]> git.ipfire.org Git - thirdparty/strongswan.git/blob - testing/tests/swanctl/rw-dnssec/hosts/carol/etc/swanctl/swanctl.conf
testing: Rename public keys in DNSSEC scenarios
[thirdparty/strongswan.git] / testing / tests / swanctl / rw-dnssec / hosts / carol / etc / swanctl / swanctl.conf
1 connections {
2
3 home {
4 local_addrs = 192.168.0.100
5 remote_addrs = 192.168.0.1
6 vips = 0.0.0.0
7
8 local {
9 auth = pubkey
10 id = carol.strongswan.org
11 pubkeys = carolPub.pem
12 }
13 remote {
14 auth = pubkey
15 id = moon.strongswan.org
16 }
17 children {
18 home {
19 remote_ts = 10.1.0.0/16
20
21 updown = /usr/local/libexec/ipsec/_updown iptables
22 esp_proposals = aes128gcm128-x25519
23 }
24 }
25 version = 2
26 proposals = aes128-sha256-x25519
27 }
28 }