MikroTik IPSec ike2 VPN server: easy step-by-step guide

แชร์
ฝัง
  • เผยแพร่เมื่อ 22 ต.ค. 2024

ความคิดเห็น • 45

  • @nickolostsoul
    @nickolostsoul 5 ปีที่แล้ว +4

    Отличный мануал и выступление для настройки ipsec ike2 vpn сервера. Самый подробный мануал из всех, что я видел! Если точно следовать инструкции, то все отлично сразу работает.

  • @dimaker64
    @dimaker64 5 ปีที่แล้ว +4

    Great presentation/tutorial. I was finally able to configure my MikroTik for IKEv2 sucessfully. Before I found this, I was getting desperate after trying to do it unsucessfully following numerous outdated tutorials I found online elsewhere. Thank you, nice job!

  • @viktorlyovochkin1812
    @viktorlyovochkin1812 4 ปีที่แล้ว +1

    Presentation rocks! So many details. BTW you don't need accept esp in input chain - this will be already forward. Also you can find automation script to create IKE2 connection in presentation of Roman Kozlov. His presentation also describes how to change windows registry key, that you can connect to the IKE2 gateway by IP address, and not by DNS name.

  • @fadodohilario
    @fadodohilario ปีที่แล้ว

    Amazing guide and effort. Thank you very much for putting this together and sharing with command lines! Worked great!

  • @ap5672
    @ap5672 2 ปีที่แล้ว

    Thank you for the presentation. Issues I am having:
    1:12:25 Followed all the steps. Windows failed to find machine certificate.
    1:23:40 Android failed to install the same certificate.

  • @bradpitt1415
    @bradpitt1415 3 ปีที่แล้ว

    I know and use Panda VPN among VPNs that offer IKEV2 methods. I know it's a Korean company, but I'm very satisfied with it and I'm using it. I realized once again that Korea is the number one country in the IT industry.

  • @israshash
    @israshash 2 ปีที่แล้ว

    Very good, I'm keep going back to it from time to time to check for any issue and it's always helpful
    Really thanks and GOD bless you

  • @sp4c33
    @sp4c33 2 ปีที่แล้ว +3

    MikroTik IPSec ike2 VPN server: *easy* step-by-step guide
    Length: *1:25:40*

  • @bobns509
    @bobns509 3 ปีที่แล้ว

    The hardest part to undersand is, is it source nat before or after encryption or before or after encrypted or not... no sentence is clear. Could you please repeat that part in a nice and clear form? Otherwise, presentation is great and very helpful.

  •  4 ปีที่แล้ว +1

    Great tutorial, I was watching Your whole presentation wondering for site-to-site VPN with IKE2, but it is not there.. I already have this Roadwarrior configuration working (almost 1,5Year) but I am not able to get working site-to-site. I need this "RoadWarrior" style site-to-site, because only one side (main office) has static public IP address. Please where can I find any howto? Thanks

    • @wipodj
      @wipodj 4 ปีที่แล้ว

      hi, i am configuring this connection to interconnect 2 computers by rdp. I ping from one computer to another but there is no communication. What do I need to enable for the same ike2 pool to communicate?. Thanks

  • @JESUSistheGoodNews
    @JESUSistheGoodNews 4 ปีที่แล้ว +9

    I keep getting "IKE authentication credentials are unacceptable" What to look for?

    • @thomaslevin5684
      @thomaslevin5684 3 ปีที่แล้ว

      check your hostname. should be the same like vpn.xxx.xxx.xxx

  • @reddygvg1653
    @reddygvg1653 2 ปีที่แล้ว +1

    NOT CLEAR VISIBLE IS THER ANY DOCUMENTATION ?

  • @peralser
    @peralser 2 ปีที่แล้ว

    Amazing video!! Thanks.

