]> git.ipfire.org Git - thirdparty/strongswan.git/blobdiff - testing/tests/ikev2/rw-dnssec/hosts/moon/etc/ipsec.conf
testing: Rename public keys in DNSSEC scenarios
[thirdparty/strongswan.git] / testing / tests / ikev2 / rw-dnssec / hosts / moon / etc / ipsec.conf
index 74ddc6e0161079449a04e3f47a7f418c60632f1c..3c5c64cdeb44ad1754027ae43e097f6fd2a27abe 100644 (file)
@@ -2,19 +2,19 @@
 
 config setup
 
-conn %default 
+conn %default
        ikelifetime=60m
        keylife=20m
        rekeymargin=3m
        keyingtries=1
        keyexchange=ikev2
 
-conn rw 
+conn rw
        left=PH_IP_MOON
        leftsubnet=10.1.0.0/16
        leftid=moon.strongswan.org
        leftauth=pubkey
-       leftsigkey=moonPub.der
+       leftsigkey=moonPub.pem
        leftfirewall=yes
        right=%any
        rightauth=pubkey