strongswan/testing/tests/ikev1/rw-cert-aggressive/hosts/moon/etc/strongswan.conf

8 lines
249 B
Plaintext

# /etc/strongswan.conf - strongSwan configuration file
charon {
load = curl aes des sha1 sha2 md5 pem pkcs1 pkcs8 gmp random nonce x509 revocation hmac xcbc ctr ccm gcm stroke kernel-netlink socket-default updown
dh_exponent_ansi_x9_42 = no
}