Annotation of embedaddon/strongswan/testing/tests/ikev2/rw-eap-tls-only/hosts/moon/etc/strongswan.conf, revision 1.1

1.1     ! misho       1: # /etc/strongswan.conf - strongSwan configuration file
        !             2: 
        !             3: charon {
        !             4:   load = random nonce aes md5 sha1 sha2 pem pkcs1 curve25519 gmp x509 curl revocation hmac gcm stroke kernel-netlink socket-default eap-tls updown
        !             5: 
        !             6:   multiple_authentication=no
        !             7:   syslog {
        !             8:     daemon {
        !             9:       tls = 2
        !            10:     }
        !            11:   }
        !            12: }
        !            13: 
        !            14: libtls {
        !            15:   suites = TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
        !            16: }

FreeBSD-CVSweb <freebsd-cvsweb@FreeBSD.org>