[strongSwan] VPN with preshared Key between BB10 and Raspberry-Pi

Tobias Brunner tobias at strongswan.org
Mon Jul 18 09:47:47 CEST 2016


Hi Christian,

> 16[CFG] looking for peer configs matching
> 192.168.1.29[%any]...80.12.51.163[alice]
> 16[CFG] selected peer config 'BB10'
> 16[IKE] peer requested EAP, config inacceptable
> 16[CFG] no alternative config found

Sounds like the authentication settings of your config are wrong.  Do
you still have rightauth=eap-mschapv2?  And perhaps also eap_identity=%any?

Regards,
Tobias



More information about the Users mailing list