What's new

OpenVPN client with pass key on cert

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

darkpollo

Occasional Visitor
Hi,

I have an OpenVPN server and I would like to connect using the OpenVPN client on the Asus.
I import the ovpn file but it gives me an error:

Apr 30 11:40:13 openvpn[3022]: neither stdin nor stderr are a tty device, can't ask for Private Key password. If you used --daemon, you need to use --askpass to make passphrase-protected keys work, and you can not use --auth-nocache.
Apr 30 11:40:13 openvpn[3022]: Exiting due to fatal error

It seems that the key cannot be password protected. Is there any way to make this work on the client or do I need to create a key without the pass to use on the router?

Thanks
 
password-protected keys aren't supported by the router, since that would only work in interactive mode, not when running as a headless daemon.
 

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top