Questions tagged [strongswan]

strongSwan is an open source, multi-platform IPsec-based VPN solution, with IKEv2 & IKEv1 support

Filter by
Sorted by
Tagged with
-1 votes
1 answer
246 views

Windows 7 & 8.1 can't connect to strongSwan 5.9 VPN server on Ubuntu 22

I set up VPN server on Oracle's OCI using Ubuntu 22.04 and strongSwan 5.9.5. When I tried connect from different roadwarriors, Android works good, Win10 works good even ancient Blackberry10 works good,...
Night_prowler's user avatar
0 votes
1 answer
499 views

Can't configure VPN on tp-link router using PSK

I've bought a VPS server and configured stronswan VPN. I was able to configure VPN on my Windows laptop(usinf certificate provided by Strongswan Web UI) and my android smartphon(configuration is ...
gstackoverflow's user avatar
0 votes
0 answers
290 views

ike-scan 0 returned handshake 0 returned notify

I need to establish vpn connection to a specific site, I used strongswan and configure my side according to the provided parameters from another side, but when I try to connect I get 'peer not ...
Mohammed Hafiz's user avatar
1 vote
0 answers
284 views

How to configure a site-to-site vpn through strongswan

I want to configure a site-to-site vpn using strongswan, my partner gaves me a domain encryption ip (kindly tell me what is this), and the parameters for ike and esp. They told me after finish configs ...
Mohammed Hafiz's user avatar
0 votes
0 answers
59 views

Strongswan remote_ts as 0.0.0.0/0, now I can't access my vps

I have a vps, and I tried to install a site-to-site vpn using stronswan and swanctl, I accidentally put remote_ts to 0.0.0.0/0 and now I can't access my vps through ssh. How can I regain access ?
Mohammed Hafiz's user avatar
1 vote
0 answers
120 views

strongswan site2site connection alive, but no traffic flow

i followed a couple of tutorials to set up a strongswan site-2-site vpn, and i got stuck ... . that's the situation: SITE A <-------> SITE B AWS VPN GATEWAY ...
flypenguin's user avatar
0 votes
0 answers
61 views

DO to Azure, site to site VPN, can my client private IP send the traffic?

Using Strongswan IPSEC eth0 IP is xx.xx.129.177 (which is our public IP and the one currently sending requests) the gate way to eth0 is xx.xx.128.1 eth0:1 IP is 10.16.0.24/16 - Client expects this ...
Jason is a robot's user avatar
0 votes
0 answers
456 views

VPN client creation on Ubuntu with strongswan fails

I've set up a L2TP VPN server on my home router and the connection between Windows 10 clients works properly. Now I want to set up a VPN client on a Ubuntu 18.04 machine. I've used this configuration (...
Luca De Fassi's user avatar
0 votes
0 answers
916 views

No Route To Host With StrongSwan Tunnel Interface

I'm using Ubuntu 20.04 with Strongswan 5.8.2. Configured using the Route-Based VPN instructions. The site-to-site tunnel establishes and is stable, however, I can't route traffic over it. When I try ...
Carlo Mencarelli's user avatar
1 vote
0 answers
202 views

Azure site to site proposals with Strongswan IPSec

Noob here trying to finish a project, I think I have it bar these damn proposals, this is for an Linux Ubuntu VPC Machine to Azure Cloud network interface, only thing I can't suss out is how to config ...
Jason is a robot's user avatar
1 vote
1 answer
3k views

Cannot connect with Android native IKEv2 VPN client with Radius backend?

I can see that Android native VPN client supports IKEv2/MSCHAPv2, so in theory it should be possible to connect to Strongswan VPN server from Android without installing additional software (like the ...
Lasse Michael Mølgaard's user avatar
2 votes
1 answer
1k views

When using `xfrm` and strongswan for an ipsec tunnel, where are the routes stored?

I am using strongswan to establish an ipsec connection in tunnel mode. When the client connects to the gateway, strongswan receives a new ipv6 address assigned to the client from the server. All ...
xeyipes's user avatar
  • 25
0 votes
1 answer
546 views

Strongswan + Openvpn. Strongwan is catching all traffic, including less specific subnets

Hi on the same server I use openVPN with Strongswan to interconnect 2 networks Routes populated via strongswan are less specific (10.0.0.0/8) Routes populated via openvpn are more specific (10.1.1.0/...
Golgot's user avatar
  • 115
1 vote
2 answers
88 views

VPN integration with a 3rd party Cisco device

Apologies if this set-up makes no sense. It makes no sense to me, but any assistance is greatly appreciated. Background I have a Payment provider who requires me to provide 2 IP addresses, and ...
Iain Ballard's user avatar
0 votes
1 answer
473 views

How do I install dhcp plugin for Strongswan on Ubuntu focal

I've installed strongswan, libstrongswan-standard-plugins and libstrongswan-extra-plugins packages and it seems that dhcp plugin is still not there. How do I install it? Is my only option to build ...
starteleport's user avatar
0 votes
0 answers
1k views

Issues configuring strongSwan client on AWS instance for site-to-site VPN

I am trying to setup a IPSec VPN client on a debian-10 AWS instance. Unfortunately, I do not have access to the VPN server as it is configured by another party, so all I know is they told me it is ...
deann's user avatar
  • 101
0 votes
1 answer
923 views

Why does StrongSwan charon-cmd client require the --cert command-line option for multiple CA chain certificates?

I have a StrongSwan charon server on Ubuntu 18.04. I connect to this server with a StrongSwan charon-cmd client from another Ubuntu Linux machine. The command I use from the client machine to connect ...
deltamind106's user avatar
0 votes
0 answers
2k views

Failure connecting Mikrotik to Strongswan using IPSec

hope you are doing well. I am trying to connect a Mikrotik RB2011RM to Strongswan running on a cloud server. I cannot get past Phase 1. I have searched through google and found some great examples ...
Mike Myers's user avatar
1 vote
0 answers
3k views

Strongswan: {parsed IKE_SA_INIT response 0 [ N(NO_PROP) ]} and {recieved NO_PROPOSAL_CHOSEN notify error}

I am getting the feeling that I have just done somethign very silly on my end but I have no idea what is going on. For context, I have been using wireguard for a bit and am much more knowledgable than ...
Kyle Champoux's user avatar
1 vote
0 answers
363 views

Ubuntu L2TP Server not allow to connect multiple devices

Till today, this website showed me some answers that solve the problem. But it seems I couldn't find the correct answer to this problem. I have a project for a VPN network for remote service purposes, ...
Güray Kunduracı's user avatar
1 vote
1 answer
1k views

Site-to-Site VPN and Remote Access VPN with Strongswan

I've recently deployed a Strongswan IKEv2 Remote Access VPN in two different sited with two different ubuntu servers. It all works great, but now i want to "merge" the two sites with a site-...
P1r4nh4's user avatar
  • 11
0 votes
2 answers
2k views

How to link ipsec clients with different connections in StrongSwan?

I use strongswan ipsec as VPN gateway for mobile devices (Android). In StrongSwan config I've setup 2 connections (two different subnets 10.10.10.0/24, 10.10.20.0/24 with different routing policies) ...
alex's user avatar
  • 101
1 vote
3 answers
4k views

Strongswan / Ipsec multiple roadwarrior connections different subnets

I'm trying to setup a StrongSwan VPN Server which should host multiple (Windows 10 - internal vpn client) roadwarrior connections, but different subnets, depending on the clients certificate. root@VPN:...
Flo's user avatar
  • 156
0 votes
2 answers
2k views

How is IPsec (strongswan) working without opening ports in UFW?

I needed to setup a site-to-site VPN between servers A and B, where server A is being managed by me and server B is being managed by a client. Server A is running Ubuntu 20.04 and I am using ...
Ashish's user avatar
  • 165
-1 votes
1 answer
810 views

Strongswan & Windows client: connection freezes in a few minutes

On an AWS VPS, I installed Strongswan to use it as a VPN. It works fine with iPhone client. However, when I try to connect from a Windows client, the SA connection gets established successfully and ...
m. vokhm's user avatar
0 votes
1 answer
2k views

Cannot get split tunneling to work in Strongswan

I am trying to setup Strongswan for VPN split tunneling. What I want is only the subnets 10.88.0.0/16 and 10.0.200.0/24 is accessible through the VPN tunnel. Everyting else is handled throught the ...
Lasse Michael Mølgaard's user avatar
0 votes
1 answer
1k views

strongSwan service will not start

Ubuntu 20.04 strongSwan 5.9.1 (swanctl) I have get the following error: /usr/sbin/charon-systemd: symbol lookup error: /usr/lib/ipsec/plugins/libstrongswan-stroke.so: undefined symbol: ...
lk7777's user avatar
  • 253
0 votes
1 answer
1k views

How to fix these xl2tpd errors?

How to fix these xl2tpd errors? How to fix these xl2tpd errors? l2tp/ipsec connection. I use xl2tpd along with strongswan. Strongswan is rising, everything is ok. I see myself connected to the gateway ...
epx's user avatar
  • 1
1 vote
1 answer
987 views

Ping across IPSec tunnel sends both ICMP and ESP packets

I've been using Strongswan to setup an IPSec tunnel between two units. The tunnels SAs get setup without any issues and traffic can pass across the connection. Whenever I ping across the tunnel, the ...
jcnoe's user avatar
  • 21
2 votes
1 answer
803 views

AWS/Strongswan-Ubuntu Site to Site Tunnel Cannot Ping Remote

Ubuntu (Linode) Strongswan 5.6.2 Connecting to AWS (site to site). I can ping from AWS endpoint to Ubuntu VPN. I cannot ping from AWS endpoint to Ubuntu endpoint. I cannot ping from Ubuntu VPN to AWS ...
BritanyTaylor's user avatar
1 vote
2 answers
2k views

Strongswan IKEv2 vpn on Windows 10 client. I'm getting "policy match error"

my log file: Jan 16 22:10:46 ip-172-26-4-200 charon: 05[CFG] selecting proposal: Jan 16 22:10:46 ip-172-26-4-200 charon: 05[CFG] no acceptable ENCRYPTION_ALGORITHM found Jan 16 22:10:46 ip-172-26-4-...
Jene Flamebёrg's user avatar
0 votes
2 answers
593 views

Block websites for my VPN users

I have strongswan running fine, I need to block some bad websites by it's domains from being visiting by VPN users, I tried many methods but no luck as redirect traffic from vpn to proxy server like ...
Realbitt's user avatar
  • 101
0 votes
0 answers
922 views

IPSec iptables rules for local service

I have a StrongSwan IPSec remote access server running on RHEL and a client all on the same local network. I have a Samba server running on the same RHEL host that I want to be available through the ...
joe_shmo's user avatar
0 votes
1 answer
1k views

using strongswan with pkcs11 and yubikey

I am trying to deploy a new VPN configuration in my enterprise. I have successfully established a connection between my computer and my vpn ipsec server in certificate mode. I uploaded the p12 file in ...
rBeal's user avatar
  • 1
0 votes
1 answer
1k views

Failed to start the IKEv2 VPN connection to surfshark via NetworkManager

I try to connect to surfshark VPN provider through IKEv2 manually. Here are the logs charon-nm[5070]: 05[CFG] received initiate for NetworkManager connection Surfshark IKE2 charon-nm[5070]: 05[CFG] ...
Morse's user avatar
  • 103
0 votes
1 answer
454 views

Strongswan swanctl.conf parameter syntax

I am looking for exact syntax for swanctl.conf parameter syntax. I read though the swanctl.conf documentation, but there does not seem to be any exact syntax for parameters. Mainly I am looking for ...
Dave's user avatar
  • 336
0 votes
2 answers
462 views

Strongswan IPSec Configuration on a VPS

Please assist. I'm trying to set up a site to Site IPSec tunnel with strongswan on my VPS but sadly my provider cannot enable the following kernel modules for me: ah4 ah6 esp4 esp6 xfrm4_tunnel ...
Josphate's user avatar
0 votes
1 answer
1k views

EAP-MS-CHAPv2 verification failed Arch Linux (strongswan)

I cannot get Strongswan, networkmanager-strongswan (client) work on your Arch-PC. My vpn-strongswan server (hereinafter deb (server)) has been configured for a long time, any devices (such as android, ...
Alex Petrov's user avatar
1 vote
1 answer
1k views

Ipsec VPN to AWS: Can't ping AWS end inside tunnel

Summary: I think I'm missing some routes on my Ubuntu server connecting to an AWS VPN with Strongswan Ipsec. Any idea what routes I need on my server? I'm trying to setup a BGP routed VPN from a ...
Ralph Bolton's user avatar
0 votes
0 answers
72 views

IPSec site2site tunnel + vpn

In our research project, we needed to deploy a server "Molly" at another company. They made us set up a IPSec tunnel to their firewall/gateway and from there, the comms are forwarded to our ...
Szymon's user avatar
  • 1
0 votes
1 answer
764 views

Packets from xfrm interface won't route, but opposite works

I'm working on a site-to-site vpn, where one end us a UDM and the other is Strongswan. The goal is to provide bi-directional routing into a cloud environment. I'm completely baffled why this isn't ...
Jonathan S. Fisher's user avatar
0 votes
1 answer
514 views

Mirror incoming traffic on specific port to another IP, using my IPSec strongswan tunnel

I want to internally publish an SMTP server (IP 10.0.0.10) that is behind a VPN tunnel on my internal server (192.168.0.12) using strongswan. My strongswan is running within a docker container. For ...
Theo's user avatar
  • 183
1 vote
1 answer
445 views

Established connection to StrongSwan VPN running on Ubuntu but can't connect to the internet

I have an issue connecting to the internet though I have established connection to IKEv2 VPN running on an Ubuntu VM on GCP. I have connected to the VPN from my Macbook. I followed this tutorial to ...
nealous3's user avatar
  • 131
0 votes
1 answer
1k views

IPsec/L2TP connection fails when two clients have the same local LAN address

We are having occasional trouble with an IPsec/L2TP remote access VPN, provided by strongSwan (charon). Today a user was unable to connect. I viewed the charon log, and noticed that another existing ...
rwfbc's user avatar
  • 141
1 vote
0 answers
2k views

StrongSwan swanctl/xfrm: How to masquerade tunneled traffic?

Ubuntu 20.04LTS strongSwan swanctl 5.8.2 Linux 5.8.0-1035-gcp I'm trying to setup an IKEv2 "roadwarrior" VPN that defers radius authentication to our upstream server. The good news is, I ...
Jonathan S. Fisher's user avatar
0 votes
0 answers
356 views

Vpn . Nps . Active directory . Strongswan ikev2

please help me I configured a strongswan IKEV2 On Centos7 vps and NPS and Active Directory for my authentication and accounting(radius) on windows server 2016 vps when i want to connect to my ikev2 ...
Artursa's user avatar
3 votes
1 answer
4k views

iPhone users does not connect to StrongSwan VPN, while Android and Windows 10 users do?

I have a StrongSwan VPN that for some reason unknown to me cannot connect iOS users to my VPN server. A few quick notes: My StrongSwan server is front for VPN clients who connects to my network. I ...
Lasse Michael Mølgaard's user avatar
2 votes
0 answers
255 views

ipsec duplicate policies: allow and block

I'm trying to set up u IPsec connection between two virtual machines using Strongswan. The configuration on my first machine is the following (ipsec.conf): conn %default ikelifetime=60m ...
nightcrawler's user avatar
2 votes
0 answers
674 views

VPN traffic routing issue between two VPN connections - AWS and Generic IKEv2 / libreswan

Have several sites, one of them acts as intermediary router between two: AWS VPC (10.10.0.0/24) Libreswan VPN Server (10.20.0.0/24) Mikrotik VPN Router (10.30.0.0/24) host1 resides at AWS VPC, host2 ...
GioMac's user avatar
  • 4,634
0 votes
1 answer
836 views

site-to-site VPN route traffic through VPN tunnel

Short version: in a site-to-site VPN setup with Strongswan on both sides, how to route particular traffic via the VPN tunnel? Long version: We have two Linux (ubuntu 20.04) in AWS, both installed with ...
Cal's user avatar
  • 189

1
2
3 4 5
10