Re: [strongSwan] MODP_2048?

2009-09-11 Thread Yong Choo
Thank you! I will look into my build area and the target board. -Yong Choo Andreas Steffen wrote: > Hi, > the error message: > > >> *configured DH group MODP_2048 not supported* >> > > means that neither the gmp nor the openssl plugin could be > loaded successfully which implement the big

Re: [strongSwan] MODP_2048?

2009-09-10 Thread Andreas Steffen
Hi, the error message: > *configured DH group MODP_2048 not supported* means that neither the gmp nor the openssl plugin could be loaded successfully which implement the big number arithmetic required for the Diffie-Hellman groups. The command ipsec statusall should list either gmp and|or openss

Re: [strongSwan] MODP_2048?

2009-09-10 Thread Yong Choo
FYI: The linux version for the board is 2.6.21.7. And the snip of the ipsec.conf for this is (very simple): conn net-enb40 left=135.39.111.226 right=135.185.91.86 auto=add and I'm using Predefined Key for these two. Yong Choo wrote: > Hi all, > > I'm trying to 'exec

[strongSwan] MODP_2048?

2009-09-10 Thread Yong Choo
Hi all, I'm trying to 'execute' the following (on a cross-compiled PowerPC Linux for a telecommunication board): ipsec up net-enb40 (where I have the connectivity setup in the ipsec.config) I'm getting the following error: *configured DH group MODP_2048 not supported* I think I'm missing a ker