# /etc/ipsec.conf - strongSwan IPsec configuration file config setup conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 keyexchange=ikev2 mobike=no type=transport compress=yes dpdaction=clear dpddelay=10 left=%any leftcert=aliceCert.pem conn remote right=%any auto=add