]> git.ipfire.org Git - thirdparty/strongswan.git/blob - man/ipsec.conf.5.in
man: Document replay_window ipsec.conf option
[thirdparty/strongswan.git] / man / ipsec.conf.5.in
1 .TH IPSEC.CONF 5 "2012-06-26" "@PACKAGE_VERSION@" "strongSwan"
2 .SH NAME
3 ipsec.conf \- IPsec configuration and connections
4 .SH DESCRIPTION
5 The optional
6 .I ipsec.conf
7 file
8 specifies most configuration and control information for the
9 strongSwan IPsec subsystem.
10 The major exception is secrets for authentication;
11 see
12 .IR ipsec.secrets (5).
13 Its contents are not security-sensitive.
14 .PP
15 The file is a text file, consisting of one or more
16 .IR sections .
17 White space followed by
18 .B #
19 followed by anything to the end of the line
20 is a comment and is ignored,
21 as are empty lines which are not within a section.
22 .PP
23 A line which contains
24 .B include
25 and a file name, separated by white space,
26 is replaced by the contents of that file,
27 preceded and followed by empty lines.
28 If the file name is not a full pathname,
29 it is considered to be relative to the directory containing the
30 including file.
31 Such inclusions can be nested.
32 Only a single filename may be supplied, and it may not contain white space,
33 but it may include shell wildcards (see
34 .IR sh (1));
35 for example:
36 .PP
37 .B include
38 .B "ipsec.*.conf"
39 .PP
40 The intention of the include facility is mostly to permit keeping
41 information on connections, or sets of connections,
42 separate from the main configuration file.
43 This permits such connection descriptions to be changed,
44 copied to the other security gateways involved, etc.,
45 without having to constantly extract them from the configuration
46 file and then insert them back into it.
47 Note also the
48 .B also
49 parameter (described below) which permits splitting a single logical
50 section (e.g. a connection description) into several actual sections.
51 .PP
52 A section
53 begins with a line of the form:
54 .PP
55 .I type
56 .I name
57 .PP
58 where
59 .I type
60 indicates what type of section follows, and
61 .I name
62 is an arbitrary name which distinguishes the section from others
63 of the same type.
64 Names must start with a letter and may contain only
65 letters, digits, periods, underscores, and hyphens.
66 All subsequent non-empty lines
67 which begin with white space are part of the section;
68 comments within a section must begin with white space too.
69 There may be only one section of a given type with a given name.
70 .PP
71 Lines within the section are generally of the form
72 .PP
73 \ \ \ \ \ \fIparameter\fB=\fIvalue\fR
74 .PP
75 (note the mandatory preceding white space).
76 There can be white space on either side of the
77 .BR = .
78 Parameter names follow the same syntax as section names,
79 and are specific to a section type.
80 Unless otherwise explicitly specified,
81 no parameter name may appear more than once in a section.
82 .PP
83 An empty
84 .I value
85 stands for the system default value (if any) of the parameter,
86 i.e. it is roughly equivalent to omitting the parameter line entirely.
87 A
88 .I value
89 may contain white space only if the entire
90 .I value
91 is enclosed in double quotes (\fB"\fR);
92 a
93 .I value
94 cannot itself contain a double quote,
95 nor may it be continued across more than one line.
96 .PP
97 Numeric values are specified to be either an ``integer''
98 (a sequence of digits) or a ``decimal number''
99 (sequence of digits optionally followed by `.' and another sequence of digits).
100 .PP
101 There is currently one parameter which is available in any type of
102 section:
103 .TP
104 .B also
105 the value is a section name;
106 the parameters of that section are appended to this section,
107 as if they had been written as part of it.
108 The specified section must exist, must follow the current one,
109 and must have the same section type.
110 (Nesting is permitted,
111 and there may be more than one
112 .B also
113 in a single section,
114 although it is forbidden to append the same section more than once.)
115 .PP
116 A section with name
117 .B %default
118 specifies defaults for sections of the same type.
119 For each parameter in it,
120 any section of that type which does not have a parameter of the same name
121 gets a copy of the one from the
122 .B %default
123 section.
124 There may be multiple
125 .B %default
126 sections of a given type,
127 but only one default may be supplied for any specific parameter name,
128 and all
129 .B %default
130 sections of a given type must precede all non-\c
131 .B %default
132 sections of that type.
133 .B %default
134 sections may not contain the
135 .B also
136 parameter.
137 .PP
138 Currently there are three types of sections:
139 a
140 .B config
141 section specifies general configuration information for IPsec, a
142 .B conn
143 section specifies an IPsec connection, while a
144 .B ca
145 section specifies special properties of a certification authority.
146 .SH "CONN SECTIONS"
147 A
148 .B conn
149 section contains a
150 .IR "connection specification" ,
151 defining a network connection to be made using IPsec.
152 The name given is arbitrary, and is used to identify the connection.
153 Here's a simple example:
154 .PP
155 .ne 10
156 .nf
157 .ft B
158 .ta 1c
159 conn snt
160 left=192.168.0.1
161 leftsubnet=10.1.0.0/16
162 right=192.168.0.2
163 rightsubnet=10.1.0.0/16
164 keyingtries=%forever
165 auto=add
166 .ft
167 .fi
168 .PP
169 A note on terminology: There are two kinds of communications going on:
170 transmission of user IP packets, and gateway-to-gateway negotiations for
171 keying, rekeying, and general control.
172 The path to control the connection is called 'ISAKMP SA' in IKEv1
173 and 'IKE SA' in the IKEv2 protocol. That what is being negotiated, the kernel
174 level data path, is called 'IPsec SA' or 'Child SA'.
175 strongSwan previously used two separate keying daemons, \fIpluto\fP and
176 \fIcharon\fP. This manual does not discuss \fIpluto\fP options anymore, but
177 only \fIcharon\fP that since strongSwan 5.0 supports both IKEv1 and IKEv2.
178 .PP
179 To avoid trivial editing of the configuration file to suit it to each system
180 involved in a connection,
181 connection specifications are written in terms of
182 .I left
183 and
184 .I right
185 participants,
186 rather than in terms of local and remote.
