[strongSwan] how to send/request the intermediate CAs?

Tobias Brunner tobias at strongswan.org
Fri Feb 23 14:25:12 CET 2018


Hi Harri,

> I had hoped that putting the whole chain into /etc/ipsec.d/certs/mycert.pem
> would help, but apparently it doesn't.

strongSwan reads only the first certificate from PEM encoded files.  So
put them in separate files.

Regards,
Tobias




More information about the Users mailing list