Hi all,

I've been experimenting with 2FA - with IPFire as the server, but I don't think that's relevant to my question.

My understanding is that OpenVPN renegotiates keys every few minutes. It appears that when this happens, I also need to enter a new token. If that's true, it makes using 2FA rather impractical, or at least irritating.

Have I understood this correctly? Or am I missing something?

Thanks,
Richard


_______________________________________________
Openvpn-users mailing list
Openvpn-users@lists.sourceforge.net
https://lists.sourceforge.net/lists/listinfo/openvpn-users

Reply via email to