187 Which participant is considered
188 .I left
189 or
190 .I right
191 is arbitrary;
192 for every connection description an attempt is made to figure out whether
193 the local endpoint should act as the
194 .I left
195 or
196 .I right
197 endpoint. This is done by matching the IP addresses defined for both endpoints
198 with the IP addresses assigned to local network interfaces. If a match is found
199 then the role (left or right) that matches is going to be considered local.
200 If no match is found during startup,
201 .I left
202 is considered local.
203 This permits using identical connection specifications on both ends.
204 There are cases where there is no symmetry; a good convention is to
205 use
206 .I left
207 for the local side and
208 .I right
209 for the remote side (the first letters are a good mnemonic).
210 .PP
211 Many of the parameters relate to one participant or the other;
212 only the ones for
213 .I left
214 are listed here, but every parameter whose name begins with
215 .B left
216 has a
217 .B right
218 counterpart,
219 whose description is the same but with
220 .B left
221 and
222 .B right
223 reversed.
224 .PP
225 Parameters are optional unless marked '(required)'.
226 .SS "CONN PARAMETERS"
227 Unless otherwise noted, for a connection to work,
228 in general it is necessary for the two ends to agree exactly
229 on the values of these parameters.
230 .TP
231 .BR aaa_identity " = <id>"
232 defines the identity of the AAA backend used during IKEv2 EAP authentication.
233 This is required if the EAP client uses a method that verifies the server
234 identity (such as EAP-TLS), but it does not match the IKEv2 gateway identity.
235 .TP
236 .BR aggressive " = yes | " no
237 whether to use IKEv1 Aggressive or Main Mode (the default).
238 .TP
239 .BR ah " = <cipher suites>"
240 comma-separated list of AH algorithms to be used for the connection, e.g.
241 .BR sha1-sha256-modp1024 .
242 The notation is
243 .BR integrity[-dhgroup] .
244 For IKEv2, multiple algorithms (separated by -) of the same type can be included
245 in a single proposal. IKEv1 only includes the first algorithm in a proposal.
246 Only either the
247 .B ah
248 or
249 .B esp
250 keyword may be used, AH+ESP bundles are not supported.
251
252 There is no default, by default ESP is used.
253 The daemon adds its extensive default proposal to the configured value. To
254 restrict it to the configured proposal an
255 exclamation mark
256 .RB ( ! )
257 can be added at the end.
258
259 If
260 .B dh-group
261 is specified, CHILD_SA/Quick Mode setup and rekeying include a separate
262 Diffie-Hellman exchange.
263 .TP
264 .BR also " = <name>"
265 includes conn section
266 .BR <name> .
267 .TP
268 .BR auth " = <value>"
269 was used by the
270 .B pluto
271 IKEv1 daemon to use AH integrity protection for ESP encrypted packets, but is
272 not supported in charon. The
273 .B ah
274 keyword specifies algorithms to use for integrity protection with AH, but
275 without encryption. AH+ESP bundles are not supported.
276 .TP
277 .BR authby " = " pubkey " | rsasig | ecdsasig | psk | secret | never | xauthpsk | xauthrsasig"
278 how the two security gateways should authenticate each other;
279 acceptable values are
280 .B psk
281 or
282 .B secret
283 for pre-shared secrets,
284 .B pubkey
285 (the default) for public key signatures as well as the synonyms
286 .B rsasig
287 for RSA digital signatures and
288 .B ecdsasig
289 for Elliptic Curve DSA signatures.
290 .B never
291 can be used if negotiation is never to be attempted or accepted (useful for
292 shunt-only conns).
293 Digital signatures are superior in every way to shared secrets.
294 IKEv1 additionally supports the values
295 .B xauthpsk
296 and
297 .B xauthrsasig
298 that will enable eXtended AUTHentication (XAUTH) in addition to IKEv1 main mode
299 based on shared secrets or digital RSA signatures, respectively.
300 This parameter is deprecated, as two peers do not need to agree on an
301 authentication method in IKEv2. Use the
302 .B leftauth
303 parameter instead to define authentication methods.
304 .TP
305 .BR auto " = " ignore " | add | route | start"
306 what operation, if any, should be done automatically at IPsec startup;
307 currently-accepted values are
308 .BR add ,
309 .BR route ,
310 .B start
311 and
312 .B ignore
313 (the default).
314 .B add
315 loads a connection without starting it.
316 .B route
317 loads a connection and installs kernel traps. If traffic is detected between
318 .B leftsubnet
319 and
320 .BR rightsubnet ,
321 a connection is established.
322 .B start
323 loads a connection and brings it up immediately.
324 .B ignore
325 ignores the connection. This is equal to deleting a connection from the config
326 file.
327 Relevant only locally, other end need not agree on it.
328 .TP
329 .BR closeaction " = " none " | clear | hold | restart"
330 defines the action to take if the remote peer unexpectedly closes a CHILD_SA
331 (see
332 .B dpdaction
333 for meaning of values).
334 A
335 .B closeaction should not be
336 used if the peer uses reauthentication or uniquids checking, as these events
337 might trigger the defined action when not desired.
338 .TP
339 .BR compress " = yes | " no
340 whether IPComp compression of content is proposed on the connection
341 (link-level compression does not work on encrypted data,
342 so to be effective, compression must be done \fIbefore\fR encryption);
343 acceptable values are
344 .B yes
345 and
346 .B no
347 (the default). A value of
348 .B yes
349 causes the daemon to propose both compressed and uncompressed,
350 and prefer compressed.
351 A value of
352 .B no
353 prevents the daemon from proposing or accepting compression.
354 .TP
355 .BR dpdaction " = " none " | clear | hold | restart"
356 controls the use of the Dead Peer Detection protocol (DPD, RFC 3706) where
357 R_U_THERE notification messages (IKEv1) or empty INFORMATIONAL messages (IKEv2)
358 are periodically sent in order to check the
359 liveliness of the IPsec peer. The values
360 .BR clear ,
361 .BR hold ,
362 and
363 .B restart
364 all activate DPD. If no activity is detected, all connections with a dead peer
365 are stopped and unrouted
366 .RB ( clear ),
367 put in the hold state
368 .RB ( hold )
369 or restarted
370 .RB ( restart ).
371 The default is
372 .B none
373 which disables the active sending of DPD messages.
