[strongSwan] route-client error

Martin Willi martin at strongswan.org
Thu Jul 15 08:57:05 CEST 2010


> up-client output: /usr/local/libexec/ipsec/_updown: unknown interface version `'

Seems that the PLUTO_VERSION environment variable is not set.

> In ipsec.conf, I added :  leftupdown="sudo ipsec _updown"

Try to add -E to sudo to preserve ENV variables.

> In /etc/sudoers, i added : vpn     ALL = NOPASSWD: /usr/local/sbin/ipsec

To allow -E, add SETENV: after NOPASSWD:.

Regards
Martin





More information about the Users mailing list