strongswan/testing/tests/ikev2/rw-eap-tls-only/hosts/moon/etc/strongswan.conf

12 lines
333 B
Plaintext

# /etc/strongswan.conf - strongSwan configuration file
charon {
load = curl aes des sha1 sha2 md5 pem pkcs1 gmp random nonce x509 revocation hmac gcm stroke kernel-netlink socket-default eap-tls updown
multiple_authentication=no
}
libtls {
suites = TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
}