strongSwan UML Tests / ikev2 / esp-alg-sha1-160
Test ikev2/esp-alg-sha1-160DescriptionRoadwarrior carol proposes to gateway moon the ESP cipher suite AES_CBC_128 / HMAC_SHA1_160 by defining esp=aes128-sha1_160! in ipsec.conf. A ping from carol to alice successfully checks the established tunnel.![]() mooncarol |