[strongSwan] Strongswan not writting in iptables

Tobias Brunner tobias at strongswan.org
Sat Apr 23 17:33:36 CEST 2016


Hi,

> Indeed, I didn't show the evidence that the tunnel
> is UP. Below are the output of ipsec status and ipsec statusall:

That output only shows an established IKE_SA, there is no CHILD_SA,
which is required to actually transport any traffic via IPsec.  You
might want to start by reading [1].  And then check the log for errors
when the peers attempt to establish a CHILD_SA (Quick Mode).

Regards,
Tobias

[1]
https://wiki.strongswan.org/projects/strongswan/wiki/IntroductionTostrongSwan



More information about the Users mailing list