Help on StrongSwan IPSEC configuration











up vote
0
down vote

favorite












I need to establish a L2TP over IPSEC vpn connection to another server. I'm using ubuntu 16.04.



Also I installed StrongSwan and xl2tp plus configurations from this tutorial



https://codediary.net/posts/l2tp-ipsec-vpn-on-ubuntu-16-04/



When I run IPSEC with the command ipsec up myvpn it fails to connect. I guess it's because it needs some custom configurations for IPSEC connection.



Following conditions are needed



IPSEC Phase 1 Proposal----------------------
encryption 3DES Authentication SHA1
encryption AES192 Authentication SHA1
encryption AES256 Authentication MD5
Diffie-Hellman Group 2
Key lifetime (seconds) 86400

IPSEC Phase 2 Proposal----------------------
Local Address 0.0.0.0/0.0.0.0
Remote Address 0.0.0.0/0.0.0.0
encryption 3DES Authentication SHA1
encryption AES192 Authentication SHA1
encryption AES256 Authentication MD5
Key lifetime (seconds) 86400


And here is my current ipsec.conf file



# ipsec.conf - strongSwan IPsec configuration file

# basic configuration

config setup
# strictcrlpolicy=yes
# uniqueids = no

# Add connections here.

# Sample VPN connections

conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
keyexchange=ikev1
authby=secret
ike=aes128-sha1-modp1024,3des-sha1-modp1024!
esp=aes128-sha1-modp1024,3des-sha1-modp1024!

conn myvpn
keyexchange=ikev1
left=%defaultroute
auto=add
authby=secret
type=transport
leftprotoport=17/%any
rightprotoport=17/1701
right=XXX.XXX.XXX.XXX


Can anyone tell me how to make ipsec.conf file to satisfy mentioned conditions?



Thank you.










share|improve this question


























    up vote
    0
    down vote

    favorite












    I need to establish a L2TP over IPSEC vpn connection to another server. I'm using ubuntu 16.04.



    Also I installed StrongSwan and xl2tp plus configurations from this tutorial



    https://codediary.net/posts/l2tp-ipsec-vpn-on-ubuntu-16-04/



    When I run IPSEC with the command ipsec up myvpn it fails to connect. I guess it's because it needs some custom configurations for IPSEC connection.



    Following conditions are needed



    IPSEC Phase 1 Proposal----------------------
    encryption 3DES Authentication SHA1
    encryption AES192 Authentication SHA1
    encryption AES256 Authentication MD5
    Diffie-Hellman Group 2
    Key lifetime (seconds) 86400

    IPSEC Phase 2 Proposal----------------------
    Local Address 0.0.0.0/0.0.0.0
    Remote Address 0.0.0.0/0.0.0.0
    encryption 3DES Authentication SHA1
    encryption AES192 Authentication SHA1
    encryption AES256 Authentication MD5
    Key lifetime (seconds) 86400


    And here is my current ipsec.conf file



    # ipsec.conf - strongSwan IPsec configuration file

    # basic configuration

    config setup
    # strictcrlpolicy=yes
    # uniqueids = no

    # Add connections here.

    # Sample VPN connections

    conn %default
    ikelifetime=60m
    keylife=20m
    rekeymargin=3m
    keyingtries=1
    keyexchange=ikev1
    authby=secret
    ike=aes128-sha1-modp1024,3des-sha1-modp1024!
    esp=aes128-sha1-modp1024,3des-sha1-modp1024!

    conn myvpn
    keyexchange=ikev1
    left=%defaultroute
    auto=add
    authby=secret
    type=transport
    leftprotoport=17/%any
    rightprotoport=17/1701
    right=XXX.XXX.XXX.XXX


    Can anyone tell me how to make ipsec.conf file to satisfy mentioned conditions?



    Thank you.










    share|improve this question
























      up vote
      0
      down vote

      favorite









      up vote
      0
      down vote

      favorite











      I need to establish a L2TP over IPSEC vpn connection to another server. I'm using ubuntu 16.04.



      Also I installed StrongSwan and xl2tp plus configurations from this tutorial



      https://codediary.net/posts/l2tp-ipsec-vpn-on-ubuntu-16-04/



      When I run IPSEC with the command ipsec up myvpn it fails to connect. I guess it's because it needs some custom configurations for IPSEC connection.



