How to Setup IKEv2 VPN Using Strongswan and Let's encrypt on CentOS 7

Posted by bob on Aug 8, 2018 4:24 PM EDT
Howtoforge Linux Howtos und Tutorials
Mail this story
Print this story

Strongswan is an open source multiplatform IPSec implementation. It's an IPSec-based VPN solution that focuses on strong authentication mechanisms. In this tutorial, I will show you how to install an IPSec VPN server using Strongswan. We will create an IKEv2 VPN server with the 'EAP-MSCHAPv2' authentication and be using Letsencrypt certificates on CentOS 7 server.

Full Story

  Nav
» Read more about: Groups: Linux; Story Type: News Story

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.