[strongSwan] Help (dh Algorithms) ecp_192, ecp_224, ecp_256, ecp_384 and ecp_521

Andreas Steffen andreas.steffen at strongswan.org
Sat Apr 20 08:30:32 CEST 2013


Hi,

these DH groups are available with strongSwan if you enable the
openssl plugin

  ./configure ... --enable-openssl

The notation in ipsec.conf is ecp192, ecp224, etc. as the following
overview shows:

http://wiki.strongswan.org/projects/strongswan/wiki/IKEv2CipherSuites

A practical configuration example is shown here:

http://www.strongswan.org/uml/testresults/openssl-ikev2/alg-ecp-high/

The ECDH groups can also be used with IKEv1. Just have a look at the
corresponding examples.

Regards

Andreas

On 04/19/2013 07:18 PM, ahmed yassine wrote:
> hello every one,
> i worked on dh algorithms using strongswan but i didn't find these
> algorithms : ecp_192,ecp_224,ecp_256,ecp_384 and ecp_521
> 
> please, i want to know if the strongswan  supports it or no, if yes how
> can i use it?
> 
======================================================================
Andreas Steffen                         andreas.steffen at strongswan.org
strongSwan - the Linux VPN Solution!                www.strongswan.org
Institute for Internet Technologies and Applications
University of Applied Sciences Rapperswil
CH-8640 Rapperswil (Switzerland)
===========================================================[ITA-HSR]==

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 4468 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20130420/ceef210f/attachment.bin>


More information about the Users mailing list