]> git.ipfire.org Git - people/ms/strongswan.git/blob - testing/tests/crl-revoked/hosts/moon/etc/ipsec.conf
- import of strongswan-2.7.0
[people/ms/strongswan.git] / testing / tests / crl-revoked / hosts / moon / etc / ipsec.conf
1 # /etc/ipsec.conf - strongSwan IPsec configuration file
2
3 version 2.0 # conforms to second version of ipsec.conf specification
4
5 config setup
6 plutodebug=control
7 crlcheckinterval=180
8 strictcrlpolicy=yes
9
10 conn %default
11 ikelifetime=60m
12 keylife=20m
13 rekeymargin=3m
14 keyingtries=1
15 left=PH_IP_MOON
16 leftnexthop=%direct
17 leftcert=moonCert.pem
18 leftid=@moon.strongswan.org
19
20 conn net-net
21 leftsubnet=10.1.0.0/16
22 right=PH_IP_SUN
23 rightsubnet=10.2.0.0/16
24 rightid=@sun.strongswan.org
25 auto=add
26
27 conn host-host
28 right=PH_IP_SUN
29 rightid=@sun.strongswan.org
30 auto=add
31
32 conn rw
33 leftsubnet=10.1.0.0/16
34 right=%any
35 auto=add