Re: [strongSwan-dev] [strongSwan] does strongswan android client support sending NON_FIRST_FRAGMENTS_ALSO in notify payload

2015-01-13 Thread Andreas Steffen
; fragmented IKE layer exchanges take place ? > > Kindly help clarify this query. > -- > Regards, > RaviKanth VN Vanapalli > > > > ___ > Users mailing list > us...@lists.strongswan.org > https://list

Re: [strongSwan-dev] strongswan attestation imv crashing on ppc64

2015-01-21 Thread Andreas Steffen
merate, > this->online)) > { > *cert = current; > -if (auth) > -{ > -*auth = this->auth; > -} > return TRUE; > } > this->failed->insert_last(this->failed, curr

Re: [strongSwan-dev] Charon support for multiple connection objects?

2015-01-28 Thread Andreas Steffen
somebody told me that Charon doesn’t support that. > > 1. is that true? > > 2. Why? > > 3. If No; will it adversely affect charon if we patch it to do so? > > > > Regards, > > Vishal V. Kotalwar > ==

Re: [strongSwan-dev] Strongswan not sending complete certificate

2015-02-16 Thread Andreas Steffen
== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution! www.strongswan.org Institute for Internet Technologies and Applications University of Applied Sciences Rapperswil CH-8640 Rapperswil (Switzerland

Re: [strongSwan-dev] [strongSwan] problem with a cisco891 after reauthentication

2015-04-14 Thread Andreas Steffen
ilman/listinfo/users -- == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution! www.strongswan.org Institute for Internet Technologies and Applications Universi

Re: [strongSwan-dev] Verbose log : need info about algorithm negotiation

2015-07-14 Thread Andreas Steffen
> ___ > Dev mailing list > Dev@lists.strongswan.org > https://lists.strongswan.org/mailman/listinfo/dev > -- == Andreas Steffen andreas.stef...@strongsw

Re: [strongSwan-dev] How to enable chacha20poly1305 support in Android app ?

2015-11-18 Thread Andreas Steffen
h=refs/heads/android-chapoly -- Thanks ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution! www.strongswan.org Institute for Internet Technologies and Applications U

Re: [strongSwan-dev] [strongSwan] Strongswan config different 'ike' values in end points

2015-11-18 Thread Andreas Steffen
ors curl ldap aes des sha1 sha2 md5 random x509 revocation constraints pubkey pkcs1 pgp pem openssl fips-prf gmp agent pkcs11 xcbc hmac ctr ccm gcm attr kernel-netlink resolve socket-raw farp stroke updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc dh

Re: [strongSwan-dev] [strongSwan] Fwd: Multiple right subnets with ikev1

2015-11-19 Thread Andreas Steffen
/users -- == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution! www.strongswan.org Institute for Internet Technologies and Applications University of Applied Sciences Rapperswil C

Re: [strongSwan-dev] Some suggestions for the new VICI Perl bindings.

2015-12-18 Thread Andreas Steffen
; > Ciao > Andi ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution! www.strongswan.org Institute for Internet Technologies and Applications University of Applied Sciences Rapperswil CH-8640

Re: [strongSwan-dev] VICI API for sending decrypt password for RSA private key

2016-01-05 Thread Andreas Steffen
advance, Harry == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution! www.strongswan.org Institute for Internet Technologies and Applications University of

Re: [strongSwan-dev] VICI API for sending decrypt password for RSA private key

2016-01-05 Thread Andreas Steffen
Chan-Maestas wrote: Hi Andreas, Thank you for clarification. So is the "starter" process doing something similar when processing ipsec.secrets? Basically, I was looking something like : RSA // [ // | /%prompt/ ] through VICI. Harry On Tue, Jan 5, 2016 at 9:04 PM, Andre

Re: [strongSwan-dev] as for the test result of EAP-TTLS-Radius (it says "PASS" but seems NOT)

2016-02-22 Thread Andreas Steffen
have PASS configuration and result, please forward to us kindly. Regards, ___ Dev mailing list Dev@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/dev -- ========

