[Openswan Users] My Problem: Now, I'm a member

Cristian ... casilla1423 at yahoo.com.ar
Thu Oct 27 22:38:47 CEST 2005


 
Attached file with the output of " ipsec barf ".

I have done new tests and the same thing happens. As
soon as I raise the tunnel, from the net behind the
gateway openswan I lose ping with that one gw and then
I can neither go out of my LAN nor initiate the
tunnel. On the other hand, I can do ping from the net
behind the PIX.

I did one "/etc/init.d/ipsec status " and !!! This is
the output!!!

IPSec running
but...
KLIPS module is not loaded!

But why the tunnel gets up from the net behind the PIX
?. I have put a sniffer that captures packages ESP.

I believe that is a routing problem

Regards


--- Paul Wouters <paul at xelerance.com> escribió:

> On Thu, 27 Oct 2005, Cristian ... wrote:
> 
> > Sorry for my bad english.
> >
> > I have installed openswan in my Linux and it
> operates
> > against a Cisco PIX. IKE'S negotiation is correct
> but
> > only I can do ping from the net behind the PIX to
> the
> > internal door of the gateway with openswan.
> >
> > >From the net behind the gateway openswan on
> having
> > raised IPSEc's connection I cannot even come to
> the
> > internal door from this one.
> >
> > What does happen?
> 
> I will need more information. Please post the output
> of
> "ipsec barf" and we can see what is going on.
> 
> Paul
> 


	


	
		
___________________________________________________________

1GB gratis, Antivirus y Antispam 
Correo Yahoo!, el mejor correo web del mundo 
http://correo.yahoo.com.ar 


	


	
		
___________________________________________________________ 
1GB gratis, Antivirus y Antispam 
Correo Yahoo!, el mejor correo web del mundo 
http://correo.yahoo.com.ar 
-------------- next part --------------
A non-text attachment was scrubbed...
Name: ipsec-barf
Type: application/octet-stream
Size: 68114 bytes
Desc: 3178973238-ipsec-barf
Url : http://lists.openswan.org/pipermail/users/attachments/20051027/f04e5802/ipsec-barf-0001.obj


More information about the Users mailing list