Re: [strongSwan] strongswan 4.3.6 IKEv1 not working for 3des-sha1

2010-11-17 Thread Andreas Steffen
]: | >> Nov 17 14:40:52 (none) authpriv.debug pluto[8536]: | *received 124 bytes >> from >> 1.1.1.2:500 on eth0 >> Nov 17 14:40:52 (none) authpriv.debug pluto[8536]: | ICOOKIE: 5c 2c bf f7 >> e4 > >> 88 0e c3 >> Nov 17 14:40:52 (none) authpriv

Re: [strongSwan] Authentication Problem using certificates

2010-11-17 Thread Andreas Steffen
8f:9a:09:01:6c:06:6c:ab:5a:f0:54:62:a3:28:0a:ee:f0:0b: > 63:e8:f1:c1:20:a9:b4:0e:77:90:99:9e:30:ff:55:33:4d:9d: > 93:9d:a8:47:cb:35:58:f5:73:9d:8a:1f:76:85:bc:a9:96:87: > d8:9d:7b:cc > -BEGIN CERTIFICATE- > MIIEVTCCAz2gAwIBAgICAT0wDQYJKoZIhvcNAQEFBQAwcjELMAkGA1UEBhMCREUx > E

Re: [strongSwan] StrongSwan to accept IKE initiated from other end?

2010-11-17 Thread Andreas Steffen
> esp=aes256gmac-modp2048! > > conn testipsec > type=transport > left=10.168.80.8 > leftprotoport=tcp/%any > #leftid=kap > right=10.168.65.1 > rightprotoport=tcp/%any > #rightid=cep > auto=add > [r...@kap8 etc]# == Andreas Steffen

Re: [strongSwan] charon too long to start...

2010-11-17 Thread Andreas Steffen
ngSwan Version 4.2.4) > 01[DMN] killing daemon: unable to bind XFRM event socket > charon has died -- restart scheduled (5sec) > charon refused to be started/ ========== Andreas Steffen

Re: [strongSwan] charon too long to start...

2010-11-17 Thread Andreas Steffen
Assuming from your /# prompt you are starting charon as root. So this cannot be the reason that charon can't bind to the XFRM socket. Andreas On 11/17/2010 10:11 PM, Zorgh wrote: > Le 17/11/2010 21:56, Andreas Steffen a écrit : >> Probably XFRM is not enabled in the kernel. Have lo

Re: [strongSwan] SPI range in 4.5.0

2010-11-19 Thread Andreas Steffen
ance! > > Best regards, Vladimir > ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications University of Appl

Re: [strongSwan] certificate status is not available

2010-11-23 Thread Andreas Steffen
gorithm: sha1WithRSAEncryption > Issuer: C=DE, O=Alcatel-Lucent, OU=Wireless, CN=JuniperRoot > Validity > Not Before: Nov 18 10:46:51 2010 GMT > Not After : Nov 15 10:46:51 2020 GMT > Subject: C=DE, ST=Germany, L=Stuttgart, O=Alcatel-L

Re: [strongSwan] The reply of CREATE_CHILD_SA exchange with Notify Payload of type NO_ADDITIONAL_SAS

2010-11-23 Thread Andreas Steffen
t;> > Note that this is an exception in the standard header format, >> > since the Encrypted payload is the last payload in the message and >> > therefore the Next Payload field would normally be zero. [...] >> >> Regards >> Martin ===

Re: [strongSwan] StrongSwan to Cisco ASA connection issue

2010-11-24 Thread Andreas Steffen
al > > Here is my ipsec.conf: > > config setup > plutodebug=all > # crlcheckinterval=600 > # strictcrlpolicy=yes > # cachecrls=yes > nat_traversal=yes > plutostart=yes > charonstart=no > plutostderrlog=/var/log/pluto.log > > conn vpn > ike=aes-m

Re: [strongSwan] A question about KLIPS in strongSwan

2010-11-26 Thread Andreas Steffen
(even that it > is not said explicitly: > > Will it be correct to say that you **cannot** use OCF > when working with NETKEY? > Yes, this is correct. > Thanks again! > > Regards, > Mark > Regards Andreas =========

Re: [strongSwan] certificate status is not available

2010-11-30 Thread Andreas Steffen
00 93 24 > 76..037..Ku.W...$v > > charon: 15[IKE]160: D0 55 33 CC F8 60 51 8E 5B 17 2B E8 D8 67 A2 > EA.U3..`Q.[.+..g.. > > charon: 15[IKE]176: 05 CB 6E AE 55 F0 3B 79 6E 11 57 B8 02 07 01 > 86..n.U.;yn.W. > > charon: 15[IKE]192: 8C 95 2A 4D 3C BF 87 78 A8 2F 07

