[strongSwan] Rightgroups

Claude Tompers claude.tompers at restena.lu
Wed Jan 16 09:36:23 CET 2013


On 01/16/2013 09:23 AM, Martin Willi wrote:
> Hi Claude,
>
>> Is the rightgroups parameter in ipsec.conf appicable to Certificate DN's ?
> No, none of the DN components is interpreted as group.
>
> To limit a connection to an O=, OU= or other RDN you can use wildcards
> in rightid, such as "C=CH, O=strongSwan, OU=sales, CN=*". 
>
> Regards
> Martin
>
Hi Martin,

Thanks for the explanations, it works. :)

kind regards,
Claude

-- 
Claude Tompers
Ingénieur réseau et système
Fondation RESTENA - Réseau Téléinformatique de l'Education Nationale et de la Recherche
6, rue Richard Coudenhove-Kalergi
L-1359 Luxembourg

Tel: +352 424409 1
Fax: +352 422473


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 263 bytes
Desc: OpenPGP digital signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20130116/5f43e776/attachment.pgp>


More information about the Users mailing list