[Openswan Users] Openswan with X.509 signed by different CAs

WADA Masahiro wadaman at isl.nara.sharp.co.jp
Tue Dec 7 11:27:58 CET 2004


I have one trouble about Openswan with X.509 certificate.
Would you please give me some advice?

[Trouble]
I want to connect with IPsec and X.509 certificate
between Openswan and WindowsXP.
When I used two certificates which was signed by same CA,
I could connect correctly.
But when I used them which was signed by different CAs,
I could not connect.

However I could connet between WindowsXP and WindowsXP
using the certificates signed by different CAs.
Furthermore, I could connect between Openswan and Openswan
using them, too.

Does this trouble happen on only my environment?
Are there any solution?
Help me, please.

Wadaman



More information about the Users mailing list