[strongSwan] no private key found

2020-11-16 Thread Udo Pokojski
Hello, I am trying to set up an IPSEC-Tunnel authenticated by certificates. The directory /etc/ipsec.d looks like this: /etc/ipsec.d# ls -lR .: total 36 drwxr-xr-x 2 root root 4096 Nov 12  2019 aacerts drwxr-xr-x 2 root root 4096 Nov 12  2019 acerts drwxr-xr-x 2 root root 4096 Sep 28 10:36 ca

[strongSwan] Cannot load private key

2020-11-24 Thread Udo Pokojski
Hello, I am trying to configure remote access authenticated by client certificates. This is the client-side swanctl.conf: connections {     home {     local_addrs = %any     remote_addrs = 37.120.163.19     vips = 0.0.0.0     local {     auth=pubkey     certs=udo-office.crt.