374 .TP
375 .BR dpddelay " = " 30s " | <time>"
376 defines the period time interval with which R_U_THERE messages/INFORMATIONAL
377 exchanges are sent to the peer. These are only sent if no other traffic is
378 received. In IKEv2, a value of 0 sends no additional INFORMATIONAL
379 messages and uses only standard messages (such as those to rekey) to detect
380 dead peers.
381 .TP
382 .BR dpdtimeout " = " 150s " | <time>
383 defines the timeout interval, after which all connections to a peer are deleted
384 in case of inactivity. This only applies to IKEv1, in IKEv2 the default
385 retransmission timeout applies, as every exchange is used to detect dead peers.
386 .TP
387 .BR inactivity " = <time>"
388 defines the timeout interval, after which a CHILD_SA is closed if it did
389 not send or receive any traffic. The inactivity counter is reset during CHILD_SA
390 rekeying. This means that the inactivity timeout must be smaller than the
391 rekeying interval to have any effect.
392 .TP
393 .BR eap_identity " = <id>"
394 defines the identity the client uses to reply to an EAP Identity request.
395 If defined on the EAP server, the defined identity will be used as peer
396 identity during EAP authentication. The special value
397 .B %identity
398 uses the EAP Identity method to ask the client for an EAP identity. If not
399 defined, the IKEv2 identity will be used as EAP identity.
400 .TP
401 .BR esp " = <cipher suites>"
402 comma-separated list of ESP encryption/authentication algorithms to be used
403 for the connection, e.g.
404 .BR aes128-sha256 .
405 The notation is
406 .BR encryption-integrity[-dhgroup][-esnmode] .
407 For IKEv2, multiple algorithms (separated by -) of the same type can be included
408 in a single proposal. IKEv1 only includes the first algorithm in a proposal.
409 Only either the
410 .B ah
411 or
412 .B esp
413 keyword may be used, AH+ESP bundles are not supported.
414
415 Defaults to
416 .BR aes128-sha1,3des-sha1 .
417 The daemon adds its extensive default proposal to this default
418 or the configured value. To restrict it to the configured proposal an
419 exclamation mark
420 .RB ( ! )
421 can be added at the end.
422
423 .BR Note :
424 As a responder the daemon accepts the first supported proposal received from
425 the peer. In order to restrict a responder to only accept specific cipher
426 suites, the strict flag
427 .RB ( ! ,
428 exclamation mark) can be used, e.g: aes256-sha512-modp4096!
429 .br
430 If
431 .B dh-group
432 is specified, CHILD_SA/Quick Mode setup and rekeying include a separate
433 Diffie-Hellman exchange. Valid values for
434 .B esnmode
435 (IKEv2 only) are
436 .B esn
437 and
438 .BR noesn .
439 Specifying both negotiates Extended Sequence Number support with the peer,
440 the default is
441 .B noesn.
442 .TP
443 .BR forceencaps " = yes | " no
444 force UDP encapsulation for ESP packets even if no NAT situation is detected.
445 This may help to surmount restrictive firewalls. In order to force the peer to
446 encapsulate packets, NAT detection payloads are faked.
447 .TP
448 .BR fragmentation " = yes | force | " no
449 whether to use IKE fragmentation (proprietary IKEv1 extension). Acceptable
450 values are
451 .BR yes ,
452 .B force
453 and
454 .B no
455 (the default). Fragmented messages sent by a peer are always accepted
456 irrespective of the value of this option. If set to
457 .BR yes ,
458 and the peer supports it, larger IKE messages will be sent in fragments.
459 If set to
460 .B force
461 the initial IKE message will already be fragmented if required.
462 .TP
463 .BR ike " = <cipher suites>"
464 comma-separated list of IKE/ISAKMP SA encryption/authentication algorithms
465 to be used, e.g.
466 .BR aes128-sha1-modp2048 .
467 The notation is
468 .BR encryption-integrity[-prf]-dhgroup .
469 If no PRF is given, the algorithms defined for integrity are used for the PRF.
470 The prf keywords are the same as the integrity algorithms, but have a
471 .B prf
472 prefix (such as
473 .BR prfsha1 ,
474 .B prfsha256
475 or
476 .BR prfaesxcbc ).
477 .br
478 In IKEv2, multiple algorithms and proposals may be included, such as
479 .BR aes128-aes256-sha1-modp1536-modp2048,3des-sha1-md5-modp1024 .
480
481 Defaults to
482 .BR aes128-sha1-modp2048,3des-sha1-modp1536 .
483 The daemon adds its extensive default proposal to this
484 default or the configured value. To restrict it to the configured proposal an
485 exclamation mark
486 .RB ( ! )
487 can be added at the end.
488
489 .BR Note :
490 As a responder the daemon accepts the first supported proposal received from
491 the peer. In order to restrict a responder to only accept specific cipher
492 suites, the strict flag
493 .RB ( ! ,
494 exclamation mark) can be used, e.g:
495 .BR aes256-sha512-modp4096!
496 .TP
497 .BR ikedscp " = " 000000 " | <DSCP field>"
498 Differentiated Services Field Codepoint to set on outgoing IKE packets sent
499 from this connection. The value is a six digit binary encoded string defining
500 the Codepoint to set, as defined in RFC 2474.
501 .TP
502 .BR ikelifetime " = " 3h " | <time>"
503 how long the keying channel of a connection (ISAKMP or IKE SA)
504 should last before being renegotiated. Also see EXPIRY/REKEY below.
505 .TP
506 .BR installpolicy " = " yes " | no"
507 decides whether IPsec policies are installed in the kernel by the charon daemon
508 for a given connection. Allows peaceful cooperation e.g. with
509 the Mobile IPv6 daemon mip6d who wants to control the kernel policies.
510 Acceptable values are
511 .B yes
512 (the default) and
513 .BR no .
514 .TP
515 .BR keyexchange " = " ike " | ikev1 | ikev2"
516 which key exchange protocol should be used to initiate the connection.
517 Connections marked with
518 .B ike
519 use IKEv2 when initiating, but accept any protocol version when responding.
