[strongSwan] Private key not found

Martin Willi martin at strongswan.org
Tue Jun 22 11:48:40 CEST 2010


Hi Shane,

> Why is the key being listed twice here?

Seems that you're running the IKEv1 and IKEv2 daemons in parallel. The
output of both daemons is just concatenated.

> 000        pubkey:    RSA 2048 bits, has private key

Pluto could associate your private key to the certificate, but

>   pubkey:    RSA 2048 bits

charon could not. What does your ipsec.secrets look like? Any startup
errors regarding the key in charon?

Regards
Martin





More information about the Users mailing list