Re: [strongSwan] certificate status is not available

2010-11-30 Thread Andreas Steffen
5 C3 57 99 00 93 24 > 76..037..Ku.W...$v > > charon: 15[IKE]160: D0 55 33 CC F8 60 51 8E 5B 17 2B E8 D8 67 A2 > EA.U3..`Q.[.+..g.. > > charon: 15[IKE]176: 05 CB 6E AE 55 F0 3B 79 6E 11 57 B8 02 07 01 > 86..n.U.;yn.W. > > charon: 15[IKE]192: 8C 95 2A 4D 3C BF 87 78 A8 2F 07

Re: [strongSwan] Fail on loading secrets (ECDSA)

2010-11-30 Thread Andreas Steffen
pem -out testKey.pem > read EC key > Enter PEM pass phrase: > writing EC key > > [r...@kap8 private]# ls > privkey.pem temp testKey.pem testParam.pem testPub.pem > > [r...@kap8 private]# openssl ec -outform DER -in testKey.pem -out > testKey.der > read EC key > writ

Re: [strongSwan] IKEv1 connection issues after upgrading from 4.4.1 to 4.5.0

2010-12-03 Thread Andreas Steffen
keyingtries=1 >>left=%defaultroute >>left...@gw.foo.com >>leftsourceip=192.168.128.1 >>leftsubnet=192.168.128.0/17 >>leftcert=gw_cert.pem >>leftfirewall=yes >> rightfirewall=

Re: [strongSwan] IKEv1 connection issues after upgrading from 4.4.1 to 4.5.0

2010-12-03 Thread Andreas Steffen
ur prompt reply. All my connections are defined with auto=add (a > mix of IKEv1 and IKEv2 connections). > > Benoit. > > On Dec 3, 2010, at 9:18 AM, Andreas Steffen wrote: > >> Hi Benoit, >> >> it is strange that you get acquire events. Do you define any conne

Re: [strongSwan] IKEv1 connection issues after upgrading from 4.4.1 to 4.5.0

2010-12-03 Thread Andreas Steffen
t; > Cheers, > Benoit. > > On Dec 3, 2010, at 9:25 AM, Andreas Steffen wrote: > >> Hi Benoit, >> >> is there some other IKE daemon running (e.g. racoon) which is inserting >> IPsec policies into the kernel? Does the command >> >> ip xfrm policy >

Re: [strongSwan] IKEv1 connection issues after upgrading from 4.4.1 to 4.5.0

2010-12-03 Thread Andreas Steffen
Thanks again for your help. > > Cheers, > Benoit. > > > > > > > On Dec 3, 2010, at 9:50 AM, Andreas Steffen wrote: > >> It is getting stranger all the time. Could you send me the complete >> ipsec.conf and complete pluto log (with plutodebug=co

Re: [strongSwan] Strongswan and Umip

2010-12-06 Thread Andreas Steffen
n the logs I get. > > > Any idea what the problem might be ? > > Thanks > > Francois Bard == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!

Re: [strongSwan] Charon: Limit the Number of SAs that can be created with same Traffic Selectors

2010-12-06 Thread Andreas Steffen
e to install SAD or SPD due to insufficient memory > space. > > Is there a way to stop charon from creating multiple CHILD SA with same TS > > Thanks and Regards > Sajal ========== Andreas Steffen andreas.s

Re: [strongSwan] Charon: Limit the Number of SAs that can be created with same Traffic Selectors

2010-12-07 Thread Andreas Steffen
le for this fix. Or can you just hint us on > the source code files where we can look for the change. > It would be a great help. > > > Thanks and Regards > Sajal Malhotra > > > > On Mon, Dec 6, 2010 at 6:06 PM, Andreas Steffen > mailto:andreas.ste

Re: [strongSwan] How to flush certificate cache

2010-12-10 Thread Andreas Steffen
quot;ipsec purgex509" commands. > > This is, however, insufficient. The certificates are actually never > removed from the backend. Doing so during "ipsec reload" is not trivial, > as we store the certificates independent from the configuration. I'll > try to fi

Re: [strongSwan] strongswan/L2TP and NAT-T transport with both NATed

2010-12-14 Thread Andreas Steffen
out whether or not this is a strongSwan > or raccoon issue. If it's the later I'll submit a bug where > appropriate. > > Cheers, Benoit > == Andreas Steffen andreas.stef...@strong

