strongswan | strongSwan - IPsec-based VPN | VPN library

 by   strongswan C Version: 5.9.10 License: Non-SPDX

kandi X-RAY | strongswan Summary

kandi X-RAY | strongswan Summary

strongswan is a C library typically used in Networking, VPN, Docker applications. strongswan has no bugs, it has no vulnerabilities and it has medium support. However strongswan has a Non-SPDX License. You can download it from GitHub.

strongSwan is an OpenSource IPsec-based VPN solution. This document is just a short introduction of the strongSwan swanctl command which uses the modern vici Versatile IKE Configuration Interface. The deprecated ipsec command using the legacy stroke configuration interface is described here. For more detailed information consult the man pages and our wiki.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              strongswan has a medium active ecosystem.
              It has 1741 star(s) with 684 fork(s). There are 101 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 28 open issues and 184 have been closed. On average issues are closed in 208 days. There are 31 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of strongswan is 5.9.10

            kandi-Quality Quality

              strongswan has no bugs reported.

            kandi-Security Security

              strongswan has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.

            kandi-License License

              strongswan has a Non-SPDX License.
              Non-SPDX licenses can be open source with a non SPDX compliant license, or non open source licenses, and you need to review them closely before use.

            kandi-Reuse Reuse

              strongswan releases are available to install and integrate.
              Installation instructions, examples and code snippets are available.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of strongswan
            Get all kandi verified functions for this library.

            strongswan Key Features

            No Key Features are available at this moment for strongswan.

            strongswan Examples and Code Snippets

            No Code Snippets are available at this moment for strongswan.

            Community Discussions

            QUESTION

            strongswan: What is the difference between left and leftid?
            Asked 2021-Feb-24 at 02:34

            This tutorial use left parameter when setup strongswan, while this tutorial also use leftid parameter. What is the difference between left and leftid?

            ...

            ANSWER

            Answered 2021-Feb-24 at 02:34

            QUESTION

            My systemd unit file and bash scripts not working for interface ppp0 checks
            Asked 2020-Nov-20 at 16:40

            Trying to understand systemd and craft a service that works , using two bash scripts I have to down/up an IPsec/L2tpd tunnel. All works fine if I use the bash scripts commands from the command line, but for some reason I'm getting race conditions or lack of sync or something because using my systemd unit file is random and intermittent often requiring a random number of restarts to get it working.

            vpn-disconnect.sh ...

            ANSWER

            Answered 2020-Nov-20 at 16:06

            It does not look like a good idea to start VPN as a service. It is possible indeed but the service is supposed to start on system boot, so you have to cope with dependency on network etc.

            Since your scripts work OK in standalone mode, I would suggest to use them as up/down hooks for a main network interface (see e.g. Run script when eth0 UP).

            P.S. In this line

            Source https://stackoverflow.com/questions/64920825

            QUESTION

            strongswan ipsec can't ping subnets
            Asked 2020-Sep-26 at 12:45

            I have 2 strongswan connected, each can ping the other. My problem comes when either of the subnets want to ping an ip on the other side, it doesn't happen. I know i need to add some masquerading but i can't figure out how (i have added the routes on the other network elements with route add -net x.x.x.x/x gw x.x.x.x)

            Side A:

            ...

            ANSWER

            Answered 2020-Sep-26 at 12:45

            So i needed to:

            on the gw with subnet 10.10.0.0/24:

            Source https://stackoverflow.com/questions/64072497

            QUESTION

            VPN to Azure gateway connects but does not resolve addresses
            Asked 2020-Aug-02 at 11:39

            I have set up a VPN to an Azure IKEv2 gateway following instructions from these sites:

            full tutorial

            Create Certificate

            I had originally used the StrongSwan Gui version but after checking found that none of the configuration mentioned in the cli version had been completed so I worked through the cli version. When I start the VPN I get no errors and I can see logs in syslog that indicate the connection is set up. When I browse to a page that I need the connection for I get an error page stating DNS error. It has connected on more than one occasion and I have used the page but then if I turn it off and start it up again it does not work. I haven't found a pattern for it working yet and seems to be genuinely random.

            I am on Ubuntu Linux

            ...

            ANSWER

            Answered 2020-Aug-02 at 11:39

            Finally I have figured this out. The last problem I had was a DNS problem setting dns server from Azure gateway. To fix this I had to install resolvconf and configure it for dynamic updates.

            I had to:

            1. install and configure strongswan (best instructions I found)
            2. set mss/mtu in the charon configuration (as mentioned in this post)
            3. Install & configure resolvconf (as in answer here)
            4. Set up network manager vpn (The graphical element for top right of menu)

            when that is done I bring up the connection

            Source https://stackoverflow.com/questions/63191778

            QUESTION

            Site-to-site VPN on GCP using Strongswan
            Asked 2020-Jul-28 at 06:34

            I have installed strongswan VPN on GCP Compute engine(Ubuntu 20.04) by referring https://www.digitalocean.com/community/tutorials/how-to-set-up-an-ikev2-vpn-server-with-strongswan-on-ubuntu-20-04

            have 3 different projects and I set up a tunnel for all from Strongswan VPN Compute Engine.

            below is the ipsec.conf file

            ...

            ANSWER

            Answered 2020-Jul-28 at 06:34

            On GCP Compute Engine IP Forwarding was off, so that was the problem.

            I take a snapshot of the Compute Engine and create new one using it and mark IP forwarding to ON.

            Source https://stackoverflow.com/questions/63104415

            QUESTION

            How does IKEv2 work on Android without raw sockets
            Asked 2020-Jun-19 at 12:48

            I was exploring the IKEv2 StrongSwan client implementation for Android. What I fail to understand is that Android and Java do not support raw sockets, whilst the IKEv2 / IPSec works below Transport layer, which seems counter-intuitive. How exactly does the communication happen after the CHILD_SA aka IPSec SA is established?

            References:

            1. The official documentation for IKE Charon keying daemon does mention the use of socket in the architecture diagram, but I was unable to find any further reference to it.
            2. I'm aware of the fact that StrongSwan's Android client uses a user-space implementation of libipsec, but again how does libipsec communicate without raw sockets?

            Any help to fill the gap in my understanding is much appreciated!

            ...

            ANSWER

            Answered 2020-Jun-19 at 12:48

            The client only supports UDP-encapsulated ESP. These packets are sent/received over the same UDP sockets that are already used for IKEv2. This limitation is mentioned on the app's wiki page.

            Source https://stackoverflow.com/questions/62454058

            QUESTION

            SC create binpath error
            Asked 2020-Apr-19 at 20:21

            I am trying to run the following command in the PowerShell

            ...

            ANSWER

            Answered 2018-Oct-04 at 00:30

            I ran into this also. It looks like the error happens at line:1 char:1. So I assumed it doesn't understand what "sc" is. So I changed sc create .. to sc.exe create .. and it worked for my service.

            Source https://stackoverflow.com/questions/51062160

            QUESTION

            How to create IPSec/L2TP psk vpn for android
            Asked 2020-Feb-11 at 11:03

            I need to connect a Vpn programmatically in my app, but can't seem to find a way. I see VpnService, StrongSwan, OpenVpn but this seems not IPSec. How do I go about connecting to my already build IPSec and L2TP servers that have a username, password and pre shared key.

            ...

            ANSWER

            Answered 2018-Apr-25 at 12:53

            You can not do it in the latest versions of Android. It could be done via SystemProperties.java class which has API available for these connections, but these API are now hidden in the latest Android versions due to Security risks.

            However if the phone is rooted then you can use it via hacks like reflection etc to access those System properties and get everything going.

            Source https://stackoverflow.com/questions/50021979

            QUESTION

            JNI DETECTED ERROR IN APPLICATION: JNI NewGlobalRef called with pending exception java.lang.ClassNotFoundException:
            Asked 2019-Oct-04 at 06:13

            I am working on VPN app and follows the code of strongswan app. I have used the code of this app and it is loading .so files through JNI and i have copied these files from the strongswan project. It gives this exception for one of these files:

            ...

            ANSWER

            Answered 2018-Dec-13 at 07:59

            Package name in the exception is the package name of the project from where i copied the code. "org.strongswan.android.logic.CharonVpnService"

            but my app's package name is "com.whizpool.vpn.logic.CharonVpnService".

            No, you cannot do this. You have to specify the package name and class name exactly the same as the one referenced inside JNI code. The shared libraries, i.e. the .so files, have to match well with the correct Jar library because of the package name and class name are the unique references from C side to refer back to Java side.

            Source https://stackoverflow.com/questions/53755504

            QUESTION

            Creating ESP packet using C openssl AES-GCM encryption throws wrong ICV
            Asked 2019-Jun-25 at 00:51

            I'm trying to encrypt my ICMP packet with AES128-CCM16. I used c openssl library for encryption. But encrypted result is wrong!

            I used two Linux 18.04 VM for simulating ESP packet with strongswan IPsec. I captured ESP packet and printed my whole variables in my decrypt function.

            ...

            ANSWER

            Answered 2019-Jun-25 at 00:51

            I solved problem. So answer myself

            Before EVP_EncryptInit_ex(...), below code should be inserted.

            Source https://stackoverflow.com/questions/56733074

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install strongswan

            Certificates for users, hosts and gateways are issued by a fictitious strongSwan CA. In our example scenarios the CA certificate strongswanCert.pem must be present on all VPN endpoints in order to be able to authenticate the peers. For your particular VPN application you can either use certificates from any third-party CA or generate the needed private keys and certificates yourself with the strongSwan pki tool, the use of which will be explained in one of the sections following below.

            Support

            For any new features, suggestions and bugs create an issue on GitHub. If you have any questions check and ask questions on community page Stack Overflow .
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries

            Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Reuse Pre-built Kits with strongswan

            Consider Popular VPN Libraries

            algo

            by trailofbits

            streisand

            by StreisandEffect

            brook

            by txthinking

            Try Top Libraries by strongswan

            strongMan

            by strongswanPython

            govici

            by strongswanGo

            strongTNC

            by strongswanPython

            swidGenerator

            by strongswanPython

            davici

            by strongswanC