[strongSwan] Question on Networking in StrongSwan

Hay, Ben (TS Consulting) ben.hay at hp.com
Wed Apr 2 17:07:29 CEST 2014


Hi Everyone

I am trying to configure StrongSwan to allow access from mobile devices to internal resources on my network. I have a working VPN server in the sense I can connect and obtain a virtual IP from the server. I have set the internal DNS server in the /etc/ipsec.conf file (shown below).

Conn windows8
          Left = 10.1.0.2
          Leftcert=ss.cert
          Leftid="<keeping secret>"
          Leftsubnet=172.17.61.20/24
          Leftfirewall=no
          Right=%any
          Rightdns=172.17.61.10
          Rightsourceip=10.5.100.0/24
          Rightsendercert=never
          Righted="<keeping secret>"
          Keyexchange=ikev2
          Auto=add

However I am unable to access any of the resources. Having done some network snooping with Wireshark, I can see that the DNS requests are arriving at the DNS server however they replies never get sent back to the client device. Do I need to set up some routing to allow this to happen?

Any help would be much appreciated. Thanks in advance.

Ben
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20140402/297795b9/attachment.html>


More information about the Users mailing list