Installing strongSwan on OpenSUSE Latest

strongSwan is an open-source VPN solution that supports both IPsec and IKEv2 protocols, making it highly secure and flexible. In this tutorial, you will learn how to install strongSwan on OpenSUSE Latest.

Prerequisites

Before you begin, ensure that your system meets the following requirements:

Step 1: Update the system

It's important to keep the system up-to-date before installation. To update the system, run the following command:

sudo zypper update

Step 2: Install strongSwan

strongSwan can be installed using the package manager. Run the following command to install strongSwan:

sudo zypper install strongswan

Step 3: Configuration

By default, strongSwan configuration files are located in the /etc/ipsec.d/ directory.

You can edit the /etc/ipsec.secrets file to add a secret for authentication using pre-shared keys.

echo '<VPN_SERVER_IP> <CLIENT_PUBLIC_IP>: PSK "<YOUR_SHARED_SECRET>"' >> /etc/ipsec.secrets

Replace <VPN_SERVER_IP> with your VPN server's IP address, <CLIENT_PUBLIC_IP> with your client's public IP address, and <YOUR_SHARED_SECRET> with a secret key for authentication.

Furthermore, you can modify the /etc/ipsec.conf file to add the following custom configuration:

conn myvpn
     auto=add
     compress=no
     type=tunnel
     keyexchange=ikev2
     fragmentation=yes
     forceencaps=yes

     left=<VPN SERVER IP>
     leftsubnet=<VPN SERVER SUBNET>  
     leftid=<VPN SERVER NAME>
     leftauth=pubkey

     right=%any
     rightid=%any
     rightauth=eap-mschapv2
     rightsourceip=<USER IP ADDRESS>
     rightsendcert=never

Replace the , , , and with the VPN server's IP address, the subnet mask, the server’s name, and the user’s IP address.

Step 4: Enable and start the service

Now that you have installed and configured strongSwan, you can start the service and enable it to start at boot. Run the following commands:

sudo systemctl enable strongswan
sudo systemctl start strongswan

Conclusion

You have successfully installed and configured strongSwan on OpenSUSE Latest. You can now use it to provide a secure and flexible VPN solution.

If you want to self-host in an easy, hands free way, need an external IP address, or simply want your data in your own hands, give IPv6.rs a try!