setup-ipsec-vpn/docs/ikev2-howto.md

998 lines
46 KiB
Markdown
Raw Normal View History

2021-01-31 06:52:14 +01:00
# Guide: How to Set Up and Use IKEv2 VPN
2016-08-28 07:41:46 +02:00
2022-01-22 22:34:38 +01:00
*Read this in other languages: [English](ikev2-howto.md), [简体中文](ikev2-howto-zh.md).*
2016-08-28 07:41:46 +02:00
2021-01-18 18:03:39 +01:00
**Note:** You may also connect using [IPsec/L2TP](clients.md) or [IPsec/XAuth](clients-xauth.md) mode.
2019-02-09 23:24:19 +01:00
* [Introduction](#introduction)
2021-10-10 06:44:25 +02:00
* [Set up IKEv2 using helper script](#set-up-ikev2-using-helper-script)
2019-02-09 23:24:19 +01:00
* [Configure IKEv2 VPN clients](#configure-ikev2-vpn-clients)
* [Manage client certificates](#manage-client-certificates)
2021-02-02 17:45:05 +01:00
* [Troubleshooting](#troubleshooting)
2022-02-14 07:37:18 +01:00
* [Change IKEv2 server address](#change-ikev2-server-address)
* [Update IKEv2 helper script](#update-ikev2-helper-script)
* [Manually set up IKEv2](#manually-set-up-ikev2)
2020-12-29 23:36:44 +01:00
* [Remove IKEv2](#remove-ikev2)
2019-02-09 23:24:19 +01:00
* [References](#references)
2016-09-09 23:45:39 +02:00
2019-02-09 23:24:19 +01:00
## Introduction
2021-06-05 00:27:21 +02:00
Modern operating systems (such as Windows 7 and newer) support the IKEv2 standard. Internet Key Exchange (IKE or IKEv2) is the protocol used to set up a Security Association (SA) in the IPsec protocol suite. Compared to IKE version 1, IKEv2 contains [improvements](https://en.wikipedia.org/wiki/Internet_Key_Exchange#Improvements_with_IKEv2) such as Standard Mobility support through MOBIKE, and improved reliability.
2016-08-28 07:41:46 +02:00
Libreswan can authenticate IKEv2 clients on the basis of X.509 Machine Certificates using RSA signatures. This method does not require an IPsec PSK, username or password. It can be used with:
2016-08-28 07:41:46 +02:00
2022-01-18 07:07:35 +01:00
- Windows 7, 8, 10 and 11
- OS X (macOS)
- iOS (iPhone/iPad)
2022-01-18 07:07:35 +01:00
- Android 4 and newer (using the strongSwan VPN client)
- Linux
- Mikrotik RouterOS
2020-12-27 07:16:49 +01:00
After following this guide, you will be able to connect to the VPN using IKEv2 in addition to the existing [IPsec/L2TP](clients.md) and [IPsec/XAuth ("Cisco IPsec")](clients-xauth.md) modes.
2021-10-10 06:44:25 +02:00
## Set up IKEv2 using helper script
2022-02-21 19:07:53 +01:00
**Important:** Before continuing, you should have successfully [set up your own VPN server](https://github.com/hwdsl2/setup-ipsec-vpn). **Docker users, see [here](https://github.com/hwdsl2/docker-ipsec-vpn-server/blob/master/README.md#configure-and-use-ikev2-vpn)**.
2019-02-09 23:24:19 +01:00
2021-08-15 18:38:27 +02:00
Use this [helper script](../extras/ikev2setup.sh) to automatically set up IKEv2 on the VPN server:
2021-08-15 18:38:27 +02:00
```bash
# Set up IKEv2 using default options
2021-05-24 08:20:32 +02:00
sudo ikev2.sh --auto
2021-08-15 18:38:27 +02:00
# Alternatively, you may customize IKEv2 options
sudo ikev2.sh
```
**Note:** If IKEv2 is already set up, but you want to customize IKEv2 options, first [remove IKEv2](#remove-ikev2), then set it up again using `sudo ikev2.sh`.
2022-01-02 19:57:55 +01:00
When finished, continue to [configure IKEv2 VPN clients](#configure-ikev2-vpn-clients). Advanced users can optionally enable [IKEv2-only mode](advanced-usage.md#ikev2-only-vpn).
2021-04-11 22:44:03 +02:00
<details>
<summary>
2021-05-24 08:20:32 +02:00
Error: "sudo: ikev2.sh: command not found".
2021-04-11 22:44:03 +02:00
</summary>
2022-01-18 07:07:35 +01:00
This is normal if you used an older version of the VPN setup script. First, download the IKEv2 helper script:
2021-04-11 22:44:03 +02:00
2022-01-18 07:07:35 +01:00
```bash
2022-02-14 07:37:18 +01:00
wget https://git.io/ikev2setup -nv -O /opt/src/ikev2.sh
2022-01-18 07:07:35 +01:00
chmod +x /opt/src/ikev2.sh && ln -s /opt/src/ikev2.sh /usr/bin
2021-04-11 22:44:03 +02:00
```
2021-05-24 08:20:32 +02:00
2022-01-18 07:07:35 +01:00
Then run the script using the instructions above.
2021-04-11 22:44:03 +02:00
</details>
2021-03-01 17:12:46 +01:00
<details>
<summary>
2022-02-15 07:31:34 +01:00
You may optionally specify a DNS name, client name and/or custom DNS servers.
2021-03-01 17:12:46 +01:00
</summary>
2022-03-05 21:38:44 +01:00
When running IKEv2 setup in auto mode, advanced users can optionally specify a DNS name for the IKEv2 server address. The DNS name must be a fully qualified domain name (FQDN). Example:
2022-01-18 07:07:35 +01:00
```bash
2021-05-24 08:20:32 +02:00
sudo VPN_DNS_NAME='vpn.example.com' ikev2.sh --auto
```
2022-03-05 21:38:44 +01:00
Similarly, you may specify a name for the first IKEv2 client. The default is `vpnclient` if not specified.
2021-04-10 23:25:13 +02:00
2022-01-18 07:07:35 +01:00
```bash
2021-05-24 08:20:32 +02:00
sudo VPN_CLIENT_NAME='your_client_name' ikev2.sh --auto
2021-04-10 23:25:13 +02:00
```
2022-03-05 21:38:44 +01:00
By default, IKEv2 clients are set to use [Google Public DNS](https://developers.google.com/speed/public-dns/) when the VPN is active. You may specify custom DNS server(s) for IKEv2. Example:
2022-01-18 07:07:35 +01:00
```bash
2021-05-24 08:20:32 +02:00
sudo VPN_DNS_SRV1=1.1.1.1 VPN_DNS_SRV2=1.0.0.1 ikev2.sh --auto
```
2022-02-16 05:16:58 +01:00
2022-03-05 21:38:44 +01:00
By default, no password is required when importing IKEv2 client configuration. You can choose to protect client config files using a random password. Example:
2022-02-16 05:16:58 +01:00
```bash
sudo VPN_PROTECT_CONFIG=yes ikev2.sh --auto
```
2021-03-01 17:12:46 +01:00
</details>
2021-01-24 22:55:26 +01:00
<details>
<summary>
Learn how to change the IKEv2 server address.
</summary>
In certain circumstances, you may need to change the IKEv2 server address after setup. For example, to switch to use a DNS name, or after server IP changes. Learn more in [this section](#change-ikev2-server-address).
</details>
<details>
<summary>
2022-02-14 07:37:18 +01:00
View usage information for the IKEv2 script.
