]> git.ipfire.org Git - thirdparty/strongswan.git/blame - testing/tests/ikev2/net2net-dnssec/hosts/moon/etc/ipsec.conf
testing: Rename public keys in DNSSEC scenarios
[thirdparty/strongswan.git] / testing / tests / ikev2 / net2net-dnssec / hosts / moon / etc / ipsec.conf
CommitLineData
1d4ff25f
AS
1# /etc/ipsec.conf - strongSwan IPsec configuration file
2
3config setup
4
5conn %default
6 ikelifetime=60m
7 keylife=20m
8 rekeymargin=3m
9 keyingtries=1
10 keyexchange=ikev2
11 mobike=no
1e059c83 12
1d4ff25f
AS
13conn net-net
14 left=PH_IP_MOON
15 leftid=moon.strongswan.org
16 leftsubnet=10.1.0.0/16
1e059c83 17 leftsigkey=moonPub.pem
1d4ff25f
AS
18 leftauth=pubkey
19 leftfirewall=yes
20 right=sun.strongswan.org
21 rightid=sun.strongswan.org
22 rightsubnet=10.2.0.0/16
23 rightauth=pubkey
24 auto=add