When 1.2.8 support HTTPS connection between CPE and ACS?

Dear team,
In the latest document of the 1.2.8 version, I could not find any guidelines for making an HTTPS connection between ACS and CPE.
https://docs.genieacs.com/en/latest/https.html
Would you let us know the estimated schedule to make this supported?
Thank you so much!

If only this forum had a search function

1 Like

After changing the cert and key file, it worked. My bad!
Thanks for your support!!!

sudo chown genieacs /opt/genieacs/cwmp.crt
sudo chown genieacs /opt/genieacs/cwmp.key

Add 2 below lines into genieacs.env file:
GENIEACS_CWMP_SSL_CERT=/opt/genieacs/cwmp.crt
GENIEACS_CWMP_SSL_KEY=/opt/genieacs/cwmp.key