Re: [strongSwan-dev] strongSwan code kernel traps for opportunistic encryption

2016-03-07 Thread Andreas Steffen
encryption project failed in 2004 was the fact that only few people and organizations had control over the reverse DNS lookup of their IP address range. Best regards Andreas ====== Andreas Steffen an

Re: [strongSwan-dev] strongSwan 5.4.0 and NULL streq() causing VICI crash

2016-04-13 Thread Andreas Steffen
s://lists.strongswan.org/mailman/listinfo/dev -- ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution! www.strongswan.org Institute for Internet Technologies an

Re: [strongSwan-dev] PSEUDO_RANDOM_FUNCTION PRF_AES128_XCBC not supported!

2016-05-30 Thread Andreas Steffen
Dev mailing list Dev@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/dev -- ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution! www.st

Re: [strongSwan-dev] [strongSwan] strongswan 4.5.2 multiple right subnets

2016-06-16 Thread Andreas Steffen
gt; for this ? > I have tried strongswan 5.2 from backports. in this setup my tunnel is > not coming up. > > It is bit urgent, your inputs are highly appreciated. > > Thanks, > Jayapal > ====== Andreas Steffen

Re: [strongSwan-dev] [strongSwan] Strongswan 5.2

2016-06-16 Thread Andreas Steffen
parsing failed > ignore malformed INFORMATIONAL request > INFORMATIONAL_V1 request with message ID 867435333 processing failed > > > Thanks, > Jayapal > > > ___ > Users mailing list > us...@lists.strongswan.org > https://lists.strongswan.or

Re: [strongSwan-dev] [strongSwan] strongswan 4.5.2 multiple right subnets

2016-06-16 Thread Andreas Steffen
un 16, 2016 at 1:20 PM, Andreas Steffen mailto:andreas.stef...@strongswan.org>> wrote: Hi Jayapal, The IKEv1 protocol does not support comma-separated subnets, so your problem is independent of the strongSwan version. You must set up a separate connecti

Re: [strongSwan-dev] strongswan 5.2 (backports) tunnel failed for 3des encryption

2016-08-25 Thread Andreas Steffen
to be enabled for 3des to > work. > Can some one suggest me how to enable the des plug in on the setup. > > Thanks, > Jayapal > ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - t

Re: [strongSwan-dev] [strongSwan] initialzing EAP TLS peer with a different IDi than the IDi used in teh first IKE AUTH message

2016-10-11 Thread Andreas Steffen
gin.c > > I am finding it difficult to know which module calls this API > eap_tls_create_peer to initialize EAP TLS peer identity. > > Kindly provide any inputs regarding my issue. > > Thank you very much. > > -- > Regards, > RaviKanth ====

Re: [strongSwan-dev] why DH group NEWHOPE_128 inacceptable ?

2016-10-21 Thread Andreas Steffen
Make sure both sides are configured to send the strongswan vendor id. ___ Dev mailing list Dev@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/dev -- == Andreas

Re: [strongSwan-dev] why DH group NEWHOPE_128 inacceptable ?

2016-10-21 Thread Andreas Steffen
hich), the DH-Group only is important when rekeying, because the initial setup of a CHILD_SA doesn't include a DH exchange, it is only done when rekeying the CHILD_SA. -- ====== Andreas Steffen

Re: [strongSwan-dev] [strongSwan] triggering MOBIKE in strongswan

2016-11-16 Thread Andreas Steffen
vvnrk.vanapa...@gmail.com <mailto:vvnrk.vanapa...@gmail.com> > > > ___ > Users mailing list > us...@lists.strongswan.org > https://lists.strongswan.org/mailman/listinfo/users > -- ==

Re: [strongSwan-dev] Querying Strongswan to get plugins configuration information

2017-01-10 Thread Andreas Steffen
== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution! www.strongswan.org Institute for Internet Technologies and Applications University of Applied Sciences Rapperswil CH-8640

Re: [strongSwan-dev] Working of format specifiers in DBG

2017-01-13 Thread Andreas Steffen
e been going through this code for a week. I'm not able to figure out how these are evaluated. Any help to understand how these are evaluated? If there is an internal code that does this parsing, can you point me to that file? Thanks ====

