# /etc/strongswan.conf - strongSwan configuration file swanctl { load = pem pkcs1 x509 revocation constraints pubkey openssl random } charon { load = random nonce aes sha1 sha2 hmac pem pkcs1 x509 revocation curve25519 gmp curl kernel-netlink socket-default updown sqlite attr-sql vici start-scripts { creds = /usr/local/sbin/swanctl --load-creds conns = /usr/local/sbin/swanctl --load-conns } plugins { attr-sql { database = sqlite:///etc/db.d/ipsec.db } } } pool { load = sqlite }