# /etc/ipsec.conf - strongSwan IPsec configuration file config setup ca strongswan cacert=strongswanCert.pem certuribase=http://ip6-winnetou.strongswan.org/certs/ crluri=http://ip6-winnetou.strongswan.org/strongswan.crl auto=add conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 conn rw left=PH_IP6_MOON leftcert=moonCert.pem leftid=@moon.strongswan.org leftsubnet=fec1::/16 leftfirewall=yes right=%any keyexchange=ikev2 auto=add