]> git.ipfire.org Git - thirdparty/strongswan.git/blob - man/ipsec.conf.5.in
stroke: Load credentials from PKCS#12 files (P12 token)
[thirdparty/strongswan.git] / man / ipsec.conf.5.in
1 .TH IPSEC.CONF 5 "2012-06-26" "@IPSEC_VERSION@" "strongSwan"
2 .SH NAME
3 ipsec.conf \- IPsec configuration and connections
4 .SH DESCRIPTION
5 The optional
6 .I ipsec.conf
7 file
8 specifies most configuration and control information for the
9 strongSwan IPsec subsystem.
10 The major exception is secrets for authentication;
11 see
12 .IR ipsec.secrets (5).
13 Its contents are not security-sensitive.
14 .PP
15 The file is a text file, consisting of one or more
16 .IR sections .
17 White space followed by
18 .B #
19 followed by anything to the end of the line
20 is a comment and is ignored,
21 as are empty lines which are not within a section.
22 .PP
23 A line which contains
24 .B include
25 and a file name, separated by white space,
26 is replaced by the contents of that file,
27 preceded and followed by empty lines.
28 If the file name is not a full pathname,
29 it is considered to be relative to the directory containing the
30 including file.
31 Such inclusions can be nested.
32 Only a single filename may be supplied, and it may not contain white space,
33 but it may include shell wildcards (see
34 .IR sh (1));
35 for example:
36 .PP
37 .B include
38 .B "ipsec.*.conf"
39 .PP
40 The intention of the include facility is mostly to permit keeping
41 information on connections, or sets of connections,
42 separate from the main configuration file.
43 This permits such connection descriptions to be changed,
44 copied to the other security gateways involved, etc.,
45 without having to constantly extract them from the configuration
46 file and then insert them back into it.
47 Note also the
48 .B also
49 parameter (described below) which permits splitting a single logical
50 section (e.g. a connection description) into several actual sections.
51 .PP
52 A section
53 begins with a line of the form:
54 .PP
55 .I type
56 .I name
57 .PP
58 where
59 .I type
60 indicates what type of section follows, and
61 .I name
62 is an arbitrary name which distinguishes the section from others
63 of the same type.
64 Names must start with a letter and may contain only
65 letters, digits, periods, underscores, and hyphens.
66 All subsequent non-empty lines
67 which begin with white space are part of the section;
68 comments within a section must begin with white space too.
69 There may be only one section of a given type with a given name.
70 .PP
71 Lines within the section are generally of the form
72 .PP
73 \ \ \ \ \ \fIparameter\fB=\fIvalue\fR
74 .PP
75 (note the mandatory preceding white space).
76 There can be white space on either side of the
77 .BR = .
78 Parameter names follow the same syntax as section names,
79 and are specific to a section type.
80 Unless otherwise explicitly specified,
81 no parameter name may appear more than once in a section.
82 .PP
83 An empty
84 .I value
85 stands for the system default value (if any) of the parameter,
86 i.e. it is roughly equivalent to omitting the parameter line entirely.
87 A
88 .I value
89 may contain white space only if the entire
90 .I value
91 is enclosed in double quotes (\fB"\fR);
92 a
93 .I value
94 cannot itself contain a double quote,
95 nor may it be continued across more than one line.
96 .PP
97 Numeric values are specified to be either an ``integer''
98 (a sequence of digits) or a ``decimal number''
99 (sequence of digits optionally followed by `.' and another sequence of digits).
100 .PP
101 There is currently one parameter which is available in any type of
102 section:
103 .TP
104 .B also
105 the value is a section name;
106 the parameters of that section are appended to this section,
107 as if they had been written as part of it.
108 The specified section must exist, must follow the current one,
109 and must have the same section type.
110 (Nesting is permitted,
111 and there may be more than one
112 .B also
113 in a single section,
114 although it is forbidden to append the same section more than once.)
115 .PP
116 A section with name
117 .B %default
118 specifies defaults for sections of the same type.
119 For each parameter in it,
120 any section of that type which does not have a parameter of the same name
121 gets a copy of the one from the
122 .B %default
123 section.
