# /etc/ipsec.conf - strongSwan IPsec configuration file version 2.0 # conforms to second version of ipsec.conf specification config setup plutodebug=control crlcheckinterval=180 strictcrlpolicy=no conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 leftnexthop=%direct ike=aes128-sha esp=aes128-sha1! conn rw left=PH_IP_MOON leftcert=moonCert.pem leftid=@moon.strongswan.org leftsubnet=10.1.0.0/16 right=%any rightid=carol@strongswan.org auto=add