[strongSwan] strongswan inactive

neil payne payne.neil at gmail.com
Mon Apr 18 11:49:54 CEST 2011


Apologies, I forgot to attach my config files - I've since verified packets are arriving from my source server (10.5.51.10) to my firewall on the left but it doesn't even seem to try and encrypt the traffic - any assistance or pointers would be greatly appreciated?

-------------- next part --------------
A non-text attachment was scrubbed...
Name: leftfirewall.rtf
Type: text/rtf
Size: 1181 bytes
Desc: not available
URL: <http://lists.strongswan.org/pipermail/users/attachments/20110418/caf18a30/attachment.bin>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: rightfirewall.rtf
Type: text/rtf
Size: 1182 bytes
Desc: not available
URL: <http://lists.strongswan.org/pipermail/users/attachments/20110418/caf18a30/attachment-0001.bin>
-------------- next part --------------

On 17 Apr 2011, at 19:56, neil payne wrote:

> 
> Hi,
> I've been trying to set up a vpn (ike v1, site to site with PSK) for the last few weeks between two ubuntu hosts without success. I've tried the varying configuration options like using rightsubnetwithin instead of rightsubnet and testing from the firewalls using leftsourceip but nothing seems to generate interesting traffic. I have manually edited ipsec.conf and ipsec.secrets only, am I missing a fundamental step?
> I'm attaching the config files (ipsec.secrets contents appended to the end of ipsec.conf for convenience of attaching only 2 files here instead of 4), I don't see any traffic from the left firewall hitting the right firewall. 
> The only peculiarity may be that the left firewall is within an Amazon cloud but I'm lead to believe this should not stop the ipsec tunnel from building - please help if you can?
> Regards,
> Neil.



More information about the Users mailing list