8c16d9dfd61bfdd7dae8136bbab59a298384970d
[packages.git] / net / strongswan4 / files / ipsec.conf
1 # /etc/ipsec.conf - strongSwan IPsec configuration file
2
3 config setup
4         plutostart=no
5
6 conn %default
7         ikelifetime=60m
8         keylife=20m
9         rekeymargin=3m
10         keyingtries=1
11         keyexchange=ikev2
12         authby=secret
13
14 conn example
15         left=%defaultroute
16         leftsubnet=192.168.1.0/24
17         leftfirewall=yes
18         right=%any
19         auto=add