Hello.
I've configured a VPN server (or, rather jawj's bot did) with let's encrypt certs. While I can connect to the VPN using an Android or a Windows device, I can't connect to it using my Linux device.
Client software I use is strongSwan 5.9. I've configured an ipsec.conf (can share it if needed) and an ipsec.secrets files, but can't connect. Judging by the journal entries, the reason appear to be:
- StrongSwan has received the Let's Encrypt certificate, but it's reporting that it can't find the issuer of the certificate.
- There's no trusted RSA public key found for the server's certificate.
My domain is: artunnel.ddns.net
My web server is (include version): I don't know
The operating system my web server runs on is (include version): Ubuntu Linux 20.04 LTS
My hosting provider, if applicable, is: Noip
I can login to a root shell on my machine (yes or no, or I don't know): yes
I'm using a control panel to manage my site (no, or provide the name and version of the control panel): there's no site.
The version of my client is (e.g. output of certbot --version
or certbot-auto --version
if you're using Certbot): Client - Strongswan 5.9.14
Please help me, or let me know if you think if an issue is with the client itself, the server or, even, operating system.
Thank you in advance.