strongswan/testing/tests/p2pnat/behind-same-nat/hosts/alice/etc/ipsec.conf

36 lines
609 B
Plaintext
Executable File

# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
plutostart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
keyexchange=ikev2
mobike=no
dpdaction=restart
dpddelay=60s
left=%defaultroute
leftfirewall=yes
conn medsrv
leftid=6cu1UTVw@medsrv.org
leftauth=psk
right=PH_IP_CAROL
rightid=carol@strongswan.org
rightauth=pubkey
mediation=yes
auto=add
conn peer
leftcert=aliceCert.pem
leftid=alice@strongswan.org
right=%any
rightid=@venus.strongswan.org
rightsubnet=PH_IP_VENUS/32
mediated_by=medsrv
me_peerid=F1ubAio8@medsrv.org
auto=start