EFW Support

Support => VPN Support => Topic started by: Mc128k on Wednesday 02 July 2014, 04:32:37 am



Title: OpenVPN not accepting custom certificate in 3.0
Post by: Mc128k on Wednesday 02 July 2014, 04:32:37 am
Hi all
I've got the latest 3.0 version and I am having a problem with OpenVPN, I uploaded a CA and a PKCS certificate, but every time I select it in the OpenVPN configuration dialog it reverts back to the auto-generated one. Every time I try to change it and save the settings it uses the internal one.

Am I doing anything wrong? I need to use my CA's certificate, not endian's self-signed one.

Thanks