[strongSwan] Help: Configuration Error

Noel Kuntze noel at familie-kuntze.de
Wed Dec 7 17:53:27 CET 2016


Hello Mike,

On 06.12.2016 02:11, Gao19, Zenghao wrote:
> Mine certificates were not. They were ecc certificates (secp384r1) with sha384.
> 
> My ipsec configure file http://pastebin.com/5z2FNQGQ

You need to fix your ipsec.secrets file to use ": ECDSA <file>", not ": RSA <file>

-- 

Mit freundlichen Grüßen/Kind Regards,
Noel Kuntze

GPG Key ID: 0x63EC6658
Fingerprint: 23CA BB60 2146 05E7 7278 6592 3839 298F 63EC 6658


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 866 bytes
Desc: OpenPGP digital signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20161207/287aa0a3/attachment-0001.sig>


More information about the Users mailing list