[Openswan Users] Error:Informational Exchange is for an unknown (expired?) SA

Anonymous cross anonymouscross at gmail.com
Mon Apr 2 09:44:38 EDT 2012


Hi Tuomo,
  Thanks for your reply. I have gone through those rfc's, which talks only
about Nat port change handling in NAT-T, but I could not find any useful
information/implementation details about dynamic update of other's end IP
address in NAT traversal.
I have a basic doubt that whether the dynamic updates of other's end IP
address is possible in NAT-T and has anyone implemented this feature.

Please share if you have any idea on this


Regards,
Saravanan N



On Sat, Mar 31, 2012 at 11:31 PM, Tuomo Soini <tis at foobar.fi> wrote:

> On Sat, 31 Mar 2012 01:08:28 +0530
> SaRaVanAn <saravanan.nagarajan87 at gmail.com> wrote:
>
> >    Thanks for your prompt reply :)
> >
> > Could you please specify the section of RFC or section of IETF draft,
> > which talks about dynamic update of the  other ends IP address in NAT
> > traversal, so that we can implement the same?
>
> NAT Traversal RFCs are RFC 3947 and RFC 3948.
>
> --
> Tuomo Soini <tis at foobar.fi>
> Foobar Linux services
> +358 40 5240030
> Foobar Oy <http://foobar.fi/>
> _______________________________________________
> Users at lists.openswan.org
> https://lists.openswan.org/mailman/listinfo/users
> Micropayments: https://flattr.com/thing/38387/IPsec-for-Linux-made-easy
> Building and Integrating Virtual Private Networks with Openswan:
> http://www.amazon.com/gp/product/1904811256/104-3099591-2946327?n=283155
>



-- 
Regards,
Anonymous cross.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.openswan.org/pipermail/users/attachments/20120402/63531520/attachment.html>


More information about the Users mailing list