[Openswan Users] Using x.509 certificates with CA -INVALID_KEY_INFORMATION

Paul Wouters paul at xelerance.com
Wed Oct 19 18:39:02 EDT 2011


On Wed, 19 Oct 2011, tushar sharma wrote:

> The error I am getting on giving ipsec auto --up linux-conn is
> INVALID_KEY_INFORMATION.

Look at it with "ipsec auto --listall". Also check pluto logs for
any rejected certificate. One reason could be that the CN of a cert
is the same as the CN of the CA, which will get rejected.

Paul


More information about the Users mailing list