124 There may be multiple
125 .B %default
126 sections of a given type,
127 but only one default may be supplied for any specific parameter name,
128 and all
129 .B %default
130 sections of a given type must precede all non-\c
131 .B %default
132 sections of that type.
133 .B %default
134 sections may not contain the
135 .B also
136 parameter.
137 .PP
138 Currently there are three types of sections:
139 a
140 .B config
141 section specifies general configuration information for IPsec, a
142 .B conn
143 section specifies an IPsec connection, while a
144 .B ca
145 section specifies special properties of a certification authority.
146 .SH "CONN SECTIONS"
147 A
148 .B conn
149 section contains a
150 .IR "connection specification" ,
151 defining a network connection to be made using IPsec.
152 The name given is arbitrary, and is used to identify the connection.
153 Here's a simple example:
154 .PP
155 .ne 10
156 .nf
157 .ft B
158 .ta 1c
159 conn snt
160 left=192.168.0.1
161 leftsubnet=10.1.0.0/16
162 right=192.168.0.2
163 rightsubnet=10.1.0.0/16
164 keyingtries=%forever
165 auto=add
166 .ft
167 .fi
168 .PP
169 A note on terminology: There are two kinds of communications going on:
170 transmission of user IP packets, and gateway-to-gateway negotiations for
171 keying, rekeying, and general control.
172 The path to control the connection is called 'ISAKMP SA' in IKEv1
173 and 'IKE SA' in the IKEv2 protocol. That what is being negotiated, the kernel
174 level data path, is called 'IPsec SA' or 'Child SA'.
175 strongSwan previously used two separate keying daemons, \fIpluto\fP and
176 \fIcharon\fP. This manual does not discuss \fIpluto\fP options anymore, but
177 only \fIcharon\fP that since strongSwan 5.0 supports both IKEv1 and IKEv2.
178 .PP
179 To avoid trivial editing of the configuration file to suit it to each system
180 involved in a connection,
181 connection specifications are written in terms of
182 .I left
183 and
184 .I right
185 participants,
186 rather than in terms of local and remote.
187 Which participant is considered
188 .I left
189 or
190 .I right
191 is arbitrary;
192 for every connection description an attempt is made to figure out whether
193 the local endpoint should act as the
194 .I left
195 or
196 .I right
197 endpoint. This is done by matching the IP addresses defined for both endpoints
198 with the IP addresses assigned to local network interfaces. If a match is found
199 then the role (left or right) that matches is going to be considered local.
200 If no match is found during startup,
201 .I left
202 is considered local.
203 This permits using identical connection specifications on both ends.
204 There are cases where there is no symmetry; a good convention is to
205 use
206 .I left
207 for the local side and
208 .I right
209 for the remote side (the first letters are a good mnemonic).
210 .PP
211 Many of the parameters relate to one participant or the other;
212 only the ones for
213 .I left
214 are listed here, but every parameter whose name begins with
215 .B left
216 has a
217 .B right
218 counterpart,
219 whose description is the same but with
220 .B left
221 and
222 .B right
223 reversed.
224 .PP
225 Parameters are optional unless marked '(required)'.
226 .SS "CONN PARAMETERS"
227 Unless otherwise noted, for a connection to work,
228 in general it is necessary for the two ends to agree exactly
229 on the values of these parameters.
230 .TP
231 .BR aaa_identity " = <id>"
232 defines the identity of the AAA backend used during IKEv2 EAP authentication.
233 This is required if the EAP client uses a method that verifies the server
234 identity (such as EAP-TLS), but it does not match the IKEv2 gateway identity.
235 .TP
236 .BR aggressive " = yes | " no
237 whether to use IKEv1 Aggressive or Main Mode (the default).
238 .TP
239 .BR also " = <name>"
240 includes conn section
241 .BR <name> .
242 .TP
243 .BR authby " = " pubkey " | rsasig | ecdsasig | psk | secret | never | xauthpsk | xauthrsasig"
244 how the two security gateways should authenticate each other;
245 acceptable values are
246 .B psk
247 or
248 .B secret
249 for pre-shared secrets,
250 .B pubkey
251 (the default) for public key signatures as well as the synonyms
252 .B rsasig
253 for RSA digital signatures and
254 .B ecdsasig
255 for Elliptic Curve DSA signatures.