Re: [strongSwan-dev] [strongSwan] implementing plugin version checking

2017-05-18 Thread Andreas Steffen
t; third party plugins won't build > without changes. > > Is there another solution to this problem? > > Kind regards, > Noel > > [1] https://github.com/Thermi/strongswan/tree/plugin-version-check > [2] https://github.com/Thermi/strongswan/ > --

Re: [strongSwan-dev] Botan plugin for strongswan

2017-06-17 Thread Andreas Steffen
https://www.bsi.bund.de/DE/Publikationen/TechnischeRichtlinien/technischerichtlinien_node.html > [3] https://botan.randombit.net/ > == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution!

Re: [strongSwan-dev] CERT payload (X.509 certificates) validation issue

2018-01-03 Thread Andreas Steffen
URL, url); *first = FALSE; } else { DBG1(DBG_IKE, "received hash-and-url for issuer cert \"%s\"", url); auth->add(auth, AUTH_HELPER_IM_HASH_URL, url); } } } Thanks and Regards, Ravi -- == Andreas St

Re: [strongSwan-dev] CERT payload (X.509 certificates) validation issue

2018-01-05 Thread Andreas Steffen
> > > On Thu, Jan 4, 2018 at 5:49 PM, Ravikumar Chennaparapu > mailto:ravikumar@gmail.com>> wrote: > > Hi Andreas, > > Thanks for the quick reply. > > Could you point out the code where peer remote cert validation > happens for CER

Re: [strongSwan-dev] RSA-PSS-SHA256

2018-02-05 Thread Andreas Steffen
-- == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Open Source VPN Solution! www.strongswan.org Institute for Networked Solutions University of Applied Sciences Rapperswil CH-8640 Rapperswil (Switzerland

Re: [strongSwan-dev] Tunnel establishes with empty ("") PSK value

2018-08-09 Thread Andreas Steffen
nnel with empty ("") PSK value used in > ipsec.secrets file on both peers. Is this expected? Please clarify. > > Regards, > Pavan M ========== Andreas Steffen andreas.stef...@strongswan.org s

Re: [strongSwan-dev] Looking for direction on writing a custom plugin.

2018-10-03 Thread Andreas Steffen
this in to the overall build process or >> building it outside of the strongswan build.  Pros/cons.  Also, tips on >> doing this in a way that simplifies migration to future strongswan updates >> would be very helpful. >> >>   >> >> Thanks in advance for a

Re: [strongSwan-dev] How to dump the SK_ei, SK_er, SK_ai, SK_ar of the IKE_SA

2010-03-30 Thread Andreas Steffen
. > > > > thanks > > -Aaron ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications University of Applied

Re: [strongSwan-dev] How to dump the SK_ei, SK_er, SK_ai, SK_ar of the IKE_SA

2010-03-30 Thread Andreas Steffen
r/log/secure. > > Anything I missed? > > --Aaron > > -Original Message- > From: Andreas Steffen [mailto:andreas.stef...@strongswan.org] > Sent: 2010年3月31日 13:05 > To: Aaron Zhang > Cc: dev@lists.strongswan.org > Subject: Re: [strongSwan-dev] How t

Re: [strongSwan-dev] How to dump the SK_ei, SK_er, SK_ai, SK_ar of the IKE_SA

2010-03-30 Thread Andreas Steffen
setup" section of > ipsec.conf. > And I input the command > > ipsec restart > > I believe this command will restart the Charon daemon. But there are not any > result. > I doubt I should load some plugins? > > > --Aaron > > -Original

Re: [strongSwan-dev] [PATCH] DiffieHellman Groups 22-24 in RFC5114

2010-04-07 Thread Andreas Steffen
at this is and will > submit a second patch very soon. > > Let me know if this patch looks ok. > Thanks! > > regards, > Joy Best regards Andreas == Andreas Steffen andreas.stef...

