hello ..
i am new in using strongswan. plz help me setting host-host case.. I am
getting problem in executing command "ipsec up host-host"

RESULT IS:

[r...@sun etc]# ipsec start
Starting strongSwan 4.2.11 IPsec [starter]...

[r...@moon etc]# ipsec restart
Starting strongSwan 4.2.11 IPsec [starter]...

[r...@moon etc]# sleep 1

[r...@ishan etc]# ipsec up host-host
initiating IKE_SA host-host[4] to 192.168.3.4
generating IKE_SA_INIT request 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) ]
sending packet: from 192.168.3.3[500] to 192.168.3.4[500]
received packet: from 192.168.3.4[500] to 192.168.3.3[500]
parsed IKE_SA_INIT response 0 [ SA KE No N(NATD_S_IP) N(NATD_D_IP) CERTREQ ]
received cert request for unknown ca with keyid
01:fb:b7:53:45:4f:73:0a:5b:d0:d7:08:29:2c:8e:2a:3d:f0:90:70
sending cert request for "C=GB, ST=Berkshire, L=Newbury, O=rvce, OU=ise,
CN=ishan, e=is...@gmail.com"
no private key found for 'C=AU, ST=QLD, O=Mincom Pty. Ltd., OU=rvce,
CN=ishan, e=is...@gmail.com'
generating authentication data failed

plz let me know where the mistake might be..

thanx in advance..

with regard

Abhishek Kumar
_______________________________________________
Users mailing list
Users@lists.strongswan.org
https://lists.strongswan.org/mailman/listinfo/users

Reply via email to