GL-AR750 Open VPN Server

I am a happy user of GL-AR750. When using the built-in OpenVPN server, the system creates its own certificate and user key. Is it possible to use my own certificate and user key instead of the system created ones?

Yes, just replace the files with your own and reboot :slight_smile:

1 Like

Use ssh or winscp to edit the server side ovpn.

It should be somewhere here /etc/openvpn

1 Like