https://bugs.kde.org/show_bug.cgi?id=376674
Bug ID: 376674 Summary: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' Product: kvpnc Version: 0.9.6 Platform: Debian testing OS: Linux Status: UNCONFIRMED Severity: normal Priority: NOR Component: general Assignee: criss...@gmx.de Reporter: tobias.ko...@gmail.com Target Milestone: --- Installed strongswan-* and got a weird error message. whack option? debug: Wallet disabled or not available, reading passwords from config file. debug: Preserving network environment info: Gateway hostname (x.x.x.x) resolved to "x.x.x.x". (IP redacted) debug: Default interface: "". debug: IP address of default interface: "". debug: default interface: lo debug: LocalIP: 127.0.0.1 debug: [strongSwan] Stopping openswan... error: [ipsec err] Stopping strongSwan IPsec... error: [ipsec err] debug: Backing up ipsec.conf, ipsec.secrets debug: ipsec.conf found in /etc, assuming /etc as prefix for strongSwan. debug: ipsec: strongSwan U5.5.1 debug: Setting DNS_UPDATE "Yes". debug: [strongSwan] Starting ipsec... debug: IPsec daemon (strongSwan) started. info: [ipsec] Starting strongSwan 5.5.1 IPsec [starter]... error: [ipsec err] # deprecated keyword 'interfaces' in config setup error: [ipsec err] # deprecated keyword 'klipsdebug' in config setup error: [ipsec err] # deprecated keyword 'nat_traversal' in config setup error: [ipsec err] # deprecated keyword 'plutodebug' in config setup error: [ipsec err] # deprecated keyword 'pfs' in conn 'audo' debug: [ipsec] Starting "/usr/sbin/ipsec whack' --listen"... error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] debug: "/usr/sbin/ipsec whack --listen" started. error: [ipsec err] PFS is enabled by specifying a DH group in the 'esp' cipher suite error: [ipsec whack listen err] error: [ipsec err] # deprecated keyword 'pfsgroup' in conn 'audo' error: [ipsec err] PFS is enabled by specifying a DH group in the 'esp' cipher suite error: [ipsec err] ### 6 parsing errors (0 fatal) ### error: [ipsec err] error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] error: [ipsec whack status err] /usr/sbin/ipsec: unknown IPsec command `whack' (`ipsec --help' for list) error: [ipsec whack status err] -- You are receiving this mail because: You are watching all bug changes.