# /etc/strongswan.conf - strongSwan configuration file charon { load = random nonce aes sha1 sha2 md5 pem pkcs1 gmp hmac x509 revocation curl vici kernel-netlink socket-default eap-identity eap-ttls eap-md5 eap-tnc tnc-imv tnc-tnccs tnccs-20 updown multiple_authentication = no start-scripts { creds = /usr/local/sbin/swanctl --load-creds conns = /usr/local/sbin/swanctl --load-conns } syslog { auth { default = 0 } daemon { tnc = 3 imv = 3 } } plugins { eap-ttls { phase2_method = md5 phase2_piggyback = yes phase2_tnc = yes } } } libtls { suites = TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 } libimcv { plugins { imv-test { rounds = 1 } } }