Securing OpenVPN With A One Time Password (OTP) On Ubuntu

Posted by falko on Jul 13, 2011 8:40 AM EDT
HowtoForge
Mail this story
Print this story

So, you got yourself a nice OpenVPN box. People need to login with their certificates but... if their laptop is stolen anyone could login. Sure, you could add password login but that's a bit outdated. The solution for this is using an OTP (one time password).

So, you got yourself a nice OpenVPN box. People need to login with their certificates but... if their laptop is stolen anyone could login. Sure, you could add password login but that's a bit outdated. The solution for this is using an OTP (one time password).

http://www.howtoforge.com/securing-openvpn-with-a-one-time-password-otp-on-ubuntu

Full Story

  Nav
» Read more about: Story Type: Tutorial; Groups: Ubuntu

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.