520 .TP
521 .BR keyingtries " = " 3 " | <number> | %forever"
522 how many attempts (a whole number or \fB%forever\fP) should be made to
523 negotiate a connection, or a replacement for one, before giving up
524 (default
525 .BR 3 ).
526 The value \fB%forever\fP
527 means 'never give up'.
528 Relevant only locally, other end need not agree on it.
529 .TP
530 .B keylife
531 synonym for
532 .BR lifetime .
533 .TP
534 .BR left " = <ip address> | <fqdn> | " %any " | <range> | <subnet> "
535 The IP address of the left participant's public-network interface
536 or one of several magic values.
537 The value
538 .B %any
539 (the default) for the local endpoint signifies an address to be filled in (by
540 automatic keying) during negotiation. If the local peer initiates the
541 connection setup the routing table will be queried to determine the correct
542 local IP address.
543 In case the local peer is responding to a connection setup then any IP address
544 that is assigned to a local interface will be accepted.
545
546 The prefix
547 .B %
548 in front of a fully-qualified domain name or an IP address will implicitly set
549 .BR leftallowany =yes.
550
551 If
552 .B %any
553 is used for the remote endpoint it literally means any IP address.
554
555 To limit the connection to a specific range of hosts, a range (
556 .BR 10.1.0.0-10.2.255.255
557 ) or a subnet (
558 .BR 10.1.0.0/16
559 ) can be specified, and multiple addresses, ranges and subnets can be separated
560 by commas. While one can freely combine these items, to initiate the connection
561 at least one non-range/subnet is required.
562
563 Please note that with the usage of wildcards multiple connection descriptions
564 might match a given incoming connection attempt. The most specific description
565 is used in that case.
566 .TP
567 .BR leftallowany " = yes | " no
568 a modifier for
569 .BR left ,
570 making it behave as
571 .B %any
572 although a concrete IP address or domain name has been assigned.
573 .TP
574 .BR leftauth " = <auth method>"
575 Authentication method to use locally (left) or require from the remote (right)
576 side.
577 Acceptable values are
578 .B pubkey
579 for public key authentication (RSA/ECDSA),
580 .B psk
581 for pre-shared key authentication,
582 .B eap
583 to (require the) use of the Extensible Authentication Protocol in IKEv2, and
584 .B xauth
585 for IKEv1 eXtended Authentication.
586 To require a trustchain public key strength for the remote side, specify the
587 key type followed by the minimum strength in bits (for example
588 .BR ecdsa-384
589 or
590 .BR rsa-2048-ecdsa-256 ).
591 To limit the acceptable set of hashing algorithms for trustchain validation,
592 append hash algorithms to
593 .BR pubkey
594 or a key strength definition (for example
595 .BR pubkey-sha1-sha256
596 or
597 .BR rsa-2048-ecdsa-256-sha256-sha384-sha512 ).
598 For
599 .BR eap ,
600 an optional EAP method can be appended. Currently defined methods are
601 .BR eap-aka ,
602 .BR eap-gtc ,
603 .BR eap-md5 ,
604 .BR eap-mschapv2 ,
605 .BR eap-peap ,
606 .BR eap-sim ,
607 .BR eap-tls ,
608 .BR eap-ttls ,
609 .BR eap-dynamic ,
610 and
611 .BR eap-radius .
612 Alternatively, IANA assigned EAP method numbers are accepted. Vendor specific
613 EAP methods are defined in the form
614 .B eap-type-vendor
615 .RB "(e.g. " eap-7-12345 ).
616 For
617 .B xauth,
618 an XAuth authentication backend can be specified, such as
619 .B xauth-generic
620 or
621 .BR xauth-eap .
622 If XAuth is used in
623 .BR leftauth ,
624 Hybrid authentication is used. For traditional XAuth authentication, define
625 XAuth in
626 .BR lefauth2 .
627 .TP
628 .BR leftauth2 " = <auth method>"
629 Same as
630 .BR leftauth ,
631 but defines an additional authentication exchange. In IKEv1, only XAuth can be
632 used in the second authentication round. IKEv2 supports multiple complete
633 authentication rounds using "Multiple Authentication Exchanges" defined
634 in RFC 4739. This allows, for example, separated authentication
635 of host and user.
636 .TP
637 .BR leftca " = <issuer dn> | %same"
638 the distinguished name of a certificate authority which is required to
639 lie in the trust path going from the left participant's certificate up
640 to the root certification authority.
641 .B %same
642 means that the value configured for the right participant should be reused.
643 .TP
644 .BR leftca2 " = <issuer dn> | %same"
645 Same as
646 .BR leftca ,
647 but for the second authentication round (IKEv2 only).
648 .TP
649 .BR leftcert " = <path>"
650 the path to the left participant's X.509 certificate. The file can be encoded
651 either in PEM or DER format. OpenPGP certificates are supported as well.
652 Both absolute paths or paths relative to \fI/etc/ipsec.d/certs\fP
653 are accepted. By default
654 .B leftcert
655 sets
656 .B leftid
657 to the distinguished name of the certificate's subject.
658 The left participant's ID can be overridden by specifying a
659 .B leftid
660 value which must be certified by the certificate, though.
661 .br
662 A value in the form
663 .B %smartcard[<slot nr>[@<module>]]:<keyid>
664 defines a specific certificate to load from a PKCS#11 backend for this
665 connection. See ipsec.secrets(5) for details about smartcard definitions.
666 .B leftcert
667 is required only if selecting the certificate with
668 .B leftid
669 is not sufficient, for example if multiple certificates use the same subject.
670 .br
671 Multiple certificate paths or PKCS#11 backends can be specified in a comma
672 separated list. The daemon chooses the certificate based on the received
673 certificate requests if possible before enforcing the first.
674 .TP
675 .BR leftcert2 " = <path>"
676 Same as
677 .B leftcert,
678 but for the second authentication round (IKEv2 only).
679 .TP
680 .BR leftcertpolicy " = <OIDs>"
681 Comma separated list of certificate policy OIDs the peer's certificate must
682 have.
683 OIDs are specified using the numerical dotted representation.
684 .TP
685 .BR leftdns " = <servers>"
686 Comma separated list of DNS server addresses to exchange as configuration
687 attributes. On the initiator, a server is a fixed IPv4/IPv6 address, or
688 .BR %config4 / %config6
689 to request attributes without an address. On the responder,
690 only fixed IPv4/IPv6 addresses are allowed and define DNS servers assigned
691 to the client.
