Questions tagged [ipsec]

IPsec (Internet Protocol Security) is a protocol for securing IP communications by authenticating and encrypting each IP packet of a communication session.

Filter by
Sorted by
Tagged with
47 votes
16 answers
126k views

64-bit Cisco VPN client (IPsec)?

Cisco VPN client (IPsec) does not support 64bit Windows. Worse, Cisco does not even plan to release a 64-bit version, instead they say that "For x64 (64-bit) Windows support, you must utilize Cisco's ...
mika's user avatar
  • 1,466
19 votes
1 answer
18k views

With iptables, match packets arrived via IPSEC tunnel

I'm using IPSEC in a tunnel mode. How to make an iptables rule that will match only packets which arrived via IPSEC tunnel (i.e. after IPSEC decrypted them - not the IPSEC packets when they arrive ...
Sandman4's user avatar
  • 4,095
14 votes
3 answers
15k views

IPSec for LAN traffic: Basic considerations?

This is a follow-up to my Encrypting absolutely everything... question. Important: This is not about the more usual IPSec setup, where you want to encrypt traffic between two LANs. My basic goal is ...
Chris Lercher's user avatar
21 votes
1 answer
46k views

How to set up strongswan or openswan for pure IPSEC with iPhone client?

I'm having trouble finding concrete, up-to-date information for how to set up strongswan or openswan to be used by the iphone's VPN client. My server is behind a budget linksys NAT router. I found ...
Shabbyrobe's user avatar
9 votes
2 answers
24k views

Strongswan (IKEv2) connection established, but no traffic routing

I've seen this sort of question posted a few times before, but so far, none of them have solved my issue. I'm trying to set up an IKEv2 VPN on my Ubuntu Server to use with my Windows Phone using ...
Jinhai's user avatar
  • 93
6 votes
1 answer
66k views

IPsec VPN site-to-site: How should I configure the ipsec.conf files on both sites to get the tunnel up?

What I am trying to do is to create a site-to-site IPsec VPN between my network and my friend's network. We both have a router and two computers on each router, with all computers running Linux. So I ...
Deneb's user avatar
  • 107
5 votes
2 answers
4k views

Elastic IP address on EC2 instance interface without 1:1 NAT

I have a basic Amazon VPC set up with a public and private subnet. I have deployed a Vyatta router in the public subnet that does NAT for the private subnet. I have an elastic IP address assigned to ...
OneMillionMiles's user avatar
4 votes
3 answers
12k views

What might prevent IKE handshake success in building an IPSEC tunnel?

We use Cisco ASA for our IPSEC VPNs, using the EZVPN method. From time to time we encounter problems where an ISP has made a change to their network and our VPN stops working. Nine times out of ten ...
dunxd's user avatar
  • 9,714
2 votes
1 answer
3k views

strongSwan ipsec setup, couple of questions

i am trying to setup a IPsec bridge between my home network and my office network. I want to use StrongSwan to encrypt the traffic as IPsec i am trying to follow this guide A brief description of ...
lurscher's user avatar
  • 172
2 votes
1 answer
5k views

L2TP and IPSEC from Windows XP: Where do I put the IPSEC group name?

I'm completely new to networking, but need to setup a VPN. I have a linksys router and have gone through and set it up to use IPSEC and have setup a group name, user, password and pre-shared key. But ...
user avatar
41 votes
2 answers
65k views

strongswan vs openswan

What are the differences between OpenSwan and StrongSwan? All I found is this comparison between the outdated FreeSwan and testing version of OpenSwan - i.e. current stable of OpenSwan is 2.6 (3.0 in ...
Maja Piechotka's user avatar
21 votes
2 answers
72k views

Connect to a Fortinet VPN with Ubuntu

I don't know a lot about VPNs but I'd like to connect to a Fortinet VPN with Ubuntu. I can connect on Windows using Forticlient just by entering the policy server (vpn.theserver.com) and then it asks ...
Dan's user avatar
  • 343
21 votes
2 answers
42k views

Is it possible for L2TP VPN to do auto route configuration for client during connected?

