[strongSwan] apidoc

2009-04-05 Thread abhishek kumar
hello .. can i get whole links of "/apidoc" (www.strongswan.org/apidoc) in one folder or something like that. This apidoc is very organised way of learning about strongSwan. ___ Users mailing list Users@lists.strongswan.org https://lists.strongswan.org/m

[strongSwan] success in host-host ikev2

2009-04-01 Thread abhishek kumar
Hello Strongswan team.. I have successfully established the host-host ikev2 connection. I copied the strongswanCert.pem from /opt/strongswan-4.2.11/testing/hosts/winnetou/etc/openssl/strongswanCert.pem to /etc/pki/tls (where configuration of openssl is kept). copied strongswanKey.pem from /opt/str

[strongSwan] host-host ikev2

2009-03-14 Thread abhishek kumar
hello plz help me finding the mistake. here is result of ' syslog ', ' ipsec.conf ', ' ipsec up host-host ' , ' ipsec statusall ' , ' ipsec listall '. i can't understand " failed to create a builder for credential type CRED_CERTIFICATE, subtype (1) " in the syslog. assumption: abhishek [sun] a

[strongSwan] ipsec IKEv2 host-host

2009-03-12 Thread abhishek kumar
hello i tried to setup IKEv2 host-host but i stuck with the "received AUTHENTICATION_FAILED notify error" error. plz help me to find the mistake. the overall description like syslog, ipsec.conf and the console output is is given in http://docs.google.com/Doc?id=dcnv8x8t_10g6zczndr&hl=en from

[strongSwan] CA

2009-03-12 Thread abhishek kumar
hello.. plz tell me how to create host certificate and key. this how i have done in the case of host-host case: 1. created strongswanCert.pem, strongswanKey.pem [at moon] using the README file. 2. then i pasted strongswanCert.pem, strongswanKey.pem at sun. 3. created hostCert.pem, hostReq.pem at

Re: [strongSwan] ipsec up host-host

2009-03-11 Thread abhishek kumar
n: 14[ENC] generating IKE_AUTH request 1 [ IDi CERT CERTREQ IDr AUTH SA TSi TSr N(MOBIKE_SUP) N(NO_ADD_ADDR) ] Mar 12 00:56:34 abhishek charon: 14[NET] sending packet: from 192.168.3.4[4500] to 192.168.3.3[4500] Mar 12 00:56:34 abhishek charon: 05[NET] received packet: from 192.168.3.3[4500] to 192.1

Re: [strongSwan] ipsec up host-host

2009-03-11 Thread abhishek kumar
sec start". actually i remove this error by setting up sun(abhishek) etho as 192.168.3.4/255.255.255.0 (default route: 192.168.3.4). and moon(ishan) eth0 as 192.168.3.3/255.255.255.0 (default route 192.168.3.3). is this a wrong setup? with regards Abhishek Kumar On Wed, Mar 11, 2009 at 8:

Re: [strongSwan] ipsec up host-host

2009-03-11 Thread abhishek kumar
conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 keyexchange=ikev2 conn host-host left=192.168.3.3 leftcert=abhishekCert.pem leftid="C=AU, O=Mincom Pty. Ltd., CN=ishan" right=192.168.3.4

Re: [strongSwan] ipsec up host-host

2009-03-11 Thread abhishek kumar
t: from 192.168.3.4[4500] to 192.168.3.3[4500] parsed IKE_AUTH response 1 [ N(AUTH_FAILED) ] received AUTHENTICATION_FAILED notify error plz tell me the error. thanx in advance.. with regards Abhishek Kumar On Tue, Mar 10, 2009 at 10:48 AM, Andreas Steffen < andreas.stef...@strongswan.org&g

[strongSwan] ipsec up host-host

2009-03-09 Thread abhishek kumar
.@gmail.com" no private key found for 'C=AU, ST=QLD, O=Mincom Pty. Ltd., OU=rvce, CN=ishan, e=is...@gmail.com' generating authentication data failed plz let me know where the mistake might be.. thanx in advance.. with regard Abhishek Kumar __