Event Message:

IKE peer authentication failed. Peer Identity: name Filter: name

Source

Event Log

Event ID

Event Type

Security

Security

545

Failure Audit

Explanation:

The authentication parameters were incorrect. Identity of the peer could not be confirmed.

User Action:

User action depends on the authentication type. This is determined by the Peer Identity. If the identity is a preshared key, the most likely reason for this error is that the peer has a different configured preshared key. Check the IPsec policy configuration to see the preshared keys for both computers. If the identity is Kerberos, make sure both computers are in the same domain, or in trusted domains. If the identity is certificates, most likely the peers certificate is corrupted or incorrectly loaded.