256 .B never
257 can be used if negotiation is never to be attempted or accepted (useful for
258 shunt-only conns).
259 Digital signatures are superior in every way to shared secrets.
260 IKEv1 additionally supports the values
261 .B xauthpsk
262 and
263 .B xauthrsasig
264 that will enable eXtended AUTHentication (XAUTH) in addition to IKEv1 main mode
265 based on shared secrets or digital RSA signatures, respectively.
266 This parameter is deprecated, as two peers do not need to agree on an
267 authentication method in IKEv2. Use the
268 .B leftauth
269 parameter instead to define authentication methods.
270 .TP
271 .BR auto " = " ignore " | add | route | start"
272 what operation, if any, should be done automatically at IPsec startup;
273 currently-accepted values are
274 .BR add ,
275 .BR route ,
276 .B start
277 and
278 .B ignore
279 (the default).
280 .B add
281 loads a connection without starting it.
282 .B route
283 loads a connection and installs kernel traps. If traffic is detected between
284 .B leftsubnet
285 and
286 .BR rightsubnet ,
287 a connection is established.
288 .B start
289 loads a connection and brings it up immediately.
290 .B ignore
291 ignores the connection. This is equal to deleting a connection from the config
292 file.
293 Relevant only locally, other end need not agree on it.
294 .TP
295 .BR closeaction " = " none " | clear | hold | restart"
296 defines the action to take if the remote peer unexpectedly closes a CHILD_SA
297 (see
298 .B dpdaction
299 for meaning of values).
300 A
301 .B closeaction should not be
302 used if the peer uses reauthentication or uniquids checking, as these events
303 might trigger the defined action when not desired. Currently not supported with
304 IKEv1.
305 .TP
306 .BR compress " = yes | " no
307 whether IPComp compression of content is proposed on the connection
308 (link-level compression does not work on encrypted data,
309 so to be effective, compression must be done \fIbefore\fR encryption);
310 acceptable values are
311 .B yes
312 and
313 .B no
314 (the default). A value of
315 .B yes
316 causes the daemon to propose both compressed and uncompressed,
317 and prefer compressed.
318 A value of
319 .B no
320 prevents the daemon from proposing or accepting compression.
321 .TP
322 .BR dpdaction " = " none " | clear | hold | restart"
323 controls the use of the Dead Peer Detection protocol (DPD, RFC 3706) where
324 R_U_THERE notification messages (IKEv1) or empty INFORMATIONAL messages (IKEv2)
325 are periodically sent in order to check the
326 liveliness of the IPsec peer. The values
327 .BR clear ,
328 .BR hold ,
329 and
330 .B restart
331 all activate DPD. If no activity is detected, all connections with a dead peer
332 are stopped and unrouted
333 .RB ( clear ),
334 put in the hold state
335 .RB ( hold )
336 or restarted
337 .RB ( restart ).
338 The default is
339 .B none
340 which disables the active sending of DPD messages.
341 .TP
342 .BR dpddelay " = " 30s " | <time>"
343 defines the period time interval with which R_U_THERE messages/INFORMATIONAL
344 exchanges are sent to the peer. These are only sent if no other traffic is
345 received. In IKEv2, a value of 0 sends no additional INFORMATIONAL
346 messages and uses only standard messages (such as those to rekey) to detect
347 dead peers.
348 .TP
349 .BR dpdtimeout " = " 150s " | <time>
350 defines the timeout interval, after which all connections to a peer are deleted
351 in case of inactivity. This only applies to IKEv1, in IKEv2 the default
352 retransmission timeout applies, as every exchange is used to detect dead peers.
353 .TP
354 .BR inactivity " = <time>"
355 defines the timeout interval, after which a CHILD_SA is closed if it did
356 not send or receive any traffic.
357 .TP
358 .BR eap_identity " = <id>"
359 defines the identity the client uses to reply to an EAP Identity request.
360 If defined on the EAP server, the defined identity will be used as peer
361 identity during EAP authentication. The special value
362 .B %identity
363 uses the EAP Identity method to ask the client for an EAP identity. If not
364 defined, the IKEv2 identity will be used as EAP identity.
365 .TP
366 .BR esp " = <cipher suites>"
367 comma-separated list of ESP encryption/authentication algorithms to be used
368 for the connection, e.g.
