<div dir="ltr">ive installed strong swan and tunnel has been established but subnet child(S) not communicating via ping i type <div><br></div><div>ip -s xfrm policy it shows empty what could be the issue<br></div><div>chris</div><div><br></div><div><div> conn %default</div><div>        ikelifetime=28800s</div><div>        keylife=200s</div><div>        rekeymargin=300</div><div>        keyingtries=1</div><div>        keyexchange=ikev1</div><div>        ike=aes128-sha1-modp1024-diffie-hellman group 2</div><div><br></div><div>        esp=3des-sha1</div><div>        ike=3des-sha1-modp1024</div><div>        mobike=yes</div><div>        leftikeport=4500</div><div>        rightikeport=4500</div><div>        authby=secret</div><div> conn MTN</div><div>  type=tunnel</div><div>    left=185.3.95.94</div><div>    # left=%defaultroute</div><div>    # leftcert=client.cert</div><div>    #     authby=secret</div><div>    leftsubnet=<a href="http://192.168.200.172/17">192.168.200.172/17</a></div><div>    leftsourceip=%config</div><div>     leftfirewall=yes</div><div>     right=41.223.117.190</div><div>     #rightid=41.223.117.190</div><div>    rightsubnet=<a href="http://172.25.48.36/32,172.25.48.43/32">172.25.48.36/32,172.25.48.43/32</a></div><div>     #      rightsubnet=<a href="http://172.25.48.36/16">172.25.48.36/16</a></div><div>     #  rightsubnet=172.25.48.36</div><div>   auto=start</div></div></div>