[strongSwan] No private key found for (Yeah, yeah again...)

2009-03-31 Thread Никоноров Григорий
Hello all ! Plz help me! Problem to realize host-host schema Linux strongSwan U4.2.12/K2.6.18 swan1 - remote swan2 - local ipsec.conf **swan1* config setup crlcheckinterval=180 strictcrlpolicy=no plutostart=no conn %default ikelifetime=60m

[strongSwan] No private key found for (Yeah, yeah again...)

2009-03-31 Thread Никоноров Григорий
Здравствуйте, Daniel. You wrote 31 march 2009 г., 15:34:56: Try using openssl rsa -in sw2priKey.pem -text -noout and openssl x509 -in sw2Cert.pem -noout -text and check if modulus and exponent (the public key) match up. Do the same for sw1priKey.pem and sw1Cert.pem Daniel Hi Daniel!

Re: [strongSwan] No private key found for (Yeah, yeah again...)

2009-03-31 Thread Daniel Mentz
Никоноров Григорий wrote: Thank for advice. As i see Exponents for swan1,swan2 are identical but different values of the modules! Wtf ? Perhaps I did not properly create certificates I guess that the public exponent is always 0x10001 because that makes the verification of signatures more

[strongSwan] order of operation

2009-03-31 Thread Scott Weigle
Hello all! Is there any documentation on the order or operation of a packet with strongswan and iptables? I am basically trying to use the mangle table to properly route certain packets. I want to mark an IPSec packet with a value, then after decryption, I want to change the mark on certain

Re: [strongSwan] order of operation

2009-03-31 Thread Scott Weigle
Thank you! This is exactly what I was looking for. I'm not familiar with ipsec polices rules for iptables. I will quickly read about them. thanks again! - Original Message From: Andreas Steffen andreas.stef...@strongswan.org To: Scott Weigle hamlet5...@yahoo.com Cc: