[strongSwan] [Strongswan] no config named 'client'

amysue.z at gmail.com amysue.z at gmail.com
Mon Aug 18 15:08:56 CEST 2014


Hi Noel,
The output of "ipsec statusall" is
*Status of IKE charon daemon (strongSwan 5.0.2, Linux 2.6.18-348.1.1.el5,
i686):*
*  uptime: 14 minutes, since Aug 18 18:21:46 2014*
*  malloc: sbrk 135168, mmap 0, used 86616, free 48552*
*  worker threads: 8 of 16 idle, 7/1/0/0 working, job queue: 0/0/0/0,
scheduled: 0*
*  loaded plugins: charon aes des sha1 sha2 md5 random nonce x509
revocation constraints pubkey pkcs1 pkcs8 pgp dnskey pem fips-prf gmp xcbc
cmac hmac attr kernel-netlink resolve socket-default stroke updown eap-md5
eap-radius xauth-generic*
*Listening IP addresses:*
*  192.168.2.6*
*  12.12.1.203*
*Connections:*
*Security Associations (0 up, 0 connecting):*
*  none*

And, how do I  enable logging[1] ? I don't use strongswan much, So it feel
difficult for me.
Thank you again for your help



2014-08-18 21:02 GMT+08:00 Noel Kuntze <noel at familie-kuntze.de>:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
> Hello,
>
> Check your system log for errors and show us the output of "ipsec
> statusall".
> Sometimes, it takes a couple of seconds for the daemon to load the
> configuration. Waiting a bit can help in this case.
> The reason for this is, that all the ipsec commands are asynchronous.
> If the configuration isn't loaded for a couple of seconds, please enable
> logging[1].
> StrongSwan can handle Mobike. It's a daemon thing, not a kernel thing.
>
> [1]
> https://wiki.strongswan.org/projects/strongswan/wiki/LoggerConfiguration
>
> Regards,
> Noel Kuntze
>
> GPG Key id: 0x63EC6658
> Fingerprint: 23CA BB60 2146 05E7 7278 6592 3839 298F 63EC 6658
>
> Am 18.08.2014 um 14:56 schrieb amysue.z at gmail.com:
> > Hello,
> >
> > My OS is centos 5.9 and i have installed Linux strongSwan
> U5.0.2/K2.6.18-348.1.1.el5.
> > After installation,i start strongswan:
> > ipsec start
> > then i up an connection:
> > ipsec up client
> > then I get an error:*no config named 'client'*
> > Actually, I define an connection in /etc/ipsec.conf.
> >
> > Below is my /etc/ipsec.conf
> >
> > /config setup/
> > /    strictcrlpolicy=no/
> > /    charonstart=yes/
> > /
> > /
> > /conn %default/
> > /    ikelifetime=28800s/
> > /    keylife=28800s/
> > /    rekeymargin=3m/
> > /    keyingtries=3/
> > /    keyexchange=ikev2/
> > /    ike=3des-sha1-modp1024/
> > /    esp=3des-sha1/
> > /
> > /
> > /conn client/
> > /    left=12.12.1.203/
> > /    leftsourceip=%config/
> > /    leftcert=client1_cert.pem/
> > /    leftid="/C=CN/ST=SH/O=CS/CN=IKEv2_Client1"/
> > /    right=11.11.11.200/
> > /    rightid="/C=CN/ST=SH/O=CS/CN=11.11.11.200"/
> > /    rightsubnet=192.168.168.0/24 <http://192.168.168.0/24>/
> > /    auto=add/
> > /
> > /
> > I have no idea what to do now, I really need your help, any one could
> help me?
> >  Thank you very much
> >
> >
> >
> > _______________________________________________
> > Users mailing list
> > Users at lists.strongswan.org
> > https://lists.strongswan.org/mailman/listinfo/users
> >
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v2
>
> iQIcBAEBAgAGBQJT8fl1AAoJEDg5KY9j7GZYnroP+gI6vWkjnNOYkX4rc5O/tUaN
> 4RhkBE52B/bLDLZRDwvClCBQiGx8nKSlLNQZuA5CpBytP5HfJVWwlL2MVI7+ajRo
> 8yJiKe+TqdP7KE4cPPEKYCNb+F8M071JPP/6Mu0G+GCm0P0FNE0eeKBo+GugsNse
> Rv/IrsZMtG/fkztKXm1rNYtpl6bngFO9g5zH+BVmfWPsNX44e1f+lqH+psxq+0pX
> /X+aT0hS08Sc5mLUhy8ePp0nXM4LLj4rRm3rgi91X5GAs3gGUKSTihEV/cq9J2Oy
> t6M6dt+yBEPDCLAJrCayNdWrS2lyLh8stFhWUOfkodXzXTru4pKGthEn1i8QFDw6
> NODEVuUPqtnHZijp8BrRyBwa0FH7Llcf4XHgnoGQzxSyeDbA8tJreM7ekqhZoa8V
> 3SuJpfWit9qdf8eOcCBifUBI7OOpgmkuozVFCM74zvnq3o8Z4/pfYvh3HCRfiCqv
> wzE0xAqXibkLMf4xFqDdYr7+ODvbJ4cDa0pboZ9+HJGk+17ft5IDTmo3we/J22vp
> Lj6lUrpTEi2S89Bk0tjzlz17BjNjiUHxcyacWomgNb1tvwIy5yzdd382QwcgCaQL
> 97eae+NJQwGGoyX+8MvLlF6l4xS2nbFwoSoGzIpZZ+8WC3XgYI6CwrvXwBIAtFtx
> YWjyEpluKQ1AflkWymXn
> =26uY
> -----END PGP SIGNATURE-----
> _______________________________________________
> Users mailing list
> Users at lists.strongswan.org
> https://lists.strongswan.org/mailman/listinfo/users
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20140818/6416efdb/attachment.html>


More information about the Users mailing list