The following guide outlines the steps necessary to install & configure VPNTunnel using IPsec on your Ubuntu 16.04:




1. Install StrongSwan


Open terminal and run this commands one by one:


sudo -s
apt-get update
apt-get -y install strongswan
apt-get -y install strongswan-plugin-eap-mschapv2
apt-get -y install libcharon-extra-plugins
apt-get -y install libstrongswan-extra-plugins



2. The following command will replace default configuration file and write required settings. 


Change the following information and run a command:


'conn vpntunnel' - Enter a name for the connection you are adding. IE. VPNTunnel


'eap_identity=username' - Enter your VPNTunnel user name.


'right=server address' - Enter the PPTP or L2TP server address of the location/server that you wish to connect to from our server list


sudo printf '%s\n\t' 'vpntunnel' 'keyexchange=ike' 'dpdaction=clear' 'dpddelay=300s' 'eap_identity=username' 'leftauth=eap-mschapv2' 'left=%defaultroute' 'leftsourceip=%config' 'right=pt-pptp.vpntunnel.com' 'rightauth=pubkey' 'rightsubnet=0.0.0.0/0' 'rightid=%any' 'type=tunnel' 'auto=add' >  /etc/ipsec.conf



After this execution of this command you will have configuration file /etc/ipsec.conf like this:



conn vpntunnel
        keyexchange=ike
        dpdaction=clear
        dpddelay=300s
        eap_identity=username
        leftauth=eap-mschapv2
        left=%defaultroute
        leftsourceip=%config
        right=pt-pptp.vpntunnel.com
        rightauth=pubkey
        rightsubnet=0.0.0.0/0
        rightid=%any
        type=tunnel
        auto=add



3. Disable the "constraints" plugin


 sudo sed -i 's/load = yes/load = no/g' /etc/strongswan.d/charon/constraints.conf



4. Write your credentials into /etc/ipsec.secrets replacing username and password with your VPNTunnel username and password


sudo printf '%s' 'username' ' : EAP ' 'password' >> /etc/ipsec.secrets 



5. StrongSwan needs to verify server certificate. As it searches its certificates store, we can link it to the system's OpenSSL certificate store. To do so, execute the following commands:


sudo rmdir /etc/ipsec.d/cacerts
sudo ln -s /etc/ssl/certs /etc/ipsec.d/cacerts



6. Restart StrongSwan daemon so it reads new settings:


sudo ipsec restart 



7. To start the connection just type:


sudo ipsec up your_connection


To disconnect, type:


sudo ipsec down your_connection


Where your_connection is the name of connection you specified in step 2


You can always check the status of your connection by typing:


sudo ipsec status



Once you are connected you will see the message: "connection 'your_connection' established successfully"



All of your online activities are now 100% secure and anonymous while connected to VPNTunnel.

If you have any questions, or experience any issues while installing and setting up your Ubuntu device to connect to

the VPNTunnel VPN servers - please contact our Support Team anytime.