[strongSwan] Win7 and Window10Mobile: IKE authentication credentials are unacceptable

Tobias Brunner tobias at strongswan.org
Mon May 2 10:22:29 CEST 2016


Hi Arne,

> I'm now as far as the connection establishes until there is a "no
> trusted certificate found for 'client at vpn.EXAMPLE.de' to verify TLS peer"

Your client certificate contains an incorrect subjectAltName extension.
 It should be client at vpn.EXAMPLE.de instead of vpn.EXAMPLE.de.

Regards,
Tobias



More information about the Users mailing list