# /etc/ipsec.conf - strongSwan IPsec configuration file config setup conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 keyexchange=ikev2 mobike=no type=transport compress=yes dpdaction=hold dpddelay=10 left=%any leftcert=moonCert.pem conn alice right=PH_IP_ALICE rightid="C=CH, O=strongSwan Project, OU=Sales, CN=alice@strongswan.org" auto=route conn sun right=PH_IP_SUN rightid="C=CH, O=strongSwan Project, CN=sun.strongswan.org" auto=route