Amazon EC2 IPSEC

Posted by John Qualis on Server Fault See other posts from Server Fault or by John Qualis
Published on 2012-12-01T10:57:42Z Indexed on 2012/12/01 11:06 UTC
Read the original article Hit count: 165

Filed under:
|
|

I have configured a ubuntu 12.04 64-bit server machine on Amazon AWS to act as a strongswan IPSEC server. I want to connect to it from my MAC OSX Lion's inbuilt IPSEC client. The OSX machine is in my home network.

I log into the AWS machine using a ssh to ubuntu@public-ip and I provide the private RSA key in form of .pem file which I downloaded when the machine instance was created. The ssh connection works file but the IPSEC connection fails.

What credentials/configurations should I provide for an IPSEC connection from my OSX client to AWS ubuntu server? My OSX machine is behind an ISP provided modem/router.

Appreciate any help and thanks in advance

© Server Fault or respective owner

Related posts about amazon-ec2

Related posts about ipsec