]> git.ipfire.org Git - people/ms/strongswan.git/blame - testing/tests/virtual-ip-swapped/hosts/carol/etc/ipsec.conf
- import of strongswan-2.7.0
[people/ms/strongswan.git] / testing / tests / virtual-ip-swapped / hosts / carol / etc / ipsec.conf
CommitLineData
997358a6
MW
1# /etc/ipsec.conf - strongSwan IPsec configuration file
2
3version 2.0 # conforms to second version of ipsec.conf specification
4
5config setup
6 plutodebug=control
7 crlcheckinterval=180
8 strictcrlpolicy=no
9
10conn %default
11 ikelifetime=60m
12 keylife=20m
13 rekeymargin=3m
14 keyingtries=1
15
16conn home
17 right=PH_IP_CAROL
18 rightsourceip=PH_IP1_CAROL
19 rightnexthop=%direct
20 rightcert=carolCert.pem
21 rightid=carol@strongswan.org
22 rightfirewall=yes
23 left=PH_IP_MOON
24 leftsubnet=10.1.0.0/16
25 leftid=@moon.strongswan.org
26 auto=add
27
28
29
30