      Following conditions are needed



      IPSEC Phase 1 Proposal----------------------
      encryption 3DES Authentication SHA1
      encryption AES192 Authentication SHA1
      encryption AES256 Authentication MD5
      Diffie-Hellman Group 2
      Key lifetime (seconds) 86400

      IPSEC Phase 2 Proposal----------------------
      Local Address 0.0.0.0/0.0.0.0
      Remote Address 0.0.0.0/0.0.0.0
      encryption 3DES Authentication SHA1
      encryption AES192 Authentication SHA1
      encryption AES256 Authentication MD5
      Key lifetime (seconds) 86400


      And here is my current ipsec.conf file



      # ipsec.conf - strongSwan IPsec configuration file

      # basic configuration

      config setup
      # strictcrlpolicy=yes
      # uniqueids = no

      # Add connections here.

      # Sample VPN connections

      conn %default
      ikelifetime=60m
      keylife=20m
      rekeymargin=3m
      keyingtries=1
      keyexchange=ikev1
      authby=secret
      ike=aes128-sha1-modp1024,3des-sha1-modp1024!
      esp=aes128-sha1-modp1024,3des-sha1-modp1024!

      conn myvpn
      keyexchange=ikev1
      left=%defaultroute
      auto=add
      authby=secret
      type=transport
      leftprotoport=17/%any
      rightprotoport=17/1701
      right=XXX.XXX.XXX.XXX


      Can anyone tell me how to make ipsec.conf file to satisfy mentioned conditions?



      Thank you.










      share|improve this question













      I need to establish a L2TP over IPSEC vpn connection to another server. I'm using ubuntu 16.04.



      Also I installed StrongSwan and xl2tp plus configurations from this tutorial



      https://codediary.net/posts/l2tp-ipsec-vpn-on-ubuntu-16-04/



      When I run IPSEC with the command ipsec up myvpn it fails to connect. I guess it's because it needs some custom configurations for IPSEC connection.



      Following conditions are needed



      IPSEC Phase 1 Proposal----------------------
      encryption 3DES Authentication SHA1
      encryption AES192 Authentication SHA1
      encryption AES256 Authentication MD5
      Diffie-Hellman Group 2
      Key lifetime (seconds) 86400

      IPSEC Phase 2 Proposal----------------------
      Local Address 0.0.0.0/0.0.0.0
      Remote Address 0.0.0.0/0.0.0.0
      encryption 3DES Authentication SHA1
      encryption AES192 Authentication SHA1
      encryption AES256 Authentication MD5
      Key lifetime (seconds) 86400


      And here is my current ipsec.conf file



      # ipsec.conf - strongSwan IPsec configuration file

      # basic configuration

      config setup
      # strictcrlpolicy=yes
      # uniqueids = no

      # Add connections here.

      # Sample VPN connections

      conn %default
      ikelifetime=60m
      keylife=20m
      rekeymargin=3m
      keyingtries=1
      keyexchange=ikev1
      authby=secret
      ike=aes128-sha1-modp1024,3des-sha1-modp1024!
      esp=aes128-sha1-modp1024,3des-sha1-modp1024!

      conn myvpn
      keyexchange=ikev1
      left=%defaultroute
      auto=add
      authby=secret
      type=transport
      leftprotoport=17/%any
      rightprotoport=17/1701
      right=XXX.XXX.XXX.XXX


      Can anyone tell me how to make ipsec.conf file to satisfy mentioned conditions?



      Thank you.







      networking vpn ipsec






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Nov 27 at 23:40









      robert hofer

      11




      11



























          active

          oldest

          votes











          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "89"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1096648%2fhelp-on-strongswan-ipsec-configuration%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown






























          active

          oldest

          votes













          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes
















          draft saved

          draft discarded




















































          Thanks for contributing an answer to Ask Ubuntu!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.





          Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


          Please pay close attention to the following guidance:


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1096648%2fhelp-on-strongswan-ipsec-configuration%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          Biblatex bibliography style without URLs when DOI exists (in Overleaf with Zotero bibliography)

          ComboBox Display Member on multiple fields

          Is it possible to collect Nectar points via Trainline?