# /etc/ipsec.conf - strongSwan IPsec configuration file config setup ca strongswan cacert=strongswanCert.pem certuribase=http://ip6-winnetou.strongswan.org/certs/ crluri=http://ip6-winnetou.strongswan.org/strongswan.crl auto=add conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 conn home left=PH_IP6_CAROL leftcert=carolCert.pem leftid=carol@strongswan.org leftfirewall=yes right=PH_IP6_MOON rightid=@moon.strongswan.org rightsubnet=fec1::/16 keyexchange=ikev2 auto=add