# /etc/ipsec.conf - strongSwan IPsec configuration file version 2.0 # conforms to second version of ipsec.conf specification config setup plutodebug=control crlcheckinterval=180 strictcrlpolicy=yes ca strongswan cacert=strongswanCert.pem crluri=http://crl.strongswan.org/strongswan.crl auto=add conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 left=PH_IP_MOON leftnexthop=%direct leftcert=moonCert.pem leftid=@moon.strongswan.org conn alice leftsubnet=PH_IP_ALICE/32 right=%any rightca="C=CH, O=Linux strongSwan, OU=Research, CN=Research CA" auto=add conn venus leftsubnet=PH_IP_VENUS/32 right=%any rightca="C=CH, O=Linux strongSwan, OU=Sales, CN=Sales CA" auto=add