Re: [strongSwan] route-client error

2010-07-15 Thread Martin Willi
up-client output: /usr/local/libexec/ipsec/_updown: unknown interface version `' Seems that the PLUTO_VERSION environment variable is not set. In ipsec.conf, I added : leftupdown=sudo ipsec _updown Try to add -E to sudo to preserve ENV variables. In /etc/sudoers, i added : vpn ALL =

Re: [strongSwan] route-client error

2010-07-14 Thread Claude Tompers
Hi, I'm sorry to bother you again on this topic, but I really would like to get it to work as non-privileged user. Charon on the other hand, works like a charm, sadly pluto doesn't. This is my setup now : strongswan runs as user vpn In ipsec.conf, I added : leftupdown=sudo

Re: [strongSwan] route-client error

2010-07-09 Thread Claude Tompers
Hi, I still get that unknown interface version error if I'm trying to start pluto as non-privileged user, followed by the deletion of the SA. Is there some fix to my issue or do I have to run strongswan as root as long as I use pluto ? thanks a lot for your help kind regards, Claude On