Re: [strongSwan] charon says "DH group MODP_1024 inacceptable, requesting MODP_1536"

2015-10-28 Thread Dirk Hartmann
--On Wednesday, October 28, 2015 05:18:28 PM +0800 Rayson Zhu wrote: yes, but only if you don't use high encryption. so sad. On Wed, Oct 28, 2015 at 4:56 PM, Roger Skjetlein wrote: I found out that this combination works with of the devices out there: ike = 3des-sha1-modp1024 esp = aes2

Re: [strongSwan] charon says "DH group MODP_1024 inacceptable, requesting MODP_1536"

2015-10-28 Thread Rayson Zhu
yes, but only if you don't use high encryption. so sad. On Wed, Oct 28, 2015 at 4:56 PM, Roger Skjetlein wrote: > I found out that this combination works with of the devices out there: > ike = 3des-sha1-modp1024 > esp = aes256-sha1,aes192-sha1,aes128-sha1 > > windows 7 to 10, os x 10.11,

Re: [strongSwan] charon says "DH group MODP_1024 inacceptable, requesting MODP_1536"

2015-10-28 Thread Roger Skjetlein
I found out that this combination works with of the devices out there: ike = 3des-sha1-modp1024 esp = aes256-sha1,aes192-sha1,aes128-sha1 windows 7 to 10, os x 10.11, ios 8 and 9, android... On Wed, Oct 28, 2015 at 2:50 AM, Rayson Zhu wrote: > I met this issue too. I have to change my c

Re: [strongSwan] charon says "DH group MODP_1024 inacceptable, requesting MODP_1536"

2015-10-27 Thread Rayson Zhu
I met this issue too. I have to change my cipher suite to aes128-sha-1-modp1024 to connect IOS devices. On Tuesday, October 27, 2015, Tobias Brunner wrote: > Hi Harald, > > > If I got you correctly I would have to move back to DH2, just to make > > the iphone users happy. > > Correct, or you use

Re: [strongSwan] charon says "DH group MODP_1024 inacceptable, requesting MODP_1536"

2015-10-27 Thread Tobias Brunner
Hi Harald, > If I got you correctly I would have to move back to DH2, just to make > the iphone users happy. Correct, or you use a configuration profile with DiffieHellmanGroup set to one of the other groups Apple claims to support (I don't know which of them actually work, though): 2 (Default),

Re: [strongSwan] charon says "DH group MODP_1024 inacceptable, requesting MODP_1536"

2015-10-27 Thread Harald Dunkel
Hi Tobias, On 10/27/15 11:43, Tobias Brunner wrote: > Hi Harald, > >> Please note that both peers agreed upon a proposal including DH group 5, >> but then there is a message "DH group MODP_1024 inacceptable, requesting >> MODP_1536". The selected proposal wasn't DH2, so I wonder WTH? > > Since t

Re: [strongSwan] charon says "DH group MODP_1024 inacceptable, requesting MODP_1536"

2015-10-27 Thread Tobias Brunner
Hi Harald, > Please note that both peers agreed upon a proposal including DH group 5, > but then there is a message "DH group MODP_1024 inacceptable, requesting > MODP_1536". The selected proposal wasn't DH2, so I wonder WTH? Since the initiator has to send its public DH value in the KE payload i

[strongSwan] charon says "DH group MODP_1024 inacceptable, requesting MODP_1536"

2015-10-27 Thread Harald Dunkel
Hi folks, I am trying to connect an ios 9.1 device to strongswan 5.3.3, using IKEv2. Problem: It doesn't. Here is the log file: Oct 27 09:33:25 srvl047 charon: 02[NET] received packet: from 2001:db8:30:fff0:4ff:fc45:f6a4:3860[500] to 2001:db8:13b0:::63[500] Oct 27 09:33:25 srvl047 charon: 0