369 .BR aes128-sha256 .
370 The notation is
371 .BR encryption-integrity[-dhgroup][-esnmode] .
372
373 Defaults to
374 .BR aes128-sha1,3des-sha1 .
375 The daemon adds its extensive default proposal to this default
376 or the configured value. To restrict it to the configured proposal an
377 exclamation mark
378 .RB ( ! )
379 can be added at the end.
380
381 .BR Note :
382 As a responder the daemon accepts the first supported proposal received from
383 the peer. In order to restrict a responder to only accept specific cipher
384 suites, the strict flag
385 .RB ( ! ,
386 exclamation mark) can be used, e.g: aes256-sha512-modp4096!
387 .br
388 If
389 .B dh-group
390 is specified, CHILD_SA/Quick Mode setup and rekeying include a separate
391 Diffie-Hellman exchange. Valid values for
392 .B esnmode
393 (IKEv2 only) are
394 .B esn
395 and
396 .BR noesn .
397 Specifying both negotiates Extended Sequence Number support with the peer,
398 the default is
399 .B noesn.
400 .TP
401 .BR forceencaps " = yes | " no
402 force UDP encapsulation for ESP packets even if no NAT situation is detected.
403 This may help to surmount restrictive firewalls. In order to force the peer to
404 encapsulate packets, NAT detection payloads are faked.
405 .TP
406 .BR fragmentation " = yes | force | " no
407 whether to use IKE fragmentation (proprietary IKEv1 extension). Acceptable
408 values are
409 .BR yes ,
410 .B force
411 and
412 .B no
413 (the default). Fragmented messages sent by a peer are always accepted
414 irrespective of the value of this option. If set to
415 .BR yes ,
416 and the peer supports it, larger IKE messages will be sent in fragments.
417 If set to
418 .B force
419 the initial IKE message will already be fragmented if required.
420 .TP
421 .BR ike " = <cipher suites>"
422 comma-separated list of IKE/ISAKMP SA encryption/authentication algorithms
423 to be used, e.g.
424 .BR aes128-sha1-modp2048 .
425 The notation is
426 .BR encryption-integrity[-prf]-dhgroup .
427 If no PRF is given, the algorithms defined for integrity are used for the PRF.
428 The prf keywords are the same as the integrity algorithms, but have a
429 .B prf
430 prefix (such as
431 .BR prfsha1 ,
432 .B prfsha256
433 or
434 .BR prfaesxcbc ).
435 .br
436 In IKEv2, multiple algorithms and proposals may be included, such as
437 .BR aes128-aes256-sha1-modp1536-modp2048,3des-sha1-md5-modp1024 .
438
439 Defaults to
440 .BR aes128-sha1-modp2048,3des-sha1-modp1536 .
441 The daemon adds its extensive default proposal to this
442 default or the configured value. To restrict it to the configured proposal an
443 exclamation mark
444 .RB ( ! )
445 can be added at the end.
446
447 .BR Note :
448 As a responder the daemon accepts the first supported proposal received from
449 the peer. In order to restrict a responder to only accept specific cipher
450 suites, the strict flag
451 .RB ( ! ,
452 exclamation mark) can be used, e.g:
453 .BR aes256-sha512-modp4096!
454 .TP
455 .BR ikedscp " = " 000000 " | <DSCP field>"
456 Differentiated Services Field Codepoint to set on outgoing IKE packets sent
457 from this connection. The value is a six digit binary encoded string defining
458 the Codepoint to set, as defined in RFC 2474.
459 .TP
460 .BR ikelifetime " = " 3h " | <time>"
461 how long the keying channel of a connection (ISAKMP or IKE SA)
462 should last before being renegotiated. Also see EXPIRY/REKEY below.
463 .TP
464 .BR installpolicy " = " yes " | no"
465 decides whether IPsec policies are installed in the kernel by the charon daemon
466 for a given connection. Allows peaceful cooperation e.g. with
467 the Mobile IPv6 daemon mip6d who wants to control the kernel policies.
468 Acceptable values are
469 .B yes
470 (the default) and
471 .BR no .
