# /etc/ipsec.conf - strongSwan IPsec configuration file version 2.0 # conforms to second version of ipsec.conf specification config setup plutodebug=control crlcheckinterval=180 strictcrlpolicy=no nat_traversal=yes conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 conn nat-t left=%defaultroute leftcert=bobCert.pem leftid=bob@strongswan.org leftfirewall=yes right=%any rightsubnetwithin=10.1.0.0/16 auto=add