[strongSwan] strongswan after ipsec up xxconn

Andreas Steffen andreas.steffen at strongswan.org
Wed Jan 4 23:01:35 CET 2012


Hi Gerardo,

yes the ping is supposed to work. Does

  ip route list table 220

show an entry of the kind

10.3.0.0/24 via x.x.x.x dev eth0  proto static src 10.2.0.1

where I assumed that 10.2.0.1 is the VPN gateway's inner
network interface.

Regards

Andreas

On 04.01.2012 14:07, Gerardo Silva wrote:
> After i see this with ipsec status:
> 
> Security Associations:
>           rw[2]: ESTABLISHED 13 minutes ago, 192.168.0.200[C=CH,
> O=strongSwan, CN=vpn.strongswan.org
> <http://vpn.strongswan.org>]...83.52.54.92[C=US, O=strongSwan, CN=client]
>           rw{2}:  INSTALLED, TUNNEL, ESP in UDP SPIs: c98b3206_i 0c27f19c_o
>           rw{2}:   10.2.0.0/24  === 10.3.0.0/24
> 
> i ping the ip 10.3.0.1, wich is the ip of the other side, and nothing
> happens, where should i go after establishing the connection?

======================================================================
Andreas Steffen                         andreas.steffen at strongswan.org
strongSwan - the Linux VPN Solution!                www.strongswan.org
Institute for Internet Technologies and Applications
University of Applied Sciences Rapperswil
CH-8640 Rapperswil (Switzerland)
===========================================================[ITA-HSR]==

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 4489 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20120104/f8705418/attachment.bin>


More information about the Users mailing list