# /etc/strongswan.conf - strongSwan configuration file charon-systemd { load = random nonce openssl pem pkcs1 revocation curl vici kernel-netlink socket-default eap-identity eap-md5 eap-ttls eap-tnc tnc-imc tnc-tnccs tnccs-20 updown multiple_authentication = no syslog { daemon { tnc = 3 imc = 3 pts = 3 } } plugins { eap-ttls { max_message_count = 0 } tnc-imc { preferred_language = de } } } libtls { suites = TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 } libimcv { plugins { imc-os { push_info = no } } }