[strongSwan] Can't load certificates and keys via symlink

Jose Novacho jnovacho at yahoo.com
Fri Feb 10 00:22:36 CET 2017


Hell Noel,
if I replace the symbolic link with the actual file fullchain1.pem 
everything works as expected.

I have also replaced the link, so it points at the 
/etc/letsencrypt//archive//trinity.ingames.cz/cert1.pem file. But that 
didn't help either. I'm still getting permission denied on the cert file.

Do you know which of the following LestEncrypt files is the correct one?

/root at Trinity:/etc/letsencrypt/archive/trinity.ingames.cz# ls -la
celkem 24
drwxr-xr-x 2 root root 4096 úno  6 20:51 .
drwx------ 3 root root 4096 úno  6 20:51 ..
-rw-r--r-- 1 root root 1805 úno  6 20:51 cert1.pem
-rw-r--r-- 1 root root 3452 úno  6 20:51 fullchain1.pem
-rw-r--r-- 1 root root 1647 úno  6 20:51 chain1.pem
-rw-r--r-- 1 root root 1704 úno  6 20:51 privkey1.pem

/ I'm not really sure how to use them for VPN otherwise.

Best,
JN


On 09.02.2017 18:29, Noel Kuntze wrote:
> Hello Jose,
>
> Am 09.02.2017 um 16:55 schrieb Jose Novacho:
>> /
>> //lrwxrwxrwx  1 root root   54 úno  9 16:08 fullchain.pem -> /etc/letsencrypt/live/trinity.ingames.cz/fullchain.pem//
>> /
> Loading several certificates from a file is not supported.
>

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20170210/9a55c78c/attachment-0001.html>


More information about the Users mailing list