We've setup a L2TP VPN server with this tutorial, everything works like a charm. The only issue is We don't want client to route all traffic using this VPN, only a particular subnet, e.g. 10.0.0.0/...
Howard's user avatar
  • 2,175
13 votes
3 answers
21k views

Why are only 3 ip xfrm policies needed for a IPsec tunnel?

I have a site-to-site IPsec tunnel up and running between a strongswan (v5.2.0) instance (site A) and a RouterOS router (site B). Everything works fine, the hosts in the two private subnets setup for ...
dorian's user avatar
  • 437
12 votes
2 answers
17k views

Strongswan VPN tunnel between two AWS instances won't connect

I am trying to set up a VPN tunnel using StrongSwan 5.1.2 between two Amazon AWS EC2 instances running Ubuntu 14.04.2 LTS. Prior to using StrongSwan, I used open(libre)swan on an Amazon RedHat AMI, ...
lobi's user avatar
  • 1,093
6 votes
1 answer
3k views

IPSec + L2TP + NAT-Traversal does not work for multiple clients behind same nat

I have recently configured a VPN server hosted in AWS EC2. Details: Centos 6.4, openswan, xl2tpd, NAT-traversal. The configuration works great for a scenario when only one user connects form a given ...
Fentik's user avatar
  • 61
6 votes
1 answer
10k views

How do I allow only certain IPSet set's to access a certain port with iptables?

I'm using IPSet to build IP ranges for different countries as follows : # Canada ipset -F ca.zone ipset -N ca.zone nethash for IP in $(wget -O - http://www.ipdeny.com/ipblocks/data/countries/ca.zone) ...
James Morrison's user avatar
6 votes
1 answer
2k views

Can I use Win 2k8 R2 as an IPSEC client?

I'm trying to connect a win server 2008 R2 box to a juniper ssg firewall using a client-to-gateway IPSEC VPN. I tried to set it up in Windows Firewall with Advanced Security, but the connection doesn'...
user avatar
5 votes
2 answers
21k views

How can I capture IPSEC packets on my VPN server?

I am running a strongSwan (U5.3.5/K4.4.0-62-generic) VPN server on Ubuntu 16.04. Ususally, when I want to examine traffic on a server, I simply run something like the following: tcpdump -ni eth0 "...
Oleg's user avatar
  • 413
4 votes
2 answers
19k views

PPTP/GRE Multi-forwarding NAT IPTables Example

Google is showing me some returns on PPTP/GRE NAT through iptables/netfilter that will allow multiple connections. However, I am not finding an example of using this pptp helper module that allows ...
Kyle Brandt's user avatar
  • 84.4k
4 votes
3 answers
7k views

How do I encrypt SQL Server traffic with IPSEC?

I've found all sorts of documentation on what IPSEC is and how to (in very non-specific ways) configure it, but I can't seem to configure a Windows Firewall With Advanced Security rule that both A) ...
Sean's user avatar
  • 183
4 votes
2 answers
21k views

StrongSwan ipsec ubuntu "ignoring informational payload, type NO_PROPOSAL_CHOSEN"

I have StrongSwan running on a ubuntu server and I'm trying to create an ipsec encrypted VPN tunnel with a Cisco 2821 router . The connection is not working and I cannot figure out why. It appears ...
Tucker's user avatar
  • 165
4 votes
3 answers
17k views

Connecting to a FortiGate VPN from a remote Linux machine via OpenSwan

Here's the setup: I have a FortiGate unit on a business network, which has a FortiGate VPN set up. Machines on a remote network that can run FortiClient (Windows and Mac machines) have no problem ...
user2892724's user avatar
4 votes
3 answers
2k views

