[strongSwan] Error in Setting DH group for strongswan

Noel Kuntze noel.kuntze+strongswan-users-ml at thermi.consulting
Tue Jun 6 21:41:56 CEST 2017


Hello,

>    Jun  6 01:28:12 03[IKE] DH group MODP_1024 inacceptable,
> requesting MODP_2048_256

That is the remote peer sending you key material for modp1024, but you have modp2048s256 configured,
so charon sends the other peer an error message and instruction to provide key material for modp2048s256.

Btw, the security of subgroups is dubious. Don't use them. Use large DH values, large ECDH
keys (don't if you care about postquantum cryptography) or use ec25519.


> Since the initiator has to send its public DH value in the KE payload in
> the first IKE_SA_INIT message it has to guess the DH group of the
> proposal the peer will select, in this case it guessed MODP_1024.
>
> and
>
> charon-cmd is only configurable through its command line interface,
> and that doesn't enable ciphers configuration
That's wrong. The --ike-proposal, --esp-proposal and --ah-proposal arguments
exist for charon-cmd.

> So, since charon is the keying daemon for strongswan, it starts by
> guessing a cipher and if the peer supports it, and it is allowed by
> the conf file then it is used. Else, a new one is chosen.
Charon doesn't guess. It uses the first (EC)DH group in the first configured proposal.
If it receives an INVALID_KE error, it searches for the advised DH group in the configured proposal
and uses that one instead. If it doesn't find that DH group, it aborts.

Kind regards

Noel

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20170606/eba605ed/attachment.sig>


More information about the Users mailing list