Community discussions

MikroTik App
 
User avatar
madmouser1
just joined
Topic Author
Posts: 7
Joined: Sun Jan 08, 2017 7:27 pm

[ROSv7b4] - OpenVPN - Auth SHA256 ?

Fri Dec 27, 2019 4:20 pm

Hi all,

Any indication or idea if and when SHA256 auth will be supported?

Thanks
 
radeksima
just joined
Posts: 10
Joined: Fri May 17, 2019 5:29 pm

Re: [ROSv7b4] - OpenVPN - Auth SHA256 ?

Wed Aug 26, 2020 3:30 pm

+1

openvpn is better than wireguard :-)
 
User avatar
Znevna
Forum Guru
Forum Guru
Posts: 1347
Joined: Mon Sep 23, 2019 1:04 pm

Re: [ROSv7b4] - OpenVPN - Auth SHA256 ?

Sun Aug 30, 2020 12:05 pm

OpenVPN should be dropped in v7, make room for something more useful.
 
santyx32
Member Candidate
Member Candidate
Posts: 215
Joined: Fri Oct 25, 2019 2:17 am

Re: [ROSv7b4] - OpenVPN - Auth SHA256 ?

Sun Aug 30, 2020 9:15 pm

OpenVPN should be dropped in v7, make room for something more useful.
MT should go back to the modular package system so you can remove the features you don't need (OpenVPN in this case)

Who is online

Users browsing this forum: No registered users and 26 guests