[Openswan Users] Successful Setup

Joey j71jnvx02 at sneakemail.com
Fri Oct 20 02:01:27 EDT 2006


First I would like to say thanks for the developers, tests, etc. lurking here for the work they've done with Openswan. We got an Ubuntu Client running Openswan connecting to a Sonicwall Pro 3060.

I've included the ipsec files below for anyone attempting to do this same connection in the future as a few of our settings were a little different than the Sonicwall section in the documentation. 

Replace the following:
ipsec.secrets file (below)
{Enter VPN Unique ID Here} = This is the unique ID for the VPN appliance, should start with something like @0006
{Enter PSK Value Here} = Enter your Shared PSK here
 
ipsec.conf file (below)
{Enter VPN IP Address Here} = This is external IP number of the VPN appliance.
{Enter VPN Unique ID Here} = This is the unique ID for the VPN appliance, should start with something like @0006

/etc/ipsec.secrets
@LINUX {Enter our VPN Unique ID Here}: PSK "{Enter PSK Value Here}"

/etc/ipsec.conf
version	2.0	# conforms to second version of ipsec.conf specification

config setup
	interfaces=%defaultroute
	nat_traversal=yes
	uniqueids=no

conn %default
		keyingtries=1

conn sonicwall
		left=%defaultroute
		leftsubnet=10.0.0.0/24
		leftid=@LINUX
		leftxauthclient=yes
		right={Enter VPN IP Address Here}
		rightsubnet=192.168.1.0/24
		rightxauthserver=yes
		rightid={Enter our VPN Unique ID Here}
		pfs=no
		aggrmode=yes
		auth=esp
		esp=3des-sha1
		ike=3des-sha1
		authby=secret
		xauth=yes

include /etc/ipsec.d/examples/no_oe.conf

--------------------------------------
Protect yourself from spam, 
use http://sneakemail.com


More information about the Users mailing list