[Openswan Users] openswan with certificate

kelvin kanava88 at gmail.com
Wed Jan 2 01:23:22 EST 2008


i am relatively new to openswan.

now i want to make a vpn connection with x509 certificate using openswan
,but it cant works.

when i try to use "ipsec auto --up " to make the connection, it prompt
"unable to locate my private key for rsa signature", but i have copy my
private key to the /etc/ipsec.d/private/ directory,

below is my ipsec.conf:
conn test
               left = server1
               right = server2
               auto =add
               leftcert= 122.crt
               rightcert= 88.crt
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.openswan.org/pipermail/users/attachments/20080102/ef7bfff7/attachment.html 


More information about the Users mailing list