[strongSwan] StrongsWAN newbie

Bernhard Marx bernhard.marx at gmail.com
Sun May 3 19:46:14 CEST 2015


Hi together,

I'm trying to connect a Fritzbox 7390 to a network.
For this case I have setup up a debian server on the destination network.

SO we have:

192.168.2.0/24 <=> Fritzbox with DynDNS <=> Internet <=> public IP on eth0
<=> 192.168.120.0/24 on eth1

A tunnel is established and 'im able to ping between the hosts...

So from Linux I can ping 192.168.2.1 (the fritzbox) but no client in the
subnet and vice versa

I can ping 192.168.120.125 (on eth1 on debian) but not the subnet "behind".

conn homeoffice
        left=85.10.xxx.xxx
        leftsubnet=192.168.120.0/24
        #
        right=xxxxx.ddns.net
        rightid=@xxxxx.ddns.net
        rightsubnet=192.168.2.0/24
        #
ike=aes256-sha-modp1024
esp=aes192-sha1-modp1024!
        #
        ikelifetime=4h
        keylife=1h
        #
        authby=secret
        auto=route

I added a PSK with %any %any...

All other config are default from install

Any hints appreciated..

Regards Bernhard
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20150503/8754f7ae/attachment.html>


More information about the Users mailing list