[Openswan Users] Openswan + Fortigate shared key problem

Paul Wouters paul at xelerance.com
Tue Sep 30 15:22:59 EDT 2008


On Tue, 30 Sep 2008, Marcin J. Kowalczyk wrote:

> I did some configuration changes and now it stucks at point:

> state STATE_QUICK_I1 to state STATE_QUICK_I2
> Sep 30 20:43:12 vpn pluto[1869]: "fortigate200a" #2: STATE_QUICK_I2: 
> sent QI2, IPsec SA established {ESP=>0xefa29e5b <0x6a371cb3 
> xfrm=3DES_0-HMAC_MD5 NATD=none DPD=none}

Now phase 2 is up, so it should work. Check NAT rules, routing, ip forwarding
and firewalling.

> and tunel does not go up. Any idea why it can work like that? Can 
> running openvpn server cause problems like that?

Not that I know of.

Paul


More information about the Users mailing list