[Openswan Users] compression problem in openswan

Paul Wouters paul at xelerance.com
Tue Jul 17 13:27:34 EDT 2007


On Tue, 17 Jul 2007, Vahedi Shabnam wrote:

> I have some problem by compressing data while using esp protocol. "compress=yes" in "ipsec.conf" doesn't compress transmitted data.
> is there any solution?

You'd have to tell us more. How do you know compression isnt working?

Note that compress=yes just means we tell the other side we could do
compression. If the other side does not support it, we will do the
tunnel without compression. This should be visible in the IPsec SA
message in the logs.

Paul
-- 
Building and integrating Virtual Private Networks with Openswan:
http://www.amazon.com/gp/product/1904811256/104-3099591-2946327?n=283155


More information about the Users mailing list