Re: [strongSwan] Does StrongSwan Support DH Group24 (a 2048-bit MODP group defined in [RFC5114])

2010-12-15 Thread Andreas Steffen
ec.conf file to make it happen? > > Thanks > Michalle > ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute fo

Re: [strongSwan] about IKE Integrity

2010-12-16 Thread Andreas Steffen
Hi: > > Can anybody tell me whether strongswan 4.5.0 support > AES_XCBC_MAC_96 about IKE integrity? I could not find the algorithm list > in the doc. > > Thanks and best regards. =========

Re: [strongSwan] problem connecting to juniper ssg5

2010-12-18 Thread Andreas Steffen
to[6960]: | > > Dec 18 12:18:16 gate2 pluto[6960]: | *received 68 bytes from > 2.195.78.10:500 on eth1 > > Dec 18 12:18:16 gate2 pluto[6960]: | ICOOKIE: b6 79 4d 82 4f 45 f4 93 > > Dec 18 12:18:17 gate2 pluto[6960]: | RCOOKIE: 40 0d af 34 06 a6 96 c8 > > Dec 18 12:18:

Re: [strongSwan] "no RSA public key known" but ID is correct / even with "rightcert"

2010-12-18 Thread Andreas Steffen
4.61.190.246 #1: no RSA public key known for '192.168.101.21' > "L2TP"[1] 84.61.190.246 #1: sending encrypted notification > INVALID_KEY_INFORMATION to 84.61.190.246:500 > > > Also if I use > > rightid="C=*, ST=*, L=*, O=*, OU=*, CN=*, E=*" > &

Re: [strongSwan] netgear fvx538 no connection has been authorized with policy=PSK full night working but no cigar

2010-12-19 Thread Andreas Steffen
auto=start#start when ipsec(openswan) starts > esp=3des-sha1#phase 2 encryption, no pfs defined. Netgear > ?VPN policy? == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linu

Re: [strongSwan] "no RSA public key known" but ID is correct / even with "rightcert"

2010-12-19 Thread Andreas Steffen
te independent of the presented ID? If so, I could > control the access to the VPN by revoking the certificate. > > Regards > > Martin > > Am 18.12.2010 23:52, schrieb Andreas Steffen: >> Hello Martin, >> >> the problem is that the Android clien

Re: [strongSwan] "no RSA public key known" but ID is correct / even with "rightcert"

2010-12-19 Thread Andreas Steffen
identity > it sends. Not very useful to use the IP-address as ID for a mobile > device. I think I will have a look at the android sources and root the > phone. > > Regards > > Martin > > > > Am 19.12.2010 12:33, schrieb Andreas Steffen: >> Hello Mar

Re: [strongSwan] ikev1 on 4.5.0 vs 4.3.6 iPad/Android problem

2010-12-19 Thread Andreas Steffen
he 4.5.0 changelog, yet could > not find anything other than the ikev1 requirement. > Would it be any big deal for me just to switch back to 4.3.6? Any > additional security risks? > > Thank you, > Mark == Andreas Steffen andrea

Re: [strongSwan] ikev1 on 4.5.0 vs 4.3.6 iPad/Android problem

2010-12-19 Thread Andreas Steffen
.5.1 (0 bytes); transport > 000 #1: "L2TP_Wireless"[2] 10.5.5.2 STATE_MAIN_R3 (sent MR3, ISAKMP SA > established); EVENT_SA_EXPIRE in 3301s; newest ISAKMP > > I really appreciate the help! > Thank you! > Mark > >> Subject: Re: [strongSwan] ike

Re: [strongSwan] WG: problem connecting to juniper ssg5

2010-12-19 Thread Andreas Steffen
for #1 > > Dec 18 12:18:16 gate2 pluto[6960]: | > > Dec 18 12:18:16 gate2 pluto[6960]: | *received 68 bytes from > 2.195.78.10:500 on eth1 > > Dec 18 12:18:16 gate2 pluto[6960]: | ICOOKIE: b6 79 4d 82 4f 45 f4 93 > > Dec 18 12:18:17 gate2 pluto[6

Re: [strongSwan] Strongswan Manual mysql entries

2010-12-20 Thread Andreas Steffen
gt; > > > And I know this is not Strongswan specific, what is an easy way to > obtain hex from text? == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.st

Re: [strongSwan] no psk found, but works on openswan

2011-01-04 Thread Andreas Steffen
h "ipsec > rereadsecrets" succesfully. > > If I change the right parameter to "right=domain1.dyndns.org > <http://domain1.dyndns.org>" and uncomment the corresponding > ipsec.secrets file, it works with Strongswan, but only for the first > tunnel

Re: [strongSwan] Question About the Multiple IPsec SA support

2011-01-04 Thread Andreas Steffen
n you give me some > configuration sample or some instructures? > Thanks in advance! > David Morris ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!

