[strongSwan] Can't connect to VPN server with StrongSwan

sIiiS . sIiiS at outlook.com
Fri Apr 19 13:31:08 CEST 2019


Hi all

I hope someone help me to solve this issue!

This is my log error


initiating Main Mode IKE_SA mytunnel[2] to vpn-server-ip

generating ID_PROT request 0 [ SA V V V V V ]

sending packet: from my-server-ip[500] to vpn-server-ip[500] (180 bytes)

received packet: from vpn-server-ip[500] to my-server-ip[500] (188 bytes)

parsed ID_PROT response 0 [ SA V V V V V ]

received NAT-T (RFC 3947) vendor ID

received DPD vendor ID

received unknown vendor ID: 82:99:03:17:57:a3:60:82:c6:a6:21:de:00:00:00:00

received FRAGMENTATION vendor ID

received FRAGMENTATION vendor ID

selected proposal: IKE:3DES_CBC/HMAC_SHA1_96/PRF_HMAC_SHA1/MODP_1024

generating ID_PROT request 0 [ KE No NAT-D NAT-D ]

sending packet: from my-server-ip[500] to vpn-server-ip[500] (244 bytes)

received packet: from vpn-server-ip[500] to my-server-ip[500] (228 bytes)

parsed ID_PROT response 0 [ KE No NAT-D NAT-D ]

generating ID_PROT request 0 [ ID HASH N(INITIAL_CONTACT) ]

sending packet: from my-server-ip[500] to vpn-server-ip[500] (100 bytes)

sending retransmit 1 of request message ID 0, seq 3

sending packet: from my-server-ip[500] to vpn-server-ip[500] (100 bytes)

received packet: from vpn-server-ip[500] to my-server-ip[500] (228 bytes)

received retransmit of response with ID 0, but next request already sent

sending retransmit 2 of request message ID 0, seq 3

sending packet: from my-server-ip[500] to vpn-server-ip[500] (100 bytes)

received packet: from vpn-server-ip[500] to my-server-ip[500] (228 bytes)

received retransmit of response with ID 0, but next request already sent

sending retransmit 3 of request message ID 0, seq 3

sending packet: from my-server-ip[500] to vpn-server-ip[500] (100 bytes)

sending retransmit 4 of request message ID 0, seq 3

sending packet: from my-server-ip[500] to vpn-server-ip[500] (100 bytes)

sending retransmit 5 of request message ID 0, seq 3

sending packet: from my-server-ip[500] to vpn-server-ip[500] (100 bytes)

giving up after 5 retransmits

establishing IKE_SA failed, peer not responding

establishing connection 'mytunnel' failed

what is the problem here?!

My algorithm is
IPSEC Phase 1 Proposal----------------------
encryption 3DES           Authentication SHA1
encryption AES192 Authentication SHA1
encryption AES256 Authentication MD5
Diffie-Hellman Group 2
Key lifetime (seconds) 86400

IPSEC Phase 2 Proposal----------------------
Local Address 0.0.0.0/0.0.0.0
Remote Address 0.0.0.0/0.0.0.0
encryption 3DES           Authentication SHA1
encryption AES192 Authentication SHA1
encryption AES256 Authentication MD5
Key lifetime (seconds) 86400


Sent from Mail<https://go.microsoft.com/fwlink/?LinkId=550986> for Windows 10

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20190419/72c9a156/attachment.html>


More information about the Users mailing list