Unable to connect IKEv2 VPN server

Hi,

I installed and configured strongswan and IKEv2 certificates on my openwrt router.
And installed strongswan app and installed the same certificates, downloaded from openwrt router, through the strongswan app on android phone. And then tried to connect IKEv2 server on the openwrt router, but the error "no issuer certificate found" for OpenWrt Root CA and "no trusted RSA public key found" occurs.
VPN Type on client is IKEv2 EAP-TLS(Certificate)

Additionally, I installed and configured the same certificates on Windows 10, and tried to connect IKEv2 server, but the error " ike authentication credentials are unacceptable" occurs.

Please help me to solve this issue.
Thanks in advance