]> git.ipfire.org Git - thirdparty/strongswan.git/blame - testing/tests/swanctl/rw-dnssec/hosts/dave/etc/swanctl/swanctl.conf
testing: Rename public keys in DNSSEC scenarios
[thirdparty/strongswan.git] / testing / tests / swanctl / rw-dnssec / hosts / dave / etc / swanctl / swanctl.conf
CommitLineData
b83cef24
AS
1connections {
2
3 home {
4 local_addrs = 192.168.0.200
1e059c83 5 remote_addrs = 192.168.0.1
b83cef24
AS
6 vips = 0.0.0.0
7
8 local {
9 auth = pubkey
10 id = dave.strongswan.org
1e059c83 11 pubkeys = davePub.pem
b83cef24
AS
12 }
13 remote {
14 auth = pubkey
15 id = moon.strongswan.org
16 }
17 children {
18 home {
1e059c83 19 remote_ts = 10.1.0.0/16
b83cef24
AS
20
21 updown = /usr/local/libexec/ipsec/_updown iptables
efc1b984 22 esp_proposals = aes128gcm128-x25519
b83cef24
AS
23 }
24 }
25 version = 2
efc1b984 26 proposals = aes128-sha256-x25519
b83cef24
AS
27 }
28}