[strongSwan] how to send/request the intermediate CAs?

Harald Dunkel harri at afaics.de
Sat Feb 24 14:38:29 CET 2018


Hi Tobias,

On 02/23/18 14:25, Tobias Brunner wrote:
> Hi Harri,
> 
>> I had hoped that putting the whole chain into /etc/ipsec.d/certs/mycert.pem
>> would help, but apparently it doesn't.
> 
> strongSwan reads only the first certificate from PEM encoded files.  So
> put them in separate files.
> 

This is unusual, is it? If I do, will charon send or request the whole
chain?

IMHO certificate handling is a major pitfall, making IPsec configuration
hard to manage. This is surely not an issue with Strongswan alone.

I would suggest to improve logging here. asn = 1 doesn't list the subject
and authority key IDs, for example. asn = 2 overwhelms you with unwanted
details. Something inbetween would be nice.


Thanx for your help
Harri

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 488 bytes
Desc: OpenPGP digital signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20180224/cb46cce2/attachment.sig>


More information about the Users mailing list