strongswan/testing/hosts/bob/etc/ipsec.conf

25 lines
414 B
Plaintext
Executable File

# /etc/ipsec.conf - strongSwan IPsec configuration file
config setup
plutodebug=control
crlcheckinterval=180
strictcrlpolicy=no
nat_traversal=yes
charonstart=no
conn %default
ikelifetime=60m
keylife=20m
rekeymargin=3m
keyingtries=1
keyexchange=ikev1
conn nat-t
left=%defaultroute
leftcert=bobCert.pem
leftid=bob@strongswan.org
leftfirewall=yes
right=%any
rightsubnetwithin=10.1.0.0/16
auto=add