Questions tagged [strongswan]

strongSwan is an open source, multi-platform IPsec-based VPN solution, with IKEv2 & IKEv1 support

strongSwan is an open source, multi-platform -based solution, with IKEv2 & IKEv1 support.

More information can be found on strongswan.org.

420 questions
4
votes
1 answer

SSH not working over IPSec tunnel (Strongswan)

I configured a small network on a cloud virtual machine. This virtual machine has a static IP address assigned to eth0 interface that I'll call $EXTIP. mydomain.com points to $EXTIP. Inside, I have some linux containers, that get their ip through…
PattPatel
  • 121
  • 1
  • 5
4
votes
0 answers

strongSwan 4.5.2 with iOS and Mavericks, Connection Troubles

I am having trouble configuring strongSwan 4.5.2 to work with iOS 7 and OS X Mavericks. I have followed these two guides, but am still encountering problems.…
4
votes
2 answers

How can I capture IPSEC packets on my VPN server?

I am running a strongSwan (U5.3.5/K4.4.0-62-generic) VPN server on Ubuntu 16.04. Ususally, when I want to examine traffic on a server, I simply run something like the following: tcpdump -ni eth0 "tcp port 80" -w log.pcap On the VPN server it…
Oleg
  • 343
  • 1
  • 6
  • 16
4
votes
1 answer

networkmanager-strongswan vpn - routing specific ip through VPN

I'm trying to setting a VPN on Linux Mint 19.2. I'm using the network-manager-strongswan so I added this file named VPN under /etc/NetworkManager/system-connections/…
3
votes
1 answer

strongswan ikev2 with debian. EAP authentication failed. loading EAP_MSCHAPV2 method failed

I can't get Strongswan to run on my Debian machine. I've already done a tutorial to get it to run on a Ubuntu machine but it seems impossible to me to get it to run on my Debian machine. I actually did everything like in the tutorial, except the…
3
votes
1 answer

strongSwan 5.6.2 and xl2tp 1.3.12 on Ubuntu 18.04 SA established but no traffic

Since updating strongSwan and xl2tpd to the latest versions available for Ubuntu I encounter a problem with ESP and AH in L2TP. Server config: Interface for generating traffic ens224: flags=4163 mtu 1500 inet…
Boris
  • 31
  • 5
3
votes
1 answer

Windows 10 connection to strongswan ipsec server fails with "IKE authentication credentials are unacceptable

I'm trying to get a simple IPSEC/IKEv2 server set up with username/password (for now) on Ubuntu 18.04. I'm using Windows 10 Pro built in client, and the connection fails complaining about the IKE authentication credentials. The event log shows error…
Kayson
  • 281
  • 2
  • 9
3
votes
0 answers

Strongswan stops working after a while

I'm trying hard to resolve one question with my strongswan IKEv2 VPN. I use Linux strongSwan U5.6.1/K3.10.0-862.el7.x86_64 installed on CentOS 7 and few clients: Windows Server 2012 R2, Windows 10, Android. The connection is being established…
3
votes
3 answers

strongswan IKEv2 VPN + RADIUS authentication with NPS in Active Directory domain

I've managed to get strongswan running with eap-mschapv2 authentication using a server certificate. Now I want to try and use the eap-radius plugin with NPS running on a Windows 2012 R2 server to authenticate against Active Directory. On the domain…
0B51D14N
  • 73
  • 2
  • 8
3
votes
2 answers

Strongswan can not connect "no shared key found for"

I try to establish VPN to a remote server. However I get strange error - "no shared key found for" and I can not find any usable information for it. strongswan configutation is as following: 1.1.1.1 = my server IP (client) 2.2.2.2 = IP of remote…
Nick
  • 786
  • 2
  • 12
  • 37
3
votes
2 answers

Client packets not forwarded over strongSwan IPsec site-to-site tunnel for client and gateway on the same server

I have a site-to-site IPsec tunnel set up with strongSwan between my CentOS 7 virtual private server (public IP x.x.x.233 for subnet 172.25.10.0/24) and a customer's network (public IP y.y.y.24 for subnet 10.9.200.0/24). The tunnel seems to be…
Ben
  • 33
  • 1
  • 3
3
votes
1 answer

No ping on IPSec tunnel with Strongswan

I have the following situation. The home network is on 192.168.1.0/24 and uses a Zyxel USG50 which is able to handle IPSec tunnels. The remote VPS runs Ubuntu 16.04 and hosts a PPTP server (10.0.0.1) which assigns addresses 10.0.0.100-200 to the…
3
votes
3 answers

Strongswan VPN successfull, but cannot ping anything

I'm on a ArchLinux-System trying to connect to my company VPN, which is served by a Juniper SRX100H. I'm trying to connect with Strongswan (5.5.3-3), and it seems to be successful: Starting strongSwan 5.5.3 IPsec [starter]... generating QUICK_MODE…
Sentenza
  • 101
  • 1
  • 8
3
votes
1 answer

How do I configure StrongSwan to act as a IKEv1 client?

A customer of our development business has provided access to their IPSec VPN providing the necessary credentials (anonymized): Gateway: example.fake Group: MYGROUP User: MYUSER Password: MYPASSWORD PSK: MYPSK They have also provided the…
Andrea Lazzarotto
  • 131
  • 1
  • 1
  • 7
3
votes
1 answer

Why does 'ipsec statusall' not show any connections?

I've finally been able to get a tunnel between my computer (strongswan) and a Zyxel Zywall 110 up and running. I'm connecting using certificates, and judging from the logs the actual VPN connection seems to get established. May 4 14:14:49 user…
sbrattla
  • 1,456
  • 3
  • 26
  • 48
1 2
3
27 28