expired certificate

Scripts to manage certificates or generate config files

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
cptdondo
OpenVpn Newbie
Posts: 16
Joined: Sun Jul 10, 2016 10:40 pm

expired certificate

Post by cptdondo » Sun Nov 12, 2017 2:36 pm

So I figured out why all my clients have now failed to connect. My certificate has expired.

Code: Select all

VERIFY ERROR: depth=1, error=certificate has expired: C=US, ST=OR, L=EUGENE, O=Lethe Mnemosyne, emailAddress=XXX@XXX.com
Can anyone provide any help on resolving this? Can I update just my ca.crt on the server, or do I need to push new certs to all my clients?

TinCanTech
OpenVPN Protagonist
Posts: 11137
Joined: Fri Jun 03, 2016 1:17 pm

Re: expired certificate

Post by TinCanTech » Sun Nov 12, 2017 4:14 pm

The certificate will need to be replaced .. and if one has expired I imagine more will follow.

guilsson
OpenVpn Newbie
Posts: 1
Joined: Mon Feb 05, 2018 9:15 pm

Re: expired certificate

Post by guilsson » Mon Feb 05, 2018 9:21 pm

I just had a similar problem: my ca.crt have expired after 10 years.

Just follow the instructions at viewtopic.php?t=18671.
Solved for me.

Post Reply