Suggestions for transitioning to new GW/private network

I am replacing a private T1 link with a new firewall device with an ipsec tunnel for a branch office. I am trying to figure out the right way to transition folks at the new site over to the new ...
Quinten's user avatar
  • 1,076
3 votes
2 answers
29k views

iptables rules to allow L2TP/IPSEC VPN behind firewall

I asked about this on the Smoothwall Express forums but they are understandably reluctant to provide to much help. After all, they really want to sell the commercial version. I need to provide an ...
John Gardeniers's user avatar
3 votes
1 answer
6k views

Openswan Cisco ASA 9.1 -- cannot resopnd to IPsec SA request because no connection is known for

Ok, so I have a simple VPN IPSEC setup with a single Linux host that has a public IP address and a loopback interface of 172.16.255.1. On the right side I have a Cisco ASA 5505 9.1. the issue is the ...
Jim's user avatar
  • 988
3 votes
1 answer
4k views

IKE Phase 1 Aggressive Mode exchange does not complete

I've configured a 3G IP Gateway of mine to connect using IKE Phase 1 Aggressive Mode with PSK to my openswan installation running on Ubuntu server 12.04. I've configured openswan as follows: /etc/...
Isaac Sutherland's user avatar
3 votes
1 answer
12k views

IPsec/L2TP VPN with OSX client: xl2tpd reports "maximum retries exceeded"

I'm following this guide for getting an IPsec/L2TP VPN server set up on a Gentoo machine, and I'm having trouble getting an OS X client to connect. From the logs, I believe I'm making an IPsec ...
Tim's user avatar
  • 1,158
3 votes
5 answers
583 views

The right vpn to replace heavy ssh usage

We are a small development firm looking to access the following services remotely: http smb network shares rdc / vnc Currently we do this with a lot of ssh tunnels. We are looking into switching to ...
Sindhudweep's user avatar
2 votes
1 answer
2k views

How to store hashes in ipsec.secrets when using Strongswan with eap-mschapv2?

I am using eap-mschapv2 as an authentication method. It requires to store plain text passwords in ipsec.secrets. I.e. I have a password like this: user : EAP "mypassword" I want to use something ...
Oleksandr's user avatar
  • 763
2 votes
3 answers
9k views

How to configure a CISCO ASA to support the OS X VPN Client

Given that OS X now supports (natively) CISCO IPSec VPN connections I am wondering what the requirements for the VPN configuration are on the remote end? I have evaluated a number of CISCO devices (...
Matthew Savage's user avatar
2 votes
0 answers
788 views

IPSec VPN : Traffic not routing correctly

We have a server which is windows 2008 running on a VPS with a single public IP address. I've configured the firewall to allow IPSEC VPN connections to be established with our Draytek routers at ...
Michael Round's user avatar
2 votes
1 answer
1k views

Windows Advanced Firewall certificate based IPSEC

I'm working on migrating from using IPSEC settings stored under the 'IP Security Policies on Active Directory' to using the 'Windows Firewall with Advanced Security' for my 2008+ boxes. I have ...
Tim Brigham's user avatar
  • 15.6k
2 votes
1 answer
5k views

SNAT through Racoon IPSec VPN

I am trying to route traffic from a device (that I will call "target") connected to my Ubuntu box (that I will call "host") to servers at a remote office. The host uses a Racoon IPSec VPN, connected ...
Mithfindel's user avatar
2 votes
0 answers
13k views

ipsec IKE phase 1 failure

I have a wireless gateway that supports site-to-site IPSec. I have configured openswan on Ubuntu Server 12.04 (left side of the tunnel) with the following /etc/ipsec.conf: version 2.0 config setup ...
Isaac Sutherland's user avatar
2 votes
3 answers
655 views

Is it possible to use Microsoft's "Secure Connection Rules" (IPSec) with VPN?

