General

Profile

Fold right

  • Login: foldright
  • Registered on: 12/31/2018
  • Last connection: 12/03/2023

Issues

open closed Total
Assigned issues 0 0 0
Reported issues 0 3 3

Activity

12/03/2023

05:33 PM pfSense Feature #15059 (Duplicate): openvpn server ed25519 certificate
OpenVPN server web-page will not list in the drop-down for Server certificates, a properly imported certificate, if t... Fold right

02/26/2021

05:02 PM pfSense Bug #11557: OpenVPN fails in tls-validate after upgrading to PfSense 2.5
I had the error fixed by setting a fixed "Certificate Depth" (check_depth=2) instead of looping over the sequence. I ... Fold right
01:23 PM pfSense Bug #11557 (Duplicate): OpenVPN fails in tls-validate after upgrading to PfSense 2.5
If OpenVPN server is configured with a "Certificate Depth" higher than 1, the _/usr/local/sbin/ovpn_auth_verify_ will... Fold right

12/31/2018

03:02 PM pfSense Packages Feature #9240 (Rejected): allow users to define custom ipsec configuration using web-page for ipsec
Just like in OpenVPN configuration page, where users can add custom options (Advanced Configuration -- Custom options... Fold right

Also available in: Atom