Re: [strongSwan] IPSEC Processing on a Security Gateway

2011-01-08 Thread Andreas Steffen
hope you have got my question. Please correct me If am wrong at any > place.. And would appreciate if you could guide me to some > specification that explains the IPSec Processing on Gateways. > > > Many Thanks, > Bharat >

Re: [strongSwan] IPSEC Processing on a Security Gateway

2011-01-10 Thread Andreas Steffen
right? > > Please correct me if I am wrong. > > > Thanks, > Bharat > > > > > > > *From:* Andreas Steffen > *To:* Bharat S > *Cc:* users@lists.strongswan.org > *Sent:* Sun, January 9, 2011 4:51:32 AM > *Subject:* Re

Re: [strongSwan] About the example host2host-cert!

2011-01-10 Thread Andreas Steffen
gure iptables(the result same as > http://www.strongswan.org/uml/testresults/ikev2/host2host-cert/moon.iptables > ) and the purpose of /etc/init.d/iptables? > > Thank you very much for your reply. > > Best Regards > vincent > ===

Re: [strongSwan] IPsec on ubuntu linux server 8.04

2011-01-14 Thread Andreas Steffen
> Please suggest me about the earlier post to this Mailing List. > > Thanks > > Kaushal == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet

Re: [strongSwan] Strongswan & Android

2011-01-14 Thread Andreas Steffen
entually gets distributed to new Android > devices by default? > > Regards > Florian ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.st

Re: [strongSwan] IPsec on ubuntu linux server 8.04

2011-01-15 Thread Andreas Steffen
, Jan 15, 2011 at 5:58 AM, Andreas Steffen > mailto:andreas.stef...@strongswan.org>> > wrote: > > Hi Kaushal, > > what do you mean by "peeking into the logs"? > Executing "ipsec statusall"? If yes then this is a well-known > bug w

Re: [strongSwan] strongswan 4.5.0: charon unstable when establishing a lot of connections

2011-01-15 Thread Andreas Steffen
1 I don't geht this error. > > Regards, ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications University of Applied Sc

Re: [strongSwan] new to strongswan and couldn't establish a connection

2011-01-19 Thread Andreas Steffen
eed937c6573de52ace952fa6b] > Jan 19 23:31:31 localhost pluto[13051]: packet from 192.168.1.102:500 > <http://192.168.1.102:500>: ignoring Vendor ID payload > [draft-ietf-ipsec-nat-t-ike-03] > Jan 19 23:31:31 localhost pluto[13051]: packet from 192.168.1.102:500 > <http://192.168.1

Re: [strongSwan] windows 7 cannot install eroute

2011-01-21 Thread Andreas Steffen
it> > Sito: _www.GruppoPA.it_ <http://www.GruppoPA.it> > > > Prima di stampare, pensa all'ambiente ** Think about the environment > before printing == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the L

Re: [strongSwan] aborting connections since upgrading to 4.5.0

2011-01-23 Thread Andreas Steffen
restart, than the connection is created again > correctly. > > > Any ideas? (If you need further data, please ask.) > > > Thanks, > Chris. == Andreas Steffen andreas.stef...@strong

Re: [strongSwan] ipsec auto in Strongswan 4.5

2011-01-25 Thread Andreas Steffen
; ? > Thanks > > > Regards, > Daniele Di Domizio > ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Tec

[strongSwan] ANNOUNCE: strongswan-4.5.1rc1 released

2011-02-03 Thread Andreas Steffen
have a look at the new feature and give us a feedback! ETA for the stable 4.5.1 release is 1-2 weeks. Best regards Tobias Brunner, Martin Willi & Andreas Steffen The strongSwan Team ========== Andreas Steffen

Re: [strongSwan] IPAD via NATed firewall doesn't work

2011-02-06 Thread Andreas Steffen
yDomain.dyndns.org -> DIR-855 internet gateway > (192.168.1.1) -> VPN-gateway (192.168.1.250) -> LAN / WLAN 192.168.1.0 > > > > I tried all sorts of combinations including the NATed Ipad address as > parameter “right” (as well as the parameters rightsubnet, > rightsubnetwithin

[strongSwan] ANNOUNCE: strongswan-4.5.1 released

2011-02-12 Thread Andreas Steffen
a CRLs. Enjoy the new release and report any problems you may encounter! Best regards Tobias Brunner, Martin Willi & Andreas Steffen The strongSwan Team ========== Andreas Steffen andreas.stef...@s

Re: [strongSwan] StrongSWAN and AVM Fritzbox - Help!

