[strongSwan] DUO TOTP and Strongswan

Noel Kuntze noel at familie-kuntze.de
Thu Mar 9 12:31:58 CET 2017


Implement it on the RADIUS in the EAP method? Do you use xauth-eap with eap-radius or do you use IKEv2?

On 09.03.2017 10:25, Alex Sharaz wrote:
> Probably too generic a question but has anyone integrated   a StronghSwan VPN service with the DUO Mobile TimeBase One Time Password (TOTP) feature?
> 
> Ideally want 
> 
> 1). x.509 cert to identify our VPN service  to client
> 2). use eap-radius method for ikev2 connections for user auth
> 3). TOTP on top of that
>  1 & 2 work just fine, just need to figure out how to do (3)
> 
> Rgds
> Alex
> 
> 
> 
> 
> 
> _______________________________________________
> Users mailing list
> Users at lists.strongswan.org
> https://lists.strongswan.org/mailman/listinfo/users
> 

-- 

Mit freundlichen Grüßen/Kind Regards,
Noel Kuntze

GPG Key ID: 0x63EC6658
Fingerprint: 23CA BB60 2146 05E7 7278 6592 3839 298F 63EC 6658


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 866 bytes
Desc: OpenPGP digital signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20170309/d9978d2b/attachment.sig>


More information about the Users mailing list