]> git.ipfire.org Git - thirdparty/strongswan.git/blobdiff - testing/tests/ikev2/net2net-dnssec/hosts/moon/etc/ipsec.conf
testing: Rename public keys in DNSSEC scenarios
[thirdparty/strongswan.git] / testing / tests / ikev2 / net2net-dnssec / hosts / moon / etc / ipsec.conf
index 6c11645f9480a4a12f3fdf71bdd161a7a2be6927..a7799439ede6a93895ba6409962ed77bda505a2b 100644 (file)
@@ -9,12 +9,12 @@ conn %default
        keyingtries=1
        keyexchange=ikev2
        mobike=no
-       
+
 conn net-net
        left=PH_IP_MOON
        leftid=moon.strongswan.org
        leftsubnet=10.1.0.0/16
-       leftrsasigkey=moonPub.der
+       leftsigkey=moonPub.pem
        leftauth=pubkey
        leftfirewall=yes
        right=sun.strongswan.org