Re: [strongSwan-dev] new notify message

2010-04-09 Thread Andreas Steffen
PCOMP_SUPPORTED}, >> {NOTIFY, >> USE_TRANSPORT_MODE}, >> {NOTIFY, >> ESP_TFC_PADDING_NOT_SUPPORTED}, >> {NOTIFY,

Re: [strongSwan-dev] development

2010-04-22 Thread Andreas Steffen
:30 > *À :* dev@lists.strongswan.org <mailto:dev@lists.strongswan.org> > *Objet :* [strongSwan-dev] development > > Hi, > > I am interested in the strongswan development work. Where i can find > more information on that. > > thanks > sures

Re: [strongSwan-dev] development

2010-04-22 Thread Andreas Steffen
e documentation for pluto? > thansk > suresh > ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technol

[strongSwan-dev] ANNOUNCE: strongswan-4.4.0rc1

2010-04-24 Thread Andreas Steffen
.0 release is the beginning of May. Best regards from the strongSwan team Andreas Steffen, Tobias Brunner & Martin Willi ====== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linu

Re: [strongSwan-dev] SQL and key IDs

2010-05-03 Thread Andreas Steffen
ting the error: > >"unable to parse input key." > > The same occurs when I try scripts/key2keyid. > > My question is, how do I determine which key ID should be placed in > the SQL statements? > -- ===

Re: [strongSwan-dev] SQL and key IDs

2010-05-04 Thread Andreas Steffen
Hmmm, it seems as if some libstrongswan plugins are missing. ipsec pki --keyid with RSA keys requires either sha1 gmp pkcs1 pem x509 or openssl pkcs1 pem x509 Regards Andreas On 04.05.2010 16:35, J. Tang wrote: > Andreas Steffen writes: >> But you can compute the k

Re: [strongSwan-dev] ANNOUNCE: strongswan-4.4.0rc1

2010-05-11 Thread Andreas Steffen
gt; > On a side note, 4.4.0 is missing as version option on the wiki so I did > not create an issue there as I could not link the issue to the right > version. > > kind regards, > > Jan Willem Beusink == Andreas Steffen

[strongSwan-dev] Visit strongSwan at LinuxTag 2010 in Berlin

2010-05-15 Thread Andreas Steffen
project quota of e-tickets away on a first-come, first-served basis. Best regards Andreas == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org

Re: [strongSwan-dev] more SQL and key IDs

2010-05-15 Thread Andreas Steffen
d0eae22ebbc' >); > > which is the subjectPublicKeyInfo hash. > > Why does one SQL file use one value, while the other uses the other? > If I were writing my own SQL statements, how would I know which one I > should insert? > -- ==

Re: [strongSwan-dev] ANNOUNCE: strongswan-4.4.0rc1

2010-05-19 Thread Andreas Steffen
eed to modify > starter/keywords.[c|h|txt] or do I also need to change the starter code > itself? ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.st

Re: [strongSwan-dev] fflush() for file_logger_t?

2010-05-19 Thread Andreas Steffen
ngswan.conf to always flush? ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications University of Applied Sciences Rapperswil CH-8

Re: [strongSwan-dev] ANNOUNCE: strongswan-4.4.0rc1

2010-05-20 Thread Andreas Steffen
to keywords.txt so that your problem with patches and gperf goes away. If your additions are of general interest we might integrate them into the strongSwan main stream. Best regards Andreas On 20.05.2010 13:25, Jan Willem Beusink wrote: > Andreas Steffen wrote: >> You must add the new k

Re: [strongSwan-dev] [PATCH] XAUTH username im updown environment

2010-06-08 Thread Andreas Steffen
27;t supposed to go to this list. Anyway, here's the translation > for all non German speakers: > >This patch adds the XAUTH username to the updown script environment. Is >could be interesting for the general public and would fit well into the > 4.4.1 changese

Re: [strongSwan-dev] [PATCH] XAUTH username im updown environment

2010-06-08 Thread Andreas Steffen
Found it: http://git.strongswan.org/?p=strongswan.git;a=commitdiff;h=52ee8131561e2fb2c1ea4ea9e8e55a291a7d4c0c Andreas On 06/08/2010 12:14 PM, Heiko Hund wrote: > On Tuesday 08 June 2010 11:53:54 Andreas Steffen wrote: >> can you tell me where this hunk is supposed to fit in? >>

