aboutsummaryrefslogtreecommitdiffstats
path: root/testing/tests/ikev2/alg-aes-gcm/description.txt
diff options
context:
space:
mode:
authorAndreas Steffen <andreas.steffen@strongswan.org>2016-11-08 13:50:14 +0100
committerAndreas Steffen <andreas.steffen@strongswan.org>2016-11-14 16:20:51 +0100
commit99c03e9a110d1adfeab83274b40a5c78f63b4c5f (patch)
tree27936f4dee37de65fca005437ab9d15edbfee137 /testing/tests/ikev2/alg-aes-gcm/description.txt
parent549b325d9d4504efe9a189328638225e9fcaad3a (diff)
downloadstrongswan-99c03e9a110d1adfeab83274b40a5c78f63b4c5f.tar.bz2
strongswan-99c03e9a110d1adfeab83274b40a5c78f63b4c5f.tar.xz
testing: make curve25519 the default DH group
Diffstat (limited to 'testing/tests/ikev2/alg-aes-gcm/description.txt')
-rw-r--r--testing/tests/ikev2/alg-aes-gcm/description.txt4
1 files changed, 2 insertions, 2 deletions
diff --git a/testing/tests/ikev2/alg-aes-gcm/description.txt b/testing/tests/ikev2/alg-aes-gcm/description.txt
index 2afcecd68..ccf32fc3a 100644
--- a/testing/tests/ikev2/alg-aes-gcm/description.txt
+++ b/testing/tests/ikev2/alg-aes-gcm/description.txt
@@ -1,5 +1,5 @@
Roadwarrior <b>carol</b> proposes to gateway <b>moon</b> the cipher suite
-<b>AES_GCM_16_256</b> both for IKE and ESP by defining <b>ike=aes256gcm16-aesxcbc-modp2048</b>
-(or alternatively <b>aes256gcm128</b>) and <b>esp=aes256gcm16-modp2048</b> in ipsec.conf,
+<b>AES_GCM_16_256</b> both for IKE and ESP by defining <b>ike=aes256gcm16-aesxcbc-curve25519</b>
+(or alternatively <b>aes256gcm128</b>) and <b>esp=aes256gcm16-curve25519</b> in ipsec.conf,
respectively.
A ping from <b>carol</b> to <b>alice</b> successfully checks the established tunnel.