Expired server certificates

Scripts to manage certificates or generate config files

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
valus
OpenVpn Newbie
Posts: 1
Joined: Wed Mar 30, 2016 9:18 am

Expired server certificates

Post by valus » Wed Mar 30, 2016 9:21 am

10 years later expired server certificates.
When I try to make the new certificate to the server for some reason does not connect customers, what else to do kinds of files?

User avatar
Traffic
OpenVPN Protagonist
Posts: 4066
Joined: Sat Aug 09, 2014 11:24 am

Re: Expired server certificates

Post by Traffic » Wed Mar 30, 2016 11:22 am

If the full 10 years have elapsed then your root CA has probably expired as well ..

https://is.gd/rbpFHN

Post Reply