[strongSwan] route-client error

Claude Tompers claude.tompers at restena.lu
Thu Jul 15 09:27:49 CEST 2010


Hello Martin,

That did it, it works now. :)

Thank you very much.

kind regards,
Claude


On Thursday 15 July 2010 08:57:05 Martin Willi wrote:
> 
> > up-client output: /usr/local/libexec/ipsec/_updown: unknown interface version `'
> 
> Seems that the PLUTO_VERSION environment variable is not set.
> 
> > In ipsec.conf, I added :  leftupdown="sudo ipsec _updown"
> 
> Try to add -E to sudo to preserve ENV variables.
> 
> > In /etc/sudoers, i added : vpn     ALL = NOPASSWD: /usr/local/sbin/ipsec
> 
> To allow -E, add SETENV: after NOPASSWD:.
> 
> Regards
> Martin
> 
> 

-- 
Claude Tompers
Ingénieur réseau et système
Fondation RESTENA - Réseau Téléinformatique de l'Education Nationale et de la Recherche
6, rue Richard Coudenhove-Kalergi
L-1359 Luxembourg

Tel: +352 424409 1
Fax: +352 422473
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: This is a digitally signed message part.
URL: <http://lists.strongswan.org/pipermail/users/attachments/20100715/9110fe46/attachment.pgp>


More information about the Users mailing list