RE: Vpn Connections.



Well, the problem in my case wasnt the decrypting. 
I was just a bit curios how it handled it, but that part worked out as expected.

Did anybody by chance had a look at the problem i described yesterday ?

>This is what not seems to be working, at least in my case.
>When im entering a key that is not valid, if i let say by mistake typed in wrong key it will say something like "Cant connect to vpn etc." which is fine,
>but then when im trying to connect again, i don't get prompted for another password, it just uses the old one and quickly tells me "Cant connect to vpn etc."
>However, if i successfully connects to a vpn network (when i typed in the right key ofcourse) and then disconnects and then again connect to it, it will ask me for a password, which is the way it should behave.
/Patrik



> From: zeruelx hotmail com
> To: dcbw redhat com; paul xelerance com
> Subject: RE: Vpn Connections.
> Date: Tue, 28 Oct 2008 08:43:42 +0000
> CC: patrik martinsson smhi se; networkmanager-list gnome org
>
>
>
> ----------------------------------------
> > Subject: Re: Vpn Connections.
> > From: dcbw redhat com
> > To: paul xelerance com
> > Date: Mon, 27 Oct 2008 13:01:28 -0400
> > CC: patrik martinsson smhi se; networkmanager-list gnome org
> >
> > On Mon, 2008-10-27 at 12:34 -0400, Paul Wouters wrote:
> >> On Mon, 27 Oct 2008, Martinsson Patrik wrote:
> >>
> >>> How does NetworkManagaer handle the import of cisco pcf file ?
> >>> What im really interested in is if it uses all the settings i have in that file ?
> >>
> >> Openswan has a pcf2os.pl script on contrib/ that can convert pcf files to openswan
> >> config files. However, the pcf file can contain an obfuscated group PSK. I don't know
> >> if anyone ever wrote a proper deobfuscation program. There used to be something at
> >> http://femto.cs.uiuc.edu/~sbond/vpnc/ which basically amounted to running the
> >> cisco client through ltrace -i and read it from a memcpy statement.
> >
> > It's been completely handled now, vpnc ships a 'cisco-decrypt' in the
> > tarball which doesn't depend on the binary cisco client. There are some
> > patches awaiting my review that will automatically decrypt the group
> > password on import.
> >
> > Dan
>
> In fact, it's even easier. vpnc runs a web form to decode encrypted group password. You just have to type in the encrypted password and click decode:
> http://www.unix-ag.uni-kl.de/~massar/bin/cisco-decode
> >
> >>> NetworkManager: VPN connection 'Connection to SMHI' (Connect) reply received.
> >>> /usr/sbin/vpnc: noninteractive can't reuse password
> >>
> >> If this is using XAUTH, Openswan now supports storing the XAUTH password in its
> >> /etc/ipsec.secrets file (though I know NM would like to be able to just pass all
> >> arguments to openswan)
> >>
> >> Paul, who wishes he had more cycles to spend on integrating NM and openswan.
> >> _______________________________________________
> >> NetworkManager-list mailing list
> >> NetworkManager-list gnome org
> >> http://mail.gnome.org/mailman/listinfo/networkmanager-list
> >
> > _______________________________________________
> > NetworkManager-list mailing list
> > NetworkManager-list gnome org
> > http://mail.gnome.org/mailman/listinfo/networkmanager-list
>
> _________________________________________________________________
> Store, manage and share up to 5GB with Windows Live SkyDrive.
> http://skydrive.live.com/welcome.aspx?provision=1?ocid=TXT_TAGLM_WL_skydrive_102008
> _______________________________________________
> NetworkManager-list mailing list
> NetworkManager-list gnome org
> http://mail.gnome.org/mailman/listinfo/networkmanager-list


Hitta någon att mysa med i höstrusket! MSN Dejting


[Date Prev][Date Next]   [Thread Prev][Thread Next]   [Thread Index] [Date Index] [Author Index]