]> git.ipfire.org Git - thirdparty/strongswan.git/blob - testing/tests/ikev2/net2net-dnssec/hosts/moon/etc/ipsec.conf
testing: Rename public keys in DNSSEC scenarios
[thirdparty/strongswan.git] / testing / tests / ikev2 / net2net-dnssec / hosts / moon / etc / ipsec.conf
1 # /etc/ipsec.conf - strongSwan IPsec configuration file
2
3 config setup
4
5 conn %default
6 ikelifetime=60m
7 keylife=20m
8 rekeymargin=3m
9 keyingtries=1
10 keyexchange=ikev2
11 mobike=no
12
13 conn net-net
14 left=PH_IP_MOON
15 leftid=moon.strongswan.org
16 leftsubnet=10.1.0.0/16
17 leftsigkey=moonPub.pem
18 leftauth=pubkey
19 leftfirewall=yes
20 right=sun.strongswan.org
21 rightid=sun.strongswan.org
22 rightsubnet=10.2.0.0/16
23 rightauth=pubkey
24 auto=add