2021-01-24 22:55:26 +01:00
</summary>
```
2021-01-25 03:01:40 +01:00
Usage: bash ikev2.sh [options]
2021-01-24 22:55:26 +01:00
Options:
2021-04-18 21:28:00 +02:00
--auto run IKEv2 setup in auto mode using default options (for initial setup only)
2021-08-07 23:12:26 +02:00
--addclient [client name] add a new client using default options
--exportclient [client name] export configuration for an existing client
--listclients list the names of existing clients
2021-10-10 21:31:17 +02:00
--revokeclient [client name] revoke a client certificate
2021-01-26 05:32:45 +01:00
--removeikev2 remove IKEv2 and delete all certificates and keys from the IPsec database
2021-01-24 22:55:26 +01:00
-h, --help show this help message and exit
2021-01-25 03:01:40 +01:00
To customize IKEv2 or client options, run this script without arguments.
2021-01-24 22:55:26 +01:00
```
</details>
2020-12-29 23:36:44 +01:00
## Configure IKEv2 VPN clients
2022-01-22 22:34:38 +01:00
*Read this in other languages: [English](ikev2-howto.md#configure-ikev2-vpn-clients), [简体中文](ikev2-howto-zh.md#配置-ikev2-vpn-客户端).*
2020-12-29 23:36:44 +01:00
2022-03-09 05:00:57 +01:00
**Note:** To add or export IKEv2 client(s), run `sudo ikev2.sh`. Use `-h` to show usage information. IKEv2 client config files can be safely deleted after import.
2020-12-29 23:36:44 +01:00
2022-01-18 07:07:35 +01:00
* [Windows 7, 8, 10 and 11](#windows-7-8-10-and-11)
2020-12-29 23:36:44 +01:00
* [OS X (macOS)](#os-x-macos)
* [iOS (iPhone/iPad)](#ios)
2021-01-23 23:05:51 +01:00
* [Android](#android)
* [Linux](#linux)
2022-03-03 07:08:40 +01:00
* [Mikrotik RouterOS](#routeros)
2020-12-29 23:36:44 +01:00
2022-01-18 07:07:35 +01:00
### Windows 7, 8, 10 and 11
2020-12-29 23:36:44 +01:00
2022-02-16 05:16:58 +01:00
**Windows 8, 10 and 11** users can automatically import IKEv2 configuration:
2022-01-10 07:06:23 +01:00
2022-01-10 16:27:19 +01:00
1. Securely transfer the generated `.p12` file to your computer.
1. Right-click on [ikev2_config_import.cmd](https://github.com/hwdsl2/vpn-extras/releases/latest/download/ikev2_config_import.cmd) and save this helper script to the **same folder** as the `.p12` file.
2022-01-14 07:25:03 +01:00
1. Right-click on the saved script, select **Properties**. Click on **Unblock** at the bottom, then click on **OK**.
2022-01-10 16:27:19 +01:00
1. Right-click on the saved script, select **Run as administrator** and follow the prompts.
If you get an error when trying to connect, see [Troubleshooting](#troubleshooting).
2022-02-21 19:07:53 +01:00
Alternatively, **Windows 7, 8, 10 and 11** users can manually import IKEv2 configuration:
2022-01-10 07:06:23 +01:00
2022-02-21 19:07:53 +01:00
1. Securely transfer the generated `.p12` file to your computer, then import it into the certificate store.
To import the `.p12` file, run the following from an [elevated command prompt](http://www.winhelponline.com/blog/open-elevated-command-prompt-windows/):
2020-12-29 23:36:44 +01:00
```console
2021-01-29 06:54:32 +01:00
# Import .p12 file (replace with your own value)
certutil -f -importpfx "\path\to\your\file.p12" NoExport
```
2022-02-16 05:16:58 +01:00
**Note:** If there is no password for client config files, press Enter to continue, or if manually importing the `.p12` file, leave the password field blank.
Alternatively, you can [manually import the .p12 file](https://wiki.strongswan.org/projects/strongswan/wiki/Win7Certs). Make sure that the client cert is placed in "Personal -> Certificates", and the CA cert is placed in "Trusted Root Certification Authorities -> Certificates".
2022-02-12 22:30:22 +01:00
2022-02-16 05:16:58 +01:00
1. On the Windows computer, add a new IKEv2 VPN connection.
2020-12-29 23:36:44 +01:00
2022-02-16 05:16:58 +01:00
For **Windows 8, 10 and 11**, it is recommended to create the VPN connection using the following commands from a command prompt, for improved security and performance.
```console
2021-03-21 20:48:44 +01:00
# Create VPN connection (replace server address with your own value)
powershell -command "Add-VpnConnection -ServerAddress 'Your VPN Server IP (or DNS name)' -Name 'My IKEv2 VPN' -TunnelType IKEv2 -AuthenticationMethod MachineCertificate -EncryptionLevel Required -PassThru"
# Set IPsec configuration
powershell -command "Set-VpnConnectionIPsecConfiguration -ConnectionName 'My IKEv2 VPN' -AuthenticationTransformConstants GCMAES128 -CipherTransformConstants GCMAES128 -EncryptionMethod AES256 -IntegrityCheckMethod SHA256 -PfsGroup None -DHGroup Group14 -PassThru -Force"
```
2022-02-21 19:07:53 +01:00
**Windows 7** does not support these commands, you can [manually create the VPN connection](https://wiki.strongswan.org/projects/strongswan/wiki/Win7Config).
**Note:** The server address you specify must **exactly match** the server address in the output of the IKEv2 helper script. For example, if you specified the server's DNS name during IKEv2 setup, you must enter the DNS name in the **Internet address** field.
1. **This step is required if you manually created the VPN connection.**
2020-12-29 23:36:44 +01:00
2022-02-21 19:07:53 +01:00
Enable stronger ciphers for IKEv2 with a one-time registry change. Download and import the `.reg` file below, or run the following from an elevated command prompt. Read more [here](https://wiki.strongswan.org/projects/strongswan/wiki/WindowsClients#AES-256-CBC-and-MODP2048).
2020-12-29 23:36:44 +01:00
2022-01-23 17:45:09 +01:00
- For Windows 7, 8, 10 and 11 ([download .reg file](https://github.com/hwdsl2/vpn-extras/releases/download/v1.0.0/Enable_Stronger_Ciphers_for_IKEv2_on_Windows.reg))
2020-12-29 23:36:44 +01:00
```console
REG ADD HKLM\SYSTEM\CurrentControlSet\Services\RasMan\Parameters /v NegotiateDH2048_AES256 /t REG_DWORD /d 0x1 /f
```
2021-06-05 00:27:21 +02:00
To connect to the VPN: Click on the wireless/network icon in your system tray, select the new VPN entry, and click **Connect**. Once successfully connected, you can verify that your traffic is being routed properly by [looking up your IP address on Google](https://www.google.com/search?q=my+ip). It should say "Your public IP address is `Your VPN Server IP`".
2020-12-29 23:36:44 +01:00
2021-02-02 17:45:05 +01:00
If you get an error when trying to connect, see [Troubleshooting](#troubleshooting).
2020-12-29 23:36:44 +01:00
### OS X (macOS)
2021-12-30 07:02:37 +01:00
First, securely transfer the generated `.mobileconfig` file to your Mac, then double-click and follow the prompts to import as a macOS profile. If your Mac runs macOS Big Sur or newer, open System Preferences and go to the Profiles section to finish importing. When finished, check to make sure "IKEv2 VPN" is listed under System Preferences -> Profiles.
