Re: [strongSwan] liveness mechanism for BITW IPsec

2014-08-04 Thread ABULIUS, MUGUR (MUGUR)
are set to 1. Best Regards Mugur -Original Message- From: Martin Willi [mailto:mar...@strongswan.org] Sent: lundi 4 août 2014 11:36 To: ABULIUS, MUGUR (MUGUR) Cc: users@lists.strongswan.org; SCARAZZINI, FABRICE (FABRICE); DIMA, CIPRIAN (CIPRIAN); WASNIEWSKI, ALAIN (ALAIN) Subject: Re

Re: [strongSwan] liveness mechanism for BITW IPsec

2014-08-04 Thread ABULIUS, MUGUR (MUGUR)
Hi Martin in the end you'll just have to respond appropriately to the XFRM_MSG_GETSA/XFRM_MSG_GETPOLICY requests with SA usage information Thank you Regards Martin ___ Users mailing list Users@lists.strongswan.org

[strongSwan] liveness mechanism for BITW IPsec

2014-08-01 Thread ABULIUS, MUGUR (MUGUR)
Hello, In our Bump In The Wire IPsec implementation (strongSwan 4.5.2-al4) the INFORMATIONAL messages are periodically sent even if there is traffic on the tunnel. Since the tunnel traffic is not seen by Linux this seems normal. There is any way to tell to strongSwan that there is traffic in

Re: [strongSwan] SHA-256 for IKE_AUTH (IKEv2) ?

2014-03-31 Thread ABULIUS, MUGUR (MUGUR)
Hello Andreas, strongSwan only supports SHA-1 with the RSA Digital Signature AUTH payload Thank you very much for clarification. Best Regards Mugur ___ Users mailing list Users@lists.strongswan.org

[strongSwan] SHA-256 for IKE_AUTH (IKEv2) ?

2014-03-28 Thread ABULIUS, MUGUR (MUGUR)
Hello, Can you please specify if StrongSwan supports for IKEv2 Authentication Payload RSA Digital signatures using SHA-256 as hash function? The RFC 5596 (IKEv2) at §3.8 Authentication Payload makes reference to RSAES-PKCS1-v1_5 signature scheme for which the RFC 3447 includes SHA-256. Best

[strongSwan] Does the eNB Srongswan support up to 20 trust anchors?

2014-01-30 Thread ABULIUS, MUGUR (MUGUR)
Hello, Our application using StrongSwan requires up to 20 trust anchors in the CERTREQ payload. Can you please specify which are theoretical/practical limitations for this number? Does StrongSwan loop over the list of trust anchors up to the first match (if any) and then stops? Best Regards

Re: [strongSwan] Does the eNB Srongswan support up to 20 trust anchors?

2014-01-30 Thread ABULIUS, MUGUR (MUGUR)
Hi Martin, Thanks for the very useful information. Regards, Mugur ___ Users mailing list Users@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/users

Re: [strongSwan] Authentication of a CERT payload with only the subject certificate

2013-03-26 Thread ABULIUS, MUGUR (MUGUR)
Hi Andreas, Martin Thanks for your quick answers. kind regards, Mugur ___ Users mailing list Users@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/users

Re: [strongSwan] CRLs over IPsec tunnels

2012-11-08 Thread ABULIUS, MUGUR (MUGUR)
Hi Martin, CRL fetching is delegated to libcurl (http://curl.haxx.se/libcurl/). Thanks. According http://curl.haxx.se/mail/lib-2012-11/0079.html and http://curl.haxx.se/mail/lib-2012-11/0080.html, libcurl uses a hardcoded value (=80) Regards Mugur

Re: [strongSwan] CRLs over IPsec tunnels

2012-11-07 Thread ABULIUS, MUGUR (MUGUR)
Hi Martin, Fetching a CRL inside the tunnel to check the certificate status for the same tunnel does not work: it is a hen-egg problem. With a strict CRL policy, you can't establish the tunnel, because you have no CRL. And you can't fetch a CRL, because you don't have a tunnel yet. In case

[strongSwan] CRLs over IPsec tunnels

2012-10-03 Thread ABULIUS, MUGUR (MUGUR)
Hello, Can you help please to determine if there are any issues at initialization and during the life of an IPsec tunnel if CRLs are retrieved via this same IPsec tunnel? There are any additional issues if the connection uses the configuration payload in order to request a Virtual IP to peer?