  • @canalgt1
    @canalgt1 5 ปีที่แล้ว +1

    Thanks for presentation. I connected my Iphone IOS v13.1.3 to Mikrotik v6.45.7 sucessfully, over Wifi Network. But, i cannot connected to the VPN server over 4G network. Can help me

    • @nikitatarikin
      @nikitatarikin 4 ปีที่แล้ว +1

      Please check if your 4G ISP blocks ipsec. Try another 4G ISP sim card.

  • @humbfig1
    @humbfig1 5 ปีที่แล้ว +6

    Hi Nikita!
    I'm not trying to be an asshole here, therefore I hope you're able to take criticism constructively.
    Your presentation is full of useful information because you do have a deep understanding of RouterOS and Computer Networks. That said, you need to work a lot on your communication skills. You promise to deliver a simple method to setup an ike vpn, yet you keep stalling and saying it's too difficult to explain. It ends up being just another recipe for people to follow without actually understanding half of what they're doing. Anyway, thanks for your effort, in particular to your homework (many nice and clever graphics!).
    Although I still have many doubts, I was able to setup a working ike2 vpn for my macbook. I have one limitation though. I can access both the internet and my home LAN, but I can't access my own router configuration webpage. Also, I can't establish an ike vpn connection to the router from the LAN. Not that I need to, now that it's working, but while I was experimenting dozens of configurations (mostly related to problems on how to create the certificates!) I had to connect my macbook to my phone hotspot so I would test the ike vpn from the WAN, which was a pain in the ass....
    So, if you can help me with these 2 subjects, I would be grateful.

  • @carloseduardovargasvargas6449
    @carloseduardovargasvargas6449 2 ปีที่แล้ว

    Hello, thank you very much for the video.
    could someone help me with a problem?
    It happens that the vpn connects me very well, but when entering the remote desktop I cannot work stably in windows server 2012 r2, since it votes me after 2 minutes... could this be because of IKEv2?

  • @orioldelrio4789
    @orioldelrio4789 4 ปีที่แล้ว

    Thank you very much Nikita! My firewall rule for ESP packets (input chain) is not getting traffic. I guess that is because I'm always behind a NAT when connecting to the VPN, and as RFC 3948 states, ESP is encapsulated in UDP (same ports as IKE) to traverse the NAT. Please, correct me if I'm wrong.

  • @MrNagylzs
    @MrNagylzs 3 ปีที่แล้ว +1

    I could replicate the whole thing and my VPN server is working. However, there was one difference in my setup. The "SRC-NAT VPN Traffic (recommended)" slide contains a NAT rule that was not working for me. It just simply doesn't work, and doesn't make sense for me. I have replaced with /ip firewall nat add plac-before=0 chain=srcnat src-address=10.0.88.0/24 out-interface=ether1 ipsec-policy=out,none action=masquerade . The two main differences are: masquerade instead of src-nat, and the to-addresses is not given. If anyone can tell how it could have worked for him, please explain.

  • @yklim1863
    @yklim1863 4 ปีที่แล้ว +1

    Great ! Thanks pdf!

  • @AheriyaTechnology
    @AheriyaTechnology ปีที่แล้ว

    How to get dynamic dns name...
    Its free and secure?

  • @mihaipreda4547
    @mihaipreda4547 4 ปีที่แล้ว +1

    My setup fails to add an identity with the following error: failure: certificate mathing can only be used for RSA authentication. After a bit of online searching, i found that this has been a bug in RouterOS for quite a while. Even the error message is misspelled by the OS output. The word should be "matching" not "mathing". How bad is the firmware on these things?

    • @nikitatarikin
      @nikitatarikin 4 ปีที่แล้ว

      Please make sure you are using the latest version of the RouterOS. I'd recommend the long-term branch for your production env.

    • @mihaipreda4547
      @mihaipreda4547 4 ปีที่แล้ว +1

      @@nikitatarikin
      Thanks for the advice but I have made sure my OS is up to date before starting the whole process. I'll try to rest and start over.

