[Openswan Users] openswan with certificate

Peter McGill petermcgill at goco.net
Wed Jan 2 12:43:52 EST 2008


Did you put this in ipsec.secrets?
server1 server2 : RSA 122.key
 
Peter McGill
 


________________________________

	From: users-bounces at openswan.org [mailto:users-bounces at openswan.org] On Behalf Of kelvin
	Sent: January 2, 2008 1:23 AM
	To: users at openswan.org
	Subject: [Openswan Users] openswan with certificate
	
	
	i am relatively new to openswan.
	
	now i want to make a vpn connection with x509 certificate using openswan  ,but it cant works.
	
	when i try to use "ipsec auto --up " to make the connection, it prompt "unable to locate my private key for rsa signature",
but i have copy my private key to the /etc/ipsec.d/private/ directory, 
	
	below is my ipsec.conf:
	conn test 
	               left = server1
	               right = server2 
	               auto =add
	               leftcert= 122.crt
	               rightcert= 88.crt
	 
	
	
	




More information about the Users mailing list