692 .TP
693 .BR leftfirewall " = yes | " no
694 whether the left participant is doing forwarding-firewalling
695 (including masquerading) using iptables for traffic from \fIleftsubnet\fR,
696 which should be turned off (for traffic to the other subnet)
697 once the connection is established;
698 acceptable values are
699 .B yes
700 and
701 .B no
702 (the default).
703 May not be used in the same connection description with
704 .BR leftupdown .
705 Implemented as a parameter to the default \fBipsec _updown\fR script.
706 See notes below.
707 Relevant only locally, other end need not agree on it.
708
709 If one or both security gateways are doing forwarding firewalling
710 (possibly including masquerading),
711 and this is specified using the firewall parameters,
712 tunnels established with IPsec are exempted from it
713 so that packets can flow unchanged through the tunnels.
714 (This means that all subnets connected in this manner must have
715 distinct, non-overlapping subnet address blocks.)
716 This is done by the default \fBipsec _updown\fR script.
717
718 In situations calling for more control,
719 it may be preferable for the user to supply his own
720 .I updown
721 script,
722 which makes the appropriate adjustments for his system.
723 .TP
724 .BR leftgroups " = <group list>"
725 a comma separated list of group names. If the
726 .B leftgroups
727 parameter is present then the peer must be a member of at least one
728 of the groups defined by the parameter.
729 .TP
730 .BR leftgroups2 " = <group list>"
731 Same as
732 .B leftgroups,
733 but for the second authentication round defined with
734 .B leftauth2.
735 .TP
736 .BR lefthostaccess " = yes | " no
737 inserts a pair of INPUT and OUTPUT iptables rules using the default
738 \fBipsec _updown\fR script, thus allowing access to the host itself
739 in the case where the host's internal interface is part of the
740 negotiated client subnet.
741 Acceptable values are
742 .B yes
743 and
744 .B no
745 (the default).
746 .TP
747 .BR leftid " = <id>"
748 how the left participant should be identified for authentication;
749 defaults to
750 .B left
751 or the subject of the certificate configured with
752 .BR leftcert .
753 Can be an IP address, a fully-qualified domain name, an email address, or
754 a keyid. If
755 .B leftcert
756 is configured the identity has to be confirmed by the certificate.
757
758 For IKEv2 and
759 .B rightid
760 the prefix
761 .B %
762 in front of the identity prevents the daemon from sending IDr in its IKE_AUTH
763 request and will allow it to verify the configured identity against the subject
764 and subjectAltNames contained in the responder's certificate (otherwise it is
765 only compared with the IDr returned by the responder). The IDr sent by the
766 initiator might otherwise prevent the responder from finding a config if it
767 has configured a different value for
768 .BR leftid .
769 .TP
770 .BR leftid2 " = <id>"
771 identity to use for a second authentication for the left participant
772 (IKEv2 only); defaults to
773 .BR leftid .
774 .TP
775 .BR leftikeport " = <port>"
776 UDP port the left participant uses for IKE communication.
777 If unspecified, port 500 is used with the port floating
778 to 4500 if a NAT is detected or MOBIKE is enabled. Specifying a local IKE port
779 different from the default additionally requires a socket implementation that
780 listens on this port.
781 .TP
782 .BR leftprotoport " = <protocol>/<port>"
783 restrict the traffic selector to a single protocol and/or port. This option
784 is now deprecated, protocol/port information can be defined for each subnet
785 directly in
786 .BR leftsubnet .
787 .TP
788 .BR leftsigkey " = <raw public key> | <path to public key>"
789 the left participant's public key for public key signature authentication,
790 in PKCS#1 format using hex (0x prefix) or base64 (0s prefix) encoding. With the
791 optional
792 .B dns:
793 or
794 .B ssh:
795 prefix in front of 0x or 0s, the public key is expected to be in either
796 the RFC 3110 (not the full RR, only RSA key part) or RFC 4253 public key format,
797 respectively.
798 Also accepted is the path to a file containing the public key in PEM or DER
799 encoding.
800 .TP
801 .BR leftsendcert " = never | no | " ifasked " | always | yes"
802 Accepted values are
803 .B never
804 or
805 .BR no ,
806 .B always
807 or
808 .BR yes ,
809 and
810 .BR ifasked " (the default),"
811 the latter meaning that the peer must send a certificate request payload in
812 order to get a certificate in return.
813 .TP
814 .BR leftsourceip " = %config4 | %config6 | <ip address>"
815 Comma separated list of internal source IPs to use in a tunnel, also known as
816 virtual IP. If the value is one of the synonyms
817 .BR %config ,
818 .BR %cfg ,
819 .BR %modeconfig ,
820 or
821 .BR %modecfg ,
822 an address (from the tunnel address family) is requested from the peer. With
823 .B %config4
824 and
825 .B %config6
826 an address of the given address family will be requested explicitly.
827 If an IP address is configured, it will be requested from the responder,
828 which is free to respond with a different address.
829 .TP
830 .BR rightsourceip " = %config | <network>/<netmask> | %poolname"
831 Comma separated list of internal source IPs to use in a tunnel for the remote
832 peer. If the value is
833 .B %config
834 on the responder side, the initiator must propose an address which is then
835 echoed back. Also supported are address pools expressed as
836 \fInetwork\fB/\fInetmask\fR
837 or the use of an external IP address pool using %\fIpoolname\fR,
838 where \fIpoolname\fR is the name of the IP address pool used for the lookup.
839 .TP
840 .BR leftsubnet " = <ip subnet>[[<proto/port>]][,...]"
841 private subnet behind the left participant, expressed as
842 \fInetwork\fB/\fInetmask\fR;
843 if omitted, essentially assumed to be \fIleft\fB/32\fR,
844 signifying that the left end of the connection goes to the left participant
845 only. Configured subnets of the peers may differ, the protocol narrows it to
846 the greatest common subnet. In IKEv1, this may lead to problems with other
847 implementations, make sure to configure identical subnets in such
848 configurations. IKEv2 supports multiple subnets separated by commas. IKEv1 only
849 interprets the first subnet of such a definition, unless the Cisco Unity
850 extension plugin is enabled.
