On 03/07/2015 04:32 PM, David Durrleman wrote:
> There seems to be an issue in pfsense's custom certificate depth
> verification for OpenVPN connections. When long certificate subjects are
> used, the validation fails. Here is how to repro:

Probably this (already fixed in 2.2.1):
https://redmine.pfsense.org/issues/4329

Jim

_______________________________________________
pfSense mailing list
https://lists.pfsense.org/mailman/listinfo/list
Support the project with Gold! https://pfsense.org/gold

Reply via email to