Project

General

Profile

Actions

Bug #5773

closed

OpenVPN Certificate issues

Added by Anonymous over 8 years ago. Updated about 8 years ago.

Status:
Not a Bug
Priority:
Normal
Assignee:
Category:
OpenVPN
Target version:
-
Start date:
01/15/2016
Due date:
% Done:

0%

Estimated time:
Plus Target Version:
Release Notes:
Affected Version:
Affected Architecture:

Description

See: https://forum.pfsense.org/index.php?topic=105341.0

I have verified the GUI and config file systems. This now require more in-depth testing to reproduce.

Actions #1

Updated by Chris Buechler over 8 years ago

  • Status changed from New to Feedback

don't think there's an issue here. None of my test or production clients or servers have any problems on latest version. Following up on forum

Actions #2

Updated by Chris Buechler about 8 years ago

  • Status changed from Feedback to Not a Bug
  • Target version deleted (2.3)
  • Affected Version deleted (2.3)

subject issue doesn't exist. JimP fixed a related issue from linked thread in ef378560d1982cd5ecb93475ef9da12ce19b6a31

Actions

Also available in: Atom PDF