[strongSwan] VPN with preshared Key between BB10 and Raspberry-Pi

Tobias Brunner tobias at strongswan.org
Wed Jul 20 15:06:08 CEST 2016


Hi Christian,

> Configuration on my BB10.
> Profile Name             : home
> Server Address           : 78.229.20.105
> Gateway Type             : Generic IKEv2 VPN Server
> Authentication Type      : EAP-MSCHAPv2
> Authentication ID Type   : email
> ID Authentication        : alice            (not used can be enything)
> MSCHAPv2 EAP Identity    : alice            (not used can be enything)
> MSCHAPv2 Username        : alice            (-->username in ipsec.secrets)
> MSCHAPv2 Password        : alicep        (-->alice pasword in ipsec.secrets)
> Gateway Auth Type        : PSK
> Gateway Auth ID Type     : IPv4
> Gateway Preshared Key    : 123456#    (-->PSK password in ipsec.secrets)

With this client configuration you don't need any certificates.  It
actually seems that BB10 supports the combination of PSK and EAP, so you
could try configuring `leftauth=psk` and `rightauth=eap-mschapv2`.

Regards,
Tobias



More information about the Users mailing list