# /etc/strongswan.conf - strongSwan configuration file charon { load = random nonce aes sha1 sha2 md5 gmp hmac pem pkcs1 x509 revocation curl vici kernel-netlink socket-default eap-identity eap-md5 eap-ttls eap-tnc tnc-imc tnc-tnccs tnccs-20 updown multiple_authentication = no start-scripts { creds = /usr/local/sbin/swanctl --load-creds conns = /usr/local/sbin/swanctl --load-conns } syslog { auth { default = 0 } daemon { tnc = 3 imc = 3 pts = 3 } } plugins { tnc-imc { preferred_language = de } } } libtls { suites = TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 } libimcv { plugins { imc-os { push_info = no } imc-attestation { mandatory_dh_groups = no } } }