Re: [strongSwan] site-to-site tunnel, ping doesn't work.

2021-08-17 Thread Tobias Brunner
Hi Carl-Clemens, i've installed strongswan on debiann 11. i've configured an ipsec-PSK-site-to-site tunnel on both sides via /etc/ipsec.conf and /etc/ipsec.secrets. 1. I miss a strongswan.service-file now. If you just install the strongswan package (which in turn installs the

Re: [strongSwan] received TS_UNACCEPTABLE notify, no CHILD_SA built error in a Hub and Spoke Setup

2021-08-17 Thread Tobias Brunner
Hi, error installing route with policy 192.168.10.0/24 === 192.168.20.0/24 out Why are you using kernel-libipsec [1] on your hub? Regards, Tobias [1] https://wiki.strongswan.org/projects/strongswan/wiki/kernel-libipsec

Re: [strongSwan] received TS_UNACCEPTABLE notify, no CHILD_SA built error in a Hub and Spoke Setup

2021-08-17 Thread S M Tanjeen
Hi Mr Brunner, Thanks a lot for pointing out. This plugin was enabled unintentionally since the firmware build. My Hub and spoke is working now. Regards, Tanjeen On 8/17/21 11:54 PM, Tobias Brunner wrote: Hi, error installing route with policy 192.168.10.0/24 === 192.168.20.0/24 out

[strongSwan] received TS_UNACCEPTABLE notify, no CHILD_SA built error in a Hub and Spoke Setup

2021-08-17 Thread S M Tanjeen
Hi, I'm using strongSwan 5.6.3 on Openwrt for x86 architecture. Here i'm trying to achieve the hub-n-spoke setup [a network diagram has been attached] for connecting/routing multiple subnets behind more than two gateways. I've tried numerous changes in ipsec.conf as suggested, but I'm stuck