<div class="gmail_quote"><blockquote class="gmail_quote" style="margin:0px 0px 0px 0.8ex;border-left-width:1px;border-left-color:rgb(204,204,204);border-left-style:solid;padding-left:1ex"><div><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Hi All, </span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Strongswan Version: Linux strongSwan U4.5.0/K2.6.32.58</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">I am facing the issue in allocating the req id for IPSec tunnel and Policy. </span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">If we have both the side become a initiator then two SA (in & out) tunnels created for Single SP. </span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">"reqid" is mismatching between SA and SP. </span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Node A <------------> Node B</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Tunnel established between Node A and Node B.</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">I am sending the Ping from Node A to Node B and its failing. </span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Sender Side: (PING Request)</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">=========================</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">root@10:~ >ping -I 2.2.2.2 12.12.12.12</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">PING 12.12.12.12 (12.12.12.12) from 2.2.2.2 : 56(84) bytes of data.</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">01:21:03.207543 IP 10.10.10.10 > <a href="http://10.10.10.11/" target="_blank">10.10.10.11</a>: ESP(</span><font color="red" style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">spi=0xc869e935</font><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">,seq=0x1f), length 96</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">01:21:04.208366 IP 10.10.10.10 > <a href="http://10.10.10.11/" target="_blank">10.10.10.11</a>: ESP(spi=0xc869e935,seq=0x20), length 96</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Security Association Table:</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">========================</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">root@10:~ >ip x s</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src 10.10.10.10 dst 10.10.10.11</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp spi </span><font color="red" style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">0xc869e935</font><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"> reqid 1 mode tunnel</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">replay-window 0 flag 20</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">auth hmac(sha1) 0x000e5af11f3ff6385af7c1452e1e472b5e997f16</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">enc cbc(aes) 0x6eca8ddfa393bb18207de3e75e60bd1d</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src 10.10.10.11 dst 10.10.10.10</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp spi 0xc699d2d5 reqid 1 mode tunnel</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">replay-window 0 flag 20</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">auth hmac(sha1) 0xc8b39b92ac18c211f5eb32cd6d7d9e10095b0413</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">enc cbc(aes) 0x4997e1f2a391bfdaf1e251fcd18eafd7</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src 10.10.10.10 dst 10.10.10.11</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp spi 0xc6c50120 reqid 2 mode tunnel</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">replay-window 0 flag 20</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">auth hmac(sha1) 0xf132e706c40deeda21e9147f2dee624423468fa0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">enc cbc(aes) 0xafdf0fa8e923e35112ace1975044cc75</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src 10.10.10.11 dst 10.10.10.10</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp spi 0xc599369c reqid 2 mode tunnel</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">replay-window 0 flag 20</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">auth hmac(sha1) 0xbf6a1a52216d4daebb5bb18f9b84e119a7248c9e</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">enc cbc(aes) 0xed45eb6c03ae379b0c51c6739fb74bf9</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">root@10:~ ></span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Receiver Side:</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">=============</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">root@10:~ >01:23:28.005013 IP 10.10.10.10 > <a href="http://10.10.10.11/" target="_blank">10.10.10.11</a>: ESP(</span><font color="red" style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">spi=0xc869e935</font><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">,seq=0x22), length 94</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">01:23:28.005090 IP 2.2.2.2 > <a href="http://12.12.12.12/" target="_blank">12.12.12.12</a>: ICMP echo request, id 10901, seq 1, length 64</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Security Association:</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">=================</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">root@10:~ >ip x s</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src 10.10.10.11 dst 10.10.10.10</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp spi 0xc599369c reqid 1 mode tunnel</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">replay-window 0 flag 20</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">auth hmac(sha1) 0xbf6a1a52216d4daebb5bb18f9b84e119a7248c9e</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">enc cbc(aes) 0xed45eb6c03ae379b0c51c6739fb74bf9</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src 10.10.10.10 dst 10.10.10.11</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp spi 0xc6c50120 reqid 1 mode tunnel</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">replay-window 0 flag 20</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">auth hmac(sha1) 0xf132e706c40deeda21e9147f2dee624423468fa0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">enc cbc(aes) 0xafdf0fa8e923e35112ace1975044cc75</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src 10.10.10.11 dst 10.10.10.10</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp spi 0xc699d2d5 reqid 2 mode tunnel</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">replay-window 0 flag 20</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">auth hmac(sha1) 0xc8b39b92ac18c211f5eb32cd6d7d9e10095b0413</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">enc cbc(aes) 0x4997e1f2a391bfdaf1e251fcd18eafd7</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src 10.10.10.10 dst 10.10.10.11</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp </span><font color="red" style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">spi 0xc869e935 </font><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">reqid 2 mode tunnel</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">replay-window 0 flag 20</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">auth hmac(sha1) 0x000e5af11f3ff6385af7c1452e1e472b5e997f16</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">enc cbc(aes) 0x6eca8ddfa393bb18207de3e75e60bd1d</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Security Policy:</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">=============</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">root@10:~ >ip x p</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src <a href="http://2.2.2.2/32" target="_blank">2.2.2.2/32</a> dst <a href="http://12.12.12.12/32" target="_blank">12.12.12.12/32</a></span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">dir fwd priority 1</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">tmpl src 10.10.10.10 dst 10.10.10.11</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp reqid 1 mode tunnel</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src <a href="http://2.2.2.2/32" target="_blank">2.2.2.2/32</a> dst <a href="http://12.12.12.12/32" target="_blank">12.12.12.12/32</a></span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">dir in priority 1</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">tmpl src 10.10.10.10 dst 10.10.10.11</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp </span><font color="red" style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">reqid 1</font><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"> mode tunnel </span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">src <a href="http://12.12.12.12/32" target="_blank">12.12.12.12/32</a> dst <a href="http://2.2.2.2/32" target="_blank">2.2.2.2/32</a></span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">dir out priority 1</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">tmpl src 10.10.10.11 dst 10.10.10.10</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">proto esp reqid 1 mode tunnel</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">root@10:~ >cat /proc/net/xfrm_stat</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInError 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInBufferError 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInHdrError 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInNoStates 10</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInStateProtoError 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInStateModeError 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInStateSeqError 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInStateExpired 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInStateMismatch 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInStateInvalid 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<font color="red" style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInTmplMismatch 121</font><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInNoPols 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">XfrmInPolBlock 0</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Please help me on this. </span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Thanks. </span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)"><span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Regards,</span><br style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">
<span style="font-family:Verdana,Arial,Helvetica,sans-serif;font-size:13.600000381469727px;background-color:rgb(207,217,255)">Jegathesh</span></div></blockquote></div><br>