openvpn-auth-ldap icon indicating copy to clipboard operation
openvpn-auth-ldap copied to clipboard

Client Cert/Key + LDAP AUTH

Open GoogleCodeExporter opened this issue 9 years ago • 0 comments

Hi! 

i've add cert and key to my clients, the LDAP auth works very well, but when 
revoke a client, the LDAP auth works again.

It's posible? Mix this scenario, client cert/key and LDAP auth?

Tkanks

Original issue reported on code.google.com by [email protected] on 11 Jun 2011 at 1:18

GoogleCodeExporter avatar Jun 21 '15 01:06 GoogleCodeExporter