[strongSwan] Win7 and Window10Mobile: IKE authentication credentials are unacceptable

Arne Schmid arne.j.schmid at outlook.com
Wed May 4 16:16:16 CEST 2016


Hi Tobias,

Thanks a lot for your persistence! With TLS_RSA_WITH_AES_256_CBC_SHA256 the authentication works.

I'm not able to reach any devices inside my network and the traffic is not routed over the vpn (whatismyip.com still shows my real IP instead of that of the vpn) - but I'll tackle that one next.

I can't tell, how valuable your information was!

Regards,
Arne 		 	   		  


More information about the Users mailing list