> up-client output: /usr/local/libexec/ipsec/_updown: unknown interface version 
> `'

Seems that the PLUTO_VERSION environment variable is not set.

> In ipsec.conf, I added :  leftupdown="sudo ipsec _updown"

Try to add -E to sudo to preserve ENV variables.

> In /etc/sudoers, i added : vpn     ALL = NOPASSWD: /usr/local/sbin/ipsec

To allow -E, add SETENV: after NOPASSWD:.

Regards
Martin


_______________________________________________
Users mailing list
Users@lists.strongswan.org
https://lists.strongswan.org/mailman/listinfo/users

Reply via email to