openvpn吊销客户端证书

2019-04-16

用户证书吊销后,登陆OpenVPN显示VERIFY ERROR: depth=0, error=CRL has expired。 OpenSSL: error:140890B2:SSL routines:SSL3_GET_CLIENT_CERTIFICATE:no certificate returned,TLS_ERROR: BIO read tls_read_plaintext error,TLS Error: TLS object -> incoming plaintext read error,TLS Error: TLS handshake failed,Fatal TLS error (check_tls_errors_co), restarting。  阅读全文...