2011-02-12 Thread Andreas Steffen
, for ipsec.conf, DNS, > # or configuration of other implementations, can be extracted conveniently > # with "ipsec showhostkey". > > # this file is managed with debconf and will contain the automatically > created private key > xxx.xxx.xxx.xxx @xxx.dnsalias.net: PSK

Re: [strongSwan] StrongSWAN and AVM Fritzbox - Help!

2011-02-12 Thread Andreas Steffen
IPTables policies to "ACCEPT" and > doing a flush of all rules lead to a working VPN. > > Which IPtables rules do I have to set to allow IPSec connection handshake? > > Best regards, > > Renne > =======

Re: [strongSwan] StrongSWAN and AVM Fritzbox - Help!

2011-02-12 Thread Andreas Steffen
, but no data passes between the subnets. > > Do I use the right IPTables chains? Do I need port 4500 (NAT-T is disabled > on Fritzbox and StrongSWAN box)? > If there is no NAT situation then you won't need port 4500. > > Regards, > > Renne > Regards Andreas ==

Re: [strongSwan] NAT + RoadWarrior: cannot create IPsec SA, ISAKMP ok

2011-02-12 Thread Andreas Steffen
client is subnet 172.25.12.0/24 > <http://172.25.12.0/24> > Feb 13 15:18:33 vm01 pluto[6774]: | our client protocol/port is 0/0 > Feb 13 15:18:33 vm01 pluto[6774]: "hub"[2] 192.168.123.1:4500 > <http://192.168.123.1:4500> #1: cannot respond to IPsec SA request > because no connection

Re: [strongSwan] received netlink error: No such file or directory

2011-02-17 Thread Andreas Steffen
051,7 @@ > algo->alg_key_len = int_key.len * 8; > strcpy(algo->alg_name, alg_name); > memcpy(algo->alg_key, int_key.ptr, int_key.len); > - } > + > rthdr = XFRM_RTA_NEXT(rthdr

Re: [strongSwan] More than 3 Host-to-any connections fails in IKEV1

2011-02-21 Thread Andreas Steffen
000 #1: "conn91" STATE_MAIN_I4 (ISAKMP SA established); EVENT_SA_REPLACE > in 84701s; newest ISAKMP; DPD active > 000 #28: "conn92" STATE_QUICK_I1 (sent QI1, expecting QR1); > EVENT_RETRANSMIT in 14s > 000 #26: "conn92" STATE_MAIN_I4 (ISAKMP SA established); > EVE

Re: [strongSwan] changing unity banner, no addattr in ipsec pool (4.4.0) ?

2011-02-21 Thread Andreas Steffen
ttr-sql { > database = sqlite:///etc/ipsec.d/ipsec.db > } > } > } > > so I assume that should work. > > Any advise? > > Regards, > Paul == Andreas Steffen andr

Re: [strongSwan] options for xauth authentication and ipsec.secrets

2011-02-21 Thread Andreas Steffen
)). > Due to the properties of the IKEv2 Main Mode protocol it is not possible to assign individual passwords to users if they initiate their connection with dynamic IP addresses. > Regards, > Paul Regards Andreas ========== An

Re: [strongSwan] left/right id question

2011-02-23 Thread Andreas Steffen
now if it matters or now to strongSwan. > > Thanks, > > Gary Smith > ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.st

Re: [strongSwan] Maemo N900

2011-02-24 Thread Andreas Steffen
ect". After pushing on Connection > I get window with header "Connection:" only. > > I want to use strongSwan like a VPN client for Check Point Firewall. > Is it possible? > I try to change ipsec.conf file (ipsec restart after that), but I > don't se

Re: [strongSwan] Is eap_identity configuration supported?