Re: [strongSwan] CRLs over IPsec tunnels

2012-10-03 Thread ABULIUS, MUGUR (MUGUR)
Hi Martin, Thank you for clarification Regards Mugur ___ Users mailing list Users@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/users

Re: [strongSwan] CRLs over IPsec tunnels

2012-10-03 Thread ABULIUS, MUGUR (MUGUR)
Thank you Andreas for this usefull information Regards Mugur ___ Users mailing list Users@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/users

[strongSwan] IKE_SA_INIT timeout management

2012-10-02 Thread ABULIUS, MUGUR (MUGUR)
Hello, Can be please confirmed that IKEv2 retransmission algorithm based on charon.retransmit_base charon.retransmit_timeout charon.retransmit_tries applies as well to IKE_SA_INIT request? Thank you Mugur ___ Users mailing list

Re: [strongSwan] IKE_SA_INIT timeout management

2012-10-02 Thread ABULIUS, MUGUR (MUGUR)
Hi Martin, Thank you for reply. Yes, those options apply to IKE_SA_INIT requests as well. However, IKE_SA_INIT requests are additionally affected by the keyingtries Does 'keyingtries' always supersede 'retransmit_tries' or only when is smaller? Best Regards Mugur

Re: [strongSwan] RFC 4325 support - Authority Information Access CRL Extension

2012-01-04 Thread ABULIUS, MUGUR (MUGUR)
] Sent: mercredi 14 décembre 2011 21:07 To: ABULIUS, MUGUR (MUGUR) Cc: Martin Willi; SCARAZZINI, FABRICE (FABRICE); Pisano, Stephen G (Stephen); users@lists.strongswan.org; WASNIEWSKI, ALAIN (ALAIN) Subject: Re: [strongSwan] RFC 4325 support - Authority Information Access CRL Extension Hello Mugur

[strongSwan] Connection continuously going up and down

2011-12-29 Thread ABULIUS, MUGUR (MUGUR)
Hello, The ALPHA connection continuously goes up and down if '/etc/ipsec.d/cacerts' contains 2 certificates that are the same. In this test the CAs hierarchy has only one level (the anchor is the certificate of the signing CA of the local system). The local system (initiator of IKE connection)

Re: [strongSwan] RFC 4325 support - Authority Information Access CRL Extension

2011-12-15 Thread ABULIUS, MUGUR (MUGUR)
Hello Andreas, the only alternative to extracting http CDPs from end entitcy certificates is to define additional CDPs in ipsec.conf in a special ca section Thank you. Assuming that the retrieved CRL was signed by CA1, my question is: Does strongSwan expects a X.509 certificate with a subject

[strongSwan] RFC 4325 support - Authority Information Access CRL Extension

2011-12-14 Thread ABULIUS, MUGUR (MUGUR)
Hello, Does Charon support the Authority Information Access CRL Extension as specified by the RFC 4325? If this extensions is supported, can be specified please in few words how is retrieved, where is stored, when and how is used by strongSwan the certificate of the CRL issuer from this

Re: [strongSwan] RFC 4325 support - Authority Information Access CRL Extension

2011-12-14 Thread ABULIUS, MUGUR (MUGUR)
Hello Martin, No, we currently don't support the Authority Information Access extension in CRLs. Regards Mugur ___ Users mailing list Users@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/users

Re: [strongSwan] RFC 4325 support - Authority Information Access CRL Extension

2011-12-14 Thread ABULIUS, MUGUR (MUGUR)
Hello Martin, No, we currently don't support the Authority Information Access extension in CRLs. Thank you for answer. 1. Which is the behavior of strongSwan when it receives a X.509 certificate with an AIA extension? The extension is ignored or there is some specific processing? 2. We are

[strongSwan] /etc/ipsec.d/crls directory when charon is started

2011-11-28 Thread ABULIUS, MUGUR (MUGUR)
Hello, Does charon remove CRLs files cached from /etc/ipsec.d/crls directory when started ? Best Regards Mugur ___ Users mailing list Users@lists.strongswan.org https://lists.strongswan.org/mailman/listinfo/users

Re: [strongSwan] How to bypass CRL checks?

2011-11-24 Thread ABULIUS, MUGUR (MUGUR)
To: ABULIUS, MUGUR (MUGUR) Cc: users@lists.strongswan.org; SCARAZZINI, FABRICE (FABRICE); Pisano, Stephen G (Stephen); WASNIEWSKI, ALAIN (ALAIN) Subject: Re: [strongSwan] How to bypass CRL checks? Hello Mugur, with IKEv2 revocation checks can be easily disabled by not loading the revocation plugin

[strongSwan] Which source IP@ is used to retrieve CRLs?

