# /etc/ipsec.conf - strongSwan IPsec configuration file config setup conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 keyexchange=ikev1 conn carol left=%any leftsubnet=10.1.0.0/16 leftcert=moonCert.pem leftid=@moon.strongswan.org leftfirewall=yes right=%carol.strongswan.org rightid=carol@strongswan.org rightsourceip=PH_IP_CAROL1 auto=add