Set Up IKEv2 on Windows

Windows 7, 8.x and 10

  1. Securely transfer the generated .p12 file to your computer, then import it into the "Computer account" certificate store. Make sure that the client cert is placed in "Personal -> Certificates", and the CA cert is placed in "Trusted Root Certification Authorities -> Certificates".

    Detailed instructions:
    https://wiki.strongswan.org/projects/strongswan/wiki/Win7Certs

  2. On the Windows computer, add a new IKEv2 VPN connection:
    https://wiki.strongswan.org/projects/strongswan/wiki/Win7Config

  3. Start the new VPN connection, and enjoy your IKEv2 VPN!
    https://wiki.strongswan.org/projects/strongswan/wiki/Win7Connect

  4. (Optional) Enable stronger ciphers by adding the registry key NegotiateDH2048_AES256 and reboot. Read more here.