[strongSwan] DH group MODP_2048 inacceptable, requesting MODP_1024

Martin Willi martin at strongswan.org
Fri Jan 21 13:29:58 CET 2011


> configured proposals: IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024 
> selected proposal: IKE:AES_CBC_256/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024 
> DH group MODP_2048 inacceptable, requesting MODP_1024 
> generating IKE_SA_INIT response 0 [ N(INVAL_KE) ] 

Your responder configuration uses the IKE proposal
  ike=aes256-sha1-modp1024!
making modp2048 unacceptable. Please double check ipsec.conf and update
your proposal configuration.

Regards
Martin





More information about the Users mailing list