Jump to content
Not connected, Your IP: 3.144.154.208
Cereal-Killer

ANSWERED Cannot load inline certificate file

Recommended Posts

Needing assistance, not real savvy with vpn's so please be patient with me.

Was running Kubuntu 21.10 with airvpn (eddie-ui), been using airvpn for a few years now and never had problems. Recently Kubuntu dropped an update (22.04) and I upgraded as I usually do, when my system restarted I started eddie as I usually do but could not connect to any server. I looked at the log file and found the following:

OpenVPN > Cannot load inline certificate file
OpenVPN > Exiting due to fatal error

So I jump on duckduckgo and do some searching and from what I can understand OpenVPN cannot find 2 files client.crt and client.key. I did a system search and I could locate them in the directory '/usr/share/doc/openvpn/examples/sample-keys/'. I'm not sure if I can use these sample files or not, or do I need to create actual 'certificates'. If I can use them, where should I copy them to on my system?

If anyone can help, I would greatly appreciate it.

Share this post


Link to post
Guest
This topic is now closed to further replies.

×
×
  • Create New...