[strongSwan] Issue with changing IP address in strongSwan containers

2017-01-14 Thread Karan Sharma
Hi I am currently working on an implementation where i need to create IPSEC IKEV2 connection from strongSwan containers. I am able to set it up properly and its working from within the containers where the container is acting as VPN client and Cisco ASA acting as headend. It uses venet0:0 as clien

Re: [strongSwan] Android TNC server basic setup

2017-01-14 Thread Andreas Steffen
Hi Mark, the strongTNC guide tells you how to create the config.db database: https://wiki.strongswan.org/projects/strongswan/wiki/StrongTnc#Initialize-PTS-Database Andreas On 15.01.2017 04:15, Mark M wrote: Andreas, The guides that I follow do not create the /etc/pts/config.db database? Tha

Re: [strongSwan] Users Digest, Vol 84, Issue 16

2017-01-14 Thread ali reza Tabatabaei
(Switzerland) > ===[ITA-HSR]== > > -- next part -- > A non-text attachment was scrubbed... > Name: smime.p7s > Type: application/pkcs7-signature > Size: 3859 bytes > Desc: S/MIME Cryptograph

Re: [strongSwan] StrongSwan using Loopback IP address

2017-01-14 Thread Noel Kuntze
On 14.01.2017 22:26, Patrick Velder wrote: > As the loopback IP is reachable over all upstreams / peers / downstreams, I'd > like to use this IP as "leftsourceip": "leftsourceip" is not for doing anything with source routes in modern (>5.0.0) strongswan. It's only for assigning and requesting "vi

[strongSwan] StrongSwan using Loopback IP address

2017-01-14 Thread Patrick Velder
Hi I'm operating a setup running BGP with a configured loopback: 185.117.xx.254. As the loopback IP is reachable over all upstreams / peers / downstreams, I'd like to use this IP as "leftsourceip": Config: conn %default keyexchange=ikev1 ikelifetime=86400s ike=aes256-sha512-modp4096!

Re: [strongSwan] Android TNC server basic setup

2017-01-14 Thread Mark M
Andreas, The guides that I follow do not create theĀ /etc/pts/config.db database? Thanks, Mark On Thursday, January 12, 2017 2:26 PM, Mark M wrote: Andreas, Thank you for the info, Now when I follow the guide to install the policy manager I only get the default apache page. I am followin

Re: [strongSwan] strongTNCpolicy manager page not rendering properly

2017-01-14 Thread Andreas Steffen
Hi Mark, sorry I forgot to mention that the following command must be executed first: sudo /var/www/tnc/manage.py collectstatic I updated the HOWTO accordingly. Best regards Andreas On 14.01.2017 14:00, Mark M wrote: Hi, I followed the setup guide from the stronTNC GitHub page and everyt

Re: [strongSwan] Failure to connect on boot

2017-01-14 Thread Bas van Dijk
I managed to get charon-systemd to build on NixOS and created a PR to add it to nixpkgs: https://github.com/NixOS/nixpkgs/pull/21872 Next up is writing a NixOS module that actually uses these new tools. As explained in the commit it would be nice if swanctl could have a command line option for