851
852 The optional part after each subnet enclosed in square brackets specifies a
853 protocol/port to restrict the selector for that subnet.
854
855 Examples:
856 .BR leftsubnet=10.0.0.1[tcp/http],10.0.0.2[6/80] " or"
857 .BR leftsubnet=fec1::1[udp],10.0.0.0/16[/53] .
858 Instead of omitting either value
859 .B %any
860 can be used to the same effect, e.g.
861 .BR leftsubnet=fec1::1[udp/%any],10.0.0.0/16[%any/53] .
862
863 If the protocol is
864 .B icmp
865 or
866 .B ipv6-icmp
867 the port is interpreted as ICMP message type if it is less than 256 or as type
868 and code if it is greater or equal to 256, with the type in the most significant
869 8 bits and the code in the least significant 8 bits.
870
871 The port value can alternatively take the value
872 .B %opaque
873 for RFC 4301 OPAQUE selectors, or a numerical range in the form
874 .BR 1024-65535 .
875 None of the kernel backends currently supports opaque or port ranges and uses
876 .B %any
877 for policy installation instead.
878
879 Instead of specifying a subnet,
880 .B %dynamic
881 can be used to replace it with the IKE address, having the same effect
882 as omitting
883 .B leftsubnet
884 completely. Using
885 .B %dynamic
886 can be used to define multiple dynamic selectors, each having a potentially
887 different protocol/port definition.
888
889 .TP
890 .BR leftupdown " = <path>"
891 what ``updown'' script to run to adjust routing and/or firewalling
892 when the status of the connection
893 changes (default
894 .BR "ipsec _updown" ).
895 May include positional parameters separated by white space
896 (although this requires enclosing the whole string in quotes);
897 including shell metacharacters is unwise.
898 Relevant only locally, other end need not agree on it. Charon uses the updown
899 script to insert firewall rules only, since routing has been implemented
900 directly into the daemon.
901 .TP
902 .BR lifebytes " = <number>"
903 the number of bytes transmitted over an IPsec SA before it expires.
904 .TP
905 .BR lifepackets " = <number>"
906 the number of packets transmitted over an IPsec SA before it expires.
907 .TP
908 .BR lifetime " = " 1h " | <time>"
909 how long a particular instance of a connection
910 (a set of encryption/authentication keys for user packets) should last,
911 from successful negotiation to expiry;
912 acceptable values are an integer optionally followed by
913 .BR s
914 (a time in seconds)
915 or a decimal number followed by
916 .BR m ,
917 .BR h ,
918 or
919 .B d
920 (a time
921 in minutes, hours, or days respectively)
922 (default
923 .BR 1h ,
924 maximum
925 .BR 24h ).
926 Normally, the connection is renegotiated (via the keying channel)
927 before it expires (see
928 .BR margintime ).
929 The two ends need not exactly agree on
930 .BR lifetime ,
931 although if they do not,
932 there will be some clutter of superseded connections on the end
933 which thinks the lifetime is longer. Also see EXPIRY/REKEY below.
934 .TP
935 .BR marginbytes " = <number>"
936 how many bytes before IPsec SA expiry (see
937 .BR lifebytes )
938 should attempts to negotiate a replacement begin.
939 .TP
940 .BR marginpackets " = <number>"
941 how many packets before IPsec SA expiry (see
942 .BR lifepackets )
943 should attempts to negotiate a replacement begin.
944 .TP
945 .BR margintime " = " 9m " | <time>"
946 how long before connection expiry or keying-channel expiry
947 should attempts to
948 negotiate a replacement
949 begin; acceptable values as for
950 .B lifetime
951 (default
952 .BR 9m ).
953 Relevant only locally, other end need not agree on it. Also see EXPIRY/REKEY
954 below.
955 .TP
956 .BR mark " = <value>[/<mask>]"
957 sets an XFRM mark in the inbound and outbound
958 IPsec SAs and policies. If the mask is missing then a default
959 mask of
960 .B 0xffffffff
961 is assumed.
962 .TP
963 .BR mark_in " = <value>[/<mask>]"
964 sets an XFRM mark in the inbound IPsec SA and
965 policy. If the mask is missing then a default mask of
966 .B 0xffffffff
967 is assumed.
968 .TP
969 .BR mark_out " = <value>[/<mask>]"
970 sets an XFRM mark in the outbound IPsec SA and
971 policy. If the mask is missing then a default mask of
972 .B 0xffffffff
973 is assumed.
974 .TP
975 .BR mobike " = " yes " | no"
976 enables the IKEv2 MOBIKE protocol defined by RFC 4555. Accepted values are
977 .B yes
978 (the default) and
979 .BR no .
980 If set to
981 .BR no ,
982 the charon daemon will not actively propose MOBIKE as initiator and
983 ignore the MOBIKE_SUPPORTED notify as responder.
984 .TP
985 .BR modeconfig " = push | " pull
986 defines which mode is used to assign a virtual IP.
987 Accepted values are
988 .B push
989 and
990 .B pull
991 (the default).
992 Push mode is currently not supported with IKEv2.
993 .TP
994 .BR reauth " = " yes " | no"
995 whether rekeying of an IKE_SA should also reauthenticate the peer. In IKEv1,
996 reauthentication is always done. In IKEv2, a value of
997 .B no
998 rekeys without uninstalling the IPsec SAs, a value of
999 .B yes
1000 (the default) creates a new IKE_SA from scratch and tries to recreate
1001 all IPsec SAs.
1002 .TP
1003 .BR rekey " = " yes " | no"
1004 whether a connection should be renegotiated when it is about to expire;
1005 acceptable values are
1006 .B yes
1007 (the default)
1008 and
1009 .BR no .
1010 The two ends need not agree, but while a value of
1011 .B no
1012 prevents charon from requesting renegotiation,
1013 it does not prevent responding to renegotiation requested from the other end,
1014 so
1015 .B no
1016 will be largely ineffective unless both ends agree on it. Also see
1017 .BR reauth .
1018 .TP
1019 .BR rekeyfuzz " = " 100% " | <percentage>"
1020 maximum percentage by which
1021 .BR marginbytes ,
1022 .B marginpackets
1023 and
1024 .B margintime
1025 should be randomly increased to randomize rekeying intervals
1026 (important for hosts with many connections);
1027 acceptable values are an integer,
1028 which may exceed 100,
1029 followed by a `%'
1030 (defaults to
1031 .BR 100% ).
1032 The value of
1033 .BR marginTYPE ,
1034 after this random increase,
1035 must not exceed
1036 .B lifeTYPE
1037 (where TYPE is one of
1038 .IR bytes ,
1039 .I packets
1040 or
1041 .IR time ).
1042 The value
1043 .B 0%
1044 will suppress randomization.
1045 Relevant only locally, other end need not agree on it. Also see EXPIRY/REKEY
1046 below.
1047 .TP
1048 .B rekeymargin
1049 synonym for
1050 .BR margintime .
1051 .TP
1052 .BR replay_window " = " \-1 " | <number>"
1053 The IPsec replay window size for this connection. With the default of \-1
1054 the value configured with
1055 .I charon.replay_window
1056 in
1057 .BR strongswan.conf (5)
1058 is used. Larger values than 32 are supported using the Netlink backend only,
1059 a value of 0 disables IPsec replay protection.
1060 .TP
1061 .BR reqid " = <number>"
1062 sets the reqid for a given connection to a pre-configured fixed value.
1063 .TP
1064 .BR tfc " = <value>"
1065 number of bytes to pad ESP payload data to. Traffic Flow Confidentiality
1066 is currently supported in IKEv2 and applies to outgoing packets only. The
1067 special value
1068 .BR %mtu
1069 fills up ESP packets with padding to have the size of the MTU.
1070 .TP
1071 .BR type " = " tunnel " | transport | transport_proxy | passthrough | drop"
1072 the type of the connection; currently the accepted values
1073 are
1074 .B tunnel
1075 (the default)
1076 signifying a host-to-host, host-to-subnet, or subnet-to-subnet tunnel;
1077 .BR transport ,
1078 signifying host-to-host transport mode;
1079 .BR transport_proxy ,
1080 signifying the special Mobile IPv6 transport proxy mode;
1081 .BR passthrough ,
1082 signifying that no IPsec processing should be done at all;
1083 .BR drop ,
1084 signifying that packets should be discarded.
1085 .TP
1086 .BR xauth " = " client " | server"
1087 specifies the role in the XAuth protocol if activated by
1088 .B authby=xauthpsk
1089 or
1090 .B authby=xauthrsasig.
1091 Accepted values are
1092 .B server
1093 and
1094 .B client
1095 (the default).
1096 .TP
1097 .BR xauth_identity " = <id>"
1098 defines the identity/username the client uses to reply to an XAuth request.
1099 If not defined, the IKEv1 identity will be used as XAuth identity.
1100
1101 .SS "CONN PARAMETERS: IKEv2 MEDIATION EXTENSION"
1102 The following parameters are relevant to IKEv2 Mediation Extension
1103 operation only.
1104 .TP
1105 .BR mediation " = yes | " no
1106 whether this connection is a mediation connection, ie. whether this
1107 connection is used to mediate other connections. Mediation connections
1108 create no child SA. Acceptable values are
1109 .B no
1110 (the default) and
1111 .BR yes .
1112 .TP
1113 .BR mediated_by " = <name>"
1114 the name of the connection to mediate this connection through. If given,
1115 the connection will be mediated through the named mediation connection.
1116 The mediation connection must set
1117 .BR mediation=yes .
1118 .TP
1119 .BR me_peerid " = <id>"
1120 ID as which the peer is known to the mediation server, ie. which the other
1121 end of this connection uses as its
1122 .B leftid
1123 on its connection to the mediation server. This is the ID we request the
1124 mediation server to mediate us with. If
1125 .B me_peerid
1126 is not given, the
1127 .B rightid
1128 of this connection will be used as peer ID.
1129
1130 .SH "CA SECTIONS"
1131 These are optional sections that can be used to assign special
1132 parameters to a Certification Authority (CA). Because the daemons
1133 automatically import CA certificates from \fI/etc/ipsec.d/cacerts\fP,
1134 there is no need to explicitly add them with a CA section, unless you
1135 want to assign special parameters (like a CRL) to a CA.
1136 .TP
1137 .BR also " = <name>"
1138 includes ca section
1139 .BR <name> .
1140 .TP
1141 .BR auto " = " ignore " | add"
1142 currently can have either the value
1143 .B ignore
1144 (the default) or
1145 .BR add .
1146 .TP
1147 .BR cacert " = <path>"
1148 defines a path to the CA certificate either relative to
1149 \fI/etc/ipsec.d/cacerts\fP or as an absolute path.
1150 .br
1151 A value in the form
1152 .B %smartcard[<slot nr>[@<module>]]:<keyid>
1153 defines a specific CA certificate to load from a PKCS#11 backend for this CA.
1154 See ipsec.secrets(5) for details about smartcard definitions.
1155 .TP
1156 .BR crluri " = <uri>"
1157 defines a CRL distribution point (ldap, http, or file URI)
1158 .TP
1159 .B crluri1
1160 synonym for
1161 .B crluri.
1162 .TP
1163 .BR crluri2 " = <uri>"
1164 defines an alternative CRL distribution point (ldap, http, or file URI)
1165 .TP
1166 .TP
1167 .BR ocspuri " = <uri>"
1168 defines an OCSP URI.
1169 .TP
1170 .B ocspuri1
1171 synonym for
1172 .B ocspuri.
1173 .TP
1174 .BR ocspuri2 " = <uri>"
1175 defines an alternative OCSP URI.
1176 .TP
1177 .BR certuribase " = <uri>"
1178 defines the base URI for the Hash and URL feature supported by IKEv2.
1179 Instead of exchanging complete certificates, IKEv2 allows one to send an URI
1180 that resolves to the DER encoded certificate. The certificate URIs are built
1181 by appending the SHA1 hash of the DER encoded certificates to this base URI.
1182 .SH "CONFIG SECTIONS"
1183 At present, the only
1184 .B config
1185 section known to the IPsec software is the one named
1186 .BR setup ,
1187 which contains information used when the software is being started.
1188 The currently-accepted
1189 .I parameter
1190 names in a
1191 .B config
1192 .B setup
1193 section are:
1194 .TP
1195 .BR cachecrls " = yes | " no
1196 if enabled, certificate revocation lists (CRLs) fetched via HTTP or LDAP will
1197 be cached in
1198 .I /etc/ipsec.d/crls/
1199 under a unique file name derived from the certification authority's public key.
1200 .TP
1201 .BR charondebug " = <debug list>"
1202 how much charon debugging output should be logged.
1203 A comma separated list containing type/level-pairs may
1204 be specified, e.g:
1205 .B dmn 3, ike 1, net -1.
1206 Acceptable values for types are
1207 .B dmn, mgr, ike, chd, job, cfg, knl, net, asn, enc, lib, esp, tls,
1208 .B tnc, imc, imv, pts
1209 and the level is one of
1210 .B -1, 0, 1, 2, 3, 4
1211 (for silent, audit, control, controlmore, raw, private). By default, the level
1212 is set to
1213 .B 1
1214 for all types. For more flexibility see LOGGER CONFIGURATION in
1215 .IR strongswan.conf (5).
1216 .TP
1217 .BR strictcrlpolicy " = yes | ifuri | " no
1218 defines if a fresh CRL must be available in order for the peer authentication
1219 based on RSA signatures to succeed.
1220 IKEv2 additionally recognizes
1221 .B ifuri
1222 which reverts to
1223 .B yes
1224 if at least one CRL URI is defined and to
1225 .B no
1226 if no URI is known.
1227 .TP
1228 .BR uniqueids " = " yes " | no | never | replace | keep"
1229 whether a particular participant ID should be kept unique,
1230 with any new IKE_SA using an ID deemed to replace all old ones using that ID;
1231 acceptable values are
1232 .B yes
1233 (the default),
1234 .B no
1235 and
1236 .BR never .
1237 Participant IDs normally \fIare\fR unique, so a new IKE_SA using the same ID is
1238 almost invariably intended to replace an old one. The difference between
1239 .B no
1240 and
1241 .B never
1242 is that the daemon will replace old IKE_SAs when receiving an INITIAL_CONTACT
1243 notify if the option is
1244 .B no
1245 but will ignore these notifies if
1246 .B never
1247 is configured.
1248 The daemon also accepts the value
1249 .B replace
1250 which is identical to
1251 .B yes
1252 and the value
1253 .B keep
1254 to reject new IKE_SA setups and keep the duplicate established earlier.
1255
1256 .SH SA EXPIRY/REKEY
1257 The IKE SAs and IPsec SAs negotiated by the daemon can be configured to expire
1258 after a specific amount of time. For IPsec SAs this can also happen after a
1259 specified number of transmitted packets or transmitted bytes. The following
1260 settings can be used to configure this:
1261 .TS
1262 l r l r,- - - -,lB s lB s,a r a r.
1263 Setting Default Setting Default
1264 IKE SA IPsec SA
1265 ikelifetime 3h lifebytes -
1266 lifepackets -
1267 lifetime 1h
1268 .TE
1269 .SS Rekeying
1270 IKE SAs as well as IPsec SAs can be rekeyed before they expire. This can be
1271 configured using the following settings:
1272 .TS
1273 l r l r,- - - -,lB s lB s,a r a r.
1274 Setting Default Setting Default
1275 IKE and IPsec SA IPsec SA
1276 margintime 9m marginbytes -
1277 marginpackets -
1278 .TE
1279 .SS Randomization
1280 To avoid collisions the specified margins are increased randomly before
1281 subtracting them from the expiration limits (see formula below). This is
1282 controlled by the
1283 .B rekeyfuzz
1284 setting:
1285 .TS
1286 l r,- -,lB s,a r.
1287 Setting Default
1288 IKE and IPsec SA
1289 rekeyfuzz 100%
1290 .TE
1291 .PP
1292 Randomization can be disabled by setting
1293 .BR rekeyfuzz " to " 0% .
1294 .SS Formula
1295 The following formula is used to calculate the rekey time of IPsec SAs:
1296 .PP
1297 .EX
1298 rekeytime = lifetime - (margintime + random(0, margintime * rekeyfuzz))
1299 .EE
1300 .PP
1301 It applies equally to IKE SAs and byte and packet limits for IPsec SAs.
1302 .SS Example
1303 Let's consider the default configuration:
1304 .PP
1305 .EX
1306 lifetime = 1h
1307 margintime = 9m
1308 rekeyfuzz = 100%
1309 .EE
1310 .PP
1311 From the formula above follows that the rekey time lies between:
1312 .PP
1313 .EX
1314 rekeytime_min = 1h - (9m + 9m) = 42m
1315 rekeytime_max = 1h - (9m + 0m) = 51m
1316 .EE
1317 .PP
1318 Thus, the daemon will attempt to rekey the IPsec SA at a random time
1319 between 42 and 51 minutes after establishing the SA. Or, in other words,
1320 between 9 and 18 minutes before the SA expires.
1321 .SS Notes
1322 .IP \[bu]
1323 Since the rekeying of an SA needs some time, the margin values must not be
1324 too low.
1325 .IP \[bu]
1326 The value
1327 .B margin... + margin... * rekeyfuzz
1328 must not exceed the original limit. For example, specifying
1329 .B margintime = 30m
1330 in the default configuration is a bad idea as there is a chance that the rekey
1331 time equals zero and, thus, rekeying gets disabled.
1332 .SH FILES
1333 .nf
1334 /etc/ipsec.conf
1335 /etc/ipsec.d/aacerts
1336 /etc/ipsec.d/acerts
1337 /etc/ipsec.d/cacerts
1338 /etc/ipsec.d/certs
1339 /etc/ipsec.d/crls
1340
1341 .SH SEE ALSO
1342 strongswan.conf(5), ipsec.secrets(5), ipsec(8)
1343 .SH HISTORY
1344 Originally written for the FreeS/WAN project by Henry Spencer.
1345 Updated and extended for the strongSwan project <http://www.strongswan.org> by
1346 Tobias Brunner, Andreas Steffen and Martin Willi.