[strongSwan] Win7 and Window10Mobile: IKE authentication credentials are unacceptable

Tobias Brunner tobias at strongswan.org
Fri Apr 29 12:11:59 CEST 2016


Hi Arne,

> Apr 28 20:09:50 12[IKE] <1> peer supports MOBIKE
> Apr 28 20:09:50 12[IKE] <1> IKE_SA (unnamed)[1] state change: CONNECTING
> => DESTROYING

Looks like the daemon encountered an unrecoverable error, maybe while
encoding the response message.  Could leave the log levels for the two
log groups you set to -1 at the default (which is 1) and try again so
we'd see any error messages that might get logged while preparing the
response.

Regards,
Tobias



More information about the Users mailing list