[Openswan Users] Setting up for IPSEC / L2TP VPN Server under Red Hat

Paul Wouters paul at xelerance.com
Tue Sep 22 12:54:02 EDT 2009


On Tue, 22 Sep 2009, Jeremy Wilson wrote:

> Sep 22 11:40:52 gateway pluto[2632]: "L2TP-PSK"[5] [remote client] #8:
> STATE_QUICK_R2: IPsec SA established tunnel mode {ESP=>0x0eb7ccac
> <0x0f8dc155 xfrm=AES_128-HMAC_SHA1 NATOA=<invalid> NATD=<invalid>:4500
> DPD=enabled}

What version of openswan is this? You should not see those invalids.
For l2tp you must use openswan 2.4.x, not 2.6.x.

> # For Vista/XP SP2/Mac OS X
> conn L2TP-PSK
>   leftprotoport=17/1701
>   auto=add
>
> # For legacy Win2000/XP SP1 systems
> conn L2TP-PSK-WIN2k
>   leftprotoport=17/0
>   auto=add

Use only 1 conn with leftprotoport=17/1701 and rightprotoport=17/%any

Paul


More information about the Users mailing list