2021-01-29 06:54:32 +01:00
To connect to the VPN:
1. Open System Preferences and go to the Network section.
1. Select the VPN connection with `Your VPN Server IP` (or DNS name).
1. Check the **Show VPN status in menu bar** checkbox.
1. Click **Connect**.
2021-06-05 00:27:21 +02:00
(Optional feature) You can choose to enable [VPN On Demand](https://developer.apple.com/documentation/networkextension/personal_vpn/vpn_on_demand_rules). This is an "always-on" feature that can automatically connect to the VPN while on Wi-Fi. To enable, check the **Connect on demand** checkbox for the VPN connection, and click **Apply**.
<details>
<summary>
2021-01-19 08:42:29 +01:00
If you manually set up IKEv2 without using the helper script, click here for instructions.
</summary>
2020-12-29 23:36:44 +01:00
First, securely transfer the generated `.p12` file to your Mac, then double-click to import into the **login** keychain in **Keychain Access**. Next, double-click on the imported `IKEv2 VPN CA` certificate, expand **Trust** and select **Always Trust** from the **IP Security (IPsec)** drop-down menu. Close the dialog using the red "X" on the top-left corner. When prompted, use Touch ID or enter your password and click "Update Settings".
When finished, check to make sure both the new client certificate and `IKEv2 VPN CA` are listed under the **Certificates** category of **login** keychain.
1. Open System Preferences and go to the Network section.
1. Click the **+** button in the lower-left corner of the window.
1. Select **VPN** from the **Interface** drop-down menu.
1. Select **IKEv2** from the **VPN Type** drop-down menu.
1. Enter anything you like for the **Service Name**.
1. Click **Create**.
2021-01-23 23:05:51 +01:00
1. Enter `Your VPN Server IP` (or DNS name) for the **Server Address**.
**Note:** If you specified the server's DNS name (instead of its IP address) during IKEv2 setup, you must enter the DNS name in the **Server Address** and **Remote ID** fields.
2020-12-29 23:36:44 +01:00
1. Enter `Your VPN Server IP` (or DNS name) for the **Remote ID**.
1. Enter `Your VPN client name` in the **Local ID** field.
**Note:** This must match exactly the client name you specified during IKEv2 setup. Same as the first part of your `.p12` filename.
1. Click the **Authentication Settings...** button.
1. Select **None** from the **Authentication Settings** drop-down menu.
1. Select the **Certificate** radio button, then select the new client certificate.
1. Click **OK**.
1. Check the **Show VPN status in menu bar** checkbox.
1. Click **Apply** to save the VPN connection information.
1. Click **Connect**.
</details>
2021-06-05 00:27:21 +02:00
Once successfully connected, you can verify that your traffic is being routed properly by [looking up your IP address on Google](https://www.google.com/search?q=my+ip). It should say "Your public IP address is `Your VPN Server IP`".
2020-12-29 23:36:44 +01:00
2021-02-02 17:45:05 +01:00
If you get an error when trying to connect, see [Troubleshooting](#troubleshooting).
2021-01-29 06:54:32 +01:00
2020-12-29 23:36:44 +01:00
### iOS
First, securely transfer the generated `.mobileconfig` file to your iOS device, then import it as an iOS profile. To transfer the file, you may use:
1. AirDrop, or
2022-03-09 05:00:57 +01:00
1. Upload to your device (any App folder) using [File Sharing](https://support.apple.com/en-us/HT210598), then open the "Files" App on your iOS device, move the uploaded file to the "On My iPhone" folder. After that, tap the file and go to the "Settings" App to import, or
1. Host the file on a secure website of yours, then download and import it in Mobile Safari.
2022-02-22 06:32:34 +01:00
When finished, check to make sure "IKEv2 VPN" is listed under Settings -> General -> VPN & Device Management or Profile(s).
2021-01-29 06:54:32 +01:00
To connect to the VPN:
2022-02-22 06:32:34 +01:00
1. Go to Settings -> VPN. Select the VPN connection with `Your VPN Server IP` (or DNS name).
1. Slide the **VPN** switch ON.
2021-06-05 00:27:21 +02:00
(Optional feature) You can choose to enable [VPN On Demand](https://developer.apple.com/documentation/networkextension/personal_vpn/vpn_on_demand_rules). This is an "always-on" feature that can automatically connect to the VPN while on Wi-Fi. To enable, tap the "i" icon on the right of the VPN connection, and enable **Connect On Demand**.
<details>
<summary>
2021-01-19 08:42:29 +01:00
If you manually set up IKEv2 without using the helper script, click here for instructions.
</summary>
2020-12-29 23:36:44 +01:00
First, securely transfer the generated `ikev2vpnca.cer` and `.p12` files to your iOS device, then import them one by one as iOS profiles. To transfer the files, you may use:
1. AirDrop, or
2022-03-09 05:00:57 +01:00
1. Upload to your device (any App folder) using [File Sharing](https://support.apple.com/en-us/HT210598), then open the "Files" App on your iOS device, move the uploaded files to the "On My iPhone" folder. After that, tap each file and go to the "Settings" App to import, or
2020-12-29 23:36:44 +01:00
1. Host the files on a secure website of yours, then download and import them in Mobile Safari.
2022-02-22 06:32:34 +01:00
When finished, check to make sure both the new client certificate and `IKEv2 VPN CA` are listed under Settings -> General -> VPN & Device Management or Profile(s).
2020-12-29 23:36:44 +01:00
2022-02-22 06:32:34 +01:00
1. Go to Settings -> General -> VPN & Device Management -> VPN.
2020-12-29 23:36:44 +01:00
1. Tap **Add VPN Configuration...**.
1. Tap **Type**. Select **IKEv2** and go back.
1. Tap **Description** and enter anything you like.
2021-01-23 23:05:51 +01:00
1. Tap **Server** and enter `Your VPN Server IP` (or DNS name).
**Note:** If you specified the server's DNS name (instead of its IP address) during IKEv2 setup, you must enter the DNS name in the **Server** and **Remote ID** fields.
2020-12-29 23:36:44 +01:00
1. Tap **Remote ID** and enter `Your VPN Server IP` (or DNS name).
1. Enter `Your VPN client name` in the **Local ID** field.
**Note:** This must match exactly the client name you specified during IKEv2 setup. Same as the first part of your `.p12` filename.
1. Tap **User Authentication**. Select **None** and go back.
1. Make sure the **Use Certificate** switch is ON.
1. Tap **Certificate**. Select the new client certificate and go back.
1. Tap **Done**.
1. Slide the **VPN** switch ON.
</details>
2021-06-05 00:27:21 +02:00
Once successfully connected, you can verify that your traffic is being routed properly by [looking up your IP address on Google](https://www.google.com/search?q=my+ip). It should say "Your public IP address is `Your VPN Server IP`".
2020-12-29 23:36:44 +01:00
2021-02-02 17:45:05 +01:00
If you get an error when trying to connect, see [Troubleshooting](#troubleshooting).
2021-01-29 06:54:32 +01:00
2021-01-23 23:05:51 +01:00
### Android
1. Securely transfer the generated `.sswan` file to your Android device.
2021-10-10 06:44:25 +02:00
1. Install strongSwan VPN Client from [**Google Play**](https://play.google.com/store/apps/details?id=org.strongswan.android), [**F-Droid**](https://f-droid.org/en/packages/org.strongswan.android/) or [**strongSwan download server**](https://download.strongswan.org/Android/).
