[strongSwan] Charon refuses to start

Andreas Steffen andreas.steffen at strongswan.org
Tue May 18 12:03:22 CEST 2010


Hello Claude,

could you set

   ulimit -c unlimited

   ipsec start --nofork

and send the output on the console as well as the
information from the core dump:

gdb /usr/libexec/ipsec/charon core
 > where

Regards

Andreas

On 05/18/2010 11:50 AM, Claude Tompers wrote:
> Hello,
>
> I just upgraded strongswan in our testing system from 4.3.6 to 4.4.0.
> Before it was working just fine, but now I get the following error :
>
> May 18 11:45:24 vpn6-test ipsec_starter[26244]: Starting strongSwan 4.4.0 IPsec [starter]...
> May 18 11:45:24 vpn6-test ipsec_starter[26263]: charon has died -- restart scheduled (5sec)
> May 18 11:45:24 vpn6-test ipsec_starter[26263]: charon refused to be started
> ...
>
> Any ideas to this error ?
>
> thanks a lot in advance for your answers
>
> greetings,
> Claude

======================================================================
Andreas Steffen                         andreas.steffen at strongswan.org
strongSwan - the Linux VPN Solution!                www.strongswan.org
Institute for Internet Technologies and Applications
University of Applied Sciences Rapperswil
CH-8640 Rapperswil (Switzerland)
===========================================================[ITA-HSR]==




More information about the Users mailing list