OpenVPN with External CA

This forum is for admins who are looking to build or expand their OpenVPN setup.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Forum rules
Please use the [oconf] BB tag for openvpn Configurations. See viewtopic.php?f=30&t=21589 for an example.
Post Reply
osayers
OpenVpn Newbie
Posts: 1
Joined: Mon Sep 24, 2018 5:47 pm

OpenVPN with External CA

Post by osayers » Mon Sep 24, 2018 6:03 pm

Hi all,
Although I have been using OpenVPN at my job for years, this is the first time that I have joined this forum so I apologize in advance if the topic that I am posting about has been covered. I did not find anything related using the search feature, so here goes:

Has anyone had any success with deploying OpenVPN server with certificates generated from an External CA?

Our standard deployment model is OpenVPN Community with EasyRSA for certificate management. One of our client's security team has flagged the use of self-signed certificates and is requesting that we use SSL certificates from their CA. Has anyone ever configured OpenVPN server to work with externally generated certificates?

Thanks in Advance!
Osayers

Post Reply