2021-01-23 23:05:51 +01:00
1. Launch the strongSwan VPN client.
1. Tap the "more options" menu on top right, then tap **Import VPN profile**.
1. Choose the `.sswan` file you transferred from the VPN server.
**Note:** To find the `.sswan` file, tap the three-line menu button, then browse to the location you saved the file.
1. On the "Import VPN profile" screen, tap **IMPORT CERTIFICATE FROM VPN PROFILE**, and follow the prompts.
1. On the "Choose certificate" screen, select the new client certificate, then tap **Select**.
1. Tap **IMPORT**.
1. Tap the new VPN profile to connect.
<details>
<summary>
If your device runs Android 6.0 or older, click here for additional instructions.
</summary>
If your device runs Android 6.0 (Marshmallow) or older, in order to connect using the strongSwan VPN client, you must make the following change on the VPN server: Edit `/etc/ipsec.d/ikev2.conf` on the server. Append `authby=rsa-sha1` to the end of the `conn ikev2-cp` section, indented by two spaces. Save the file and run `service ipsec restart`.
</details>
2021-01-29 06:54:32 +01:00
(Optional feature) You can choose to enable the "Always-on VPN" feature on Android. Launch the **Settings** app, go to Network & internet -> Advanced -> VPN, click the gear icon on the right of "strongSwan VPN Client", then enable the **Always-on VPN** and **Block connections without VPN** options.
2021-01-23 23:05:51 +01:00
<details>
<summary>
If you manually set up IKEv2 without using the helper script, click here for instructions.
</summary>
**Android 10 and newer:**
2020-12-29 23:36:44 +01:00
1. Securely transfer the generated `.p12` file to your Android device.
2021-10-10 06:44:25 +02:00
1. Install strongSwan VPN Client from [**Google Play**](https://play.google.com/store/apps/details?id=org.strongswan.android), [**F-Droid**](https://f-droid.org/en/packages/org.strongswan.android/) or [**strongSwan download server**](https://download.strongswan.org/Android/).
2020-12-29 23:36:44 +01:00
1. Launch the **Settings** application.
1. Go to Security -> Advanced -> Encryption & credentials.
2021-01-23 23:05:51 +01:00
1. Tap **Install certificates from storage (or SD card)**.
2020-12-29 23:36:44 +01:00
1. Choose the `.p12` file you transferred from the VPN server, and follow the prompts.
2021-01-23 23:05:51 +01:00
**Note:** To find the `.p12` file, tap the three-line menu button, then browse to the location you saved the file.
2020-12-29 23:36:44 +01:00
1. Launch the strongSwan VPN client and tap **Add VPN Profile**.
2021-01-23 23:05:51 +01:00
1. Enter `Your VPN Server IP` (or DNS name) in the **Server** field.
**Note:** If you specified the server's DNS name (instead of its IP address) during IKEv2 setup, you must enter the DNS name in the **Server** field.
2020-12-29 23:36:44 +01:00
1. Select **IKEv2 Certificate** from the **VPN Type** drop-down menu.
1. Tap **Select user certificate**, select the new client certificate and confirm.
1. **(Important)** Tap **Show advanced settings**. Scroll down, find and enable the **Use RSA/PSS signatures** option.
1. Save the new VPN connection, then tap to connect.
2021-01-23 23:05:51 +01:00
**Android 4 to 9:**
2020-12-29 23:36:44 +01:00
1. Securely transfer the generated `.p12` file to your Android device.
2021-10-10 06:44:25 +02:00
1. Install strongSwan VPN Client from [**Google Play**](https://play.google.com/store/apps/details?id=org.strongswan.android), [**F-Droid**](https://f-droid.org/en/packages/org.strongswan.android/) or [**strongSwan download server**](https://download.strongswan.org/Android/).
2020-12-29 23:36:44 +01:00
1. Launch the strongSwan VPN client and tap **Add VPN Profile**.
2021-01-23 23:05:51 +01:00
1. Enter `Your VPN Server IP` (or DNS name) in the **Server** field.
**Note:** If you specified the server's DNS name (instead of its IP address) during IKEv2 setup, you must enter the DNS name in the **Server** field.
2020-12-29 23:36:44 +01:00
1. Select **IKEv2 Certificate** from the **VPN Type** drop-down menu.
1. Tap **Select user certificate**, then tap **Install certificate**.
1. Choose the `.p12` file you transferred from the VPN server, and follow the prompts.
2021-01-23 23:05:51 +01:00
**Note:** To find the `.p12` file, tap the three-line menu button, then browse to the location you saved the file.
2020-12-29 23:36:44 +01:00
1. **(Important)** Tap **Show advanced settings**. Scroll down, find and enable the **Use RSA/PSS signatures** option.
1. Save the new VPN connection, then tap to connect.
2021-01-23 23:05:51 +01:00
</details>
2020-12-29 23:36:44 +01:00
2021-06-05 00:27:21 +02:00
Once successfully connected, you can verify that your traffic is being routed properly by [looking up your IP address on Google](https://www.google.com/search?q=my+ip). It should say "Your public IP address is `Your VPN Server IP`".
2020-12-29 23:36:44 +01:00
2021-02-02 17:45:05 +01:00
If you get an error when trying to connect, see [Troubleshooting](#troubleshooting).
2021-01-29 06:54:32 +01:00
### Linux
Before configuring Linux VPN clients, you must make the following change on the VPN server: Edit `/etc/ipsec.d/ikev2.conf` on the server. Append `authby=rsa-sha1` to the end of the `conn ikev2-cp` section, indented by two spaces. Save the file and run `service ipsec restart`.
To configure your Linux computer to connect to IKEv2 as a VPN client, first install the strongSwan plugin for NetworkManager:
```bash
# Ubuntu and Debian
sudo apt-get update
sudo apt-get install network-manager-strongswan
# Arch Linux
sudo pacman -Syu # upgrade all packages
sudo pacman -S networkmanager-strongswan
2021-03-28 05:59:59 +02:00
# Fedora
sudo yum install NetworkManager-strongswan-gnome
# CentOS
sudo yum install epel-release
2021-03-28 05:59:59 +02:00
sudo yum --enablerepo=epel install NetworkManager-strongswan-gnome
```
Next, securely transfer the generated `.p12` file from the VPN server to your Linux computer. After that, extract the CA certificate, client certificate and private key. Replace `vpnclient.p12` in the example below with the name of your `.p12` file.
```bash
# Example: Extract CA certificate, client certificate and private key.
# You may delete the .p12 file when finished.
2022-02-12 08:22:26 +01:00
# Note: You may need to enter the import password, which can be found
# in the output of the IKEv2 helper script. If the output does not
# contain an import password, press Enter to continue.
openssl pkcs12 -in vpnclient.p12 -cacerts -nokeys -out ikev2vpnca.cer
openssl pkcs12 -in vpnclient.p12 -clcerts -nokeys -out vpnclient.cer
openssl pkcs12 -in vpnclient.p12 -nocerts -nodes -out vpnclient.key
rm vpnclient.p12
# (Important) Protect certificate and private key files
2021-03-27 20:51:18 +01:00
# Note: This step is optional, but strongly recommended.
sudo chown root.root ikev2vpnca.cer vpnclient.cer vpnclient.key
sudo chmod 600 ikev2vpnca.cer vpnclient.cer vpnclient.key
```
You can then set up and enable the VPN connection:
1. Go to Settings -> Network -> VPN. Click the **+** button.
1. Select **IPsec/IKEv2 (strongswan)**.
1. Enter anything you like in the **Name** field.
1. In the **Gateway (Server)** section, enter `Your VPN Server IP` (or DNS name) for the **Address**.
1. Select the `ikev2vpnca.cer` file for the **Certificate**.
1. In the **Client** section, select **Certificate(/private key)** in the **Authentication** drop-down menu.
1. Select **Certificate/private key** in the **Certificate** drop-down menu (if exists).
1. Select the `vpnclient.cer` file for the **Certificate (file)**.
1. Select the `vpnclient.key` file for the **Private key**.
1. In the **Options** section, check the **Request an inner IP address** checkbox.
1. In the **Cipher proposals (Algorithms)** section, check the **Enable custom proposals** checkbox.
1. Leave the **IKE** field blank.
1. Enter `aes128gcm16` in the **ESP** field.
1. Click **Add** to save the VPN connection information.
1. Turn the **VPN** switch ON.
2021-06-05 00:27:21 +02:00
Once successfully connected, you can verify that your traffic is being routed properly by [looking up your IP address on Google](https://www.google.com/search?q=my+ip). It should say "Your public IP address is `Your VPN Server IP`".
