[strongSwan] Sending eth1 traffic down eth0 tunnel

2009-10-08 Thread Graham Hudspith
Hi, I have a situation which I hope someone can please help me with. I have a machine (called jupiter) on our lan. Using it's eth0 NIC (we're talking linux, of course), jupiter can ping and connect to other machines on the lan. One machine it can reach (called saturn) acts as a gateway to a

[strongSwan] setkey equivalent tool available?

2009-10-08 Thread Yong Choo
Is there a tool in strongSwan which performs the functions as in 'setkey' in racoon? Thanks, -Yong Cho ___ Users mailing list Users@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/users

Re: [strongSwan] setkey equivalent tool available?

2009-10-08 Thread Andreas Steffen
strongSwan is an automatic keying daemon and therefore does not need any manual IPsec SA configuration tool. For monitoring purposes either the command ip -s xfrm state|policy or ipsec statusall can be used. Andreas Yong Choo wrote: Is there a tool in strongSwan which performs the functions

Re: [strongSwan] Sending eth1 traffic down eth0 tunnel

2009-10-08 Thread Andreas Steffen
Hello Graham, the problem might be that although jupiter's satellites are NAT-ed to jupiter's eth0 address 192.168.50.159, jupiter itself uses the virtual IP address 10.10.2.147 within the IPsec tunnel. I know from personal experience that NAT-ing clients behind a gateway to the gateway's outer