Authenticate using either client cert or LDAP

Scripts which allow the use of special authentication methods (LDAP, AD, MySQL/PostgreSQL, etc).

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

Post Reply
johannesm
OpenVpn Newbie
Posts: 3
Joined: Wed Dec 11, 2013 8:04 am

Authenticate using either client cert or LDAP

Post by johannesm » Wed Dec 11, 2013 8:13 am

Hi,


We'd like to setup an OpenVPN configuration, where there are both dial in clients and a site to site tunnel to our branch at another location.

Previously, we where using client certificates with ipcop. For better manageability, we'd like to switch to LDAP authentication for the dial in users. However I'm not happy with creating an LDAP account for our branch. Instead I'd like authentication to be successful if the client provides either username and password of a LDAP user or A client certificate.


Is there an easy way to achieve this? Of course I could use two OpenVPN services, however this will create two subnets and require me to have additional firewall rules and so on...


Regards,

Johannes

Post Reply