[strongSwan] Issue with DES Encryption Algorithm

Andreas Steffen andreas.steffen at strongswan.org
Thu Aug 21 12:16:58 CEST 2014


Hi Chinmaya,

I configured a VPN setup with ike=des-sha1-modp768! using
strongSwan 5.2.0 but I could not reproduce your problem.
My IKEv2 connection just came up nicely, even though the chosen
cipher suite gives me goose bumps.

Best regards

Andreas

On 08/21/2014 04:31 AM, Chinmaya Dwibedy wrote:
>  
> Hi ,
>  
> Can anyone please respond to this email? Note that, I am using default
> gmp library and load tester plugin .
>  
> Regards,
> Chinmaya
> 
> 
> On Wednesday, August 13, 2014 6:05 PM, Chinmaya Dwibedy
> <ckdwibedy at yahoo.com> wrote:
> 
> 
> Hi,
>  I am using the load tester plugin (strongswan 5.0.4) and configured the
> following
> IKE Initiator
> Strongswan.conf:
> proposal = des-sha1-modp768  
> IKE Responder
> Ipsec.conf:
> ike=des-sha1-modp768!
> While running the scenario, I am getting the following error message at
> IKE Responder end and IPSec SA is not getting established.
> 10[APP] <1> parsed IKE_SA_INIT request 0 [ ]
> 10[IKE] <1> 30.30.30.11 is initiating an IKE_SA
> 10[IKE] <1> ENCRYPTION_ALGORITHM DES_CBC (key size 0) not supported!
> 10[IKE] <1> key derivation failed
> 10[APP] <1> generating IKE_SA_INIT response 0 [ N(NO_PROP) ]
> 10[NET] <1> sending packet: from 30.30.30.21[500] to 30.30.30.11[500]
> (36 bytes)
> Can anyone please suggest what might be the cause behind the above failure?
> Regards,
> Chinmaya
> 
> 
> 
> 
> 
> _______________________________________________
> Users mailing list
> Users at lists.strongswan.org
> https://lists.strongswan.org/mailman/listinfo/users
> 

-- 
======================================================================
Andreas Steffen                         andreas.steffen at strongswan.org
strongSwan - the Open Source VPN Solution!          www.strongswan.org
Institute for Internet Technologies and Applications
University of Applied Sciences Rapperswil
CH-8640 Rapperswil (Switzerland)
===========================================================[ITA-HSR]==

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 4255 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20140821/700a0c92/attachment.bin>


More information about the Users mailing list