IPSec Openswan Site to Site VPN - Big Pain


 
Thread Tools Search this Thread
Special Forums IP Networking IPSec Openswan Site to Site VPN - Big Pain
# 1  
Old 10-05-2014
IPSec Openswan Site to Site VPN - Big Pain

Hi @all,

I try to connect 2 LANs with IPSec/Openswan



LAN 1: 192.168.0.0/24
LAN 2: 192.168.1.0/24


This is my Config:

PHP Code:
conn HomeVPN #               # Left security gateway, subnet behind it, nexthop toward right.                 left=192.168.1.29                 leftsubnet=192.168.1.0/24                 leftnexthop=%defaultroute                 leftid=RPI.mydns@no-ip.biz                 leftrsasigkey=0s..... #               # Right security gateway, subnet behind it, nexthop toward left.                 right=192.168.0.29                 rightsubnet=192.168.0.0/24                 rightnexthop=%defaultroute                 rightrsasigkey=0s......                 rightid=pi.meinedyndns.no-ip.biz #               # To authorize this connection, but not actually start it, #               # at startup, uncomment this. #               #auto=add                  authby=rsasig                 auto=start                 type=tunnel 

left = IP of my Linux Server
leftsubnet = Subnet on Site 1 (LAN1)

leftnexthop = DG
leftrsasigkey =my created Key 0s....

leftid = servername.dyndnsname.no-ip.biz


When i do a ipsec auto --up HomeVPN nothing happens!!!. Firewall is disabled on both servers. Ports on both Routers (500, 4500 UDP) are forwarded.



I dont find the Error. Have i forgotten something??? Do you need more info from me?



Thanks in advance!
IPSec Openswan Site to Site VPN - Big Pain-unbenanntjpg
# 2  
Old 10-05-2014
Code:
conn HomeVPN              
left=192.168.1.29     
leftsubnet=192.168.1.0/24              
leftnexthop=%defaultroute                 
leftid=RPI.mydns@no-ip.biz                 
leftrsasigkey=0s..... #                             
right=192.168.0.29                 
rightsubnet=192.168.0.0/24    

rightnexthop=%defaultroute                 
rightrsasigkey=0s......                 
rightid=pi.meinedyndns.no-ip.biz           
#auto=add                  
authby=rsasig                 
auto=start                 
type=tunnel

---------- Post updated at 11:13 AM ---------- Previous update was at 08:52 AM ----------

no one can help?
Login or Register to Ask a Question

Previous Thread | Next Thread

8 More Discussions You Might Find Interesting

1. What is on Your Mind?

Is this site for me?

Hello, I am new here and my name is Robert. I was actually looking for a forums website where I can go with questions regarding Linux and embedded Linux applications. I am fairly new (6 months) to the world of Linux and embedded Linux applications and the the learning curve is steep. When I am not... (13 Replies)
Discussion started by: Circuits
13 Replies

2. IP Networking

Best tool to monitor VPN IPSEC Tunneling

We are using cyberoam device, VPN IPSEC tunnel is going of frequently even the traffic is throug. Please suggest what may be the cause for the above mentioned issue. Also suggest a best tool to monitor the same VPN IPSEC tunnel connectivity. (4 Replies)
Discussion started by: marunmeera
4 Replies

3. IP Networking

VPN IPSec Openswan

Hi all, I have installed Openswan and configured IPSec and works perfect, but for some unknown reasons it stop working. I see that the tunnels are up and established. The route to the destination are added. Everything by the book seems to be ok. But somehow when i start to ping the other side (... (4 Replies)
Discussion started by: ivancd
4 Replies

4. IP Networking

Does cisco 1921 router support site to site VPNs using IPSec?

Q: "Does Cisco 1921 router support,, act as an endpoint for, site to site VPNs using IPSec? If so, how many? " A: If you get the Cisco 1921/k9 with the security services bundle then it will have built in security features. Cisco, typically includes IP Sec tunnels I believe as part of that... (0 Replies)
Discussion started by: Ayaerlee
0 Replies

5. IP Networking

How to establish site to site vpn - Linux machine and cisco asa?

Hi, I am trying to establish vpn between my linux server and cisco asa at client side. I installed openswan on my cent os. Linux Server eth0 - 182.2.29.10 Gateway - 182.2.29.1 eth1 - 192.9.200.75 I have simple IPtables Like WAN="eth0" LAN="eth1" (0 Replies)
Discussion started by: ashokvpp
0 Replies

6. IP Networking

IPSec VPN Routing

Hello, I'm trying to setup a gateway VPN between two routers across an unsecured network between two local networks. The routers are both linux and I'm using the ipsec tools, racoon and setkey. So far hosts from either local net can successfully ping hosts on the other local net without issue. ... (0 Replies)
Discussion started by: salukibob
0 Replies

7. IP Networking

port access to site to site VPN

Setup a site to site VPN between two cisco routers. One of the site locations is unable to access ports such as https://example.com:9001 How do I let them go into port 9001? They can ssh, ftp, telnet and everything else. Is this a VPN issue or ACL access issue? I put permit ip host... (0 Replies)
Discussion started by: photon
0 Replies

8. Cybersecurity

IPSec - VPN using shared key

Hello! I have some trouble trying to configure a VPN with two gateways. One of them uses IPSec with a single key, 256bits length, specified in /etc/ipsec.secrets. As FreeSwan manual page says, if i put esp=3des-md5-96, will be used a "64bit IV key (internally generated), a 192bit 3des ekey and a... (3 Replies)
Discussion started by: eNTer
3 Replies
Login or Register to Ask a Question