Re: [strongSwan] route-client error

2010-07-15 Thread Martin Willi
up-client output: /usr/local/libexec/ipsec/_updown: unknown interface version `' Seems that the PLUTO_VERSION environment variable is not set. In ipsec.conf, I added : leftupdown=sudo ipsec _updown Try to add -E to sudo to preserve ENV variables. In /etc/sudoers, i added : vpn ALL =

[strongSwan] A Possible Issue in ipsec update command

2010-07-15 Thread Sajal Malhotra
Hi All, I am facing an issue with the ikev2 stack. Please refer to the ipsec.conf file below: Here we have 2 connections SA1 and SA2 which are basically 2 IpSec SAs using same Tunnel (IKE SA). Problem is that when i change the configuration of connection SA1 and fire ipsec update then both SA1

[strongSwan] How to use cacert directory

2010-07-15 Thread ABULIUS, MUGUR (MUGUR)
Hello, In my configuration the strongSwan system initiates IKEv2 connections with two different Securities Gateways (SEGs) and uses two distinct certificates (leftcert=) for them. In general, the certificates for each SEG are administered by different entities. Certificates in the strongSwan

[strongSwan] Can charon pass through unknown EAP methods with eap-radius authentication?

2010-07-15 Thread Christophe Gouault
Hello, I am currently testing the server-side support of EAP authentication by charon. I could see that it supports the following methods: eap-aka, eap-sim, eap-gtc, eap-md5, eap-mschapv2 and eap-radius. I also read that vendor-specific methods can be specified in the form eap-type-vendor

Re: [strongSwan] Can charon pass through unknown EAP methods with eap-radius authentication?

2010-07-15 Thread Andreas Steffen
Hello Christophe, in principle the strongSwan server-side eap-radius plugin relays any EAP protocol to and from a remote RADIUS server (even vendor- specific and unsupported methods) because the eap-radius plugin does not inspect and process the information embedded in the generic EAP messages.