[strongSwan] Help

2010-06-09 Thread Harini Gopalakrishnan
cted to B. A is making use of strongswan ipsec whereas B is making use of diff ipsec code. is it possible to have a setup like this . Will I be able to test for ipsec with this setup. A-B Thanks & Regards Harini Gopalakrishnan Product Engineering Services, L&am

[strongSwan] configuration strongswan4.4.0

2010-06-10 Thread Harini Gopalakrishnan
hi i am using fedora 8 with strongswan 4.4.0 i wanna do a host-to-host case.i initially started by building the strongswan followed by installation.using the instructions in the README i initially generated the CA certificate using openssl in the /etc/ipsec.d/cacerts/. can anyone tell me how to

[strongSwan] HELP

2010-06-14 Thread Harini Gopalakrishnan
Hi all, Kindly help me out in testing strongswan .Can it be done by just pinging the host machine's ip address? or it needs a GUI (network manger) for testing? i have installed the strongswan and have done the following configurations on moon and sun resp(host to host) kindly let me know if i am

Re: [strongSwan] Strongswan Code Flow

2010-06-15 Thread Harini Gopalakrishnan
hi dhanavel and suresh maybe even i ll join in for understaanding the code flow of strongswan 4.4.0 with iKEv1 enabled . lets share our ideas thanks harini hi dhanavel, i spent sometime on pluto dameon(ikev1) for code understanding. i can help you f

[strongSwan] Error Generating a host or user certificate

2010-06-16 Thread Harini Gopalakrishnan
Hi all, i am not able to run this statement while installing strongswan openssl ca -in hostReq.pem -days 730 -out hostCert.pem -notext i am getting an error saying Using configuration from /etc/pki/tls/openssl.cnf Error opening CA private key ../../CA/private/cakey.pem 26643:error:02001002:s