[strongSwan] Simple? PSK Setup

Chris Arnold carnold at electrichendrix.com
Sat Jun 2 02:20:50 CEST 2012


Been trying to get a simple PSK setup with strongSwan 4.3. Setup is below:
# plutodebug=all
>      crlcheckinterval=600
>      strictcrlpolicy=no
>    # cachecrls=yes
>      nat_traversal=yes
>    # charonstart=no
>      plutostart=no
> 
> # Add connections here.
> 
> conn %default
>    ikelifetime=28800s
>    keylife=20m
>    rekeymargin=3m
>    keyingtries=1
>    authby=secret
>    keyexchange=ikev2
>    mobike=no
> 
> conn rclients
>    left=%defaultroute
>    #leftcert=ChrisACert.pem
>    #leftid=
>    leftsubnet=192.168.1.0/24
>    right=%any
>    #rightsourceip=192.168.1.0/24
>    auto=add
> 
> conn teknerds
>    left=%defaultroute
>    leftcert=moonCert.pem
>    leftsubnet=192.168.1.0/24
>    #leftid="dn name"
>    #leftfirewall=yes
>    right=moon public ip
>    rightsubnet=192.168.123.0/24
>    rightcert=sunCert.pem
>    rightid="sun dn"
>    auto=add
I have followed http://wiki.strongswan.org/projects/strongswan/wiki/WindowsVista after not being able to configure a successful connection in windows 7 using the agile vpn client. Nothing shows up in the gateway logs and i have ike = 2, knl = 3 and net = 3 in strongswan.conf for logging. I have brought down the other tunnel and restarted ipsec. I have disconnected from our network and connected to a "open" wireless network and attempted to connect, same issue.

Can anyone help me get this working? I am willing to pay.




More information about the Users mailing list