Re: [strongSwan] Trouble on establishing ESP channel

2009-09-23 Thread Daniel Mentz
Salut Jean-Paul! A tcpdump on LAN interface Debian box shows the icmp request packets. A tcpdump on Public interface Debian box shows no icmp request packet. I have a similar setup here at our site. Regarding tcpdump you should see: - An outgoing ESP packet. (icmp request encrypted) - An

[strongSwan] Trouble on establishing ESP channel

2009-09-22 Thread Jean-Paul Chavant
Hello, I'm running strongswan 4.2.4-5+lenny1 on Debian 5.0.3 (2.6.26-2-686 kernel). My configuration files are : - IPTables rules for IPSEC : /sbin/iptables -A INPUT -i $PUB_IFACE -s $DTI -p 50 -j ACCEPT /sbin/iptables -A INPUT -i $PUB_IFACE -s $DTI -p 51 -j ACCEPT /sbin/iptables -A