2011-11-23 Thread ABULIUS, MUGUR (MUGUR)
Hi, Assuming the ipsec.conf defines several connections with different left= and right= values, which source IP@ is used by strongSwan to retrieve CRLs from a CDP? In our case URI is a HTTP URI. Charon is used. Best Regards Mugur ___ Users mailing

Re: [strongSwan] Which source IP@ is used to retrieve CRLs?

2011-11-23 Thread ABULIUS, MUGUR (MUGUR)
...@strongswan.org] Sent: mercredi 23 novembre 2011 19:30 To: ABULIUS, MUGUR (MUGUR) Cc: users@lists.strongswan.org; SCARAZZINI, FABRICE (FABRICE); Pisano, Stephen G (Stephen); WASNIEWSKI, ALAIN (ALAIN) Subject: Re: [strongSwan] Which source IP@ is used to retrieve CRLs? Hello Mugur, I don't quite understand

[strongSwan] How to bypass CRL checks?

2011-11-23 Thread ABULIUS, MUGUR (MUGUR)
Hello, Our understanding in case of setting strictcrlpolicy to **no** for charon is that strongSwan denies the authentication if the certificate appears in the fetched CRL. But, if the certificate does not specify an uri or if the CRL can't be fetched the authentication is not denied. Can you

Re: [strongSwan] Different values for the option strictcrlpolicy

2011-11-22 Thread ABULIUS, MUGUR (MUGUR)
Hi Martin, Thank you for your help. On our strongSwan systems we want to switch on/off the CRL checks. If the check is switched off then even if received certificate specifies a CDP extension toward an accessible remote CRL we don't want that strongSwan rejects the IKE connection even if the

[strongSwan] Different values for the option strictcrlpolicy

2011-11-18 Thread ABULIUS, MUGUR (MUGUR)
Hello, We are running Charon with the strictcrlpolicy option. Because the option is part of the config setup section my understanding is that the same value of the option applies to all connections in ipsec.conf. However, our system has connections (IPsec tunnels) with several customers and

Re: [strongSwan] Different values for the option strictcrlpolicy

2011-11-18 Thread ABULIUS, MUGUR (MUGUR)
Hi Martin, Is the introduction of this new option planned for the near future? Best Regards Mugur -Original Message- From: Martin Willi [mailto:mar...@strongswan.org] Sent: vendredi 18 novembre 2011 14:55 To: ABULIUS, MUGUR (MUGUR) Cc: 'users@lists.strongswan.org'; Pisano, Stephen G

Re: [strongSwan] Augment the esp cipher suites with foreign not standard ciphers

2010-10-08 Thread ABULIUS, MUGUR (MUGUR)
Hi Martin, Adding a new ESP cipher is possible, but not straight forward. You'll need to add support in several layers: 1) First, of course, the kernel needs support for this algorithm in the crypto API 2) The kernel needs support for the new algorithm in the XFRM subsystem. 3)

[strongSwan] How to use cacert directory

2010-07-15 Thread ABULIUS, MUGUR (MUGUR)
Hello, In my configuration the strongSwan system initiates IKEv2 connections with two different Securities Gateways (SEGs) and uses two distinct certificates (leftcert=) for them. In general, the certificates for each SEG are administered by different entities. Certificates in the strongSwan

[strongSwan] About leftca and rightca

2010-07-13 Thread ABULIUS, MUGUR (MUGUR)
Hello, For left|rightca the ConnSection documentation says: the distinguished name of a certificate authority which is required to lie in the trust path going from the left|right participant's certificate up to the root certification authority. Can you confirm please that the rightca is the

[strongSwan] PKCS#10 file format with ipsec pki -req

2010-03-11 Thread ABULIUS, MUGUR (MUGUR)
Hello, The Synopsis and examples of ipsec pki -req command at http://wiki.strongswan.org/projects/strongswan/wiki/IpsecPkiReq suggest that the only supported output format of a certificate request file is binary DER. How can be created a certificate request file in a PEM format with strongSwan

Re: [strongSwan] PKCS#10 file format with ipsec pki -req

2010-03-11 Thread ABULIUS, MUGUR (MUGUR)
Hi Martin, the only supported output format of a certificate request file is binary DER. For which reason one will choose ipsec pki -req on a strongSwan system instead openssl to generate certificate request files in DER format? More general question: Do you know which one of DER or PEM

[strongSwan] Any limit on repeated rekeying using CREATE_CHILD_SA?