If you get an error when trying to connect, see [Troubleshooting](#troubleshooting).
### RouterOS
2022-03-03 07:08:40 +01:00
**Note:** These steps were contributed by [@Unix-User](https://github.com/Unix-User).
2022-03-03 07:08:40 +01:00
1. Securely transfer the generated `.p12` file to your computer.
1. In WinBox, go to System > certificates > import.
1. Import the `.p12` certificate file twice (yes, import the same file two times!).
1. Run these in terminal:
```bash
/ip ipsec mode-config
add name=ike2-rw responder=no
/ip ipsec policy group
add name=ike2-rw
/ip ipsec profile
add name=ike2-rw
/ip ipsec peer
2022-03-06 21:32:37 +01:00
add address=YOUR_VPN_SERVER_IP_OR_DNS_NAME exchange-mode=ike2 name=ike2-rw-client profile=ike2-rw
2022-03-03 07:08:40 +01:00
/ip ipsec proposal
add name=ike2-rw pfs-group=none
/ip ipsec identity
add auth-method=digital-signature certificate=certificate.p12_1 generate-policy=port-strict mode-config=ike2-rw \
peer=ike2-rw-client policy-template-group=ike2-rw
/ip ipsec policy
add group=ike2-rw proposal=ike2-rw template=yes
```
2022-03-06 21:32:37 +01:00
1. Verify in your certificates panel. You will see 2 files, the one that is marked KT is the key. See [#1112](https://github.com/hwdsl2/setup-ipsec-vpn/issues/1112#issuecomment-1059628623) for more details.
2022-03-03 07:08:40 +01:00
> tested on
> mar/02/2022 12:52:57 by RouterOS 6.48
> RouterBOARD 941-2nD
## Manage client certificates
2021-06-06 22:27:56 +02:00
* [List existing clients](#list-existing-clients)
* [Add a client certificate](#add-a-client-certificate)
* [Export configuration for an existing client](#export-configuration-for-an-existing-client)
* [Delete a client certificate](#delete-a-client-certificate)
* [Revoke a client certificate](#revoke-a-client-certificate)
2021-01-24 22:55:26 +01:00
### List existing clients
2021-10-10 06:44:25 +02:00
If you want to list the names of existing IKEv2 clients, run the [helper script](#set-up-ikev2-using-helper-script) with the `--listclients` option. Use option `-h` to show usage information.
2021-01-24 22:55:26 +01:00
2022-03-01 07:03:30 +01:00
```bash
2021-07-24 23:26:20 +02:00
sudo ikev2.sh --listclients
```
### Add a client certificate
2020-12-29 23:36:44 +01:00
2021-10-26 07:02:28 +02:00
To generate certificates for additional IKEv2 clients, just run the [helper script](#set-up-ikev2-using-helper-script) again. To customize client certificate options, run the script without arguments.
2020-12-29 23:36:44 +01:00
2022-03-01 07:03:30 +01:00
```bash
2021-07-24 23:26:20 +02:00
sudo ikev2.sh --addclient [client name]
```
Alternatively, you may manually add a client certificate. Refer to step 4 in [this section](#manually-set-up-ikev2).
2021-10-26 07:02:28 +02:00
2021-01-19 05:49:55 +01:00
### Export configuration for an existing client
2020-12-29 23:36:44 +01:00
2021-10-10 06:44:25 +02:00
By default, the IKEv2 [helper script](#set-up-ikev2-using-helper-script) exports client configuration after running. If later you want to export configuration for an existing client, you may use:
2021-07-24 23:26:20 +02:00
2022-03-01 07:03:30 +01:00
```bash
2021-07-24 23:26:20 +02:00
sudo ikev2.sh --exportclient [client name]
```
2020-12-29 23:36:44 +01:00
2021-04-10 23:25:13 +02:00
### Delete a client certificate
**Important:** Deleting a client certificate from the IPsec database **WILL NOT** prevent VPN client(s) from connecting using that certificate! For this use case, you **MUST** [revoke the client certificate](#revoke-a-client-certificate) instead of deleting it.
<details>
<summary>
First, read the important note above. Then click here for instructions.
</summary>
2022-02-15 07:31:34 +01:00
**Warning:** The client certificate and private key will be **permanently deleted**. This **cannot be undone**!
2021-04-10 23:25:13 +02:00
2021-04-18 21:28:00 +02:00
To delete a client certificate:
2021-04-10 23:25:13 +02:00
1. List certificates in the IPsec database:
```bash
certutil -L -d sql:/etc/ipsec.d
```
Example output:
```
Certificate Nickname Trust Attributes
SSL,S/MIME,JAR/XPI
IKEv2 VPN CA CTu,u,u
($PUBLIC_IP) u,u,u
vpnclient u,u,u
```
1. Delete the client certificate and private key. Replace "Nickname" below with the nickname of the client certificate you want to delete, e.g. `vpnclient`.
```bash
certutil -F -d sql:/etc/ipsec.d -n "Nickname"
certutil -D -d sql:/etc/ipsec.d -n "Nickname" 2>/dev/null
```
1. (Optional) Delete the previously generated client configuration files (`.p12`, `.mobileconfig` and `.sswan` files) for this VPN client, if any.
</details>
### Revoke a client certificate
2020-12-29 23:36:44 +01:00
2021-10-26 07:02:28 +02:00
In certain circumstances, you may need to revoke a previously generated VPN client certificate. To revoke a certificate, run the helper script again and select the appropriate option. Or you may run:
2022-03-01 07:03:30 +01:00
```bash
2021-10-26 07:02:28 +02:00
sudo ikev2.sh --revokeclient [client name]
```
<details>
<summary>
Alternatively, you may manually revoke a client certificate. Click here for instructions.
</summary>
2021-06-01 09:31:14 +02:00
Alternatively, you may manually revoke a client certificate. This can be done using `crlutil`. See example steps below, commands must be run as `root`.
2020-12-29 23:36:44 +01:00
1. Check the database, and identify the nickname of the client certificate you want to revoke.
```bash
certutil -L -d sql:/etc/ipsec.d
```
```
Certificate Nickname Trust Attributes
SSL,S/MIME,JAR/XPI
IKEv2 VPN CA CTu,u,u
($PUBLIC_IP) u,u,u
vpnclient-to-revoke u,u,u
```
In this example, we will revoke the certificate with nickname `vpnclient-to-revoke`, issued by `IKEv2 VPN CA`.
1. Find the serial number of this client certificate.
```bash
certutil -L -d sql:/etc/ipsec.d -n "vpnclient-to-revoke"
```
```
Certificate:
Data:
Version: 3 (0x2)
Serial Number:
00:cd:69:ff:74
... ...
```
From the output, we see that the serial number is `CD69FF74` in hexadecimal, which is `3446275956` in decimal. It will be used in the next steps.
1. Create a new Certificate Revocation List (CRL). You only need to do this once for each CA.
```bash
if ! crlutil -L -d sql:/etc/ipsec.d -n "IKEv2 VPN CA" 2>/dev/null; then
crlutil -G -d sql:/etc/ipsec.d -n "IKEv2 VPN CA" -c /dev/null
fi
```
```
CRL Info:
:
Version: 2 (0x1)
Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
Issuer: "O=IKEv2 VPN,CN=IKEv2 VPN CA"
This Update: Sat Jun 06 22:00:00 2020
CRL Extensions:
```
1. Add the client certificate you want to revoke to the CRL. Here we specify the certificate's serial number in decimal, and the revocation time in GeneralizedTime format (YYYYMMDDhhmmssZ) in UTC.
```bash
crlutil -M -d sql:/etc/ipsec.d -n "IKEv2 VPN CA" <<EOF
addcert 3446275956 20200606220100Z
EOF
```
```
CRL Info:
:
Version: 2 (0x1)
Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
Issuer: "O=IKEv2 VPN,CN=IKEv2 VPN CA"
This Update: Sat Jun 06 22:02:00 2020
Entry 1 (0x1):
Serial Number:
00:cd:69:ff:74
Revocation Date: Sat Jun 06 22:01:00 2020
CRL Extensions:
```
2021-06-05 00:27:21 +02:00
**Note:** If you want to remove a certificate from the CRL, replace `addcert 3446275956 20200606220100Z` above with `rmcert 3446275956`. For other `crlutil` usage, read [here](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/tools/NSS_Tools_crlutil).
2020-12-29 23:36:44 +01:00
1. Finally, let Libreswan re-read the updated CRL.
```bash
ipsec crls
```
2021-10-26 07:02:28 +02:00
</details>
2020-12-29 23:36:44 +01:00
## Troubleshooting
*Read this in other languages: [English](ikev2-howto.md#troubleshooting), [简体中文](ikev2-howto-zh.md#故障排除).*
**See also:** [Check logs and VPN status](clients.md#check-logs-and-vpn-status), [IKEv1 troubleshooting](clients.md#troubleshooting) and [Advanced usage](advanced-usage.md).
* [Cannot open websites after connecting to IKEv2](#cannot-open-websites-after-connecting-to-ikev2)
* [IKE authentication credentials are unacceptable](#ike-authentication-credentials-are-unacceptable)
* [Policy match error](#policy-match-error)
* [IKEv2 disconnects after one hour](#ikev2-disconnects-after-one-hour)
* [Unable to connect multiple IKEv2 clients](#unable-to-connect-multiple-ikev2-clients)
* [Other known issues](#other-known-issues)
### Cannot open websites after connecting to IKEv2
If your VPN client device cannot open websites after successfully connecting to IKEv2, try the following fixes:
1. Some cloud providers, such as [Google Cloud](https://cloud.google.com), [set a lower MTU by default](https://cloud.google.com/network-connectivity/docs/vpn/concepts/mtu-considerations). This could cause network issues with IKEv2 VPN clients. To fix, try setting the MTU to 1500 on the VPN server:
```bash
# Replace ens4 with the network interface name on your server
sudo ifconfig ens4 mtu 1500
```
This setting **does not** persist after a reboot. To change the MTU size permanently, refer to relevant articles on the web.
2022-03-05 18:59:43 +01:00
1. If changing the MTU size does not fix the issue, try the fix in [Android MTU/MSS issues](clients.md#android-mtumss-issues).
2022-03-05 18:59:43 +01:00
1. In certain circumstances, Windows does not use the DNS servers specified by IKEv2 after connecting. This can be fixed by manually entering DNS servers such as Google Public DNS (8.8.8.8, 8.8.4.4) in network interface properties -> TCP/IPv4.
### IKE authentication credentials are unacceptable
If you encounter this error, make sure that the VPN server address specified on your VPN client device **exactly matches** the server address in the output of the IKEv2 helper script. For example, you cannot use a DNS name to connect if it was not specified when setting up IKEv2. To change the IKEv2 server address, read [this section](#change-ikev2-server-address).
### Policy match error
To fix this error, you will need to enable stronger ciphers for IKEv2 with a one-time registry change. Download and import the `.reg` file below, or run the following from an elevated command prompt.
- For Windows 7, 8, 10 and 11 ([download .reg file](https://github.com/hwdsl2/vpn-extras/releases/download/v1.0.0/Enable_Stronger_Ciphers_for_IKEv2_on_Windows.reg))
```console
REG ADD HKLM\SYSTEM\CurrentControlSet\Services\RasMan\Parameters /v NegotiateDH2048_AES256 /t REG_DWORD /d 0x1 /f
```
### IKEv2 disconnects after one hour
If the IKEv2 connection disconnects automatically after one hour (60 minutes), apply this fix: Edit `/etc/ipsec.d/ikev2.conf` on the VPN server (or `/etc/ipsec.conf` if it does not exist), append these lines to the end of section `conn ikev2-cp`, indented by two spaces:
```
ikelifetime=24h
salifetime=24h
```
Save the file and run `service ipsec restart`. As of 2021-01-20, the IKEv2 helper script was updated to include this fix.
### Unable to connect multiple IKEv2 clients
To connect multiple IKEv2 clients, you must [generate a unique certificate](#add-a-client-certificate) for each.
If you are unable to connect multiple IKEv2 clients from behind the same NAT (e.g. home router), apply this fix: Edit `/etc/ipsec.d/ikev2.conf` on the VPN server, find the line `leftid=@<your_server_ip>` and remove the `@`, i.e. replace it with `leftid=<your_server_ip>`. Save the file and run `service ipsec restart`. Do not apply this fix if `leftid` is a DNS name, which is not affected. As of 2021-02-01, the IKEv2 helper script was updated to include this fix.
### Other known issues
1. The built-in VPN client in Windows may not support IKEv2 fragmentation (this feature [requires](https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-ikee/74df968a-7125-431d-9c98-4ea929e548dc) Windows 10 v1803 or newer). On some networks, this can cause the connection to fail or have other issues. You may instead try the [IPsec/L2TP](clients.md) or [IPsec/XAuth](clients-xauth.md) mode.
1. If using the strongSwan Android VPN client, you must [update Libreswan](../README.md#upgrade-libreswan) on your server to version 3.26 or above.
## Change IKEv2 server address
In certain circumstances, you may need to change the IKEv2 server address after setup. For example, to switch to use a DNS name, or after server IP changes. Note that the server address you specify on VPN client devices must **exactly match** the server address in the output of the IKEv2 helper script. Otherwise, devices may be unable to connect.
To change the server address, run this [helper script](../extras/ikev2changeaddr.sh) and follow the prompts.
```bash
# Download the script
wget -nv -O ikev2changeaddr.sh https://bit.ly/ikev2changeaddr
# Run the script and follow the prompts
sudo bash ikev2changeaddr.sh
```
**Important:** After running this script, you must manually update the server address (and remote ID, if applicable) on any existing IKEv2 client devices. For iOS clients, you'll need to export and re-import client configuration using the IKEv2 [helper script](#set-up-ikev2-using-helper-script).
## Update IKEv2 helper script
The IKEv2 helper script is updated from time to time for bug fixes and improvements ([commit log](https://github.com/hwdsl2/setup-ipsec-vpn/commits/master/extras/ikev2setup.sh)). When a newer version is available, you may optionally update the IKEv2 helper script on your server. Note that these commands will overwrite any existing `ikev2.sh`.
