[strongSwan] IPsec on ubuntu linux server 8.04

Andreas Steffen andreas.steffen at strongswan.org
Sun Jan 16 00:29:52 CET 2011


Hello Kaushal,

this is the strongSwan mailing list, so we don't give advice on
Openswan installations. You are invited to come back to this
list if you install strongSwan and are running into similar
problems.

Regards

Andreas

On 01/15/2011 09:49 AM, Kaushal Shriyan wrote:
> On Sat, Jan 15, 2011 at 5:58 AM, Andreas Steffen
> <andreas.steffen at strongswan.org <mailto:andreas.steffen at strongswan.org>>
> wrote:
>
>     Hi Kaushal,
>
>     what do you mean by "peeking into the logs"?
>     Executing "ipsec statusall"? If yes then this is a well-known
>     bug with some older Linux 2.6 kernels which I up to now thought
>     only to occur with RedHat or CentOS distributions.
>
>     Regards
>
>     Andreas
>
>
> Hi Andreas
>
> Thanks for the quick reply. I have updated the openswan package on
> Ubuntu Linux Server 8.04 (Hardy) to the latest version. The issue still
> persists
>
> root@:~#dpkg -l '*ipsec*'
> Desired=Unknown/Install/Remove/Purge/Hold
> | Status=Not/Installed/Config-f/Unpacked/Failed-cfg/Half-inst/t-aWait/T-pend
> |/ Err?=(none)/Hold/Reinst-required/X=both-problems (Status,Err:
> uppercase=bad)
> ||/ Name                                   Version
>           Description
> +++-======================================-======================================-============================================================================================
> ii  ipsec-tools                            1:0.6.7-1.1ubuntu1.2
>            IPsec tools for Linux
> root@:~# dpkg -l '*openswan*'
> Desired=Unknown/Install/Remove/Purge/Hold
> | Status=Not/Installed/Config-f/Unpacked/Failed-cfg/Half-inst/t-aWait/T-pend
> |/ Err?=(none)/Hold/Reinst-required/X=both-problems (Status,Err:
> uppercase=bad)
> ||/ Name                                   Version
>           Description
> +++-======================================-======================================-============================================================================================
> ii  openswan                               1:2.6.32~1git20110113
>           Internet Key Exchange daemon
> un  openswan-doc <none>                                 (no description
> available)
> un  openswan-modules-dkms <none>                                 (no
> description available)
> un  openswan-modules-source <none>                                 (no
> description available)
> root@:~#lsb_release -a
> No LSB modules are available.
> Distributor ID: Ubuntu
> Description:    Ubuntu 8.04
> Release:        8.04
> Codename:       hardy
> root@:~#cat /proc/version
> Linux version 2.6.24-16-server (buildd at yellow) (gcc version 4.2.3
> (Ubuntu 4.2.3-2ubuntu7)) #1 SMP Thu Apr 10 13:15:38 UTC 2008
> root@:~#
>
> I can send you /var/log/ipsec.log and the output of "ipsec barf" through
> pastebin service.
> Please also let me know if you need any other information or logs.
> Please suggest/guide
>
> Thanks
>
> Kaushal

======================================================================
Andreas Steffen                         andreas.steffen at strongswan.org
strongSwan - the Linux VPN Solution!                www.strongswan.org
Institute for Internet Technologies and Applications
University of Applied Sciences Rapperswil
CH-8640 Rapperswil (Switzerland)
===========================================================[ITA-HSR]==




More information about the Users mailing list