[strongSwan] stongswan tunnel up but child subnets not pinging

Eric Germann ekgermann at semperen.com
Tue Feb 16 16:24:03 CET 2016


IP forwarding enabled in /etc/sysctl.conf

net.ipv4.ip_forward = 1


> On Feb 16, 2016, at 4:52 AM, christopher kamutumwa <chriskamutumwa at gmail.com> wrote:
> 
> hello i managed to install strongswan and managed to establish a connection to remote partner but child subnets are not pinging each other what could be the problem? attached is ipsec.conf, statusall , iptables, routing table and tail var/log/messages.
> 
> kindly advise why am not able to ping other side
> 
> Thanks
> 
> 
> <message log.txt><strongswan status all.txt><routing table.txt><iptables.txt><ipsec.conf.txt><Route Configs 1402.txt>_______________________________________________
> Users mailing list
> Users at lists.strongswan.org
> https://lists.strongswan.org/mailman/listinfo/users

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/pkcs7-signature
Size: 4121 bytes
Desc: not available
URL: <http://lists.strongswan.org/pipermail/users/attachments/20160216/3fecabd4/attachment.bin>


More information about the Users mailing list