[strongSwan] RVS4000 to Strongswan VPN

Staff rbertematti at gmail.com
Sun Dec 6 19:54:00 CET 2015


I have a Cisco RVS4000 as my router/VPN gateway and I want to to connect to
a remote server running Strongswan 5.3 on CENTOS5.  Has anyone tried this
setup?  If so, can you provide details on how you configured both the
router and Strongswan.  Here is my ipsec.conf :

config setup


conn vpn1

type=tunnel

        authby=psk

        left=<ip of strongswan server>

        leftid=<ip of strongswan server>

        leftsubnet=<subnet of server running strongswan>

        right=<public router ip>

        rightsubnet=<internal subnet on router side>

        keyexchange=ikev1

        ike=3des-sha1-modp1024!

        ikelifetime=28800s

        esp=3des-sha1-modp1024!

        lifetime=43200s

        rekeymargin=3m

        keyingtries=3

        installpolicy=yes

        dpdaction=restart

        auto=start
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20151206/997d15cd/attachment.html>


More information about the Users mailing list