# /etc/ipsec.conf - Strongswan IPsec configuration file config setup # setup items now go into strongswan.conf for version 5+ conn westnet-eastnet-ikev2 authby=rsasig left=192.1.2.45 leftsubnet=192.0.1.0/24 leftrsasigkey=%cert leftcert=/etc/strongswan/ipsec.d/certs/west.crt leftsendcert=never leftid="C=CA, ST=Ontario, O=Libreswan, OU=Test Department, CN=west.testing.libreswan.org, E=testing.libreswan.org" right=192.1.2.23 rightsubnet=192.0.2.0/24 rightrsasigkey=%cert rightcert=/etc/strongswan/ipsec.d/certs/east.crt rightsendcert=never rightid="C=CA/ST=Ontario/O=Libreswan/OU=Test Department/CN=east.testing.libreswan.org/E=testing.libreswan.org" # strongswan options keyexchange=ikev2 auto=add fragmentation=yes