472 .TP
473 .BR keyexchange " = " ike " | ikev1 | ikev2"
474 which key exchange protocol should be used to initiate the connection.
475 Connections marked with
476 .B ike
477 use IKEv2 when initiating, but accept any protocol version when responding.
478 .TP
479 .BR keyingtries " = " 3 " | <number> | %forever"
480 how many attempts (a whole number or \fB%forever\fP) should be made to
481 negotiate a connection, or a replacement for one, before giving up
482 (default
483 .BR 3 ).
484 The value \fB%forever\fP
485 means 'never give up'.
486 Relevant only locally, other end need not agree on it.
487 .TP
488 .B keylife
489 synonym for
490 .BR lifetime .
491 .TP
492 .BR left " = <ip address> | <fqdn> | " %any
493 (required)
494 the IP address of the left participant's public-network interface
495 or one of several magic values.
496 The value
497 .B %any
498 (the default) for the local endpoint signifies an address to be filled in (by
499 automatic keying) during negotiation. If the local peer initiates the
500 connection setup the routing table will be queried to determine the correct
501 local IP address.
502 In case the local peer is responding to a connection setup then any IP address
503 that is assigned to a local interface will be accepted.
504
505 The prefix
506 .B %
507 in front of a fully-qualified domain name or an IP address will implicitly set
508 .BR leftallowany =yes.
509
510 If
511 .B %any
512 is used for the remote endpoint it literally means any IP address.
513
514 Please note that with the usage of wildcards multiple connection descriptions
515 might match a given incoming connection attempt. The most specific description
516 is used in that case.
517 .TP
518 .BR leftallowany " = yes | " no
519 a modifier for
520 .BR left ,
521 making it behave as
522 .B %any
523 although a concrete IP address or domain name has been assigned.
524 .TP
525 .BR leftauth " = <auth method>"
526 Authentication method to use locally (left) or require from the remote (right)
527 side.
528 Acceptable values are
529 .B pubkey
530 for public key authentication (RSA/ECDSA),
531 .B psk
532 for pre-shared key authentication,
533 .B eap
534 to (require the) use of the Extensible Authentication Protocol in IKEv2, and
535 .B xauth
536 for IKEv1 eXtended Authentication.
537 To require a trustchain public key strength for the remote side, specify the
538 key type followed by the minimum strength in bits (for example
539 .BR ecdsa-384
540 or
541 .BR rsa-2048-ecdsa-256 ).
542 To limit the acceptable set of hashing algorithms for trustchain validation,
543 append hash algorithms to
544 .BR pubkey
545 or a key strength definition (for example
546 .BR pubkey-sha1-sha256
547 or
548 .BR rsa-2048-ecdsa-256-sha256-sha384-sha512 ).
549 For
550 .BR eap ,
551 an optional EAP method can be appended. Currently defined methods are
552 .BR eap-aka ,
553 .BR eap-gtc ,
554 .BR eap-md5 ,
555 .BR eap-mschapv2 ,
556 .BR eap-peap ,
557 .BR eap-sim ,
558 .BR eap-tls ,
559 .BR eap-ttls ,
560 .BR eap-dynamic ,
561 and
562 .BR eap-radius .
563 Alternatively, IANA assigned EAP method numbers are accepted. Vendor specific
564 EAP methods are defined in the form
565 .B eap-type-vendor
566 .RB "(e.g. " eap-7-12345 ).
567 For
568 .B xauth,
569 an XAuth authentication backend can be specified, such as
570 .B xauth-generic
571 or
572 .BR xauth-eap .
573 If XAuth is used in
574 .BR leftauth ,
575 Hybrid authentication is used. For traditional XAuth authentication, define
576 XAuth in
577 .BR lefauth2 .
578 .TP
579 .BR leftauth2 " = <auth method>"
580 Same as
581 .BR leftauth ,
582 but defines an additional authentication exchange. In IKEv1, only XAuth can be
583 used in the second authentication round. IKEv2 supports multiple complete
584 authentication rounds using "Multiple Authentication Exchanges" defined
585 in RFC 4739. This allows, for example, separated authentication
586 of host and user.
587 .TP
588 .BR leftca " = <issuer dn> | %same"
589 the distinguished name of a certificate authority which is required to
590 lie in the trust path going from the left participant's certificate up
591 to the root certification authority.
592 .B %same
593 means that the value configured for the right participant should be reused.
594 .TP
595 .BR leftca2 " = <issuer dn> | %same"
596 Same as
597 .BR leftca ,
598 but for the second authentication round (IKEv2 only).
599 .TP
600 .BR leftcert " = <path>"
601 the path to the left participant's X.509 certificate. The file can be encoded
602 either in PEM or DER format. OpenPGP certificates are supported as well.
603 Both absolute paths or paths relative to \fI/etc/ipsec.d/certs\fP
604 are accepted. By default
605 .B leftcert
606 sets
607 .B leftid
608 to the distinguished name of the certificate's subject.
609 The left participant's ID can be overridden by specifying a
610 .B leftid
611 value which must be certified by the certificate, though.
612 .br
613 A value in the form
614 .B %smartcard[<slot nr>[@<module>]]:<keyid>
615 defines a specific certificate to load from a PKCS#11 backend for this
616 connection. See ipsec.secrets(5) for details about smartcard definitions.
617 .B leftcert
618 is required only if selecting the certificate with
619 .B leftid
620 is not sufficient, for example if multiple certificates use the same subject.
621 .br
622 Multiple certificate paths or PKCS#11 backends can be specified in a comma
623 separated list. The daemon chooses the certificate based on the received
624 certificate requests if possible before enforcing the first.
625 .TP
626 .BR leftcert2 " = <path>"
627 Same as
628 .B leftcert,
629 but for the second authentication round (IKEv2 only).
630 .TP
631 .BR leftcertpolicy " = <OIDs>"
632 Comma separated list of certificate policy OIDs the peer's certificate must
633 have.
634 OIDs are specified using the numerical dotted representation.
635 .TP
636 .BR leftdns " = <servers>"
637 Comma separated list of DNS server addresses to exchange as configuration
638 attributes. On the initiator, a server is a fixed IPv4/IPv6 address, or
639 .BR %config4 / %config6
640 to request attributes without an address. On the responder,
641 only fixed IPv4/IPv6 addresses are allowed and define DNS servers assigned
642 to the client.
643 .TP
644 .BR leftfirewall " = yes | " no
645 whether the left participant is doing forwarding-firewalling
646 (including masquerading) using iptables for traffic from \fIleftsubnet\fR,
647 which should be turned off (for traffic to the other subnet)
648 once the connection is established;
649 acceptable values are
650 .B yes
651 and
652 .B no
653 (the default).
654 May not be used in the same connection description with
655 .BR leftupdown .
656 Implemented as a parameter to the default \fBipsec _updown\fR script.
657 See notes below.
658 Relevant only locally, other end need not agree on it.
659
660 If one or both security gateways are doing forwarding firewalling
661 (possibly including masquerading),
662 and this is specified using the firewall parameters,
663 tunnels established with IPsec are exempted from it
664 so that packets can flow unchanged through the tunnels.
665 (This means that all subnets connected in this manner must have
666 distinct, non-overlapping subnet address blocks.)
667 This is done by the default \fBipsec _updown\fR script.
668
669 In situations calling for more control,
670 it may be preferable for the user to supply his own
671 .I updown
672 script,
673 which makes the appropriate adjustments for his system.
674 .TP
675 .BR leftgroups " = <group list>"
676 a comma separated list of group names. If the
677 .B leftgroups
678 parameter is present then the peer must be a member of at least one
679 of the groups defined by the parameter.
680 .TP
681 .BR leftgroups2 " = <group list>"
682 Same as
683 .B leftgroups,
684 but for the second authentication round defined with
685 .B leftauth2.
686 .TP
687 .BR lefthostaccess " = yes | " no
688 inserts a pair of INPUT and OUTPUT iptables rules using the default
689 \fBipsec _updown\fR script, thus allowing access to the host itself
690 in the case where the host's internal interface is part of the
691 negotiated client subnet.
692 Acceptable values are
693 .B yes
694 and
695 .B no
696 (the default).
697 .TP
698 .BR leftid " = <id>"
699 how the left participant should be identified for authentication;
700 defaults to
701 .B left
702 or the subject of the certificate configured with
703 .BR leftcert .
704 Can be an IP address, a fully-qualified domain name, an email address, or
705 a keyid. If
706 .B leftcert
707 is configured the identity has to be confirmed by the certificate.
708
709 For IKEv2 and
710 .B rightid
711 the prefix
712 .B %
713 in front of the identity prevents the daemon from sending IDr in its IKE_AUTH
714 request and will allow it to verify the configured identity against the subject
715 and subjectAltNames contained in the responder's certificate (otherwise it is
716 only compared with the IDr returned by the responder). The IDr sent by the
717 initiator might otherwise prevent the responder from finding a config if it
718 has configured a different value for
719 .BR leftid .
720 .TP
721 .BR leftid2 " = <id>"
722 identity to use for a second authentication for the left participant
723 (IKEv2 only); defaults to
724 .BR leftid .
725 .TP
726 .BR leftikeport " = <port>"
727 UDP port the left participant uses for IKE communication.
728 If unspecified, port 500 is used with the port floating
729 to 4500 if a NAT is detected or MOBIKE is enabled. Specifying a local IKE port
730 different from the default additionally requires a socket implementation that
731 listens on this port.
732 .TP
733 .BR leftprotoport " = <protocol>/<port>"
734 restrict the traffic selector to a single protocol and/or port.
735 Examples:
736 .B leftprotoport=tcp/http
737 or
738 .B leftprotoport=6/80
739 or
740 .B leftprotoport=udp
741 or
742 .BR leftprotoport=/53 .
743 Instead of omitting either value
744 .B %any
745 can be used to the same effect, e.g.
746 .B leftprotoport=udp/%any
747 or
748 .BR leftprotoport=%any/53 .
749
750 The port value can alternatively take the value
751 .B %opaque
752 for RFC 4301 OPAQUE selectors, or a numerical range in the form
753 .BR 1024-65535 .
754 None of the kernel backends currently supports opaque or port ranges and uses
755 .B %any
756 for policy installation instead.
757 .TP
758 .BR leftsigkey " = <raw public key> | <path to public key>"
759 the left participant's public key for public key signature authentication,
760 in PKCS#1 format using hex (0x prefix) or base64 (0s prefix) encoding. With the
761 optional
762 .B dns:
763 or
764 .B ssh:
765 prefix in front of 0x or 0s, the public key is expected to be in either
766 the RFC 3110 (not the full RR, only RSA key part) or RFC 4253 public key format,
767 respectively.
768 Also accepted is the path to a file containing the public key in PEM or DER
769 encoding.
770 .TP
771 .BR leftsendcert " = never | no | " ifasked " | always | yes"
772 Accepted values are
773 .B never
774 or
775 .BR no ,
776 .B always
777 or
778 .BR yes ,
779 and
780 .BR ifasked " (the default),"
781 the latter meaning that the peer must send a certificate request payload in
782 order to get a certificate in return.
783 .TP
784 .BR leftsourceip " = %config4 | %config6 | <ip address>"
785 Comma separated list of internal source IPs to use in a tunnel, also known as
786 virtual IP. If the value is one of the synonyms
787 .BR %config ,
788 .BR %cfg ,
789 .BR %modeconfig ,
790 or
791 .BR %modecfg ,
792 an address (from the tunnel address family) is requested from the peer. With
793 .B %config4
794 and
795 .B %config6
796 an address of the given address family will be requested explicitly.
797 If an IP address is configured, it will be requested from the responder,
798 which is free to respond with a different address.
799 .TP
800 .BR rightsourceip " = %config | <network>/<netmask> | %poolname"
801 Comma separated list of internal source IPs to use in a tunnel for the remote
802 peer. If the value is
803 .B %config
804 on the responder side, the initiator must propose an address which is then
805 echoed back. Also supported are address pools expressed as
806 \fInetwork\fB/\fInetmask\fR
807 or the use of an external IP address pool using %\fIpoolname\fR,
808 where \fIpoolname\fR is the name of the IP address pool used for the lookup.
