[strongSwan] Win7 and Window10Mobile: IKE authentication credentials are unacceptable

Tobias Brunner tobias at strongswan.org
Wed May 4 16:42:37 CEST 2016


Hi Arne,

> With TLS_RSA_WITH_AES_256_CBC_SHA256 the authentication works.

OK, strange.  I currently don't have access to a Win10 Mobile device but
would be interesting to do some experiments to find out what's wrong
with the other suite.

> I'm not able to reach any devices inside my network and the traffic is not routed over the vpn (whatismyip.com still shows my real IP instead of that of the vpn) - but I'll tackle that one next.

If your config is still the same as in your original mail the problem is
probably leftsubnet=0.0.0.0/24.  To tunnel everything you have to use
leftsubnet=0.0.0.0/0.  And please also have a look at [1].

Regards,
Tobias

[1]
https://wiki.strongswan.org/projects/strongswan/wiki/ForwardingAndSplitTunneling





More information about the Users mailing list