[Openswan Users] compression problem in openswan

Andy Gay andy at andynet.net
Tue Jul 17 14:15:40 EDT 2007


On Tue, 2007-07-17 at 10:35 +0330, Vahedi Shabnam wrote:
> Hi,
> I have some problem by compressing data while using esp protocol. "compress=yes" in "ipsec.conf" doesn't compress transmitted data.
> is there any solution?
> thanks.

Some things to check -

- both ends have to support it, otherwise the option will be dropped
during the SA negotiations;

- Openswan (2.4.x) has a bug where it ignores the "compress=yes" option
if you have an 'esp=....' entry in your ipsec.conf. You may be OK if you
remove any esp= entry, if the peer is willing to accept the Openswan
defaults. Or there's a patch in the contrib/ipcomp-patch/ directory in
recent releases (2.4.8+).


> _______________________________________________
> Users at openswan.org
> http://lists.openswan.org/mailman/listinfo/users
> Building and Integrating Virtual Private Networks with Openswan: 
> http://www.amazon.com/gp/product/1904811256/104-3099591-2946327?n=283155
> 



More information about the Users mailing list