Score:0

Automatically updating the CRL for pfSense

ar flag

I want to be able to automatically update the certificate revocation list on a virtual pfSense server running OpenVPN. I don't want the certificate authority to be on the same vpn server, but if pfSense is not running the CA I am not sure how I could update the CRL in an automated way. Has anyone attempted this before?

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.