[strongSwan] plugin eap-radius of strongswan

lijunxue xljsun0713 at 163.com
Fri Jan 15 02:11:37 CET 2016


hi Andras,


        I want to use the Ipsec VPN,which contains radius authentication.As for as i know,the radius can work with PAP or CHAP.
strongswan support radius authentication plugin eap-radius,does it not support PAP or CHAP?


Best regards








At 2016-01-15 07:21:20, "Andreas Steffen" <andreas.steffen at strongswan.org> wrote:
>CHAP and PAP are not registered EAP methods. Please use
>EAP-MD5 or EAP-MSCHAPv2 instead. Both methods are supported by
>strongSwan via the eap-md5 and eap-mschapv2 plugins, respectively.
>
>Regards
>
>Andras
>
>On 14.01.2016 02:50, lijunxue wrote:
>> Hi Man,
>>
>>          I am trying Strongswan using EAP-Radius plugin.i want to use
>> chap/pap,do you know which parameter is assigned?
>> how to configure it.
>>          thanks.
>>
>> Best regards
>>
>======================================================================
>Andreas Steffen                         andreas.steffen at strongswan.org
>strongSwan - the Open Source VPN Solution!          www.strongswan.org
>Institute for Internet Technologies and Applications
>University of Applied Sciences Rapperswil
>CH-8640 Rapperswil (Switzerland)
>===========================================================[ITA-HSR]==
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20160115/080dd321/attachment.html>


More information about the Users mailing list