]> git.ipfire.org Git - people/ms/strongswan.git/blob - testing/tests/alg-serpent/hosts/carol/etc/ipsec.conf
- import of strongswan-2.7.0
[people/ms/strongswan.git] / testing / tests / alg-serpent / hosts / carol / etc / ipsec.conf
1 # /etc/ipsec.conf - strongSwan IPsec configuration file
2
3 version 2.0 # conforms to second version of ipsec.conf specification
4
5 config setup
6 plutodebug="control crypt"
7 crlcheckinterval=180
8 strictcrlpolicy=no
9
10 conn %default
11 ikelifetime=60m
12 keylife=20m
13 rekeymargin=3m
14 keyingtries=1
15 ike=serpent256-sha2_512-modp4096!
16 esp=serpent256-sha2_256!
17 conn home
18 left=PH_IP_CAROL
19 leftnexthop=%direct
20 leftcert=carolCert.pem
21 leftid=carol@strongswan.org
22 right=PH_IP_MOON
23 rightsubnet=10.1.0.0/16
24 rightid=@moon.strongswan.org
25 auto=add