Is it possible to use Microsoft's "Secure Connection Rules" to authenticate/encrypt connections while using VPN at the same time? What are the configurations necessary? It should look like this: ...
Tie-fighter's user avatar
2 votes
1 answer
2k views

Pushing IP routes to various VPN clients

With OpenVPN there is a well-known option "push" which allows to push an IP static route from the server to a connected OpenVPN client. I would like to know if there is an equivalent of this option on:...
Alex's user avatar
  • 1,868
2 votes
3 answers
2k views

arp table filling up

I have a CentOS 5 system which serves as an IPSec VPN connector between my network and a couple of remote networks. Lately it is running into this problem once or twice a day where its ARP cache gets ...
MK.'s user avatar
  • 292
1 vote
1 answer
3k views

StrongSwan ikev2 routing through VPN in Windows 10

I'm trying to create an ikev2 VPN using StrongSwan on an ubuntu server. Now, in Windows 10 clients, use default gateway on remote network option is off by default; so when I connect to the server, ...
Mahdi Ghiasi's user avatar
1 vote
1 answer
13k views

strongSwan + xl2tpd VPN server: how to configure several config files?

I set up my VPN server with strongSwan and xl2tpd on Ubuntu server 16.04. After configuring, I tried to connect from a iPad, but got the errors as follows: Mar 26 02:22:13 myname-ubuntu-server charon:...
Taiki Bessho's user avatar
1 vote
1 answer
4k views

IPsec Tunnel Between Cisco and XP, Quick Mode fails When Initiated By Router

I have been trying to set up a IPsec tunnel between a router and my Windows XP box. The router is 192.168.254.30, and the XP machine is 192.168.254.128. However, I can't seem to get the tunnel ...
Kyle Brandt's user avatar
  • 84.4k
1 vote
1 answer
281 views

How to batch apply windows server IPsec rules

OS: Windows server 2003 I got a huge list of rules that need to be add in IPsec. Is there any way I can do in bulk mode instead of added one by one? If no, it will be a nightmare... Thanks.
Stan's user avatar
  • 1,397
1 vote
1 answer
5k views

Pfsense 2.02 ipsec vpn tunnel goes down randomly

Ipsec vpn tunnels got disconnected randomly but when we restart raccon all tunnel will come up again with out any issue.I would like to know a permanent fix for this. These are the logs: racoon: ...
dddddd's user avatar
  • 11
1 vote
2 answers
2k views

IPSec VPN set up (Windows)

I am working on a project which needs to call a web service that can only be accessed whilst being connected via a VPN. The legacy platform that we're migrating from ran on OpenBSD and used the built-...
harman_kardon's user avatar
1 vote
1 answer
1k views

Routing Strategy for Multiple VPCs on AWS

I am planning to setup multiple Virtual Private Clouds (VPC) on AWS. These VPCs will be located in different geos. Each VPC will have public as well as private instances. I need to incorporate an ...
tilmik's user avatar
  • 135
1 vote
1 answer
2k views

Can't route back down ipsec tunnel from VPS

I am trying to establish an ipsec VPN from a Draytek router on the edge of our corporate network to a VPS on Digital Ocean. I've set up the VPN on the VPS using this script on an Ubuntu 14.04 machine. ...
user102469's user avatar
1 vote
2 answers
3k views

VPNs and NetBIOS

I have a Cisco RV180 VPN Firewall Router and I have QuickVPN and PPTP working. However, I am not able to get NetBIOS working so that I can access everything via NAMES or get the systems to show up ...
Jason's user avatar
  • 3,941
1 vote
1 answer
3k views

Running an IPsec client VPN server within Azure

I'm currently exploring my options for running a client VPN server within Azure. I've examined the Point-to-Site VPN functionality, and it seems to be more of a method for administrators to dial in, ...
dbr's user avatar
  • 1,872
0 votes
1 answer
4k views

VPN tunnel via IPSec

I'm not so familiar with installing and configuring VPN connections, but I need to link up our web server (CentOS 6) to a Cisco 3945. Here is the information I have from the Cisco device: VPN Device ...
Mahdi's user avatar
  • 287
0 votes
0 answers
1k views

Site to site IPSec VPN between Server 2012 and USG 50

I am looking to setup an IPSec VPN server in our organisation using a Windows server 2012 machine with remote access and routing installed. I would then like to perform a site to site IPSec VPN ...
James Edmonds's user avatar