LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Networking
User Name
Password
Linux - Networking This forum is for any issue related to networks or networking.
Routing, network cards, OSI, etc. Anything is fair game.

Notices


Reply
  Search this Thread
Old 12-13-2018, 10:03 AM   #1
l1m0n4d3
Member
 
Registered: Apr 2016
Location: Munich
Distribution: openSUSE Leap 15.1
Posts: 34

Rep: Reputation: Disabled
IPSec IKEv2: Failed Auth Using Strongswan Client


I'm currently trainee in a small IT consulting company, trying to test a VPN connection from a Linux client.

Connection works flawlessly if established from a VM with Windows 10. On a VM with Kubuntu 18.10 I always get authentication failure, instead.

VPN tunnel is set up on a pfSense VM, hypervisor is Hyper-V.

This is connection setting (auto IPv4 address)

VPN config on pfSense:
https://ibb.co/vsWsWp4
https://ibb.co/x1kPbZX
https://ibb.co/3vmncKh
https://ibb.co/W3c9k6t
https://ibb.co/P47pJC1

System log output (client)

pfSense syslog:
https://ibb.co/KhXWTGL
https://ibb.co/K95Hqzn
https://ibb.co/vxKrx6M
https://ibb.co/3SfmKFb
https://ibb.co/8xGKGgy
https://ibb.co/Cv13LGw

Is there maybe something wrong with the certificate?
Thanks in advance
 
Old 12-14-2018, 02:47 AM   #2
ecdsa
LQ Newbie
 
Registered: Jun 2012
Posts: 15

Rep: Reputation: Disabled
Quote:
Originally Posted by l1m0n4d3 View Post
Is there maybe something wrong with the certificate?
Yes, looks that way. The server sends a self-signed certificate, whereas on the client you apparently loaded a CA certificate. So either load the self-signed server certificate on the client instead, or issue a server certificate from the CA you already loaded on the client.
 
1 members found this post helpful.
Old 12-14-2018, 05:56 AM   #3
l1m0n4d3
Member
 
Registered: Apr 2016
Location: Munich
Distribution: openSUSE Leap 15.1
Posts: 34

Original Poster
Rep: Reputation: Disabled
Thumbs up SOLVED

OK, thanks a lot, it was just the wrong certificate.
So Linux clients need server cert instead of CA cert.
 
Old 12-14-2018, 07:13 AM   #4
ecdsa
LQ Newbie
 
Registered: Jun 2012
Posts: 15

Rep: Reputation: Disabled
Quote:
Originally Posted by l1m0n4d3 View Post
So Linux clients need server cert instead of CA cert.
Yes, if the server uses a self-signed certificate. If the server uses a certificate issued by a CA, configuring the server certificate would still work, but it also works with the CA certificate (especially if the server certificate was issued by a CA that the client already trusts, so no certificate would have to be configured in the GUI in order to rely on the system's list of trusted CA certificates).
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LXer: How to Setup IKEv2 VPN Using Strongswan and Let's encrypt on CentOS 7 LXer Syndicated Linux News 0 08-08-2018 03:27 PM
[SOLVED] Strongswan IKEv2 - clients can access everything BUT strongswan machine itself - "truncated-udp length 0" psycroptic Linux - Networking 3 05-27-2017 03:41 AM
Strongswan-to-Strongswan IPsec VPN - slow with pure ESP, fast w/UDP encapsulation? psycroptic Linux - Networking 0 11-20-2014 07:44 AM
strongswan ikev2 issue in setting up tunnels sriram_ec Linux - Networking 2 06-19-2012 04:09 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Networking

All times are GMT -5. The time now is 02:30 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration