# /etc/ipsec.conf - strongSwan IPsec configuration file config setup conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 keyexchange=ikev2 conn rw-eap left=PH_IP_MOON leftsubnet=10.1.0.0/16 leftcert=moonCert.pem leftauth=pubkey leftfirewall=yes rightid="C=CH, O=strongSwan Project, OU=Research, CN=carol@strongswan.org" rightauth=eap-radius rightsendcert=never right=%any auto=add