Questions tagged [ikev2]

82 questions
0
votes
1 answer

Is strongSwan eap-mschapv2 authentication secure vs using certs?

What level of encryption is used during the authentication part of the connection? Here’s a sample /etc/ipsec.conf configuration. config setup charondebug="ike 1, knl 1, cfg 0" uniqueids=no conn ikev2 auto=add compress=no …
sunknudsen
  • 581
  • 10
  • 26
0
votes
0 answers

Stuup StrongSwan with user Cert

i will setting up strongswan and have some trouble with configure it. I can log in with user/pass but i will replace it with user.p12 certificate. When i add rightauth2=pubkey is login with user/pass no more working auth with user.p12 is no…
0
votes
1 answer

Strongswan: Connecting PSK & EAP at a time

I have successfully setup strongswan on a virtual Server. I basically have two kinds of configurations Using EAP (username/password for Android Strongswan Client). PSK (for IOS devices using built in VPN client) I am able to connect more than…
Ajji
  • 131
  • 7
0
votes
1 answer

Does IKEv2 support initiator authentication by pre-shared key _and_ password?

I'd like to configure an IKEv2 VPN gateway for multiple remote users to access a private network. I have a test setup where the responder authenticates itself with a self-signed certificate. The initiator authenticates with a username and…
Phil Frost
  • 637
  • 5
  • 18
0
votes
1 answer

Strongswan IKEv2 for iOS devices

I want to connect a Strongswan IKEv2 VPN on iOS devices. It uses FreeRADIUS server for AAA of users. It's already working perfectly on Android and Windows devices. but when I try to connect using the iOS device it shows the below logs. I'm manually…
Varun Taliyan
  • 26
  • 1
  • 7
0
votes
1 answer

Use MySQL for storing secrets in Strongswan VPN

I have a working Strongswan IKEv2 VPN, i uses eap-mschapv2 as right auth. It's working fine as long as I use the ipsec.secrets file to store the user credentials. # ipsec.secrets file : RSA vpn-server-key.pem arav %any : EAP "accessit" But I want…
Varun Taliyan
  • 26
  • 1
  • 7
0
votes
0 answers

unable to install inbound and outbound IPsec SA (SAD) in kernel

I'm trying to install L2TP over IPsec using strognswan and xl2tp daemon. this is my config : conn L2TP-PSK-NAT also=L2TP-PSK-noNAT conn L2TP-PSK-noNAT authby=secret auto=add keyingtries=3 rekey=no …
Vitalik Jimbei
  • 125
  • 2
  • 7
0
votes
1 answer

no trusted rsa public key found

I am trying to setup ikev2 with strongswan using a wildcard certificate. The config seems to work for iOS with this certificate but doesn't work for Android, getting this error - no trusted rsa public key found '$IP' did anyone face this issue ? if…
Vitalik Jimbei
  • 125
  • 2
  • 7
0
votes
1 answer

IKEv2 VPN, tunnel ok but no traffic

I setup a vpn on my windows server 2016 (with routing and remote access), the client is a windows 10 pro. This is the server configuration: The client connects correctly, but does not receive a packet from the server, why?
0
votes
1 answer

IKEv2 connection from OSX to Windows RRAS disconnects after eight minutes

Using Windows as a VPN client everything works perfectly fine. When I establish a connection using the integrated IKEv2 client on my Mac (OS X 10.11.6), I get disconnected after eight minutes. Until then it works perfectly as well. Log on the Mac…
bitfrickler
  • 111
  • 7
0
votes
1 answer

Best way to setup highly compatible VPN (thinking IKEv2) in Ubuntu 15+?

Having used OpenVPN for a while, I've found it tiresome to install a client on every machine that needs to connect (Android, Windows, Linux.) I'd rather just enter the details in the OS's built in client. My main thought at this point is to use…
Dragoon
  • 111
  • 2
0
votes
0 answers

Site-to-Site VPN and Remote Access VPN with Strongswan

I've recently deployed a Strongswan IKEv2 Remote Access VPN in two different sited with two different ubuntu servers. It all works great, but now i want to "merge" the two sites with a site-to-site vpn, so that i can leave only one Remote Access VPN…
P1r4nh4
  • 1
  • 1
0
votes
1 answer

Failed to start the IKEv2 VPN connection to surfshark via NetworkManager

I try to connect to surfshark VPN provider through IKEv2 manually. Here are the logs charon-nm[5070]: 05[CFG] received initiate for NetworkManager connection Surfshark IKE2 charon-nm[5070]: 05[CFG] using gateway identity…
Morse
  • 103
  • 2
0
votes
1 answer

EAP-MS-CHAPv2 verification failed Arch Linux (strongswan)

I cannot get Strongswan, networkmanager-strongswan (client) work on your Arch-PC. My vpn-strongswan server (hereinafter deb (server)) has been configured for a long time, any devices (such as android, windows), except for my arch linux (hereinafter…
0
votes
1 answer

pfSense as IPSec remote access client

I have a pfSense router in a residential environment and need to use IPSec/IKEv2 as a remote access client to a commercial VPN provider. I know the pfSense web UI doesn't support the router being the remote access client, but the underlying FreeBSD…
joe_shmo
  • 1
  • 1