```bash
wget https://git.io/ikev2setup -nv -O /opt/src/ikev2.sh
chmod +x /opt/src/ikev2.sh && ln -s /opt/src/ikev2.sh /usr/bin 2>/dev/null
```
## Manually set up IKEv2
As an alternative to using the [helper script](#set-up-ikev2-using-helper-script), advanced users can manually set up IKEv2 on the VPN server. Before continuing, it is recommended to [update Libreswan](../README.md#upgrade-libreswan) to the latest version.
2021-03-20 05:59:09 +01:00
The following example shows how to manually configure IKEv2 with Libreswan. Commands below must be run as `root`.
2016-09-09 23:45:39 +02:00
2022-02-15 07:31:34 +01:00
<details>
<summary>
View example steps for manually configuring IKEv2 with Libreswan.
</summary>
1. Find the VPN server's public IP, save it to a variable and check.
2016-08-28 07:41:46 +02:00
```bash
2018-11-23 18:52:38 +01:00
PUBLIC_IP=$(dig @resolver1.opendns.com -t A -4 myip.opendns.com +short)
[ -z "$PUBLIC_IP" ] && PUBLIC_IP=$(wget -t 3 -T 15 -qO- http://ipv4.icanhazip.com)
printf '%s\n' "$PUBLIC_IP"
2016-08-28 07:41:46 +02:00
```
2018-11-23 18:52:38 +01:00
Check to make sure the output matches the server's public IP. This variable is required in the steps below.
**Note:** Alternatively, you may specify the server's DNS name here. e.g. `PUBLIC_IP=myvpn.example.com`.
2020-05-31 06:13:14 +02:00
1. Add a new IKEv2 connection:
2016-08-28 07:41:46 +02:00
```bash
2020-05-31 06:13:14 +02:00
if ! grep -qs '^include /etc/ipsec\.d/\*\.conf$' /etc/ipsec.conf; then
echo >> /etc/ipsec.conf
echo 'include /etc/ipsec.d/*.conf' >> /etc/ipsec.conf
fi
```
**Note:** If you specified the server's DNS name (instead of its IP address) in step 1 above, you must replace `leftid=$PUBLIC_IP` in the command below with `leftid=@$PUBLIC_IP`.
2020-05-31 06:13:14 +02:00
```bash
cat > /etc/ipsec.d/ikev2.conf <<EOF
2016-08-28 07:41:46 +02:00
conn ikev2-cp
left=%defaultroute
2016-08-28 07:41:46 +02:00
leftcert=$PUBLIC_IP
leftid=$PUBLIC_IP
2016-08-28 07:41:46 +02:00
leftsendcert=always
leftsubnet=0.0.0.0/0
leftrsasigkey=%cert
right=%any
rightid=%fromcert
rightaddresspool=192.168.43.10-192.168.43.250
2016-08-28 07:41:46 +02:00
rightca=%same
rightrsasigkey=%cert
narrowing=yes
dpddelay=30
dpdtimeout=120
dpdaction=clear
auto=add
ikev2=insist
rekey=no
pfs=no
2021-04-25 05:56:51 +02:00
ike=aes256-sha2,aes128-sha2,aes256-sha1,aes128-sha1
phase2alg=aes_gcm-null,aes128-sha1,aes256-sha1,aes128-sha2,aes256-sha2
ikelifetime=24h
salifetime=24h
2016-08-28 07:41:46 +02:00
EOF
```
We need to add a few more lines to that file. First check your Libreswan version, then run one of the following commands:
2017-01-17 00:27:08 +01:00
```bash
2018-11-23 18:52:38 +01:00
ipsec --version
```
For Libreswan 3.23 and newer:
2018-02-11 07:37:00 +01:00
```bash
2020-05-31 06:13:14 +02:00
cat >> /etc/ipsec.d/ikev2.conf <<EOF
modecfgdns="8.8.8.8 8.8.4.4"
2018-02-11 07:37:00 +01:00
encapsulation=yes
mobike=no
2018-02-11 07:37:00 +01:00
EOF
```
2021-06-05 00:27:21 +02:00
**Note:** The [MOBIKE](https://wiki.strongswan.org/projects/strongswan/wiki/MobIke) IKEv2 extension allows VPN clients to change network attachment points, e.g. switch between mobile data and Wi-Fi and keep the IPsec tunnel up on the new IP. If your server (or Docker host) is **NOT** running Ubuntu Linux, and you wish to enable MOBIKE support, replace `mobike=no` with `mobike=yes` in the command above. **DO NOT** enable this option on Ubuntu systems or Raspberry Pis.
For Libreswan 3.19-3.22:
```bash
2020-05-31 06:13:14 +02:00
cat >> /etc/ipsec.d/ikev2.conf <<EOF
modecfgdns1=8.8.8.8
modecfgdns2=8.8.4.4
2018-02-11 07:37:00 +01:00
encapsulation=yes
EOF
```
For Libreswan 3.18 and older:
```bash
2020-05-31 06:13:14 +02:00
cat >> /etc/ipsec.d/ikev2.conf <<EOF
2018-02-11 07:37:00 +01:00
modecfgdns1=8.8.8.8
modecfgdns2=8.8.4.4
forceencaps=yes
EOF
2017-01-17 00:27:08 +01:00
```
2020-05-03 08:59:37 +02:00
1. Generate Certificate Authority (CA) and VPN server certificates.
**Note:** Specify the certificate validity period (in months) with "-v". e.g. "-v 120".
2016-08-28 07:41:46 +02:00
Generate CA certificate:
2016-08-28 07:41:46 +02:00
```bash
2018-11-23 18:52:38 +01:00
certutil -z <(head -c 1024 /dev/urandom) \
-S -x -n "IKEv2 VPN CA" \
-s "O=IKEv2 VPN,CN=IKEv2 VPN CA" \
-k rsa -g 3072 -v 120 \
-d sql:/etc/ipsec.d -t "CT,," -2
```
```
Generating key. This may take a few moments...
Is this a CA certificate [y/N]?
y
Enter the path length constraint, enter to skip [<0 for unlimited path]: >
Is this a critical extension [y/N]?
N
```
2016-08-28 07:41:46 +02:00
Generate VPN server certificate:
2018-10-22 03:25:34 +02:00
**Note:** If you specified the server's DNS name (instead of its IP address) in step 1 above, you must replace `--extSAN "ip:$PUBLIC_IP,dns:$PUBLIC_IP"` in the command below with `--extSAN "dns:$PUBLIC_IP"`.
```bash
2018-11-23 18:52:38 +01:00
certutil -z <(head -c 1024 /dev/urandom) \
-S -c "IKEv2 VPN CA" -n "$PUBLIC_IP" \
-s "O=IKEv2 VPN,CN=$PUBLIC_IP" \
-k rsa -g 3072 -v 120 \
-d sql:/etc/ipsec.d -t ",," \
--keyUsage digitalSignature,keyEncipherment \
--extKeyUsage serverAuth \
--extSAN "ip:$PUBLIC_IP,dns:$PUBLIC_IP"
```
```
Generating key. This may take a few moments...
2016-08-28 07:41:46 +02:00
```
2020-05-03 08:59:37 +02:00
1. Generate client certificate(s), then export the `.p12` file that contains the client certificate, private key, and CA certificate.
2016-08-28 07:41:46 +02:00
2022-02-13 17:38:49 +01:00
**Note:** You may repeat this step to generate certificates for additional VPN clients, but make sure to replace every `vpnclient` with `vpnclient2`, etc. To connect multiple VPN clients, you must generate a unique certificate for each.
