# /usr/local/strongswan/etc/ipsec.conf - Strongswan IPsec configuration file config setup # setup items now go into strongswan.conf for version 5+ conn westnet-eastnet-ikev1-eccert left=192.1.2.45 leftid=%fromcert leftsendcert=always leftrsasigkey=%cert leftcert=/etc/strongswan/certs/west-ec.crt right=192.1.2.23 rightid=%fromcert rightrsasigkey=%cert rightcert=/etc/strongswan/certs/east.crt rightsubnet=192.0.2.0/24 leftsubnet=192.0.1.0/24 authby=rsasig keyexchange=ikev1 auto=add #strongswan cannot include this, due to incompatible options #include /testing/baseconfigs/all/etc/ipsec.d/ipsec.conf.common