# /etc/strongswan.conf - strongSwan configuration file charon { load = random nonce aes sha1 sha2 md5 pem pkcs1 gmp hmac x509 revocation curl vici kernel-netlink socket-default eap-identity eap-md5 eap-ttls eap-tnc tnc-tnccs tnccs-20 tnc-imv updown multiple_authentication = no start-scripts { creds = /usr/local/sbin/swanctl --load-creds conns = /usr/local/sbin/swanctl --load-conns } syslog { auth { default = 0 } daemon { tnc = 2 imv = 2 } } plugins { eap-ttls { request_peer_auth = yes phase2_piggyback = yes phase2_tnc = yes } } } libtls { suites = TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 }