[strongSwan] IKEV2 windows 2008 r2

Andreas Steffen andreas.steffen at strongswan.org
Tue Nov 8 06:05:36 CET 2011


Hi Matt,

yes, the current ipsec.conf file and the log (but please without
increasing the debug level!!!) would help.

Regards

Andreas

On 11/08/2011 12:21 AM, Matthew F. Hymowitz wrote:
> Hi Andreas
> 
> Thanks for your quick response.  I made the changes you suggest and reconfigured with the following switches
> --disable-pluto --disable-revocation --enable-eap-identity --enable-eap-mschapv2 and --enable-md4
> 
> I am now getting much further along in the negotiation.  I am now failing with the error
> 
> parsed IKE_AUTH response 5 [ N(FAIL_CP_REQ) ]
> Auth payload missing
> 
> 
> The is after I get the message EAP method EAP_MSCHAPV2 succeeded, MSK established.
> 
> 
> Let me know if you need complete logs, and thanks again for such a quick response.
> 
> 
> Matt Hymowitz, CISSP
> Manager
> GMP Networks, LLC
> 520 577-3891

======================================================================
Andreas Steffen                         andreas.steffen at strongswan.org
strongSwan - the Linux VPN Solution!                www.strongswan.org
Institute for Internet Technologies and Applications
University of Applied Sciences Rapperswil
CH-8640 Rapperswil (Switzerland)
===========================================================[ITA-HSR]==




More information about the Users mailing list