# /etc/ipsec.conf - strongSwan IPsec configuration file config setup plutostart=no conn %default ikelifetime=60m keylife=20m rekeymargin=3m keyingtries=1 keyexchange=ikev2 authby=secret conn example left=%defaultroute leftsubnet=192.168.1.0/24 leftfirewall=yes right=%any auto=add