[Openswan Users] IPsec tunnel not up with Openswan

Samir Hussain shussain at xelerance.com
Tue Feb 14 16:00:20 EST 2017


Hello,
  What version of Openswan are you using? What happens when you remove
aggrmode?

Samir

On 2017-02-14 03:49 PM, Poorva Kuber wrote:
> Hi,
> I am trying to setup a IPsec VPN tunnel using Openswan on CentOS 6.
> However, I cannot get the tunnel up. I am using a pre-shared key to do
> this. Here is my ipsec.conf file :
>  
> conn A-B
> authby=secret
> auto=start
> ike=aes256-sha1;modp1024
> keyexchange=ike
> phase2alg=aes256-sha1;modp1024
> ikelifetime=24h
> keylife=1h
> #compress=no
> pfs=yes
> type=tunnel
> aggrmode=yes
> left=<my-private-ip>
> leftsubnet=<my-private-subnet>
> leftnexthop=%defaultroute
> right=<public-ip-of-remote-gateway>
> rightsubnet=<remote-subnet>
> 
> Am i missing something in this? The tunnel will not go up. I also cannot
> see an ip route between the remote subnet and mine.
> Can you please help me troubleshoot this?


More information about the Users mailing list