Archive for July, 2023

Jul 15 2023

openvpn renew server cert

Stop openvpn server

List issued certs in
ls -alh /etc/openvpn/easy-rsa/pki/issued
cd /etc/openvpn/easy-rsa
./easy-rsa renew <cert-name>

copy new cert file from /etc/openvpn/easy-rsa/pki/issued
and
new key file from /etc/openvpn/easy-rsa/pki/private
to folder /etc/openvpn

create /etc/openvpn/auth.txt with key’s password
chmod 600 /etc/openvpn/auth.txt

add line to /etc/openvpn/server.conf
askpass /etc/openvpn/auth.txt

start openvpn server