Re: [strongSwan] how to tell charon-nm to use 500/udp and 4500/udp

2022-07-14 Thread Tobias Brunner
Hi Harald, is there some way to tell charon-nm to use 4500/udp for the outgoing connection, instead of an arbitrary port, if available? Same for 500/udp. You can explicitly configure the ports via strongswan.conf (charon-nm.port and charon-nm.port_nat_t). Just make sure you don't use charon

Re: [strongSwan] how to tell charon-nm to use 500/udp and 4500/udp

2022-07-14 Thread Tobias Brunner
Hi Harald, is there some way to tell charon-nm to use 4500/udp for the outgoing connection, instead of an arbitrary port, if available? Same for 500/udp. You can explicitly configure the ports via strongswan.conf (charon-nm.port and charon-nm.port_nat_t). Just make sure you don't use

[strongSwan] how to tell charon-nm to use 500/udp and 4500/udp

2022-07-14 Thread Harald Dunkel
Hi folks, is there some way to tell charon-nm to use 4500/udp for the outgoing connection, instead of an arbitrary port, if available? Same for 500/udp. I assume a problem on the AVM Fritzbox in this context. 500/udp and 4500/udp at both ends appears to be more reliable. However, I am not sure

Re: [strongSwan] Connect to one site through another

2022-07-14 Thread VTwin Farriers
> On July 14, 2022 at 7:18 AM Tobias Brunner wrote: > You seem to be using kernel-libipsec [1], don't! Just use > kernel-netlink instead. thank you! that's EXACTLY what it was! even though I set load = no in that conf file, apparently when an upgrade came down from the repo to 5.9.6 the

Re: [strongSwan] how to tell charon-nm to use 500/udp and 4500/udp

2022-07-14 Thread Harald Dunkel
Hi Tobias, On 2022-07-14 16:15:29, Tobias Brunner wrote: Hi Harald, is there some way to tell charon-nm to use 4500/udp for the outgoing connection, instead of an arbitrary port, if available? Same for 500/udp. You can explicitly configure the ports via strongswan.conf (charon-nm.port and

Re: [strongSwan] Connect to one site through another

2022-07-14 Thread VTwin Farriers
> On July 14, 2022 at 2:32 AM Michael Schwartzkopff wrote: > Just Add the site-c subnet to the tunnel of A-B. I tried that. It doesn't work. I get an error on Site B when attempting to establish the child SAs Subnets: siteA: 192.168.127.254/24 siteB: 192.168.126.254/24 siteC:

Re: [strongSwan] Connect to one site through another

2022-07-14 Thread Tobias Brunner
Hi, unless I'm missing something else I need to add in my configuration. You seem to be using kernel-libipsec [1], don't! Just use kernel-netlink instead. Regards, Tobias [1] https://docs.strongswan.org/docs/5.9/plugins/kernel-libipsec.html