x-itec / openvpn-auth-ldap

Automatically exported from code.google.com/p/openvpn-auth-ldap
Other
0 stars 0 forks source link

Client Cert/Key + LDAP AUTH #26

Open GoogleCodeExporter opened 9 years ago

GoogleCodeExporter commented 9 years ago
Hi! 

i've add cert and key to my clients, the LDAP auth works very well, but when 
revoke a client, the LDAP auth works again.

It's posible? Mix this scenario, client cert/key and LDAP auth?

Tkanks

Original issue reported on code.google.com by byte...@gmail.com on 11 Jun 2011 at 1:18