Skip to content
Commit fe872d02 authored by Phil Elwell's avatar Phil Elwell
Browse files

configs: Enable CHACHA20POLY1305=m

Enable the CHACHA20 cipher, a high-performance AES alternative, and the
POLY1305 authentication algorithm. Together they make up RFC-7539.

Can be used to run the strongSwan Open Source VPN server and client.

See: https://github.com/raspberrypi/linux/issues/3836



Signed-off-by: default avatarPhil Elwell <phil@raspberrypi.com>
parent 4cee79af
0% or .
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment