Setting up VPN connection to SonicWall in Ubuntu 18.04












1














I'm trying to connect to my company computer, which is behind a SonicWall. The only "solutions" I found were several years old, mostly using OpenSwan (which has been replaced by StrongSwan, as far as I know), and none of them has been working (I have no clue about network settings and just tried some copy-paste stuff). I tried using this and that, but could not transfer them to my problem.



So this is what I did so far:




  • installed strongswan

  • set up the SonicWall settings I found that should work (see image below)

  • tried to set up /etc/ipsec.conf and /etc/ipsec.secrets and failed


I have the following information:




  • Gateway: My.Gate.Way.IP

  • IP of computer I want to connect to: Remote.Desktop.Computer.IP

  • Shared secret: MY%SHARED%SECRET

  • SonicWall unique identifier: 123456789

  • User name and password, registered in the SonicWall


Can someone show me a configuration file that might work for my environment?
I tried this as /etc/ipsec.conf:



# ipsec.conf - strongSwan IPsec configuration file
# basic configuration
config setup
# strictcrlpolicy=yes
# uniqueids = no
# Add connections here.
conn sonciwall
# Own IP
left=MY.IP.IN.WLAN
leftsubnet=MY.IP.IN.0/24
leftid=@GroupVPN
# Gateway
right=MY.GATE.WAY.IP
rigthsubnet=MY.GATE.WAY.0/24
# SonicWall unique identifier
rightid=@123456789
keyexchange=ikev2
authby=secret
ike=3des-sha1-modp1024!
esp=3des-sha1!
auto=start
aggrmode=yes


And for /etc/ipsec.secrets:



@GroupVPN @123456789 : PSK "MY%SHARED%SECRET"
# Following line was added by NetworkManager-l2tp
include /etc/ipsec.d/*.secrets


And after setting up things correctly, how can I then connect to my company computer as it would be possible with Remote Desktop on a Windows machine?





Please let me know in case I missed some important information, I will then try to add it.





Took me some time, but I finally tried the wonderful answer from @Douglas Kosovic. Unfortunately, the connection still won't set up. Installation worked fine, but I fear I miss something in the configuration.
Here is my setup from the GUI:





For ipsec.conf and ipsec.secrets, see above.










share|improve this question





























    1














    I'm trying to connect to my company computer, which is behind a SonicWall. The only "solutions" I found were several years old, mostly using OpenSwan (which has been replaced by StrongSwan, as far as I know), and none of them has been working (I have no clue about network settings and just tried some copy-paste stuff). I tried using this and that, but could not transfer them to my problem.



    So this is what I did so far:




    • installed strongswan

    • set up the SonicWall settings I found that should work (see image below)

    • tried to set up /etc/ipsec.conf and /etc/ipsec.secrets and failed


    I have the following information:




    • Gateway: My.Gate.Way.IP

    • IP of computer I want to connect to: Remote.Desktop.Computer.IP

    • Shared secret: MY%SHARED%SECRET

    • SonicWall unique identifier: 123456789

    • User name and password, registered in the SonicWall


    Can someone show me a configuration file that might work for my environment?
    I tried this as /etc/ipsec.conf:



    # ipsec.conf - strongSwan IPsec configuration file
    # basic configuration
    config setup
    # strictcrlpolicy=yes
    # uniqueids = no
    # Add connections here.
    conn sonciwall
    # Own IP
    left=MY.IP.IN.WLAN
    leftsubnet=MY.IP.IN.0/24
    leftid=@GroupVPN
    # Gateway
    right=MY.GATE.WAY.IP
    rigthsubnet=MY.GATE.WAY.0/24
    # SonicWall unique identifier
    rightid=@123456789
    keyexchange=ikev2
    authby=secret
    ike=3des-sha1-modp1024!
    esp=3des-sha1!
    auto=start
    aggrmode=yes


    And for /etc/ipsec.secrets:



    @GroupVPN @123456789 : PSK "MY%SHARED%SECRET"
    # Following line was added by NetworkManager-l2tp
    include /etc/ipsec.d/*.secrets


    And after setting up things correctly, how can I then connect to my company computer as it would be possible with Remote Desktop on a Windows machine?





    Please let me know in case I missed some important information, I will then try to add it.





    Took me some time, but I finally tried the wonderful answer from @Douglas Kosovic. Unfortunately, the connection still won't set up. Installation worked fine, but I fear I miss something in the configuration.
    Here is my setup from the GUI:





    For ipsec.conf and ipsec.secrets, see above.










    share|improve this question



























      1












      1








      1







      I'm trying to connect to my company computer, which is behind a SonicWall. The only "solutions" I found were several years old, mostly using OpenSwan (which has been replaced by StrongSwan, as far as I know), and none of them has been working (I have no clue about network settings and just tried some copy-paste stuff). I tried using this and that, but could not transfer them to my problem.



      So this is what I did so far:




      • installed strongswan

      • set up the SonicWall settings I found that should work (see image below)

      • tried to set up /etc/ipsec.conf and /etc/ipsec.secrets and failed


      I have the following information:




      • Gateway: My.Gate.Way.IP

      • IP of computer I want to connect to: Remote.Desktop.Computer.IP

      • Shared secret: MY%SHARED%SECRET

      • SonicWall unique identifier: 123456789

      • User name and password, registered in the SonicWall


      Can someone show me a configuration file that might work for my environment?
      I tried this as /etc/ipsec.conf:



      # ipsec.conf - strongSwan IPsec configuration file
      # basic configuration
      config setup
      # strictcrlpolicy=yes
      # uniqueids = no
      # Add connections here.
      conn sonciwall
      # Own IP
      left=MY.IP.IN.WLAN
      leftsubnet=MY.IP.IN.0/24
      leftid=@GroupVPN
      # Gateway
      right=MY.GATE.WAY.IP
      rigthsubnet=MY.GATE.WAY.0/24
      # SonicWall unique identifier
      rightid=@123456789
      keyexchange=ikev2
      authby=secret
      ike=3des-sha1-modp1024!
      esp=3des-sha1!
      auto=start
      aggrmode=yes


      And for /etc/ipsec.secrets:



      @GroupVPN @123456789 : PSK "MY%SHARED%SECRET"
      # Following line was added by NetworkManager-l2tp
      include /etc/ipsec.d/*.secrets


      And after setting up things correctly, how can I then connect to my company computer as it would be possible with Remote Desktop on a Windows machine?





      Please let me know in case I missed some important information, I will then try to add it.





      Took me some time, but I finally tried the wonderful answer from @Douglas Kosovic. Unfortunately, the connection still won't set up. Installation worked fine, but I fear I miss something in the configuration.
      Here is my setup from the GUI:





      For ipsec.conf and ipsec.secrets, see above.










      share|improve this question















      I'm trying to connect to my company computer, which is behind a SonicWall. The only "solutions" I found were several years old, mostly using OpenSwan (which has been replaced by StrongSwan, as far as I know), and none of them has been working (I have no clue about network settings and just tried some copy-paste stuff). I tried using this and that, but could not transfer them to my problem.



      So this is what I did so far:




      • installed strongswan

      • set up the SonicWall settings I found that should work (see image below)

      • tried to set up /etc/ipsec.conf and /etc/ipsec.secrets and failed


      I have the following information:




      • Gateway: My.Gate.Way.IP

      • IP of computer I want to connect to: Remote.Desktop.Computer.IP

      • Shared secret: MY%SHARED%SECRET

      • SonicWall unique identifier: 123456789

      • User name and password, registered in the SonicWall


      Can someone show me a configuration file that might work for my environment?
      I tried this as /etc/ipsec.conf:



      # ipsec.conf - strongSwan IPsec configuration file
      # basic configuration
      config setup
      # strictcrlpolicy=yes
      # uniqueids = no
      # Add connections here.
      conn sonciwall
      # Own IP
      left=MY.IP.IN.WLAN
      leftsubnet=MY.IP.IN.0/24
      leftid=@GroupVPN
      # Gateway
      right=MY.GATE.WAY.IP
      rigthsubnet=MY.GATE.WAY.0/24
      # SonicWall unique identifier
      rightid=@123456789
      keyexchange=ikev2
      authby=secret
      ike=3des-sha1-modp1024!
      esp=3des-sha1!
      auto=start
      aggrmode=yes


      And for /etc/ipsec.secrets:



      @GroupVPN @123456789 : PSK "MY%SHARED%SECRET"
      # Following line was added by NetworkManager-l2tp
      include /etc/ipsec.d/*.secrets


      And after setting up things correctly, how can I then connect to my company computer as it would be possible with Remote Desktop on a Windows machine?





      Please let me know in case I missed some important information, I will then try to add it.





      Took me some time, but I finally tried the wonderful answer from @Douglas Kosovic. Unfortunately, the connection still won't set up. Installation worked fine, but I fear I miss something in the configuration.
      Here is my setup from the GUI:





      For ipsec.conf and ipsec.secrets, see above.







      networking network-manager vpn openvpn






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Nov 13 at 7:46

























      asked Aug 22 at 13:11









      s6hebern

      1065




      1065






















          1 Answer
          1






          active

          oldest

          votes


















          1














          According to the following page, Diffie Hellman Group 2 is modp1024 :




          • https://wiki.strongswan.org/projects/strongswan/wiki/IKEv1CipherSuites


          So the ike (phase 1) and esp (phase 2) lines should be :



          ike=3des-sha1-modp1024!
          esp=3des-sha1!


          You might find it easier to use the network-manager-l2tp VPN GUI client which uses strongswan and xl2tpd to do L2TP/IPsec connections. Unfortunately the version of network-manager-l2tp in the Ubuntu repository won't support the @123456789 Gateway ID, so will need to build from source.



          To build from source:



          Prerequisites packages (note : you can safely copy and paste the shell line continuation character) :



          sudo apt install 
          build-essential
          git
          intltool
          libtool
          network-manager-dev
          libnm-util-dev
          libnm-glib-dev
          libnm-glib-vpn-dev
          libnm-gtk-dev
          libnm-dev
          libnma-dev
          ppp-dev
          libdbus-glib-1-dev
          libsecret-1-dev
          libgtk-3-dev
          libglib2.0-dev
          xl2tpd
          strongswan


          Obtain the source code :



          git clone https://github.com/nm-l2tp/network-manager-l2tp.git
          cd network-manager-l2tp
          git checkout nm-1-2


          Configure :



          ./autogen.sh
          ./configure
          --disable-static --prefix=/usr
          --sysconfdir=/etc --libdir=/usr/lib/x86_64-linux-gnu
          --libexecdir=/usr/lib/NetworkManager
          --localstatedir=/var
          --with-pppd-plugin-dir=/usr/lib/pppd/2.4.7


          Building and installation:



          make
          sudo make install


          You will need to logout of your desktop environment (or reboot) for gnome-shell to properly pickup the installed plugin.



          In the nework-manager-l2tp IPsec Options dialog box, enable IPsec and use the following options:




          • Gateway ID : @123456789

          • Phase 1 Algorithms : 3des-sha1-modp1024!

          • Phase 2 Algorithms : 3des-sha1!


          the other options should be fairly obvious.



          If you do use network-manager-l2tp, you might need to stop the system xl2tpd service, see "Issue with not stopping system xl2tpd service" :




          • https://github.com/nm-l2tp/network-manager-l2tp/tree/nm-1-2






          share|improve this answer























          • But if you have setup SonicWall only for IKEv2 and not IKEv1, you should use network-manager-strongswan which only supports IPsec IKEv2. If you have setup the SonicWall for L2TP/IPsec IKEv1 then use network-manager-l2tp
            – Douglas Kosovic
            Aug 25 at 1:19










          • Wow, that's a detailed answer, thanks a lot! Can only try in two weeks when back in the office, but I'll definitely report back.
            – s6hebern
            Aug 26 at 7:54











          Your Answer








          StackExchange.ready(function() {
          var channelOptions = {
          tags: "".split(" "),
          id: "89"
          };
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function() {
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled) {
          StackExchange.using("snippets", function() {
          createEditor();
          });
          }
          else {
          createEditor();
          }
          });

          function createEditor() {
          StackExchange.prepareEditor({
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader: {
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          },
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          });


          }
          });














          draft saved

          draft discarded


















          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1067864%2fsetting-up-vpn-connection-to-sonicwall-in-ubuntu-18-04%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown

























          1 Answer
          1






          active

          oldest

          votes








          1 Answer
          1






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes









          1














          According to the following page, Diffie Hellman Group 2 is modp1024 :




          • https://wiki.strongswan.org/projects/strongswan/wiki/IKEv1CipherSuites


          So the ike (phase 1) and esp (phase 2) lines should be :



          ike=3des-sha1-modp1024!
          esp=3des-sha1!


          You might find it easier to use the network-manager-l2tp VPN GUI client which uses strongswan and xl2tpd to do L2TP/IPsec connections. Unfortunately the version of network-manager-l2tp in the Ubuntu repository won't support the @123456789 Gateway ID, so will need to build from source.



          To build from source:



          Prerequisites packages (note : you can safely copy and paste the shell line continuation character) :



          sudo apt install 
          build-essential
          git
          intltool
          libtool
          network-manager-dev
          libnm-util-dev
          libnm-glib-dev
          libnm-glib-vpn-dev
          libnm-gtk-dev
          libnm-dev
          libnma-dev
          ppp-dev
          libdbus-glib-1-dev
          libsecret-1-dev
          libgtk-3-dev
          libglib2.0-dev
          xl2tpd
          strongswan


          Obtain the source code :



          git clone https://github.com/nm-l2tp/network-manager-l2tp.git
          cd network-manager-l2tp
          git checkout nm-1-2


          Configure :



          ./autogen.sh
          ./configure
          --disable-static --prefix=/usr
          --sysconfdir=/etc --libdir=/usr/lib/x86_64-linux-gnu
          --libexecdir=/usr/lib/NetworkManager
          --localstatedir=/var
          --with-pppd-plugin-dir=/usr/lib/pppd/2.4.7


          Building and installation:



          make
          sudo make install


          You will need to logout of your desktop environment (or reboot) for gnome-shell to properly pickup the installed plugin.



          In the nework-manager-l2tp IPsec Options dialog box, enable IPsec and use the following options:




          • Gateway ID : @123456789

          • Phase 1 Algorithms : 3des-sha1-modp1024!

          • Phase 2 Algorithms : 3des-sha1!


          the other options should be fairly obvious.



          If you do use network-manager-l2tp, you might need to stop the system xl2tpd service, see "Issue with not stopping system xl2tpd service" :




          • https://github.com/nm-l2tp/network-manager-l2tp/tree/nm-1-2






          share|improve this answer























          • But if you have setup SonicWall only for IKEv2 and not IKEv1, you should use network-manager-strongswan which only supports IPsec IKEv2. If you have setup the SonicWall for L2TP/IPsec IKEv1 then use network-manager-l2tp
            – Douglas Kosovic
            Aug 25 at 1:19










          • Wow, that's a detailed answer, thanks a lot! Can only try in two weeks when back in the office, but I'll definitely report back.
            – s6hebern
            Aug 26 at 7:54
















          1














          According to the following page, Diffie Hellman Group 2 is modp1024 :




          • https://wiki.strongswan.org/projects/strongswan/wiki/IKEv1CipherSuites


          So the ike (phase 1) and esp (phase 2) lines should be :



          ike=3des-sha1-modp1024!
          esp=3des-sha1!


          You might find it easier to use the network-manager-l2tp VPN GUI client which uses strongswan and xl2tpd to do L2TP/IPsec connections. Unfortunately the version of network-manager-l2tp in the Ubuntu repository won't support the @123456789 Gateway ID, so will need to build from source.



          To build from source:



          Prerequisites packages (note : you can safely copy and paste the shell line continuation character) :



          sudo apt install 
          build-essential
          git
          intltool
          libtool
          network-manager-dev
          libnm-util-dev
          libnm-glib-dev
          libnm-glib-vpn-dev
          libnm-gtk-dev
          libnm-dev
          libnma-dev
          ppp-dev
          libdbus-glib-1-dev
          libsecret-1-dev
          libgtk-3-dev
          libglib2.0-dev
          xl2tpd
          strongswan


          Obtain the source code :



          git clone https://github.com/nm-l2tp/network-manager-l2tp.git
          cd network-manager-l2tp
          git checkout nm-1-2


          Configure :



          ./autogen.sh
          ./configure
          --disable-static --prefix=/usr
          --sysconfdir=/etc --libdir=/usr/lib/x86_64-linux-gnu
          --libexecdir=/usr/lib/NetworkManager
          --localstatedir=/var
          --with-pppd-plugin-dir=/usr/lib/pppd/2.4.7


          Building and installation:



          make
          sudo make install


          You will need to logout of your desktop environment (or reboot) for gnome-shell to properly pickup the installed plugin.



          In the nework-manager-l2tp IPsec Options dialog box, enable IPsec and use the following options:




          • Gateway ID : @123456789

          • Phase 1 Algorithms : 3des-sha1-modp1024!

          • Phase 2 Algorithms : 3des-sha1!


          the other options should be fairly obvious.



          If you do use network-manager-l2tp, you might need to stop the system xl2tpd service, see "Issue with not stopping system xl2tpd service" :




          • https://github.com/nm-l2tp/network-manager-l2tp/tree/nm-1-2






          share|improve this answer























          • But if you have setup SonicWall only for IKEv2 and not IKEv1, you should use network-manager-strongswan which only supports IPsec IKEv2. If you have setup the SonicWall for L2TP/IPsec IKEv1 then use network-manager-l2tp
            – Douglas Kosovic
            Aug 25 at 1:19










          • Wow, that's a detailed answer, thanks a lot! Can only try in two weeks when back in the office, but I'll definitely report back.
            – s6hebern
            Aug 26 at 7:54














          1












          1








          1






          According to the following page, Diffie Hellman Group 2 is modp1024 :




          • https://wiki.strongswan.org/projects/strongswan/wiki/IKEv1CipherSuites


          So the ike (phase 1) and esp (phase 2) lines should be :



          ike=3des-sha1-modp1024!
          esp=3des-sha1!


          You might find it easier to use the network-manager-l2tp VPN GUI client which uses strongswan and xl2tpd to do L2TP/IPsec connections. Unfortunately the version of network-manager-l2tp in the Ubuntu repository won't support the @123456789 Gateway ID, so will need to build from source.



          To build from source:



          Prerequisites packages (note : you can safely copy and paste the shell line continuation character) :



          sudo apt install 
          build-essential
          git
          intltool
          libtool
          network-manager-dev
          libnm-util-dev
          libnm-glib-dev
          libnm-glib-vpn-dev
          libnm-gtk-dev
          libnm-dev
          libnma-dev
          ppp-dev
          libdbus-glib-1-dev
          libsecret-1-dev
          libgtk-3-dev
          libglib2.0-dev
          xl2tpd
          strongswan


          Obtain the source code :



          git clone https://github.com/nm-l2tp/network-manager-l2tp.git
          cd network-manager-l2tp
          git checkout nm-1-2


          Configure :



          ./autogen.sh
          ./configure
          --disable-static --prefix=/usr
          --sysconfdir=/etc --libdir=/usr/lib/x86_64-linux-gnu
          --libexecdir=/usr/lib/NetworkManager
          --localstatedir=/var
          --with-pppd-plugin-dir=/usr/lib/pppd/2.4.7


          Building and installation:



          make
          sudo make install


          You will need to logout of your desktop environment (or reboot) for gnome-shell to properly pickup the installed plugin.



          In the nework-manager-l2tp IPsec Options dialog box, enable IPsec and use the following options:




          • Gateway ID : @123456789

          • Phase 1 Algorithms : 3des-sha1-modp1024!

          • Phase 2 Algorithms : 3des-sha1!


          the other options should be fairly obvious.



          If you do use network-manager-l2tp, you might need to stop the system xl2tpd service, see "Issue with not stopping system xl2tpd service" :




          • https://github.com/nm-l2tp/network-manager-l2tp/tree/nm-1-2






          share|improve this answer














          According to the following page, Diffie Hellman Group 2 is modp1024 :




          • https://wiki.strongswan.org/projects/strongswan/wiki/IKEv1CipherSuites


          So the ike (phase 1) and esp (phase 2) lines should be :



          ike=3des-sha1-modp1024!
          esp=3des-sha1!


          You might find it easier to use the network-manager-l2tp VPN GUI client which uses strongswan and xl2tpd to do L2TP/IPsec connections. Unfortunately the version of network-manager-l2tp in the Ubuntu repository won't support the @123456789 Gateway ID, so will need to build from source.



          To build from source:



          Prerequisites packages (note : you can safely copy and paste the shell line continuation character) :



          sudo apt install 
          build-essential
          git
          intltool
          libtool
          network-manager-dev
          libnm-util-dev
          libnm-glib-dev
          libnm-glib-vpn-dev
          libnm-gtk-dev
          libnm-dev
          libnma-dev
          ppp-dev
          libdbus-glib-1-dev
          libsecret-1-dev
          libgtk-3-dev
          libglib2.0-dev
          xl2tpd
          strongswan


          Obtain the source code :



          git clone https://github.com/nm-l2tp/network-manager-l2tp.git
          cd network-manager-l2tp
          git checkout nm-1-2


          Configure :



          ./autogen.sh
          ./configure
          --disable-static --prefix=/usr
          --sysconfdir=/etc --libdir=/usr/lib/x86_64-linux-gnu
          --libexecdir=/usr/lib/NetworkManager
          --localstatedir=/var
          --with-pppd-plugin-dir=/usr/lib/pppd/2.4.7


          Building and installation:



          make
          sudo make install


          You will need to logout of your desktop environment (or reboot) for gnome-shell to properly pickup the installed plugin.



          In the nework-manager-l2tp IPsec Options dialog box, enable IPsec and use the following options:




          • Gateway ID : @123456789

          • Phase 1 Algorithms : 3des-sha1-modp1024!

          • Phase 2 Algorithms : 3des-sha1!


          the other options should be fairly obvious.



          If you do use network-manager-l2tp, you might need to stop the system xl2tpd service, see "Issue with not stopping system xl2tpd service" :




          • https://github.com/nm-l2tp/network-manager-l2tp/tree/nm-1-2







          share|improve this answer














          share|improve this answer



          share|improve this answer








          edited Aug 25 at 1:06

























          answered Aug 25 at 1:01









          Douglas Kosovic

          33614




          33614












          • But if you have setup SonicWall only for IKEv2 and not IKEv1, you should use network-manager-strongswan which only supports IPsec IKEv2. If you have setup the SonicWall for L2TP/IPsec IKEv1 then use network-manager-l2tp
            – Douglas Kosovic
            Aug 25 at 1:19










          • Wow, that's a detailed answer, thanks a lot! Can only try in two weeks when back in the office, but I'll definitely report back.
            – s6hebern
            Aug 26 at 7:54


















          • But if you have setup SonicWall only for IKEv2 and not IKEv1, you should use network-manager-strongswan which only supports IPsec IKEv2. If you have setup the SonicWall for L2TP/IPsec IKEv1 then use network-manager-l2tp
            – Douglas Kosovic
            Aug 25 at 1:19










          • Wow, that's a detailed answer, thanks a lot! Can only try in two weeks when back in the office, but I'll definitely report back.
            – s6hebern
            Aug 26 at 7:54
















          But if you have setup SonicWall only for IKEv2 and not IKEv1, you should use network-manager-strongswan which only supports IPsec IKEv2. If you have setup the SonicWall for L2TP/IPsec IKEv1 then use network-manager-l2tp
          – Douglas Kosovic
          Aug 25 at 1:19




          But if you have setup SonicWall only for IKEv2 and not IKEv1, you should use network-manager-strongswan which only supports IPsec IKEv2. If you have setup the SonicWall for L2TP/IPsec IKEv1 then use network-manager-l2tp
          – Douglas Kosovic
          Aug 25 at 1:19












          Wow, that's a detailed answer, thanks a lot! Can only try in two weeks when back in the office, but I'll definitely report back.
          – s6hebern
          Aug 26 at 7:54




          Wow, that's a detailed answer, thanks a lot! Can only try in two weeks when back in the office, but I'll definitely report back.
          – s6hebern
          Aug 26 at 7:54


















          draft saved

          draft discarded




















































          Thanks for contributing an answer to Ask Ubuntu!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.





          Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


          Please pay close attention to the following guidance:


          • Please be sure to answer the question. Provide details and share your research!

          But avoid



          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.


          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function () {
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1067864%2fsetting-up-vpn-connection-to-sonicwall-in-ubuntu-18-04%23new-answer', 'question_page');
          }
          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          How did Captain America manage to do this?

          迪纳利

          南乌拉尔铁路局