[Openswan Users] Help with Checkpoint VPN configuration

victorjabur at gmail.com victorjabur at gmail.com
Thu Jul 28 09:19:11 EDT 2011


Hi,

I'm trying to configure the openswan on my Linux Ubuntu 11.04 x64 machine to
access the VPN Windows Checkpoint.

I already installed openswan and the question is how correct configuration
to make it.

*1) This is my /etc/ipsec.conf*

config setup
    interfaces="ipsec0=ppp0"
    klipsdebug=none
    plutodebug=none
    manualstart=
    plutoload=


conn company
    type=tunnel
        left=%defaultroute
    leftid=@groupcompany
    leftxauthclient=yes
    right=999.999.999.999
    rightxauthserver=yes
    keyexchange=ike
    auth=esp
    pfs=no


conn company_1
         left=%defaultroute
         leftid=@groupcompany
         leftxauthclient=yes
         right=999.999.999.999                  # IP of VPN Server
         rightxauthserver=yes
         authby=secret
         auto=add


*2) This is my /etc/ipsec.secrets*

  @groupcompany    999.999.999.999 : PSK "ab927263cc4654645f334"


*The only information that i have to connect on the VPN Server is:
IP: 999.999.999.999
Username: myuser
Password: MyPass*


This is the commands that i am running to try connect:

>>sudo ipsec setup --stop

ipsec_setup: Stopping Openswan IPsec...
ipsec_setup: stop ordered, but IPsec appears to be already stopped!
ipsec_setup: doing cleanup anyway...

>>sudo ipsec setup --start

ipsec_setup: Starting Openswan IPsec 2.6.28...

>>sudo ipsec auto --add company

>>sudo ipsec auto --up company


*Currently Problem: When i type the UP COMMAND, nothing is happenning, the
prompt not shows any error, log or other information.*

There is any way to detect the problem ? Would you help me to make the
correct configurations ?

Help me please, i need this to work on my job.

-- 
Thanks,

Victor Hugo Jabur Passavaz
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.openswan.org/pipermail/users/attachments/20110728/abc254ea/attachment.html 


More information about the Users mailing list