OPNsense Forum

Archive => 17.7 Legacy Series => Topic started by: bigops on November 20, 2017, 06:55:16 am

Title: IPSec VPN ECC Support Missing
Post by: bigops on November 20, 2017, 06:55:16 am
Hi

  In the IPSec Configuration it seems that all the DH Groups for Ellliptic Curve is missing (Group 19,20,21) even though StrongSWAN supports all these three groups.  This along with Group 24 (Supported) are part of the Next Generation Encryption.  Has these been omitted for any specific reason and is there a road map for this?

Thanks
Title: Re: IPSec VPN ECC Support Missing
Post by: franco on November 20, 2017, 07:56:26 am
Hi bigops,

Probably just a configuration addition needed here, can you raise a ticket via our tracker? https://github.com/opnsense/core/issues


Thank you,
Franco