! misho       1: Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the ESP cipher suite
        !             2: <b>AES_CBC_192 / HMAC_SHA2_384_192</b> by defining <b>esp=aes192-sha384-curve25519!</b>
        !             3: in ipsec.conf. The same cipher suite is used for IKE.
        !             4: A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.

FreeBSD-CVSweb <freebsd-cvsweb@FreeBSD.org>