Hi, I have a win7 with dynamic ip address connected using "green Bow VPN".
[road warrior]>>>>>[OpenBSD]>>>[192.168.0.0/24] The tunnel is opened. I can ping the OpenBSD(4.9) gateway(192.168.0.249), but no workstations in the lan. I try : "tcpdump -nettti pflog0" report me nothing. I try : "tcpdump -i enc0", i can see icmp packet provening from the win7 dynamic ip address. my ipsec.conf (openbsd box): ike dynamic from 192.168.0.0/24 to any main auth hmac-sha1 enc aes group modp1024 quick auth hmac-sha1 enc aes psk testabcd My pf.conf (openbsd) lan="sis2" set skip on {lo, enc0} match out on egress inet from $lan:network nat-to egress block log all pass in on egress proto {esp ah} pass in on egress proto udp to port {4500 500} pass in on egress inet proto tcp to port ssh pass So, any idea ? Thank you very much for your help! cheers, Wesley.