2011-02-24 Thread Andreas Steffen
efore, I am wondering if this eap_identity specification is actually > supported? > Am I doing something wrong? > > I can give the full configuration on demand. > > Regards, > Christophe == Andreas Steffen andreas.stef...@st

Re: [strongSwan] Cert question

2011-02-24 Thread Andreas Steffen
dump it into > /etc/ipsec.d/private? > Yes, this is correct! > Anyway, I'm using tinyca to manage the certs. I'm just missing what > options I need to make this happen. > > Gary Smith Regards Andreas =========

Re: [strongSwan] Cert question

2011-02-24 Thread Andreas Steffen
15[IKE] received AUTHENTICATION_FAILED > notify error > > Feb 24 08:52:54 hslinvpn01 charon: 10[CFG] received stroke: terminate > 'fre-lin' > > Feb 24 08:52:54 hslinvpn01 charon: 10[CFG] no IKE_SA named 'fre-lin' found -- ==

Re: [strongSwan] More than 3 Host-to-any connections fails in IKEV1

2011-02-24 Thread Andreas Steffen
g. >*/ > if (ro != NULL && !routes_agree(ro, c)) > { >loglog(RC_LOG_SERIOUS, "cannot route -- route already in use for \"%s\"" > , ro->name); >return route_impossible; /* another connection already >using the eroute

Re: [strongSwan] Cert question

2011-02-24 Thread Andreas Steffen
nnection)? > > I can ping both sides of the tunnel now (that is the local vpn internal IP) > so I guess it's working. > > Gary Smith == Andreas Steffen andreas.stef...@strongswan.org s

Re: [strongSwan] strongswan <=> openswan

2011-02-25 Thread Andreas Steffen
ation for openswan and > it's samples are severely lacking. The endpoints (3 segments that > work) are strongSwan 4.5. > > Suggestions? > > Gary Smith == Andreas Steffen

Re: [strongSwan] strongswan <=> openswan

2011-02-27 Thread Andreas Steffen
nip:500 but no connection has > been authorized with policy=PUBKEY > > I know I'm probably just missing something simply. Can you guide me in the > right diraction. > > ___ > Users mailing list > Users@lists.strongswa

Re: [strongSwan] Strongswan 4.5.1 with sqlite database: update database and DPD

2011-03-01 Thread Andreas Steffen
un manually. Thanks Fabrice Best regards Andreas ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications University of Appl

Re: [strongSwan] IKE-CRACK support

2011-03-01 Thread Andreas Steffen
> Does strongSwan support Challenge/Response Authentication of > Cryptographic Keys (CRACK)? > ====== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www

Re: [strongSwan] Strongswan 4.5.1 with sqlite database: update database and DPD

2011-03-01 Thread Andreas Steffen
f you have updated the e.g. the child config 'net-3' in the SQL database then you just execute ipsec down net-3{*} ipsec up net-3 and the modified CHILD_SA will be up again. Kind regards Andreas On 03/01/2011 04:05 PM, Andreas Steffen wrote: > Hello Fabrice, > >

Re: [strongSwan] ikev1-net2net-psk help

2011-03-02 Thread Andreas Steffen
00 loaded plugins: aes des sha1 sha2 md5 random x509 pkcs1 pgp dnskey pem > gmp hmac xauth > > attr kernel-netlink resolve > 000 debug options: control > 000 > 000 "net-net": 192.168.2.0/24=== > > [vrtappmi02.mydomain.mycountry]... > > [ipsecgw.theirsdom

Re: [strongSwan] R: ikev1-net2net-psk help

2011-03-02 Thread Andreas Steffen
ing Phase 2 for "net-net" replacing #0 > 000 > > > debug shows a lot of messages exchanged by the gateways, but they contain > "sensible" data, I think... > > maybe I can send that output separately, if you think it can be usefull > > Andrea > &

Re: [strongSwan] Strongswan 4.5.1 with sqlite database: update database and DPD

2011-03-03 Thread Andreas Steffen
How charon daemon can create and use a new charon.log file without > restarting ipsec ? > Hmmm, rotation of log files doesn't seem to be supported. Only if you use the syslogger. > > Best regards > > Fabrice > Kind regards Andreas =

Re: [strongSwan] Strongswan 4.5.1 with sqlite database: update database and DPD

2011-03-03 Thread Andreas Steffen
On 03.03.2011 17:35, Andreas Steffen wrote: > On 03/03/2011 10:55 AM, CETIAD - Fabrice Barconnière wrote: >> Hello Andreas, >> >> Thank you very much for the patch. >> >> Our ARV tool generate the same child_configs's name for each peer_configs. >> I t

Re: [strongSwan] Strongswan 4.5.1 with sqlite database: update database and DPD

2011-03-04 Thread Andreas Steffen
hen > restart ipsec or reboot "ipsec up" for each peer_configs on the gateway > where start_action=0. No, what I wanted say is that you can set start_action=2 on both sides because duplicate tunnels now get deleted with strongSwan 4.5.1. Regards Andreas

Re: [strongSwan] One IPsec client talk to another through the SeGW ?