Generate client certificate:
2016-08-28 07:41:46 +02:00
```bash
2018-11-23 18:52:38 +01:00
certutil -z <(head -c 1024 /dev/urandom) \
-S -c "IKEv2 VPN CA" -n "vpnclient" \
-s "O=IKEv2 VPN,CN=vpnclient" \
-k rsa -g 3072 -v 120 \
-d sql:/etc/ipsec.d -t ",," \
--keyUsage digitalSignature,keyEncipherment \
--extKeyUsage serverAuth,clientAuth -8 "vpnclient"
```
```
Generating key. This may take a few moments...
```
Export `.p12` file:
```bash
pk12util -d sql:/etc/ipsec.d -n "vpnclient" -o vpnclient.p12
```
2016-08-28 07:41:46 +02:00
```
Enter password for PKCS12 file:
Re-enter password:
pk12util: PKCS12 EXPORT SUCCESSFUL
2016-08-28 07:41:46 +02:00
```
Enter a secure password to protect the exported `.p12` file (when importing into an iOS or macOS device, this password cannot be empty).
2016-08-28 07:41:46 +02:00
2020-06-11 08:37:47 +02:00
1. (For iOS clients) Export the CA certificate as `ikev2vpnca.cer`:
```bash
2020-06-11 08:37:47 +02:00
certutil -L -d sql:/etc/ipsec.d -n "IKEv2 VPN CA" -a -o ikev2vpnca.cer
```
2016-08-28 07:41:46 +02:00
1. The database should now contain:
```bash
2018-11-23 18:52:38 +01:00
certutil -L -d sql:/etc/ipsec.d
```
2016-08-28 07:41:46 +02:00
```
Certificate Nickname Trust Attributes
SSL,S/MIME,JAR/XPI
2016-08-28 07:41:46 +02:00
IKEv2 VPN CA CTu,u,u
($PUBLIC_IP) u,u,u
vpnclient u,u,u
2016-08-28 07:41:46 +02:00
```
2021-06-05 00:27:21 +02:00
**Note:** To display a certificate, use `certutil -L -d sql:/etc/ipsec.d -n "Nickname"`. To revoke a client certificate, follow [these steps](#revoke-a-client-certificate). For other `certutil` usage, read [here](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/tools/NSS_Tools_certutil).
2016-08-28 07:41:46 +02:00
1. **(Important) Restart the IPsec service**:
2016-08-28 07:41:46 +02:00
```bash
2018-11-23 18:52:38 +01:00
service ipsec restart
2016-08-28 07:41:46 +02:00
```
2020-12-29 23:36:44 +01:00
Before continuing, you **must** restart the IPsec service. The IKEv2 setup on the VPN server is now complete. Follow instructions to [configure VPN clients](#configure-ikev2-vpn-clients).
2022-02-15 07:31:34 +01:00
</details>
2020-12-29 23:36:44 +01:00
## Remove IKEv2
2022-03-01 07:03:30 +01:00
If you want to remove IKEv2 from the VPN server, but keep the [IPsec/L2TP](clients.md) and [IPsec/XAuth ("Cisco IPsec")](clients-xauth.md) modes (if installed), run the [helper script](#set-up-ikev2-using-helper-script) again and select the appropriate option. **Warning:** All IKEv2 configuration including certificates and keys will be **permanently deleted**. This **cannot be undone**!
```bash
sudo ikev2.sh --removeikev2
```
2021-01-19 08:42:29 +01:00
2022-03-05 21:38:44 +01:00
After removing IKEv2, if you want to set it up again, refer to [this section](#set-up-ikev2-using-helper-script).
2021-01-19 08:42:29 +01:00
<details>
<summary>
Alternatively, you can manually remove IKEv2. Click here for instructions.
</summary>
2021-09-27 05:28:49 +02:00
To manually remove IKEv2 from the VPN server, but keep the [IPsec/L2TP](clients.md) and [IPsec/XAuth ("Cisco IPsec")](clients-xauth.md) modes, follow these steps. Commands must be run as `root`.
**Warning:** All IKEv2 configuration including certificates and keys will be **permanently deleted**. This **cannot be undone**!
2020-12-29 23:36:44 +01:00
1. Rename (or delete) the IKEv2 config file:
```bash
2020-12-29 23:36:44 +01:00
mv /etc/ipsec.d/ikev2.conf /etc/ipsec.d/ikev2.conf.bak
```
2021-01-19 08:42:29 +01:00
**Note:** If you used an older version (before 2020-05-31) of the IKEv2 helper script or instructions, file `/etc/ipsec.d/ikev2.conf` may not exist. In this case, please instead remove the `conn ikev2-cp` section from file `/etc/ipsec.conf`.
2020-12-29 23:36:44 +01:00
1. **(Important) Restart the IPsec service**:
```bash
2020-12-29 23:36:44 +01:00
service ipsec restart
```
2020-12-29 23:36:44 +01:00
1. List certificates in the IPsec database:
```bash
2020-12-29 23:36:44 +01:00
certutil -L -d sql:/etc/ipsec.d
```
2020-12-29 23:36:44 +01:00
Example output:
```
2020-12-29 23:36:44 +01:00
Certificate Nickname Trust Attributes
SSL,S/MIME,JAR/XPI
2020-12-29 23:36:44 +01:00
IKEv2 VPN CA CTu,u,u
($PUBLIC_IP) u,u,u
vpnclient u,u,u
```
2021-06-01 09:31:14 +02:00
1. Delete the Certificate Revocation List (CRL), if any:
```bash
crlutil -D -d sql:/etc/ipsec.d -n "IKEv2 VPN CA" 2>/dev/null
```
2021-01-31 06:52:14 +01:00
1. Delete certificates and keys. Replace "Nickname" below with each certificate's nickname. Repeat these commands for each certificate. When finished, list certificates in the IPsec database again, and confirm that the list is empty.
```bash
2021-01-31 06:52:14 +01:00
certutil -F -d sql:/etc/ipsec.d -n "Nickname"
certutil -D -d sql:/etc/ipsec.d -n "Nickname" 2>/dev/null
```
2021-01-19 08:42:29 +01:00
</details>
2016-09-09 23:45:39 +02:00
## References
2016-08-28 07:41:46 +02:00
* https://libreswan.org/wiki/VPN_server_for_remote_clients_using_IKEv2
* https://libreswan.org/wiki/HOWTO:_Using_NSS_with_libreswan
* https://libreswan.org/man/ipsec.conf.5.html
2018-09-04 07:51:58 +02:00
* https://wiki.strongswan.org/projects/strongswan/wiki/WindowsClients
* https://wiki.strongswan.org/projects/strongswan/wiki/AndroidVpnClient
* https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/tools/NSS_Tools_certutil
* https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/tools/NSS_Tools_crlutil
2021-03-29 22:05:45 +02:00
## License
2022-01-02 07:09:03 +01:00
Copyright (C) 2016-2022 [Lin Song](https://github.com/hwdsl2) [![View my profile on LinkedIn](https://static.licdn.com/scds/common/u/img/webpromo/btn_viewmy_160x25.png)](https://www.linkedin.com/in/linsongui)
2021-03-29 22:05:45 +02:00
2021-06-05 00:27:21 +02:00
[![Creative Commons License](https://i.creativecommons.org/l/by-sa/3.0/88x31.png)](http://creativecommons.org/licenses/by-sa/3.0/)
This work is licensed under the [Creative Commons Attribution-ShareAlike 3.0 Unported License](http://creativecommons.org/licenses/by-sa/3.0/)
2021-03-29 22:05:45 +02:00
Attribution required: please include my name in any derivative and let me know how you have improved it!