[strongSwan] Win7 and Window10Mobile: IKE authentication credentials are unacceptable

Tobias Brunner tobias at strongswan.org
Thu Apr 28 18:31:46 CEST 2016


Hi Arne,

> Apr 28 12:13:58 12[IKE] <rw|1> peer requested EAP, config inacceptable

Your clients probably want to authenticate with EAP-TLS.  Refer to [1]
for details.

Also, please reduce the log levels, in particular for the lib and enc
log groups [2].

Regards,
Tobias

[1] https://wiki.strongswan.org/projects/strongswan/wiki/Windows7
[2] https://wiki.strongswan.org/projects/strongswan/wiki/LoggerConfiguration


More information about the Users mailing list