2011-03-04 Thread Andreas Steffen
gt; > I've had a look through all of the current strongSwan examples but > could not spot one that would mimic this situation. > > Is it possible ? > > Regards, > > Graham. ==========

Re: [strongSwan] XAuth Vendor ID

2011-03-06 Thread Andreas Steffen
ve me some suggestion or information about this? > > Thanks very much! > > === > > Best regards, > > msn:brian_zhao1...@hotmail.com ========== Andreas Steffen

Re: [strongSwan] XAuth Vendor ID

2011-03-06 Thread Andreas Steffen
If yes why we > need XAUTH-vendor-id? > > > Thanks! > > Brian > > -Original Message- From: Andreas Steffen > [mailto:andreas.stef...@strongswan.org] Sent: 2011年3月7日 14:48 To: > Brian Zhao - 赵宪鹏 Cc: users@lists.strongswan.org Subject: Re: > [strongSwan] XAut

Re: [strongSwan] Multi CA root configuration

2011-03-08 Thread Andreas Steffen
ast question, Do I have to add specific parameter in the > strongswan.conf to manage 2 CA? > No additional parameters are needed. > Thanks in advance, > Mickael Regards Andreas == Andreas Steffen andreas.stef...@strongswan.org strong

Re: [strongSwan] unable to setup site-to-site

2011-03-08 Thread Andreas Steffen
9.67[119.82.69.67]...202.56.229.168[202.56.229.168]===10.2.84.68/32 > unrouted; eroute owner: #0 > 000 "myconn": newest ISAKMP SA: #0; newest IPsec SA: #0; > 000 > 000 #44: "myconn" STATE_QUICK_I1 (sent QI1, expecting QR1); > EVENT_RETRANSMIT in 30s >

Re: [strongSwan] "peer not responding, try again"

2011-03-09 Thread Andreas Steffen
t;leftcert=myCert.pem >right=10.58.112.139 >rightsubnet=10.58.112.0/24 <http://10.58.112.0/24> >rightid="C=CH, O=Linux strongSwan CN=peer name" >keyexchange=ikev2 >auto=start > include /var/lib/strongswan/ipsec.conf.in

Re: [strongSwan] IKE_SA gets deleted with no recovery after NTP update

2011-03-10 Thread Andreas Steffen
exactly the fix was made. > > Thanks in advance > Eduardo Torres ====== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Techn

Re: [strongSwan] strongswan + redhat

2011-03-17 Thread Andreas Steffen
te 2) > > Kernel \r on an \m > > [root@localhost /]# > > > > Thanks in advance > > Vinod == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solu

Re: [strongSwan] getting error "expanding file expression '/var/lib/strongswan/ipsec.secrets.inc' failed"

2011-03-17 Thread Andreas Steffen
chor. > > Could you please help me sort this out? > Consult the following link how to set up a simple PKI: http://wiki.strongswan.org/projects/strongswan/wiki/SimpleCA > Thanks in advance, > > Meera Regards Andreas == Andr

Re: [strongSwan] IKEv2 PFS status

2011-03-18 Thread Andreas Steffen
Hello Alexis, ipsec statusall does not show the configuration of PFS. But with charondebug="cfg 2" you can verify the PFS negotiation in the charon log. Best regards Andreas On 03/18/2011 12:45 AM, Alexis Salinas wrote: Hi All, I'm wondering if someone knows how to check if PFS is enabled

Re: [strongSwan] Packets not being encapsulated

2011-03-23 Thread Andreas Steffen
ptype main > src 0.0.0.0/0 <http://0.0.0.0/0> dst 0.0.0.0/0 <http://0.0.0.0/0> > dir 4 priority 0 ptype main > src 0.0.0.0/0 <http://0.0.0.0/0> dst 0.0.0.0/0 <http://0.0.0.0/0> > dir 3 priority 0 ptype main > src 0.0.0.0/0 <http://0.0.0.0/0> dst

Re: [strongSwan] Packets not being encapsulated

2011-03-23 Thread Andreas Steffen
> I noticed you are using 'forceencaps=yes', so I think your traffic will not > be ESP but UDP port 4500. > Do you see any of those packets?+ > Cheers, > Alexis ========== Andreas Steffen an

Re: [strongSwan] Packets not being encapsulated

2011-03-23 Thread Andreas Steffen
er machine, plus the > OUTPUT chain on both is set to ACCEPT > > I'm not 100% sure I've answered your question - shout back if you need > any more info > > Cheers > > Russ > ========== Andreas Steff

Re: [strongSwan] Help Connecting Strongswan to iPhone

2011-03-27 Thread Andreas Steffen
conn L2TP > authby=psk > pfs=no > rekey=no > type=tunnel > esp=aes128-sha1 > ike=aes128-sha-modp1024 > left=192.168.1.10 > leftnexthop=%defaultroute > #leftprotoport=17/%any > leftprotoport=17/17

Re: [strongSwan] What to do once the CHILD_SA is established?

2011-03-29 Thread Andreas Steffen
HILD_SA. How will > this happen? Can strongswan handle it, or should I use some other tool? > > I know these questions might be kind of silly, but please help me get a > better idea of what I'm doing. > > Thanks and regards, > Meera == Andrea

Re: [strongSwan] IPAD via NATed firewall doesn't work

2011-03-30 Thread Andreas Steffen
is a duplicated packet) > Mar 29 16:40:19 vpn pluto[28437]: "ipads"[1] 2.206.202.168:4500 #1: > sending encrypted notification INVALID_MESSAGE_ID to 2.206.202.168:4500 > Mar 29 16:40:23 vpn pluto[28437]: "ipads"[1] 2.206.202.168:4500 #1: > received Delete SA payload: del

Re: [strongSwan] KLIPS and iptables policy match

2011-03-30 Thread Andreas Steffen
.g., netkey and KLIPS. Thanks - John ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org Institute for Internet Technologies and Applications University of Applied Sciences Rappe

Re: [strongSwan] Are there any Strongswan alternatives for OpenSwan's "addcon"?

2011-03-30 Thread Andreas Steffen
mmand. > > Maybe there are any other alternatives? I need to port one application > that currently uses OpenSwan addcon feature to the Strongswan with > minimal source code changes. > > Regards, > Ansis =========

Re: [strongSwan] no matching peer config found

2011-04-03 Thread Andreas Steffen
uthentication > gateway: child: dynamic === dynamic > Security Associations: > none > > > The charon.log snippet shows: > -- > Apr 2 19:06:13 10[IKE] received end entity cert "CN=Node B, > ST=Minnesota, C=US"

Re: [strongSwan] Help with this: unknown keyword 'plutoopts'

2011-04-08 Thread Andreas Steffen
-- fatal errors in config > > > > Version > Linux strongSwan U4.4.1/K2.6.32-25-generic > > I've been reading in the mailing list, but couldn't found anything. > > Any idea? > > Ing Arturo Ochoa > Blog: http://arturoochoa.wordpress.com =

Re: [strongSwan] strongswan inactive

2011-04-18 Thread Andreas Steffen
wall hitting the >> right firewall. The only peculiarity may be that the left firewall >> is within an Amazon cloud but I'm lead to believe this should not >> stop the ipsec tunnel from building - please help if you can? >> Regards, Neil.

Re: [strongSwan] pluto verneint Gleichheit von leftID und rigthID

2011-04-18 Thread Andreas Steffen
_part_enumerator = 0x508940 , clone = > 0x508d00 , destroy = 0x508420 } > (gdb) s > > Wie es beim Einlesen der config an welcher stelle warum dazu kommt, > überblicke ich jetzt auf Anhieb leider noch nicht. > > Gruss > > Olaf > >

Re: [strongSwan] Windows Vista/7 issue

2011-04-26 Thread Andreas Steffen
no > one has > reported it. Doesn't anybody have any clue, at least? :) ========== Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!www.strongswan.org In

Re: [strongSwan] INVALID_ID_INFORMATION

2011-04-29 Thread Andreas Steffen
o[6843]: |protocol ID: 1 > pluto[6843]: |SPI size: 0 > pluto[6843]: |Notify Message Type: INVALID_ID_INFORMATION > > > On the remote side, traffic is directed to the host having a private IP > address (192.168.230.3). How can I instruct StrongSw

Re: [strongSwan] Strict flag with different algorithms in multiple connection configurations

2011-05-02 Thread Andreas Steffen
also in the connections other algorithms are defined. > The Windows 7 client can't connect as a result of this. > If I remove the strict flags everything works as intented. > > Is it only possible to have one global (even if defined inside a > connection) single ike/esp definitio

Re: [strongSwan] fatal TLS alert 'handshake failure'

2011-05-04 Thread Andreas Steffen
t; ps. Andreas Steffan, thank you for your response to my post a few weeks > ago. That solved the problem. > > > > Terry Hennessy == Andreas Steffen andreas.stef...@strongswan.org strongSwan - the Linux VPN Solution!

<    1   2   3   4   5   6   7   8   9   10   >