Hi,

> 1.How do we combine strongswan and the plugin? when we do ./configure it
> doesn't take this directory into account.

First, you'll have to extend the configure script, add an
--enable-eap-eke option, set the corresponding USE_EAP_EKE flag and
build the Makefile in AC_OUPUT. The easiest way is search for "gtc" and
create corresponding entries for eke.
Additionally, you'll need to include your EAP-EKE plugin directory in
src/charon/Makefile.am.

> 2. We saw a makefile in every plugin directory? is that something we have to
> implement or strongswan does it atomically when he identifies the plugin?

No, every plugin has to provide a Makefile.am in it's directory. Use the
one from EAP-GTC as a template.

> 3.We need to use the diffie hellman alg with Group 14(2048 bit) But with
> generator 11 (and not 2).What files i need to change in order to support
> this generator(i didn't find the group14 code).

We have several implementations of Diffie-Hellman, one using libgmp, one
using openssl and with the upcoming 4.3.2 one on top of libgcrypt.

First, you'll need a new group definition in [1], then an actual
implementation in e.g. the gmp plugin. Adding a new entry to [2] using
generator 11 should be sufficient. Then your plugin needs to register
the new group in [3].

> 4.AES_CBC - what is the length of the key? we need a 128 bit key,if its not
> implemented, where should i implement this?

AES_CBC is implemented in all our crypto plugins supporting all three
key sizes.


If you want to release your plugin to the public, we would be happy to
integrate your plugin in our distribution under a GPLv2 license. Just
push a patch to the mailing list for a review.

Regards
Martin

[1]http://wiki.strongswan.org/repositories/entry/strongswan/src/libstrongswan/crypto/diffie_hellman.h#L43
[2]http://wiki.strongswan.org/repositories/entry/strongswan/src/libstrongswan/plugins/gmp/gmp_diffie_hellman.c#L322
[3]http://wiki.strongswan.org/repositories/entry/strongswan/src/libstrongswan/plugins/gmp/gmp_plugin.c#L59


_______________________________________________
Users mailing list
Users@lists.strongswan.org
https://lists.strongswan.org/mailman/listinfo/users

Reply via email to