2010-02-04 Thread ABULIUS, MUGUR (MUGUR)
Hello, How strongSwan addresses the following RFC4306 requirement? There is any strongSwan parameter to manage the CREATE_CHILD_SA exchange? [[[...Repeated rekeying using CREATE_CHILD_SA without additional Diffie- Hellman exchanges leaves all SAs vulnerable to cryptanalysis of a single key or

Re: [strongSwan] Narrowing TS for a specific host

2010-01-22 Thread ABULIUS, MUGUR (MUGUR)
strongSwan specific feature or it is specified by a RFC? It is strongSwan specific, other implementations might do this differently. You'll have to check this with your other implementation, maybe there are ways to do this manually. Regards Martin Similarly I wish to apply to SCTP packets a

Re: [strongSwan] Narrowing TS for a specific host

2010-01-19 Thread ABULIUS, MUGUR (MUGUR)
Mugur -Original Message- From: Martin Willi [mailto:mar...@strongswan.org] Sent: mardi 19 janvier 2010 11:37 To: ABULIUS, MUGUR (MUGUR) Cc: users@lists.strongswan.org; SCARAZZINI, FABRICE (FABRICE); ROSSI, MICHEL MR (MICHEL); Salvarani, Alexandro (Alex); Pisano, Stephen G (Stephen) Subject

Re: [strongSwan] Narrowing TS for a specific host

2010-01-19 Thread ABULIUS, MUGUR (MUGUR)
Message- From: Martin Willi [mailto:mar...@strongswan.org] Sent: mardi 19 janvier 2010 14:40 To: ABULIUS, MUGUR (MUGUR) Cc: users@lists.strongswan.org; SCARAZZINI, FABRICE (FABRICE); Salvarani, Alexandro (Alex); ROSSI, MICHEL MR (MICHEL); Pisano, Stephen G (Stephen) Subject: RE: [strongSwan

[strongSwan] Different esp chiper suites for a same tunnel?

2010-01-01 Thread ABULIUS, MUGUR (MUGUR)
Hello, Does strongSwan allow different esp = cipher suites for different conn name directives of a same tunnel? Example: conn proto1 also=host-host leftsubnet=10.5.0.0/16 rightsubnet=10.6.0.0/16 leftprotoport=tcp rightprotoport=tcp/http esp=aes128-sha256-modp2048!

Re: [strongSwan] Several TS on a same connection

2009-12-27 Thread ABULIUS, MUGUR (MUGUR)
Hello Andreas, Thank you very much So, each conn corresponds to exactly one CHILD_SA Best Regards Mugur -Original Message- From: Andreas Steffen [mailto:andreas.stef...@strongswan.org] Sent: dimanche 27 décembre 2009 14:42 To: ABULIUS, MUGUR (MUGUR) Cc: users@lists.strongswan.org; Pisano

[strongSwan] Several TS on a same connection

2009-12-26 Thread ABULIUS, MUGUR (MUGUR)
Hello, I looked to strongSwan connection parameters (http://wiki.strongswan.org/wiki/1/ConnSection) and I am not sure how to define several tunnels between the same endpoints, each tunnel with several traffic selectors. In my understanding an independent tunnel is defined by a conn name

Re: [strongSwan] Several TS on a same connection

2009-12-26 Thread ABULIUS, MUGUR (MUGUR)
(subnets and protos) are exactly protected by the first CHILD_SA and which by the second CHILD_SA? Best Regards Mugur -Original Message- From: Andreas Steffen [mailto:andreas.stef...@strongswan.org] Sent: samedi 26 décembre 2009 14:48 To: ABULIUS, MUGUR (MUGUR) Cc: users

Re: [strongSwan] Several TS on a same connection

2009-12-26 Thread ABULIUS, MUGUR (MUGUR)
for different IPsec-ed flows between two peers? Best Regards Mugur -Original Message- From: ABULIUS, MUGUR (MUGUR) Sent: samedi 26 décembre 2009 18:22 To: Andreas Steffen Cc: users@lists.strongswan.org; Pisano, Stephen G (Stephen); ROSSI, MICHEL MR (MICHEL); SCARAZZINI, FABRICE (FABRICE

Re: [strongSwan] Several TS on a same connection

2009-12-26 Thread ABULIUS, MUGUR (MUGUR)
Hello Andreas, Do you have any plan to allow for more than one IKE_SA between two peers? This may help for enhanced QoS class management. Best Regards Mugur -Original Message- From: Andreas Steffen [mailto:andreas.stef...@strongswan.org] Sent: samedi 26 décembre 2009 18:59 To: ABULIUS