# /etc/ipsec.secrets - strongSwan IPsec secrets file : RSA moonKey.pem carol@strongswan.org : EAP "Ar3etTnp" dave@strongswan.org : EAP "W7R0g3do"