Configuring your client to connect to the vpn server

Assignment Help Computer Network Security
Reference no: EM133823517

Question: Complete your Assignment by configuring your client to connect to the VPN server and submitting your final report.

Assignment Tasks

After the server is configured correctly, configure your client to connect to the server.

Notes:

1. You can choose either Windows, MacOS, iOS, or Android as the client machine. You do not need to try all of them; you only need to use one of them to connect to the server.

2. The PDF document "Week 11 Assignment Hints" in the Learning Resources contains tips on how to configure your server and use Android to connect to it.

3. Some useful resources to help you install and configure strongSwan are given in the Optional Resources for this week.

4. When testing the connection, it is useful to check the /var/log/syslog for error messages.
The /etc/ipsec.conf file:
[root@etpgl7e etc]# more ipsec.conf
config setup
uniqueids=no
conn %default
reauth=no
ikelifetime=2h
keylife=2h
rekeymargin=10m
keyingtries=1
keyexchange=ikev2
dpdaction=restart
dpddelay=15s
dpdtimeout=5s
conn android
left=%any
leftsubnet=10.20.0.0/16
leftcert=server.cert.pem
leftauth=pubkey
right=%any
rightauth=pubkey
rightsourceip=10.15.0.0/16
eap_identity=%any
auto=add
dpdaction=restart
dpddelay=15s
dpdtimeout=5s

Secret file:
[root@etpgl7e etc]# more ipsec.secrets
# /etc/ipsec.secrets - strongSwan IPsec secrets file:
ECDSA server.key.pem
Generate the self-signed CA keys: openssl req -x509 -days 1460 -newkey rsa:1024 -keyoutca.key.pem -out ca.cert.pem
Copy ca.cert.pem to /etc/ipsec.d/cacerts/ca.cert.pem and keep private key secure.
Generate a private key for strongSwan server: opensslgenrsa -des3 -out server.key.pem 1024
Generate a private key for Android phone (remote client): opensslgenrsa -des3 -out phone.key.pem 1024
To generate certificates, first copy the default openssl configuration file at /usr/lib/ssl/openssl.cnf to the home directory and modify the related paths there. Then create a file "index.txt" and a file "serial" with empty content and run ‘touch index.txt| echo 01> serial'. This step is only necessary for the first time to create a certificate.
Create a certificate request file: openssl req -new -key phone.key.pem -out phone.cert.csr
Run: openssl ca -config openssl.cnf -days 1001 -out phone.cert.pem -infilesphone.cert.csr
Convert/package the pem version to p12 version: openssl pkcs12 -export -out phone.p12 -in phone.cert.pem -certfileca.cert.pem -inkeyphone.key.pem
Copy phone.p12 to the Android phone and it should now connect to the strongSwan server.

Complete the configuration of your client to connect to the VPN server. Submit a 3- to 5-page report in Microsoft Word and APA format that includes the following:

Describe in detail the steps you have taken, with screenshots of major steps. Ensure your report contains the following information:
All steps and commands that you used to install your strongSwan server Get Assistance Now!!
The process (including screenshot) that you used to generate the root keys, etc.
A screenshot to show your strongSwan configuration. This should include the file /etc/ipsec.conf and other configuration files
Description of the steps you took to configure your client machine to connect to the server
(Note: Your Instructor needs sufficient details to see how you made it work.)
Screenshots that show you have connected to the strongSwan
(Note: These screenshots should include the client machine screenshot and the log file at the server to show that your client is connected.)

Note: It is important to submit the screenshot of your client (could be Android phone, iOS, MacOS, Windows or Linux), showing your client is connected to your VPN server.

Your document should be 3-5 pages long (not including the title page or reference list) but the quality of the work is most important, not the number of pages. Cite and reference all sources using APA format and style guidelines.

Reference no: EM133823517

Questions Cloud

What is something interesting about the person : Why or for what are they famous? What is something interesting about this person? Why do you like them/ why did you pick them?
Best motivational theory : What is the best motivational theory to increase employee motivation for a medium-sized Canadian government department's four-drive theory,
Define what we mean by an erp system : Define what we mean by an ERP system. Describe two advantages and two disadvantages of ERP systems. Explain how this module integrates into entire ERP system.
Describe the steps involved in setting organizational goals : Describe the steps involved in setting organizational goals and objectives and Explain the importance of stakeholder involvement in the goal-setting process
Configuring your client to connect to the vpn server : Description of the steps you took to configure your client machine to connect to the server - Complete your Assignment by configuring your client to connect
Write eight pages paper on supply chain : Write 8 pages paper on Supply Chain. This Supply Chain and Logistics Project will have you compare and contrast the cost, capital and cash considerations.
What are the features and benefits for the consumer : What are the features and benefits for the consumer? Why will this product make the customer's life better? Will you include an image of the product?
Explain the importance of stakeholder involvement : Critical role of goals and objectives in organizational management. You will examine how organizations develop, implement, and evaluate goals and objectives
Define aggregate planning in operation management : Define Aggregate Planning in operation Management. What is the importance of scheduling in operations Management?

Reviews

Write a Review

Computer Network Security Questions & Answers

  An overview of wireless lan security - term paper

Computer Science or Information Technology deals with Wireless LAN Security. Wireless LAN Security is gaining importance in the recent times. This report talks about how vulnerable are wireless LAN networks without any security measures and also talk..

  Computer networks and security against hackers

This case study about a company named Magna International, a Canada based global supplier of automotive components, modules and systems. Along with the company analysis have been made in this assignment.

  New attack models

The Internet evolution is and is very fast and the Internet exposes the connected computers to attacks and the subsequent losses are in rise.

  Islamic Calligraphy

Islamic calligraphy or Arabic calligraphy is a primary form of art for Islamic visual expression and creativity.

  A comprehensive study about web-based email implementation

Conduct a comprehensive study about web-based email implementation in gmail. Optionally, you may use sniffer like wireshark or your choice to analyze the communication traffic.

  Retention policy and litigation hold notices

The purpose of this project is to provide you with an opportunity to create a document retention policy. You will also learn how to serve a litigation hold notice for an educational institute.

  Tools to enhance password protection

A report on Tools to enhance Password Protection.

  Analyse security procedures

Analyse security procedures

  Write a report on denial of service

Write a report on DENIAL OF SERVICE (DoS).

  Phising email

Phising email It is multipart, what are the two parts? The HTML part, is it inviting the recepient to click somewhere? What is the email proporting to do when the link is clicked?

  Express the shannon-hartley capacity theorem

Express the Shannon-Hartley capacity theorem in terms of where is the Energy/bit and is the psd of white noise.

  Modern symmetric encryption schemes

Pseudo-random generators, pseudo-random functions and pseudo-random permutations

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd