]> git.ipfire.org Git - people/ms/strongswan.git/blob - man/ipsec.conf.5.in
Document ipsec.conf leftprotoport extensions in manpage
[people/ms/strongswan.git] / man / ipsec.conf.5.in
1 .TH IPSEC.CONF 5 "2012-06-26" "@IPSEC_VERSION@" "strongSwan"
2 .SH NAME
3 ipsec.conf \- IPsec configuration and connections
4 .SH DESCRIPTION
5 The optional
6 .I ipsec.conf
7 file
8 specifies most configuration and control information for the
9 strongSwan IPsec subsystem.
10 The major exception is secrets for authentication;
11 see
12 .IR ipsec.secrets (5).
13 Its contents are not security-sensitive.
14 .PP
15 The file is a text file, consisting of one or more
16 .IR sections .
17 White space followed by
18 .B #
19 followed by anything to the end of the line
20 is a comment and is ignored,
21 as are empty lines which are not within a section.
22 .PP
23 A line which contains
24 .B include
25 and a file name, separated by white space,
26 is replaced by the contents of that file,
27 preceded and followed by empty lines.
28 If the file name is not a full pathname,
29 it is considered to be relative to the directory containing the
30 including file.
31 Such inclusions can be nested.
32 Only a single filename may be supplied, and it may not contain white space,
33 but it may include shell wildcards (see
34 .IR sh (1));
35 for example:
36 .PP
37 .B include
38 .B "ipsec.*.conf"
39 .PP
40 The intention of the include facility is mostly to permit keeping
41 information on connections, or sets of connections,
42 separate from the main configuration file.
43 This permits such connection descriptions to be changed,
44 copied to the other security gateways involved, etc.,
45 without having to constantly extract them from the configuration
46 file and then insert them back into it.
47 Note also the
48 .B also
49 parameter (described below) which permits splitting a single logical
50 section (e.g. a connection description) into several actual sections.
51 .PP
52 A section
53 begins with a line of the form:
54 .PP
55 .I type
56 .I name
57 .PP
58 where
59 .I type
60 indicates what type of section follows, and
61 .I name
62 is an arbitrary name which distinguishes the section from others
63 of the same type.
64 Names must start with a letter and may contain only
65 letters, digits, periods, underscores, and hyphens.
66 All subsequent non-empty lines
67 which begin with white space are part of the section;
68 comments within a section must begin with white space too.
69 There may be only one section of a given type with a given name.
70 .PP
71 Lines within the section are generally of the form
72 .PP
73 \ \ \ \ \ \fIparameter\fB=\fIvalue\fR
74 .PP
75 (note the mandatory preceding white space).
76 There can be white space on either side of the
77 .BR = .
78 Parameter names follow the same syntax as section names,
79 and are specific to a section type.
80 Unless otherwise explicitly specified,
81 no parameter name may appear more than once in a section.
82 .PP
83 An empty
84 .I value
85 stands for the system default value (if any) of the parameter,
86 i.e. it is roughly equivalent to omitting the parameter line entirely.
87 A
88 .I value
89 may contain white space only if the entire
90 .I value
91 is enclosed in double quotes (\fB"\fR);
92 a
93 .I value
94 cannot itself contain a double quote,
95 nor may it be continued across more than one line.
96 .PP
97 Numeric values are specified to be either an ``integer''
98 (a sequence of digits) or a ``decimal number''
99 (sequence of digits optionally followed by `.' and another sequence of digits).
100 .PP
101 There is currently one parameter which is available in any type of
102 section:
103 .TP
104 .B also
105 the value is a section name;
106 the parameters of that section are appended to this section,
107 as if they had been written as part of it.
108 The specified section must exist, must follow the current one,
109 and must have the same section type.
110 (Nesting is permitted,
111 and there may be more than one
112 .B also
113 in a single section,
114 although it is forbidden to append the same section more than once.)
115 .PP
116 A section with name
117 .B %default
118 specifies defaults for sections of the same type.
119 For each parameter in it,
120 any section of that type which does not have a parameter of the same name
121 gets a copy of the one from the
122 .B %default
123 section.
124 There may be multiple
125 .B %default
126 sections of a given type,
127 but only one default may be supplied for any specific parameter name,
128 and all
129 .B %default
130 sections of a given type must precede all non-\c
131 .B %default
132 sections of that type.
133 .B %default
134 sections may not contain the
135 .B also
136 parameter.
137 .PP
138 Currently there are three types of sections:
139 a
140 .B config
141 section specifies general configuration information for IPsec, a
142 .B conn
143 section specifies an IPsec connection, while a
144 .B ca
145 section specifies special properties of a certification authority.
146 .SH "CONN SECTIONS"
147 A
148 .B conn
149 section contains a
150 .IR "connection specification" ,
151 defining a network connection to be made using IPsec.
152 The name given is arbitrary, and is used to identify the connection.
153 Here's a simple example:
154 .PP
155 .ne 10
156 .nf
157 .ft B
158 .ta 1c
159 conn snt
160 left=192.168.0.1
161 leftsubnet=10.1.0.0/16
162 right=192.168.0.2
163 rightsubnet=10.1.0.0/16
164 keyingtries=%forever
165 auto=add
166 .ft
167 .fi
168 .PP
169 A note on terminology: There are two kinds of communications going on:
170 transmission of user IP packets, and gateway-to-gateway negotiations for
171 keying, rekeying, and general control.
172 The path to control the connection is called 'ISAKMP SA' in IKEv1
173 and 'IKE SA' in the IKEv2 protocol. That what is being negotiated, the kernel
174 level data path, is called 'IPsec SA' or 'Child SA'.
175 strongSwan previously used two separate keying daemons, \fIpluto\fP and
176 \fIcharon\fP. This manual does not discuss \fIpluto\fP options anymore, but
177 only \fIcharon\fP that since strongSwan 5.0 supports both IKEv1 and IKEv2.
178 .PP
179 To avoid trivial editing of the configuration file to suit it to each system
180 involved in a connection,
181 connection specifications are written in terms of
182 .I left
183 and
184 .I right
185 participants,
186 rather than in terms of local and remote.
187 Which participant is considered
188 .I left
189 or
190 .I right
191 is arbitrary;
192 for every connection description an attempt is made to figure out whether
193 the local endpoint should act as the
194 .I left
195 or
196 .I right
197 endpoint. This is done by matching the IP addresses defined for both endpoints
198 with the IP addresses assigned to local network interfaces. If a match is found
199 then the role (left or right) that matches is going to be considered local.
200 If no match is found during startup,
201 .I left
202 is considered local.
203 This permits using identical connection specifications on both ends.
204 There are cases where there is no symmetry; a good convention is to
205 use
206 .I left
207 for the local side and
208 .I right
209 for the remote side (the first letters are a good mnemonic).
210 .PP
211 Many of the parameters relate to one participant or the other;
212 only the ones for
213 .I left
214 are listed here, but every parameter whose name begins with
215 .B left
216 has a
217 .B right
218 counterpart,
219 whose description is the same but with
220 .B left
221 and
222 .B right
223 reversed.
224 .PP
225 Parameters are optional unless marked '(required)'.
226 .SS "CONN PARAMETERS"
227 Unless otherwise noted, for a connection to work,
228 in general it is necessary for the two ends to agree exactly
229 on the values of these parameters.
230 .TP
231 .BR aaa_identity " = <id>"
232 defines the identity of the AAA backend used during IKEv2 EAP authentication.
233 This is required if the EAP client uses a method that verifies the server
234 identity (such as EAP-TLS), but it does not match the IKEv2 gateway identity.
235 .TP
236 .BR aggressive " = yes | " no
237 whether to use IKEv1 Aggressive or Main Mode (the default).
238 .TP
239 .BR also " = <name>"
240 includes conn section
241 .BR <name> .
242 .TP
243 .BR authby " = " pubkey " | rsasig | ecdsasig | psk | secret | never | xauthpsk | xauthrsasig"
244 how the two security gateways should authenticate each other;
245 acceptable values are
246 .B psk
247 or
248 .B secret
249 for pre-shared secrets,
250 .B pubkey
251 (the default) for public key signatures as well as the synonyms
252 .B rsasig
253 for RSA digital signatures and
254 .B ecdsasig
255 for Elliptic Curve DSA signatures.
256 .B never
257 can be used if negotiation is never to be attempted or accepted (useful for
258 shunt-only conns).
259 Digital signatures are superior in every way to shared secrets.
260 IKEv1 additionally supports the values
261 .B xauthpsk
262 and
263 .B xauthrsasig
264 that will enable eXtended AUTHentication (XAUTH) in addition to IKEv1 main mode
265 based on shared secrets or digital RSA signatures, respectively.
266 This parameter is deprecated, as two peers do not need to agree on an
267 authentication method in IKEv2. Use the
268 .B leftauth
269 parameter instead to define authentication methods.
270 .TP
271 .BR auto " = " ignore " | add | route | start"
272 what operation, if any, should be done automatically at IPsec startup;
273 currently-accepted values are
274 .BR add ,
275 .BR route ,
276 .B start
277 and
278 .B ignore
279 (the default).
280 .B add
281 loads a connection without starting it.
282 .B route
283 loads a connection and installs kernel traps. If traffic is detected between
284 .B leftsubnet
285 and
286 .BR rightsubnet ,
287 a connection is established.
288 .B start
289 loads a connection and brings it up immediately.
290 .B ignore
291 ignores the connection. This is equal to deleting a connection from the config
292 file.
293 Relevant only locally, other end need not agree on it.
294 .TP
295 .BR closeaction " = " none " | clear | hold | restart"
296 defines the action to take if the remote peer unexpectedly closes a CHILD_SA
297 (see
298 .B dpdaction
299 for meaning of values).
300 A
301 .B closeaction should not be
302 used if the peer uses reauthentication or uniquids checking, as these events
303 might trigger the defined action when not desired. Currently not supported with
304 IKEv1.
305 .TP
306 .BR compress " = yes | " no
307 whether IPComp compression of content is proposed on the connection
308 (link-level compression does not work on encrypted data,
309 so to be effective, compression must be done \fIbefore\fR encryption);
310 acceptable values are
311 .B yes
312 and
313 .B no
314 (the default). A value of
315 .B yes
316 causes the daemon to propose both compressed and uncompressed,
317 and prefer compressed.
318 A value of
319 .B no
320 prevents the daemon from proposing or accepting compression.
321 .TP
322 .BR dpdaction " = " none " | clear | hold | restart"
323 controls the use of the Dead Peer Detection protocol (DPD, RFC 3706) where
324 R_U_THERE notification messages (IKEv1) or empty INFORMATIONAL messages (IKEv2)
325 are periodically sent in order to check the
326 liveliness of the IPsec peer. The values
327 .BR clear ,
328 .BR hold ,
329 and
330 .B restart
331 all activate DPD. If no activity is detected, all connections with a dead peer
332 are stopped and unrouted
333 .RB ( clear ),
334 put in the hold state
335 .RB ( hold )
336 or restarted
337 .RB ( restart ).
338 The default is
339 .B none
340 which disables the active sending of DPD messages.
341 .TP
342 .BR dpddelay " = " 30s " | <time>"
343 defines the period time interval with which R_U_THERE messages/INFORMATIONAL
344 exchanges are sent to the peer. These are only sent if no other traffic is
345 received. In IKEv2, a value of 0 sends no additional INFORMATIONAL
346 messages and uses only standard messages (such as those to rekey) to detect
347 dead peers.
348 .TP
349 .BR dpdtimeout " = " 150s " | <time>
350 defines the timeout interval, after which all connections to a peer are deleted
351 in case of inactivity. This only applies to IKEv1, in IKEv2 the default
352 retransmission timeout applies, as every exchange is used to detect dead peers.
353 .TP
354 .BR inactivity " = <time>"
355 defines the timeout interval, after which a CHILD_SA is closed if it did
356 not send or receive any traffic.
357 .TP
358 .BR eap_identity " = <id>"
359 defines the identity the client uses to reply to an EAP Identity request.
360 If defined on the EAP server, the defined identity will be used as peer
361 identity during EAP authentication. The special value
362 .B %identity
363 uses the EAP Identity method to ask the client for an EAP identity. If not
364 defined, the IKEv2 identity will be used as EAP identity.
365 .TP
366 .BR esp " = <cipher suites>"
367 comma-separated list of ESP encryption/authentication algorithms to be used
368 for the connection, e.g.
369 .BR aes128-sha256 .
370 The notation is
371 .BR encryption-integrity[-dhgroup][-esnmode] .
372
373 Defaults to
374 .BR aes128-sha1,3des-sha1 .
375 The daemon adds its extensive default proposal to this default
376 or the configured value. To restrict it to the configured proposal an
377 exclamation mark
378 .RB ( ! )
379 can be added at the end.
380
381 .BR Note :
382 As a responder the daemon accepts the first supported proposal received from
383 the peer. In order to restrict a responder to only accept specific cipher
384 suites, the strict flag
385 .RB ( ! ,
386 exclamation mark) can be used, e.g: aes256-sha512-modp4096!
387 .br
388 If
389 .B dh-group
390 is specified, CHILD_SA/Quick Mode setup and rekeying include a separate
391 Diffie-Hellman exchange. Valid values for
392 .B esnmode
393 (IKEv2 only) are
394 .B esn
395 and
396 .BR noesn .
397 Specifying both negotiates Extended Sequence Number support with the peer,
398 the default is
399 .B noesn.
400 .TP
401 .BR forceencaps " = yes | " no
402 force UDP encapsulation for ESP packets even if no NAT situation is detected.
403 This may help to surmount restrictive firewalls. In order to force the peer to
404 encapsulate packets, NAT detection payloads are faked.
405 .TP
406 .BR fragmentation " = yes | force | " no
407 whether to use IKE fragmentation (proprietary IKEv1 extension). Acceptable
408 values are
409 .BR yes ,
410 .B force
411 and
412 .B no
413 (the default). Fragmented messages sent by a peer are always accepted
414 irrespective of the value of this option. If set to
415 .BR yes ,
416 and the peer supports it, larger IKE messages will be sent in fragments.
417 If set to
418 .B force
419 the initial IKE message will already be fragmented if required.
420 .TP
421 .BR ike " = <cipher suites>"
422 comma-separated list of IKE/ISAKMP SA encryption/authentication algorithms
423 to be used, e.g.
424 .BR aes128-sha1-modp2048 .
425 The notation is
426 .BR encryption-integrity[-prf]-dhgroup .
427 If no PRF is given, the algorithms defined for integrity are used for the PRF.
428 The prf keywords are the same as the integrity algorithms, but have a
429 .B prf
430 prefix (such as
431 .BR prfsha1 ,
432 .B prfsha256
433 or
434 .BR prfaesxcbc ).
435 .br
436 In IKEv2, multiple algorithms and proposals may be included, such as
437 .BR aes128-aes256-sha1-modp1536-modp2048,3des-sha1-md5-modp1024 .
438
439 Defaults to
440 .BR aes128-sha1-modp2048,3des-sha1-modp1536 .
441 The daemon adds its extensive default proposal to this
442 default or the configured value. To restrict it to the configured proposal an
443 exclamation mark
444 .RB ( ! )
445 can be added at the end.
446
447 .BR Note :
448 As a responder the daemon accepts the first supported proposal received from
449 the peer. In order to restrict a responder to only accept specific cipher
450 suites, the strict flag
451 .RB ( ! ,
452 exclamation mark) can be used, e.g:
453 .BR aes256-sha512-modp4096!
454 .TP
455 .BR ikelifetime " = " 3h " | <time>"
456 how long the keying channel of a connection (ISAKMP or IKE SA)
457 should last before being renegotiated. Also see EXPIRY/REKEY below.
458 .TP
459 .BR installpolicy " = " yes " | no"
460 decides whether IPsec policies are installed in the kernel by the charon daemon
461 for a given connection. Allows peaceful cooperation e.g. with
462 the Mobile IPv6 daemon mip6d who wants to control the kernel policies.
463 Acceptable values are
464 .B yes
465 (the default) and
466 .BR no .
467 .TP
468 .BR keyexchange " = " ike " | ikev1 | ikev2"
469 which key exchange protocol should be used to initiate the connection.
470 Connections marked with
471 .B ike
472 use IKEv2 when initiating, but accept any protocol version when responding.
473 .TP
474 .BR keyingtries " = " 3 " | <number> | %forever"
475 how many attempts (a whole number or \fB%forever\fP) should be made to
476 negotiate a connection, or a replacement for one, before giving up
477 (default
478 .BR 3 ).
479 The value \fB%forever\fP
480 means 'never give up'.
481 Relevant only locally, other end need not agree on it.
482 .TP
483 .B keylife
484 synonym for
485 .BR lifetime .
486 .TP
487 .BR left " = <ip address> | <fqdn> | " %any
488 (required)
489 the IP address of the left participant's public-network interface
490 or one of several magic values.
491 The value
492 .B %any
493 (the default) for the local endpoint signifies an address to be filled in (by
494 automatic keying) during negotiation. If the local peer initiates the
495 connection setup the routing table will be queried to determine the correct
496 local IP address.
497 In case the local peer is responding to a connection setup then any IP address
498 that is assigned to a local interface will be accepted.
499
500 The prefix
501 .B %
502 in front of a fully-qualified domain name or an IP address will implicitly set
503 .BR leftallowany =yes.
504
505 If
506 .B %any
507 is used for the remote endpoint it literally means any IP address.
508
509 Please note that with the usage of wildcards multiple connection descriptions
510 might match a given incoming connection attempt. The most specific description
511 is used in that case.
512 .TP
513 .BR leftallowany " = yes | " no
514 a modifier for
515 .BR left ,
516 making it behave as
517 .B %any
518 although a concrete IP address or domain name has been assigned.
519 .TP
520 .BR leftauth " = <auth method>"
521 Authentication method to use locally (left) or require from the remote (right)
522 side.
523 Acceptable values are
524 .B pubkey
525 for public key authentication (RSA/ECDSA),
526 .B psk
527 for pre-shared key authentication,
528 .B eap
529 to (require the) use of the Extensible Authentication Protocol in IKEv2, and
530 .B xauth
531 for IKEv1 eXtended Authentication.
532 To require a trustchain public key strength for the remote side, specify the
533 key type followed by the minimum strength in bits (for example
534 .BR ecdsa-384
535 or
536 .BR rsa-2048-ecdsa-256 ).
537 To limit the acceptable set of hashing algorithms for trustchain validation,
538 append hash algorithms to
539 .BR pubkey
540 or a key strength definition (for example
541 .BR pubkey-sha1-sha256
542 or
543 .BR rsa-2048-ecdsa-256-sha256-sha384-sha512 ).
544 For
545 .BR eap ,
546 an optional EAP method can be appended. Currently defined methods are
547 .BR eap-aka ,
548 .BR eap-gtc ,
549 .BR eap-md5 ,
550 .BR eap-mschapv2 ,
551 .BR eap-peap ,
552 .BR eap-sim ,
553 .BR eap-tls ,
554 .BR eap-ttls ,
555 .BR eap-dynamic ,
556 and
557 .BR eap-radius .
558 Alternatively, IANA assigned EAP method numbers are accepted. Vendor specific
559 EAP methods are defined in the form
560 .B eap-type-vendor
561 .RB "(e.g. " eap-7-12345 ).
562 For
563 .B xauth,
564 an XAuth authentication backend can be specified, such as
565 .B xauth-generic
566 or
567 .BR xauth-eap .
568 If XAuth is used in
569 .BR leftauth ,
570 Hybrid authentication is used. For traditional XAuth authentication, define
571 XAuth in
572 .BR lefauth2 .
573 .TP
574 .BR leftauth2 " = <auth method>"
575 Same as
576 .BR leftauth ,
577 but defines an additional authentication exchange. In IKEv1, only XAuth can be
578 used in the second authentication round. IKEv2 supports multiple complete
579 authentication rounds using "Multiple Authentication Exchanges" defined
580 in RFC 4739. This allows, for example, separated authentication
581 of host and user.
582 .TP
583 .BR leftca " = <issuer dn> | %same"
584 the distinguished name of a certificate authority which is required to
585 lie in the trust path going from the left participant's certificate up
586 to the root certification authority.
587 .B %same
588 means that the value configured for the right participant should be reused.
589 .TP
590 .BR leftca2 " = <issuer dn> | %same"
591 Same as
592 .BR leftca ,
593 but for the second authentication round (IKEv2 only).
594 .TP
595 .BR leftcert " = <path>"
596 the path to the left participant's X.509 certificate. The file can be encoded
597 either in PEM or DER format. OpenPGP certificates are supported as well.
598 Both absolute paths or paths relative to \fI/etc/ipsec.d/certs\fP
599 are accepted. By default
600 .B leftcert
601 sets
602 .B leftid
603 to the distinguished name of the certificate's subject.
604 The left participant's ID can be overridden by specifying a
605 .B leftid
606 value which must be certified by the certificate, though.
607 .br
608 A value in the form
609 .B %smartcard[<slot nr>[@<module>]]:<keyid>
610 defines a specific certificate to load from a PKCS#11 backend for this
611 connection. See ipsec.secrets(5) for details about smartcard definitions.
612 .B leftcert
613 is required only if selecting the certificate with
614 .B leftid
615 is not sufficient, for example if multiple certificates use the same subject.
616 .TP
617 .BR leftcert2 " = <path>"
618 Same as
619 .B leftcert,
620 but for the second authentication round (IKEv2 only).
621 .TP
622 .BR leftcertpolicy " = <OIDs>"
623 Comma separated list of certificate policy OIDs the peer's certificate must
624 have.
625 OIDs are specified using the numerical dotted representation.
626 .TP
627 .BR leftdns " = <servers>"
628 Comma separated list of DNS server addresses to exchange as configuration
629 attributes. On the initiator, a server is a fixed IPv4/IPv6 address, or
630 .BR %config4 / %config6
631 to request attributes without an address. On the responder,
632 only fixed IPv4/IPv6 addresses are allowed and define DNS servers assigned
633 to the client.
634 .TP
635 .BR leftfirewall " = yes | " no
636 whether the left participant is doing forwarding-firewalling
637 (including masquerading) using iptables for traffic from \fIleftsubnet\fR,
638 which should be turned off (for traffic to the other subnet)
639 once the connection is established;
640 acceptable values are
641 .B yes
642 and
643 .B no
644 (the default).
645 May not be used in the same connection description with
646 .BR leftupdown .
647 Implemented as a parameter to the default \fBipsec _updown\fR script.
648 See notes below.
649 Relevant only locally, other end need not agree on it.
650
651 If one or both security gateways are doing forwarding firewalling
652 (possibly including masquerading),
653 and this is specified using the firewall parameters,
654 tunnels established with IPsec are exempted from it
655 so that packets can flow unchanged through the tunnels.
656 (This means that all subnets connected in this manner must have
657 distinct, non-overlapping subnet address blocks.)
658 This is done by the default \fBipsec _updown\fR script.
659
660 In situations calling for more control,
661 it may be preferable for the user to supply his own
662 .I updown
663 script,
664 which makes the appropriate adjustments for his system.
665 .TP
666 .BR leftgroups " = <group list>"
667 a comma separated list of group names. If the
668 .B leftgroups
669 parameter is present then the peer must be a member of at least one
670 of the groups defined by the parameter.
671 .TP
672 .BR leftgroups2 " = <group list>"
673 Same as
674 .B leftgroups,
675 but for the second authentication round defined with
676 .B leftauth2.
677 .TP
678 .BR lefthostaccess " = yes | " no
679 inserts a pair of INPUT and OUTPUT iptables rules using the default
680 \fBipsec _updown\fR script, thus allowing access to the host itself
681 in the case where the host's internal interface is part of the
682 negotiated client subnet.
683 Acceptable values are
684 .B yes
685 and
686 .B no
687 (the default).
688 .TP
689 .BR leftid " = <id>"
690 how the left participant should be identified for authentication;
691 defaults to
692 .B left
693 or the subject of the certificate configured with
694 .BR leftcert .
695 Can be an IP address, a fully-qualified domain name, an email address, or
696 a keyid. If
697 .B leftcert
698 is configured the identity has to be confirmed by the certificate.
699
700 For IKEv2 and
701 .B rightid
702 the prefix
703 .B %
704 in front of the identity prevents the daemon from sending IDr in its IKE_AUTH
705 request and will allow it to verify the configured identity against the subject
706 and subjectAltNames contained in the responder's certificate (otherwise it is
707 only compared with the IDr returned by the responder). The IDr sent by the
708 initiator might otherwise prevent the responder from finding a config if it
709 has configured a different value for
710 .BR leftid .
711 .TP
712 .BR leftid2 " = <id>"
713 identity to use for a second authentication for the left participant
714 (IKEv2 only); defaults to
715 .BR leftid .
716 .TP
717 .BR leftikeport " = <port>"
718 UDP port the left participant uses for IKE communication.
719 If unspecified, port 500 is used with the port floating
720 to 4500 if a NAT is detected or MOBIKE is enabled. Specifying a local IKE port
721 different from the default additionally requires a socket implementation that
722 listens on this port.
723 .TP
724 .BR leftprotoport " = <protocol>/<port>"
725 restrict the traffic selector to a single protocol and/or port.
726 Examples:
727 .B leftprotoport=tcp/http
728 or
729 .B leftprotoport=6/80
730 or
731 .B leftprotoport=udp
732 or
733 .BR leftprotoport=/53 .
734 Instead of omitting either value
735 .B %any
736 can be used to the same effect, e.g.
737 .B leftprotoport=udp/%any
738 or
739 .BR leftprotoport=%any/53 .
740
741 The port value can alternatively take the value
742 .B %opaque
743 for RFC 4301 OPAQUE selectors, or a numerical range in the form
744 .BR 1024-65535 .
745 None of the kernel backends currently supports opaque or port ranges and uses
746 .B %any
747 for policy installation instead.
748 .TP
749 .BR leftrsasigkey " = <raw rsa public key> | <path to public key>"
750 the left participant's public key for RSA signature authentication, in RFC 2537
751 format using hex (0x prefix) or base64 (0s prefix) encoding. Also accepted is
752 the path to a file containing the public key in PEM or DER encoding.
753 .TP
754 .BR leftsendcert " = never | no | " ifasked " | always | yes"
755 Accepted values are
756 .B never
757 or
758 .BR no ,
759 .B always
760 or
761 .BR yes ,
762 and
763 .BR ifasked " (the default),"
764 the latter meaning that the peer must send a certificate request payload in
765 order to get a certificate in return.
766 .TP
767 .BR leftsourceip " = %config4 | %config6 | <ip address>"
768 Comma separated list of internal source IPs to use in a tunnel, also known as
769 virtual IP. If the value is one of the synonyms
770 .BR %config ,
771 .BR %cfg ,
772 .BR %modeconfig ,
773 or
774 .BR %modecfg ,
775 an address (from the tunnel address family) is requested from the peer. With
776 .B %config4
777 and
778 .B %config6
779 an address of the given address family will be requested explicitly.
780 If an IP address is configured, it will be requested from the responder,
781 which is free to respond with a different address.
782 .TP
783 .BR rightsourceip " = %config | <network>/<netmask> | %poolname"
784 Comma separated list of internal source IPs to use in a tunnel for the remote
785 peer. If the value is
786 .B %config
787 on the responder side, the initiator must propose an address which is then
788 echoed back. Also supported are address pools expressed as
789 \fInetwork\fB/\fInetmask\fR
790 or the use of an external IP address pool using %\fIpoolname\fR,
791 where \fIpoolname\fR is the name of the IP address pool used for the lookup.
792 .TP
793 .BR leftsubnet " = <ip subnet>"
794 private subnet behind the left participant, expressed as
795 \fInetwork\fB/\fInetmask\fR;
796 if omitted, essentially assumed to be \fIleft\fB/32\fR,
797 signifying that the left end of the connection goes to the left participant
798 only. Configured subnets of the peers may differ, the protocol narrows it to
799 the greatest common subnet. In IKEv1, this may lead to problems with other
800 implementations, make sure to configure identical subnets in such
801 configurations. IKEv2 supports multiple subnets separated by commas. IKEv1 only
802 interprets the first subnet of such a definition, unless the Cisco Unity
803 extension plugin is enabled.
804 .TP
805 .BR leftupdown " = <path>"
806 what ``updown'' script to run to adjust routing and/or firewalling
807 when the status of the connection
808 changes (default
809 .BR "ipsec _updown" ).
810 May include positional parameters separated by white space
811 (although this requires enclosing the whole string in quotes);
812 including shell metacharacters is unwise.
813 Relevant only locally, other end need not agree on it. Charon uses the updown
814 script to insert firewall rules only, since routing has been implemented
815 directly into the daemon.
816 .TP
817 .BR lifebytes " = <number>"
818 the number of bytes transmitted over an IPsec SA before it expires.
819 .TP
820 .BR lifepackets " = <number>"
821 the number of packets transmitted over an IPsec SA before it expires.
822 .TP
823 .BR lifetime " = " 1h " | <time>"
824 how long a particular instance of a connection
825 (a set of encryption/authentication keys for user packets) should last,
826 from successful negotiation to expiry;
827 acceptable values are an integer optionally followed by
828 .BR s
829 (a time in seconds)
830 or a decimal number followed by
831 .BR m ,
832 .BR h ,
833 or
834 .B d
835 (a time
836 in minutes, hours, or days respectively)
837 (default
838 .BR 1h ,
839 maximum
840 .BR 24h ).
841 Normally, the connection is renegotiated (via the keying channel)
842 before it expires (see
843 .BR margintime ).
844 The two ends need not exactly agree on
845 .BR lifetime ,
846 although if they do not,
847 there will be some clutter of superseded connections on the end
848 which thinks the lifetime is longer. Also see EXPIRY/REKEY below.
849 .TP
850 .BR marginbytes " = <number>"
851 how many bytes before IPsec SA expiry (see
852 .BR lifebytes )
853 should attempts to negotiate a replacement begin.
854 .TP
855 .BR marginpackets " = <number>"
856 how many packets before IPsec SA expiry (see
857 .BR lifepackets )
858 should attempts to negotiate a replacement begin.
859 .TP
860 .BR margintime " = " 9m " | <time>"
861 how long before connection expiry or keying-channel expiry
862 should attempts to
863 negotiate a replacement
864 begin; acceptable values as for
865 .B lifetime
866 (default
867 .BR 9m ).
868 Relevant only locally, other end need not agree on it. Also see EXPIRY/REKEY
869 below.
870 .TP
871 .BR mark " = <value>[/<mask>]"
872 sets an XFRM mark in the inbound and outbound
873 IPsec SAs and policies. If the mask is missing then a default
874 mask of
875 .B 0xffffffff
876 is assumed.
877 .TP
878 .BR mark_in " = <value>[/<mask>]"
879 sets an XFRM mark in the inbound IPsec SA and
880 policy. If the mask is missing then a default mask of
881 .B 0xffffffff
882 is assumed.
883 .TP
884 .BR mark_out " = <value>[/<mask>]"
885 sets an XFRM mark in the outbound IPsec SA and
886 policy. If the mask is missing then a default mask of
887 .B 0xffffffff
888 is assumed.
889 .TP
890 .BR mobike " = " yes " | no"
891 enables the IKEv2 MOBIKE protocol defined by RFC 4555. Accepted values are
892 .B yes
893 (the default) and
894 .BR no .
895 If set to
896 .BR no ,
897 the charon daemon will not actively propose MOBIKE as initiator and
898 ignore the MOBIKE_SUPPORTED notify as responder.
899 .TP
900 .BR modeconfig " = push | " pull
901 defines which mode is used to assign a virtual IP.
902 Accepted values are
903 .B push
904 and
905 .B pull
906 (the default).
907 Push mode is currently not supported in charon, hence this parameter has no
908 effect.
909 .TP
910 .BR reauth " = " yes " | no"
911 whether rekeying of an IKE_SA should also reauthenticate the peer. In IKEv1,
912 reauthentication is always done. In IKEv2, a value of
913 .B no
914 rekeys without uninstalling the IPsec SAs, a value of
915 .B yes
916 (the default) creates a new IKE_SA from scratch and tries to recreate
917 all IPsec SAs.
918 .TP
919 .BR rekey " = " yes " | no"
920 whether a connection should be renegotiated when it is about to expire;
921 acceptable values are
922 .B yes
923 (the default)
924 and
925 .BR no .
926 The two ends need not agree, but while a value of
927 .B no
928 prevents charon from requesting renegotiation,
929 it does not prevent responding to renegotiation requested from the other end,
930 so
931 .B no
932 will be largely ineffective unless both ends agree on it. Also see
933 .BR reauth .
934 .TP
935 .BR rekeyfuzz " = " 100% " | <percentage>"
936 maximum percentage by which
937 .BR marginbytes ,
938 .B marginpackets
939 and
940 .B margintime
941 should be randomly increased to randomize rekeying intervals
942 (important for hosts with many connections);
943 acceptable values are an integer,
944 which may exceed 100,
945 followed by a `%'
946 (defaults to
947 .BR 100% ).
948 The value of
949 .BR marginTYPE ,
950 after this random increase,
951 must not exceed
952 .B lifeTYPE
953 (where TYPE is one of
954 .IR bytes ,
955 .I packets
956 or
957 .IR time ).
958 The value
959 .B 0%
960 will suppress randomization.
961 Relevant only locally, other end need not agree on it. Also see EXPIRY/REKEY
962 below.
963 .TP
964 .B rekeymargin
965 synonym for
966 .BR margintime .
967 .TP
968 .BR reqid " = <number>"
969 sets the reqid for a given connection to a pre-configured fixed value.
970 .TP
971 .BR tfc " = <value>"
972 number of bytes to pad ESP payload data to. Traffic Flow Confidentiality
973 is currently supported in IKEv2 and applies to outgoing packets only. The
974 special value
975 .BR %mtu
976 fills up ESP packets with padding to have the size of the MTU.
977 .TP
978 .BR type " = " tunnel " | transport | transport_proxy | passthrough | drop"
979 the type of the connection; currently the accepted values
980 are
981 .B tunnel
982 (the default)
983 signifying a host-to-host, host-to-subnet, or subnet-to-subnet tunnel;
984 .BR transport ,
985 signifying host-to-host transport mode;
986 .BR transport_proxy ,
987 signifying the special Mobile IPv6 transport proxy mode;
988 .BR passthrough ,
989 signifying that no IPsec processing should be done at all;
990 .BR drop ,
991 signifying that packets should be discarded.
992 .TP
993 .BR xauth " = " client " | server"
994 specifies the role in the XAuth protocol if activated by
995 .B authby=xauthpsk
996 or
997 .B authby=xauthrsasig.
998 Accepted values are
999 .B server
1000 and
1001 .B client
1002 (the default).
1003 .TP
1004 .BR xauth_identity " = <id>"
1005 defines the identity/username the client uses to reply to an XAuth request.
1006 If not defined, the IKEv1 identity will be used as XAuth identity.
1007
1008 .SS "CONN PARAMETERS: IKEv2 MEDIATION EXTENSION"
1009 The following parameters are relevant to IKEv2 Mediation Extension
1010 operation only.
1011 .TP
1012 .BR mediation " = yes | " no
1013 whether this connection is a mediation connection, ie. whether this
1014 connection is used to mediate other connections. Mediation connections
1015 create no child SA. Acceptable values are
1016 .B no
1017 (the default) and
1018 .BR yes .
1019 .TP
1020 .BR mediated_by " = <name>"
1021 the name of the connection to mediate this connection through. If given,
1022 the connection will be mediated through the named mediation connection.
1023 The mediation connection must set
1024 .BR mediation=yes .
1025 .TP
1026 .BR me_peerid " = <id>"
1027 ID as which the peer is known to the mediation server, ie. which the other
1028 end of this connection uses as its
1029 .B leftid
1030 on its connection to the mediation server. This is the ID we request the
1031 mediation server to mediate us with. If
1032 .B me_peerid
1033 is not given, the
1034 .B rightid
1035 of this connection will be used as peer ID.
1036
1037 .SH "CA SECTIONS"
1038 These are optional sections that can be used to assign special
1039 parameters to a Certification Authority (CA). Because the daemons
1040 automatically import CA certificates from \fI/etc/ipsec.d/cacerts\fP,
1041 there is no need to explicitly add them with a CA section, unless you
1042 want to assign special parameters (like a CRL) to a CA.
1043 .TP
1044 .BR also " = <name>"
1045 includes ca section
1046 .BR <name> .
1047 .TP
1048 .BR auto " = " ignore " | add"
1049 currently can have either the value
1050 .B ignore
1051 (the default) or
1052 .BR add .
1053 .TP
1054 .BR cacert " = <path>"
1055 defines a path to the CA certificate either relative to
1056 \fI/etc/ipsec.d/cacerts\fP or as an absolute path.
1057 .br
1058 A value in the form
1059 .B %smartcard[<slot nr>[@<module>]]:<keyid>
1060 defines a specific CA certificate to load from a PKCS#11 backend for this CA.
1061 See ipsec.secrets(5) for details about smartcard definitions.
1062 .TP
1063 .BR crluri " = <uri>"
1064 defines a CRL distribution point (ldap, http, or file URI)
1065 .TP
1066 .B crluri1
1067 synonym for
1068 .B crluri.
1069 .TP
1070 .BR crluri2 " = <uri>"
1071 defines an alternative CRL distribution point (ldap, http, or file URI)
1072 .TP
1073 .TP
1074 .BR ocspuri " = <uri>"
1075 defines an OCSP URI.
1076 .TP
1077 .B ocspuri1
1078 synonym for
1079 .B ocspuri.
1080 .TP
1081 .BR ocspuri2 " = <uri>"
1082 defines an alternative OCSP URI.
1083 .TP
1084 .BR certuribase " = <uri>"
1085 defines the base URI for the Hash and URL feature supported by IKEv2.
1086 Instead of exchanging complete certificates, IKEv2 allows one to send an URI
1087 that resolves to the DER encoded certificate. The certificate URIs are built
1088 by appending the SHA1 hash of the DER encoded certificates to this base URI.
1089 .SH "CONFIG SECTIONS"
1090 At present, the only
1091 .B config
1092 section known to the IPsec software is the one named
1093 .BR setup ,
1094 which contains information used when the software is being started.
1095 The currently-accepted
1096 .I parameter
1097 names in a
1098 .B config
1099 .B setup
1100 section are:
1101 .TP
1102 .BR cachecrls " = yes | " no
1103 if enabled, certificate revocation lists (CRLs) fetched via HTTP or LDAP will
1104 be cached in
1105 .I /etc/ipsec.d/crls/
1106 under a unique file name derived from the certification authority's public key.
1107 .TP
1108 .BR charondebug " = <debug list>"
1109 how much charon debugging output should be logged.
1110 A comma separated list containing type/level-pairs may
1111 be specified, e.g:
1112 .B dmn 3, ike 1, net -1.
1113 Acceptable values for types are
1114 .B dmn, mgr, ike, chd, job, cfg, knl, net, asn, enc, lib, esp, tls,
1115 .B tnc, imc, imv, pts
1116 and the level is one of
1117 .B -1, 0, 1, 2, 3, 4
1118 (for silent, audit, control, controlmore, raw, private). By default, the level
1119 is set to
1120 .B 1
1121 for all types. For more flexibility see LOGGER CONFIGURATION in
1122 .IR strongswan.conf (5).
1123 .TP
1124 .BR strictcrlpolicy " = yes | ifuri | " no
1125 defines if a fresh CRL must be available in order for the peer authentication
1126 based on RSA signatures to succeed.
1127 IKEv2 additionally recognizes
1128 .B ifuri
1129 which reverts to
1130 .B yes
1131 if at least one CRL URI is defined and to
1132 .B no
1133 if no URI is known.
1134 .TP
1135 .BR uniqueids " = " yes " | no | never | replace | keep"
1136 whether a particular participant ID should be kept unique,
1137 with any new IKE_SA using an ID deemed to replace all old ones using that ID;
1138 acceptable values are
1139 .B yes
1140 (the default),
1141 .B no
1142 and
1143 .BR never .
1144 Participant IDs normally \fIare\fR unique, so a new IKE_SA using the same ID is
1145 almost invariably intended to replace an old one. The difference between
1146 .B no
1147 and
1148 .B never
1149 is that the daemon will replace old IKE_SAs when receiving an INITIAL_CONTACT
1150 notify if the option is
1151 .B no
1152 but will ignore these notifies if
1153 .B never
1154 is configured.
1155 The daemon also accepts the value
1156 .B replace
1157 which is identical to
1158 .B yes
1159 and the value
1160 .B keep
1161 to reject new IKE_SA setups and keep the duplicate established earlier.
1162
1163 .SH SA EXPIRY/REKEY
1164 The IKE SAs and IPsec SAs negotiated by the daemon can be configured to expire
1165 after a specific amount of time. For IPsec SAs this can also happen after a
1166 specified number of transmitted packets or transmitted bytes. The following
1167 settings can be used to configure this:
1168 .TS
1169 l r l r,- - - -,lB s lB s,a r a r.
1170 Setting Default Setting Default
1171 IKE SA IPsec SA
1172 ikelifetime 3h lifebytes -
1173 lifepackets -
1174 lifetime 1h
1175 .TE
1176 .SS Rekeying
1177 IKE SAs as well as IPsec SAs can be rekeyed before they expire. This can be
1178 configured using the following settings:
1179 .TS
1180 l r l r,- - - -,lB s lB s,a r a r.
1181 Setting Default Setting Default
1182 IKE and IPsec SA IPsec SA
1183 margintime 9m marginbytes -
1184 marginpackets -
1185 .TE
1186 .SS Randomization
1187 To avoid collisions the specified margins are increased randomly before
1188 subtracting them from the expiration limits (see formula below). This is
1189 controlled by the
1190 .B rekeyfuzz
1191 setting:
1192 .TS
1193 l r,- -,lB s,a r.
1194 Setting Default
1195 IKE and IPsec SA
1196 rekeyfuzz 100%
1197 .TE
1198 .PP
1199 Randomization can be disabled by setting
1200 .BR rekeyfuzz " to " 0% .
1201 .SS Formula
1202 The following formula is used to calculate the rekey time of IPsec SAs:
1203 .PP
1204 .EX
1205 rekeytime = lifetime - (margintime + random(0, margintime * rekeyfuzz))
1206 .EE
1207 .PP
1208 It applies equally to IKE SAs and byte and packet limits for IPsec SAs.
1209 .SS Example
1210 Let's consider the default configuration:
1211 .PP
1212 .EX
1213 lifetime = 1h
1214 margintime = 9m
1215 rekeyfuzz = 100%
1216 .EE
1217 .PP
1218 From the formula above follows that the rekey time lies between:
1219 .PP
1220 .EX
1221 rekeytime_min = 1h - (9m + 9m) = 42m
1222 rekeytime_max = 1h - (9m + 0m) = 51m
1223 .EE
1224 .PP
1225 Thus, the daemon will attempt to rekey the IPsec SA at a random time
1226 between 42 and 51 minutes after establishing the SA. Or, in other words,
1227 between 9 and 18 minutes before the SA expires.
1228 .SS Notes
1229 .IP \[bu]
1230 Since the rekeying of an SA needs some time, the margin values must not be
1231 too low.
1232 .IP \[bu]
1233 The value
1234 .B margin... + margin... * rekeyfuzz
1235 must not exceed the original limit. For example, specifying
1236 .B margintime = 30m
1237 in the default configuration is a bad idea as there is a chance that the rekey
1238 time equals zero and, thus, rekeying gets disabled.
1239 .SH FILES
1240 .nf
1241 /etc/ipsec.conf
1242 /etc/ipsec.d/aacerts
1243 /etc/ipsec.d/acerts
1244 /etc/ipsec.d/cacerts
1245 /etc/ipsec.d/certs
1246 /etc/ipsec.d/crls
1247
1248 .SH SEE ALSO
1249 strongswan.conf(5), ipsec.secrets(5), ipsec(8)
1250 .SH HISTORY
1251 Originally written for the FreeS/WAN project by Henry Spencer.
1252 Updated and extended for the strongSwan project <http://www.strongswan.org> by
1253 Tobias Brunner, Andreas Steffen and Martin Willi.