Re: [strongSwan-dev] [PATCH] XAUTH username im updown environment

2010-06-08 Thread Andreas Steffen
Yes, this was intentional (because of the last call for my flight to LinuxTag in Berlin ;-)). There will be a second patch with the kernel.c changes. Regards Andreas On 06/08/2010 02:23 PM, Heiko Hund wrote: > On Tuesday 08 June 2010 12:19:00 Andreas Steffen wrote: >> http://git.stron

[strongSwan-dev] strongSwan LinuxTag Workshop on Friday June 11, 12:00-13:00 hours

2010-06-08 Thread Andreas Steffen
. == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications University of Applied Sciences Rapperswil CH-8640 Rapperswil (Switzerland

Re: [strongSwan-dev] strongSwan LinuxTag Workshop on Friday June 11, 12:00-13:00 hours

2010-06-09 Thread Andreas Steffen
Here is the final announcement for the workshop: http://www.linuxtag.org/2010/de/program/freies-vortragsprogramm/vortragsliste.html?talkid=643 See you in Berlin Andreas == Andreas Steffen andreas.stef

Re: [strongSwan-dev] X509_AA flag does not meet spec; implementation is buggy too

2010-06-23 Thread Andreas Steffen
ivate.der> test.der > $ pki --print --in test.der | grep AA > > No mention of the AA flag is made. The cert is identical to a cert > without the AA flag specified. > > ___ > Dev mailing list > Dev@lists.s

Re: [strongSwan-dev] X509_AA flag does not meet spec; implementation is buggy too

2010-06-23 Thread Andreas Steffen
x509_ac::issued_by produces > incorrect results for an X.509 cert that has been manually loaded: > > if (!(x509->get_flags(x509)& X509_AA)) > { > return FALSE; > } > > the code can be found in libstrongswan/plugins/x509/x509_ac.c line 739. > > On Wed, Jun 23

Re: [strongSwan-dev] Configuration problem for ikev2

2010-06-29 Thread Andreas Steffen
for the “PRF” and the “ID”, so do > you have any idea that how we can configure these parameters? Or is > there any document where we can find out some complete description of > the configuration? > > > > Thank you > > > > Orange Labs > > Equip MAPS/

Re: [strongSwan-dev] Cisco Tunnel Group

2010-06-29 Thread Andreas Steffen
gt; > One forum posting I saw claimed that I need to specify the hex value of > the tunnel group name ala... > > left...@# > > ...but this doesn't solve the problem. What's the correct solution for > this? How do I get StrongSwan to use the 'leftid' value a

Re: [strongSwan-dev] Pluto Fails to Parse Cert

2010-07-02 Thread Andreas Steffen
blic key properly. Might there be a > DER problem, should I try PEM (it seems unlikely, I know)? > > > Bill -- == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Ins

[strongSwan-dev] ANNOUNCE: strongswan-4.4.1dr5 with xfrm mark support released

2010-07-05 Thread Andreas Steffen
et-2.6.git;a=commitdiff;h=44b451f1633896de15d2d52e1a2bd462e80b7814 Best regards Andreas ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org I

Re: [strongSwan-dev] Pluto Fails to Parse Cert

2010-07-05 Thread Andreas Steffen
aq sha2 md5 hmac pem x509 gmp random pubkey > } > > ...and 'ipsec statusall' also reports that gmp is loaded. I actually had this > in place before I discovered the public key parsing issue. What else might I > have wrong? > > > Bill > > -Origin

Re: [strongSwan-dev] Pluto Fails to Parse Cert

2010-07-05 Thread Andreas Steffen
riginal Message----- > From: Andreas Steffen [mailto:andreas.stef...@strongswan.org] > Sent: Fri 7/2/2010 11:52 PM > To: William Bloom > Cc: dev@lists.strongswan.org > Subject: Re: [strongSwan-dev] Pluto Fails to Parse Cert > > Hello Bill, > > pluto chokes when trying to

