How to Connect to IKEv2 via the Strongswan App

These instructions will help you to connect to TorGuard using the IKEv2 protocol through the StrongSwan application.

1. Download and install the “strongSwan VPN Client” app from the Google Play store: 

https://play.google.com/store/apps/details?id=org.strongswan.android

2. Download the TorGuard IKEv2 connection certificate here and it will ask to import into the Strongswan app - confirm the importing by tapping “Import Certificate”.
 

https://torguard.net/downloads/torguard-ikev2-rootca.crt



3. In the top-right corner of the app, tap ADD VPN PROFILE



4. 
Enter your Server address in the "Server" field. For example: uk.torguard.com - you can view all server locations on our network page https://torguard.net/network/

For "VPN Type" select "IKEv2 EAP (Username/Password)".

Fill the "Username" and "Password" fields.
Enter your TG username and TG Password  - your service user/pass can be managed here https://torguard.net/managecredentials.php

"CA certificate" checkbox should be Unchecked to allow you to select the certificate you just imported, tap "Select CA Certificate" then tap Imported, you will then see the
torguard certificate, tap to select it.

"Profile name" is the connection name, it can be any as you like, we recommend TorGuard IKEv2

Tap the checkbox under "Advanced settings" to reveal the additional fields.
In the "Server identity" put "vpn.secureconnect.me".

Tap "SAVE" at the top when done - it should look like below:



5. Now you should be returned to the main connection screen - tap your connection to connect, it should then connect and display connected s per the screen below:

Was this answer helpful? 0 Users Found This Useful (0 Votes)