I recall a bug being fixed in 2.02 that had to do whit openVPN
authentication. Is it possible to upgrade all the boxes to 2.03.
On Aug 19, 2013 11:38 AM, "Vick Khera" <vi...@khera.org> wrote:

>
> On Wed, Aug 14, 2013 at 7:07 AM, pratap koppal <pratap.kop...@gmail.com>wrote:
>
>> My head office and along with two branch office deployed with pfsense.
>> Head Office and one of Branch office deployed with PFsense 2.0.1, and other
>> branch office PFsense 2.0.3. My branch offices are linked with HO through
>> site-to-site open vpn. HO has two Internet lines for failover, when one wan
>> fails, i have to shift my site-to-site vpn to another wan gateway. In this
>> process branch with version 2.0.1 works perfectly, but one with 2.0.3
>> site-to-site tunnel damages. I have to recreate the tunnel, then it works.
>> Please help.
>>
>
> What VPN are you using? IPSec or OpenVPN?
>
>
> _______________________________________________
> List mailing list
> List@lists.pfsense.org
> http://lists.pfsense.org/mailman/listinfo/list
>
>
_______________________________________________
List mailing list
List@lists.pfsense.org
http://lists.pfsense.org/mailman/listinfo/list

Reply via email to