Re: [strongSwan-dev] [PATCH] substitute obsolete function calls (bzero/index)

2010-08-01 Thread Andreas Steffen
et(&req, 0, sizeof(req)); > req.ifr_ifindex = iface_idx; > if (ioctl(fd, SIOCGIFNAME, &req) < 0 || > ioctl(fd, SIOCGIFADDR, &req) < 0) -- ===

Re: [strongSwan-dev] Strongswan connection dropped

2010-08-06 Thread Andreas Steffen
is > no SA anymore, so if I launch ipsec up again, the SA comes back. > My OS is linux 10.04 for both server and the client, so do you have any > idea about this problem? Thanks~ > > YOU Wei > ========== Andreas Steffen

Re: [strongSwan-dev] UTF8String and BMPString support in certs IDs

2010-08-11 Thread Andreas Steffen
> > Best regards, Vladimir > ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications University of Applied Sciences Rappe

Re: [strongSwan-dev] Cisco ASA Dead Peer Detection is not Interoperable

2010-08-26 Thread Andreas Steffen
feature that might > appear in a future release? > > > Bill > ====== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Instit

[strongSwan-dev] ANNOUNCE: strongswan-4.5.0dr2 released

2010-09-10 Thread Andreas Steffen
KEv2. http://wiki.strongswan.org/projects/strongswan/wiki/CipherSuiteExamples Please test the new features and give us feedback! The strongSwan Team: Tobias Brunner, Martin Willi and Andreas Steffen ===

[strongSwan-dev] Recent strongSwan IKEv2 HOWTOs

2010-09-10 Thread Andreas Steffen
er of strongswan.conf options we have updated the following table: http://wiki.strongswan.org/projects/strongswan/wiki/StrongswanConf Kind regards Andreas == Andreas Steffen andreas.stef...@strongswan.org stron

Re: [strongSwan-dev] Certificate renewal and it's effect on ipsec tunnel

2010-09-18 Thread Andreas Steffen
ertificate will then be known together with the old one, so that you can now issue new certificates signed by the new CA and introduce them using step 1) > Could you please answer the above questions when you have time. > > > Thanks, Ranjit. > Regards Andreas

Re: [strongSwan-dev] Strongswan and multihoming

2010-09-28 Thread Andreas Steffen
ubnet=10.0.1.244/32,10.0.2.244/32 <http://10.0.1.244/32,10.0.2.244/32> > #leftallowany=yes > > #leftsubnet=10.0.0.0/8 <http://10.0.0.0/8> > left...@moon > leftcert=moonCert.der > right=10.1.2.244 > right...@sun > rightcert=sunCert.der

Re: [strongSwan-dev] [PATCH] fix error-type range in ike_auth parsing of NOTIFY payloads

2010-09-29 Thread Andreas Steffen
DBG1(DBG_IKE, "received %N > notify error", >notify_type_names, > type); ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux

[strongSwan-dev] ANNOUNCE: strongswan-4.5.0rc2 released

2010-10-17 Thread Andreas Steffen
tions that you might encounter. Best regards Andreas Steffen, Tobias Brunner, Martin Willi The strongSwan Team ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!

Re: [strongSwan-dev] XAUTH LDAP

2010-11-11 Thread Andreas Steffen
? > > Greetings and thanks. ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applicatio

Re: [strongSwan-dev] charon: 00[LIB] building CRED_PRIVATE_KEY - ECDSA failed, tried 3 builders --> solution

2010-11-30 Thread Andreas Steffen
6g05l > T9W3nuZFLUZ8C5fFASlWoYxC7/W+iIo= > > > > === Suggestion: === > I don't know if it's the plugin or strongswan itself, but I find it strange > that strongswan cannot handle this. I was thinking that a simple fix could > be applied to master? For example tha

Re: [strongSwan-dev] Setting src port for ipsec

2010-12-13 Thread Andreas Steffen
ar the rule which limits the src port to 500. > > I've poured over the source with grep etc and got no where. > > Many thanks > > John ========== Andreas Steffen andreas.stef...@strongswan