    • @jessedunn3766
      @jessedunn3766 4 ปีที่แล้ว +3

      34:48 "rsa-signature" has been changed to "digital signature" in v6.45+

    • @stefanhoelzl
      @stefanhoelzl ปีที่แล้ว

      @@jessedunn3766 I can confim: I had the same issue as mentioned and "digital signature" is the solution

    • @marcoantoniogonzalez4469
      @marcoantoniogonzalez4469 ปีที่แล้ว

      Hi@@nikitatarikin , have you resolve the issue if you have more than one certificate from different sites in a Windows Machine? . Great presentation! Best Regards

  • @radekmikulasek8782
    @radekmikulasek8782 4 ปีที่แล้ว +1

    Hi! In 54:06 I have not OIlist WAN. I have to choice only all/dynamic/none. What's wrong?

    • @nikitatarikin
      @nikitatarikin 4 ปีที่แล้ว

      WAN list comes together with default config. You can make a new WAN interface list and add your WAN interfaces (ether1?)

    • @JESUSistheGoodNews
      @JESUSistheGoodNews 4 ปีที่แล้ว

      Just use the WAN interface from "Out Interface" that is above the "Out Interface List" That is how it is done in the next slide.

    • @JESUSistheGoodNews
      @JESUSistheGoodNews 4 ปีที่แล้ว

      ​@@nikitatarikin I keep getting "IKE authentication credentials are unacceptable" What to look for?

  • @wipodj
    @wipodj 4 ปีที่แล้ว

    hi, i am configuring this connection to interconnect 2 computers by rdp. I ping from one computer to another but there is no communication. What do I need to enable for the same ike2 pool to communicate?. Thanks

    • @wipodj
      @wipodj 4 ปีที่แล้ว

      Missing rrule, disable other rules NAT IKE2
      add action=accept chain=srcnat comment="MSQRD IKE2->WAN" ipsec-policy=out,ipsec out-interface=ether1-WAN src-address=POOL_VPN

  • @degabb6950
    @degabb6950 5 ปีที่แล้ว +1

    I configured IKEv2 RoadWarrior VPN according your PDF-file, but no success.
    On Windows machine I saw error 13806 IKE "failed to find valid machine certificate". On RouterOS as VPN client I saw "can't get private key".
    I did everything in virtual environment (RouterOSx86 6.45.1) and real environment (RB2011), but I see error again and again.
    I certified by MikroTik, but I don't skilled with IKEv2. It seems like MikroTik can't generate right certificates.
    Also, I'm ready to discuss about it via Telegram (maybe in Russian). Also, I can tell You some interesting stories about RouterOS and exactly WinBox. :)
    Anyway, thank You for your presentation, exactly pictures about TCP MSS and MTU. I showed them all my сolleagues (system admins). :)

    • @nikitatarikin
      @nikitatarikin 5 ปีที่แล้ว +2

      Looks like already solved in the Telegram private chat! Please be careful with exporting client certificates. Passwords are important to export certificate with bundled private keys. If you ignore setting up the export password - the only public certificate without private key will be exported.

  • @hotforex4435
    @hotforex4435 ปีที่แล้ว

    my public ip change after few time i can use this ike2 vpn

  • @agraham7108
    @agraham7108 4 ปีที่แล้ว +1

    Guide has to be updated.

  • @TeletecOdessa
    @TeletecOdessa ปีที่แล้ว

    Deep dive into ipsec

  • @orioldelrio4789
    @orioldelrio4789 4 ปีที่แล้ว

    I'm having "peer address changed" logs from time to time. Anybody knows what does it mean? It just takes some minutes and I can connect again.

  • @D9ID9I
    @D9ID9I 2 หลายเดือนก่อน

    easy step by step vpn server. just 85 minutes video. wtf

  • @killerwolf1983
    @killerwolf1983 4 ปีที่แล้ว

    TL;DR

  • @RapidShade
    @RapidShade 4 ปีที่แล้ว

    Awesome work! Thanks