What's new

OpenVPN with client keys requiring a passphrase

  • SNBForums Code of Conduct

    SNBForums is a community for everyone, no matter what their level of experience.

    Please be tolerant and patient of others, especially newcomers. We are all here to share and learn!

    The rules are simple: Be patient, be nice, be helpful or be gone!

tomicjr

Occasional Visitor
The web GUI makes it very simple to setup OpenVPN, so maybe I am just missing something, or maybe manual steps are required for certain configuration options?

I would like a password to be required to use the client key, just in case someone gains access to the client .ovpn file.

  1. Is there any way to have the automated configuration use the build-key-pass script instead of build-key?
  2. For a key that has already been generated with build-key and stored in the .ovpn, how can a password be added?
  3. How can multiple keys be generated so that each client could be assigned a unique one?
  4. On the VPN details tab, what does the Username/Password Authentication option do? I assume this requires authentication that is validated server-side vs. being "built in" to the key?

Any answers or help for a noob to this are much appreciated!
 

Latest threads

Sign Up For SNBForums Daily Digest

Get an update of what's new every day delivered to your mailbox. Sign up here!
Top