Re: [strongSwan] 答复: about strongSwan supp ort EAP-AKA

2009-09-08 Thread Martin Willi
Hi, If I want to add an abstraction layer between the EAP-AKA protocol and corresponding parameter calculation, how can I do? And what should be noticed? It's probably a good idea to use a similar abstraction as the EAP-SIM plugin. One could extend the existing SIM manager [1], or use the

[strongSwan] about two peers communication over IPSec

2009-09-08 Thread Zhang, Long (Roger)
Hi, I want to confirm with you one question about two peers communication after IPSec is setup. For example, machine A and machine B with strongSwan installed. A is client, B is server. After A and B tunnel mode IPSec is setup, client A will get an inner IP address. Can server B get an inner

Re: [strongSwan] about two peers communication over IPSec

2009-09-08 Thread Zhang, Long (Roger)
Martin, Thanks for your reply. I am doing a host to net test that needs IPSec tunnel is setup between client A and server B. The inner virtual IP address is required to be allocated. After IPSec tunnel is setup, I want to send message with inner virtual IP address to peer C through B. I am

[strongSwan] Able to connect, but packages does not get through.

2009-09-08 Thread Bjarke Istrup Pedersen
Hey, I'm having a little problem here. I'm trying to create a roadwarrior setup with Windows 7 machines connecting into my internal network. They can connect, the route is created, and the iptables rules are added. The problem is, that no packages hit the firewall rules it seems, and no trafic

Re: [strongSwan] Able to connect, but packages does not get through.

2009-09-08 Thread Andreas Steffen
Hello Bjarke, there are even no hits for incoming encrypted ESP packets: Chain INPUT (policy DROP 16 packets, 5520 bytes) pkts bytes target prot opt in out source destination 00 ACCEPT esp -- * * 0.0.0.0/083.89.2.202 Are you sure that the strongSwan box is

Re: [strongSwan] strongswan ipsec XAUTH+PSK and iphone Problem !

2009-09-08 Thread Alok Thaker
Hi Techies, I am in a severe problem with the help of andreas and my grey cells we made the iphone working for ipsec too but the thing is I am not able to browse when I connect to isec vpn from iphone wiht xauth + psk. I have masquerading enabled and this rule works fine for l2tp +

Re: [strongSwan] Able to connect, but packages does not get through.

2009-09-08 Thread Andreas Steffen
Hi Bjarke, what is the output of ip -s xfrm state and ip -s xfrm policy when the connection is up? Does the in or fwd IPsec policy show any time in the use field: dir in action allow index 18808 priority 1680 ptype main add 2009-08-18 15:50:33 use - dir fwd

Re: [strongSwan] Able to connect, but packages does not get through.

2009-09-08 Thread Bjarke Istrup Pedersen
Hey Andreas, No, there is no time in the use field. The byte count is 0. And no, there is no errors :-) Here is a link to the entire output of those two commands: http://dl.getdropbox.com/u/254699/strongswan/ip%20policy.txt http://dl.getdropbox.com/u/254699/strongswan/ip%20state. Hope you

[strongSwan] 答复: about two peers communi cation over IPSec

2009-09-08 Thread weiping deng
Hi Roger, You can try the virtual machine; maybe it will resolve your problem. Best Regards, David -邮件原件- 发件人: users-boun...@lists.strongswan.org [mailto:users-boun...@lists.strongswan.org] 代表 Zhang, Long (Roger) 发送时间: 2009年9月8日 22:03 收件人: 'Martin Willi' 抄送: users@lists.strongswan.org

Re: [strongSwan] about two peers communication over IPSec

2009-09-08 Thread Zhang, Long (Roger)
David, Thanks! I will try to use vmware. Roger -Original Message- From: weiping deng [mailto:weipi...@picochip.com] Sent: Wednesday, September 09, 2009 9:23 AM To: Zhang, Long (Roger); 'Martin Willi' Cc: users@lists.strongswan.org Subject: 答复: [strongSwan] about two peers

[strongSwan] I can ping to google but can't browse in iphone/macbook + strongswan !

2009-09-08 Thread Alok Thaker
Hi Techies, I made the ping running through ipsec but the only thing is that neither macbook/iphone gets the dns ip so that it can resolvecan you let me know how can i push our dns ip to the ipsec clients which connect to our strongswan. i also tried keeping in charon but strongswan