[strongSwan-dev] ANNOUNCE: strongswan-4.5.1dr2 released

2010-12-15 Thread Andreas Steffen
ation of CRL and OCSP URIs using the new "certificate_authorities" and "certificate_distribution_points" tables: http://www.strongswan.org/uml/testresults45dr/sql/multi-level-ca/moon.ipsec.sql Kind regards Andreas Steffen ===========

Re: [strongSwan-dev] responder - 'no connection has been authorized' when NAT router in front of initiator uses ike src port != 500

2011-01-30 Thread Andreas Steffen
) > */ > myport = pluto_port; > hisport = pluto_port; > } > > However, ports are then checked again in find_host_pair_connections() when > find_host_pair() [in pluto/connections.c] returns back to > find_host_pair_connections(). >

[strongSwan-dev] ANNOUNCE: strongswan-4.5.1rc1 released

2011-02-03 Thread Andreas Steffen
have a look at the new feature and give us a feedback! ETA for the stable 4.5.1 release is 1-2 weeks. Best regards Tobias Brunner, Martin Willi & Andreas Steffen The strongSwan Team ========== Andreas Steffen

Re: [strongSwan-dev] Android support

2011-02-05 Thread Andreas Steffen
ndroid phone. > > Best regards. ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications Uni

Re: [strongSwan-dev] AGGRESIVE-MODE

2011-02-16 Thread Andreas Steffen
Hi Ido, On 16.02.2011 09:52, Goshen, Ido (Ido) wrote: > Hi, > > I understand StrongSWAN doesn’t support AGGRESSIVE-MODE (AM) on purpose > as it is less secure. > > From StrongSWAN FAQ: > > “*Q:* /Does strongSwan support IKEv1 Aggressive Mode?/ > > *A:* Quote

Re: [strongSwan-dev] StrongSwan+NETKEY and overlapping IP subnets

2011-03-14 Thread Andreas Steffen
> > Regards, > Ansis > > ___ > Dev mailing list > Dev@lists.strongswan.org > https://lists.strongswan.org/mailman/listinfo/dev -- == Andreas Steffen

Re: [strongSwan-dev] StrongSwan+NETKEY and overlapping IP subnets

2011-03-22 Thread Andreas Steffen
wondering if this by any > chance could have been already implemented in StrongSwan+NETKEY? > Because for inbound ESP traffic the packet does not need to be marked > beforehand just to decapsulate it, right? > > Regards, > Ansis > > On Mon, Mar 14, 2011 at 9:49 PM, Andreas

Re: [strongSwan-dev] How to configure openssl

2011-03-28 Thread Andreas Steffen
> > > Thanks > > --Aaron ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applicati

Re: [strongSwan-dev] How to configure openssl

2011-03-28 Thread Andreas Steffen
nge=ikev2 > > conn test > >ike=aes128-sha256-ecp224 > >esp=3des-sha1-ecp256 > > left=10.103.49.148 > > leftid=10.103.49.148 > >leftsubnet=192.168.169.0/24 > >right=10.103.49.142 > >r

Re: [strongSwan-dev] How to configure openssl

2011-03-28 Thread Andreas Steffen
ve_name”. > > > > So there may be some link issue for openssl lib. I built the OpenSSL 1.0 > by myself. Is it possible the lib is in the wrong place?? > > > > Thanks > > --Aaron > > > > -Original Message- > From: Andreas

Re: [strongSwan-dev] [PATCH] EAP-SIM smartcard reader support

2011-04-07 Thread Andreas Steffen
it.strongswan.org/?p=strongswan.git;a=commitdiff;h=80dca77a >> [2]http://git.strongswan.org/?p=strongswan.git;a=commitdiff;h=13d72e90 >> [3]http://git.strongswan.org/?p=strongswan.git;a=commitdiff;h=ce9352b3 == Andreas Steffe

