[strongSwan] No reciept of packets

souhail sou souhailfighter at yahoo.fr
Fri Nov 6 09:09:48 CET 2015


Thanks for your reply, 

do not reach the initiator (fd81:2041:94e6:1:921b:eff:fe4b:e4d9), i.e the first packet arrives to the reponder, then the responder can't reply
PS : I could ping the responder 


 


     Le Jeudi 5 novembre 2015 22h10, Thomas Egerer <hakke_007 at gmx.de> a écrit :
   

 On 11/05/2015 04:14 PM, souhail sou wrote:
> Hello all, 
> 
> When starting my connection, I get the following output:
> initiating IKE_SA rw[2] to fd81:2041:94e6:1:b499:4837:54cd:e82c
> generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) N(HASH_ALG) ]
> sending packet: from fd81:2041:94e6:1:921b:eff:fe4b:e4d9[500] to fd81:2041:94e6:1:b499:4837:54cd:e82c[500] (724 bytes)
> retransmit 1 of request with message ID 0
> sending packet: from fd81:2041:94e6:1:921b:eff:fe4b:e4d9[500] to fd81:2041:94e6:1:b499:4837:54cd:e82c[500] (724 bytes)
Your packets do
a) not reach the responder (fd81:2041:94e6:1:b499:4837:54cd:e82c), or
b) do not reach the initiator (fd81:2041:94e6:1:921b:eff:fe4b:e4d9)

Check your network connection and your peer to see where your packets
are dropped.

Cheers,
Thomas
> 
> 
> My ipsec.conf :
> vi /usr/local/etc/ipsec.conf:
> # /etc/ipsec.conf - strongSwan IPsec configuration file
> 
> config setup
> 
> conn %default
>        ikelifetime=60m
>        keylife=20m
>        rekeymargin=3m
>        keyingtries=1
>        keyexchange=ikev2
>        authby=secret
> 
> conn rw
>        left=fd81:2041:94e6:1:921b:eff:fe4b:e4d9
>        rightauth=psk
>        leftauth=psk
>        right=fd81:2041:94e6:1:b499:4837:54cd:e82c 
>        auto=add
> 
> For the pre shared key is the following 
> vi /usr/local/etc/ipsec.secrets 
> fd81:2041:94e6:1:b499:4837:54cd:e82c : PSK 0sjVzONCF02ncsgiSlmIXeqhGN
> 
> Is there someone who have any idea to resolve it .Thanks in adavance, 
> 
> 
> 
> _______________________________________________
> Users mailing list
> Users at lists.strongswan.org
> https://lists.strongswan.org/mailman/listinfo/users
> 


_______________________________________________
Users mailing list
Users at lists.strongswan.org
https://lists.strongswan.org/mailman/listinfo/users

  
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20151106/2a73aa08/attachment-0001.html>


More information about the Users mailing list