[strongSwan] Can't load certificates and keys via symlink

Noel Kuntze noel at familie-kuntze.de
Thu Feb 9 18:29:10 CET 2017


Hello Jose,

Am 09.02.2017 um 16:55 schrieb Jose Novacho:
> /
> //lrwxrwxrwx  1 root root   54 úno  9 16:08 fullchain.pem -> /etc/letsencrypt/live/trinity.ingames.cz/fullchain.pem//
> /
Loading several certificates from a file is not supported.

-- 

Mit freundlichen Grüßen/Kind Regards,
Noel Kuntze

GPG Key ID: 0x63EC6658
Fingerprint: 23CA BB60 2146 05E7 7278 6592 3839 298F 63EC 6658


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 866 bytes
Desc: OpenPGP digital signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20170209/da991fdc/attachment.sig>


More information about the Users mailing list