[strongSwan] need help for host2host-cert setup

Abbhishek Misra abhishekfishy2000 at gmail.com
Mon Mar 29 12:23:35 CEST 2010


Hello All, Johannes,

Still i get following.

could not parse loaded certificate file '/etc/ipsec.d/cacerts/cacert-new.pem'

regards
Abhishek

On Mon, Mar 29, 2010 at 2:20 PM, Johannes Hubertz <johannes at hubertz.de> wrote:
> Hello listreaders,
>
> On Monday 29 March 2010 08:35:56 Abbhishek Misra wrote:
>> I used openssl instead of CA.sh
>>
>> openssl req -x509 -newkey rsa:2048 -keyout private/cakey.pem -out
>                                   ???^^^^^^???
>
>> cacerts/cacert.pem
>>
>>  openssl req -newkey rsa:2048 -keyout private/maikaKey.pem  -out
>> reqs/maikaReq.pem
>>
>>  openssl ca -in reqs/maikaReq.pem -out certs/maikaCert.pem -cert
>> /etc/ipsec.d/cacerts/cacert.pem
>
> Since 1997 I use:
>
> openssl genrsa -des3 -out private/cakey.pem 2048
> openssl req -new -x509 -days 9460 -key private/cakey.pem -out cacert.pem
> openssl x509 -in cacert.pem -outform der -out cacert.der
>
> And: Of course I'm not sure about. (neither yours and mine)
>
> Have fun!
> happy working
>
> Johannes
>
> _______________________________________________
> Users mailing list
> Users at lists.strongswan.org
> https://lists.strongswan.org/mailman/listinfo/users
>




More information about the Users mailing list