Strongswan ipsec configuration

# ipsec.conf - strongSwan IPsec configuration file

# basic configuration

config setup

# Sample VPN connections

conn strongswan
 closeaction=restart
 dpdaction=restart
 ike=aes256-sha1-modp1024
 esp=aes256-sha1
 reauth=no
 keyexchange=ikev2
 ikelifetime=28800s
 keylife=3600s
 keyingtries=%forever
 authby=secret
 type=tunnel
 forceencaps=yes
 left=192.168.0.yy
 leftsourceip=192.168.0.yy
 leftid=51.141.x.xxx
 #leftsubnet=192.168.0.0/23
 leftsubnet=0.0.0.0/0
 right=40.78.zzz.zzz
 rightsubnet=10.1.0.0/23
 auto=start

include /var/lib/strongswan/ipsec.conf.inc

...