Recent content by viallos

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

  1. V

    RT-AC59U V2 - OpenVPN server - connection via cert key

    Hi I'm using the latest firmware version : 3.0.0.4.386_21649-g7401a04 on RT-AC59U V2 and I tried to setup OpenVPN server to accept connections without passwords but thru client cert and key. In advanced tab I specified: Username / Password Auth. Only : No Authorization Mode : TLS I...
Top