Re: [strongSwan-dev] MOBIKE

2011-04-11 Thread Andreas Steffen
09[ENC] generating INFORMATIONAL request 3 [ N(UPD_SA_ADDR) > N(NATD_S_IP) N(NATD_D_IP) N(COOKIE2) ] > 09[NET] sending packet: from 192.168.100.21[4500] to > 192.168.100.10[4500] > 15[NET] received packet: from 192.168.100.10[4500] to > 192.168.100.21[4500] >

[strongSwan-dev] ANNOUNCE: strongswan-4.5.2rc1 released

2011-05-09 Thread Andreas Steffen
in about 10 days. Kind regards Andreas ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications Univ

Re: [strongSwan-dev] kernel SPD/SAD tool

2011-05-30 Thread Andreas Steffen
rom ipsec-tools to > monitor and/or manipulate the kernel’s SPD/SAD or it’s all done > programmatically via hydra (netlink plugin in my case)? > > Thanx, > > -Ido > == Andreas Steffen

Re: [strongSwan-dev] kernel SPD/SAD tool

2011-05-30 Thread Andreas Steffen
o it is more specific > than "Re: Contents of Dev digest..." > > > Today's Topics: > >1. kernel SPD/SAD tool (Goshen, Ido (Ido)) >2. Re: kernel SPD/SAD tool (Andreas Steffen) > > > -

[strongSwan-dev] ANNOUNCE: strongswan-4.5.3rc1 released

2011-07-19 Thread Andreas Steffen
v2/net2net-esn/ Please test the release candidate and give us a feedback. ETA for the stable 4.5.3 release is end of July. Kind regards Andreas ====== Andreas Steffen andreas.stef...@strongswan.org strongSwan -

Re: [strongSwan-dev] [strongSwan] PASS and DROP shunt policies

2011-07-27 Thread Andreas Steffen
Hello Daniel, On 22.07.2011 17:56, Daniel Mentz wrote: > Dear strongSwan team, > > thanks for the great work. I have some comments regarding the following > change: > > On 07/19/2011 01:00 AM, Andreas Steffen wrote: >> PASS and DROP shunt policie

Re: [strongSwan-dev] android

2011-08-07 Thread Andreas Steffen
d (I don't > think I *have* to have strongswan on the android), and would like to see > how feasible it is. > > Thanks1 ========== Andreas Steffen andreas.stef...@strongswan.or

Re: [strongSwan-dev] ipsec --version update proprosal

2011-08-19 Thread Andreas Steffen
we need to > go "deeper" by getting the value from automake/configure ? > > Riaan ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!ww

Re: [strongSwan-dev] IPsec & mobility

2011-08-19 Thread Andreas Steffen
pd for the server, both in their > default configuration. > Client is a fedora 15 lovelock, with linux 2.6.39 > Server is an Ubuntu server 10.04, with linux 2.6.39 > > Regards, > > -- > Gabriel Ganne == An

Re: [strongSwan-dev] Getting a trigger from strongswan

2011-08-19 Thread Andreas Steffen
ld like to have a confirm > (reject in case of error) on both sender and receiver so that we can > complete our state machine. > > > > Regards, > > Salil == Andreas Steffen and

Re: [strongSwan-dev] Format for charon.load directive

2011-09-01 Thread Andreas Steffen
I > understand that plugin dependency is important, so my second question is > whether ipsec statusall command prints loaded plugins in their load order? > > Thanks, > Stefan ========== Andreas Steffen

Re: [strongSwan-dev] gmp and md5 plugin

2011-11-10 Thread Andreas Steffen
disable-md5 are set? ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications University of Applied Sciences Rapperswil CH-8640 Rapp

Re: [strongSwan-dev] [PATCH 8/8] Use thread id as retrieved by gettid in log messages

2011-12-14 Thread Andreas Steffen
t; > @Andreas, @Martin: What are your thoughts on this? > > Regards, > Tobias == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies

Re: [strongSwan-dev] A query

2012-01-31 Thread Andreas Steffen
rtificates just > based on diffhellman exchange and nonces. > > > > Can pls anyone tell us how to achieve this? > > > > Regards > > Poonam > ========== Andreas Steffen an

  1   2   >