809 .TP
810 .BR leftsubnet " = <ip subnet>"
811 private subnet behind the left participant, expressed as
812 \fInetwork\fB/\fInetmask\fR;
813 if omitted, essentially assumed to be \fIleft\fB/32\fR,
814 signifying that the left end of the connection goes to the left participant
815 only. Configured subnets of the peers may differ, the protocol narrows it to
816 the greatest common subnet. In IKEv1, this may lead to problems with other
817 implementations, make sure to configure identical subnets in such
818 configurations. IKEv2 supports multiple subnets separated by commas. IKEv1 only
819 interprets the first subnet of such a definition, unless the Cisco Unity
820 extension plugin is enabled.
821 .TP
822 .BR leftupdown " = <path>"
823 what ``updown'' script to run to adjust routing and/or firewalling
824 when the status of the connection
825 changes (default
826 .BR "ipsec _updown" ).
827 May include positional parameters separated by white space
828 (although this requires enclosing the whole string in quotes);
829 including shell metacharacters is unwise.
830 Relevant only locally, other end need not agree on it. Charon uses the updown
831 script to insert firewall rules only, since routing has been implemented
832 directly into the daemon.
833 .TP
834 .BR lifebytes " = <number>"
835 the number of bytes transmitted over an IPsec SA before it expires.
836 .TP
837 .BR lifepackets " = <number>"
838 the number of packets transmitted over an IPsec SA before it expires.
839 .TP
840 .BR lifetime " = " 1h " | <time>"
841 how long a particular instance of a connection
842 (a set of encryption/authentication keys for user packets) should last,
843 from successful negotiation to expiry;
844 acceptable values are an integer optionally followed by
845 .BR s
846 (a time in seconds)
847 or a decimal number followed by
848 .BR m ,
849 .BR h ,
850 or
851 .B d
852 (a time
853 in minutes, hours, or days respectively)
854 (default
855 .BR 1h ,
856 maximum
857 .BR 24h ).
858 Normally, the connection is renegotiated (via the keying channel)
859 before it expires (see
860 .BR margintime ).
861 The two ends need not exactly agree on
862 .BR lifetime ,
863 although if they do not,
864 there will be some clutter of superseded connections on the end
865 which thinks the lifetime is longer. Also see EXPIRY/REKEY below.
866 .TP
867 .BR marginbytes " = <number>"
868 how many bytes before IPsec SA expiry (see
869 .BR lifebytes )
870 should attempts to negotiate a replacement begin.
871 .TP
872 .BR marginpackets " = <number>"
873 how many packets before IPsec SA expiry (see
874 .BR lifepackets )
875 should attempts to negotiate a replacement begin.
876 .TP
877 .BR margintime " = " 9m " | <time>"
878 how long before connection expiry or keying-channel expiry
879 should attempts to
880 negotiate a replacement
881 begin; acceptable values as for
882 .B lifetime
883 (default
884 .BR 9m ).
885 Relevant only locally, other end need not agree on it. Also see EXPIRY/REKEY
886 below.
887 .TP
888 .BR mark " = <value>[/<mask>]"
889 sets an XFRM mark in the inbound and outbound
890 IPsec SAs and policies. If the mask is missing then a default
891 mask of
892 .B 0xffffffff
893 is assumed.
894 .TP
895 .BR mark_in " = <value>[/<mask>]"
896 sets an XFRM mark in the inbound IPsec SA and
897 policy. If the mask is missing then a default mask of
898 .B 0xffffffff
899 is assumed.
900 .TP
901 .BR mark_out " = <value>[/<mask>]"
902 sets an XFRM mark in the outbound IPsec SA and
903 policy. If the mask is missing then a default mask of
904 .B 0xffffffff
905 is assumed.
906 .TP
907 .BR mobike " = " yes " | no"
908 enables the IKEv2 MOBIKE protocol defined by RFC 4555. Accepted values are
909 .B yes
910 (the default) and
911 .BR no .
912 If set to
913 .BR no ,
914 the charon daemon will not actively propose MOBIKE as initiator and
915 ignore the MOBIKE_SUPPORTED notify as responder.
916 .TP
917 .BR modeconfig " = push | " pull
918 defines which mode is used to assign a virtual IP.
919 Accepted values are
920 .B push
921 and
922 .B pull
923 (the default).
924 Push mode is currently not supported in charon, hence this parameter has no
925 effect.
926 .TP
927 .BR reauth " = " yes " | no"
928 whether rekeying of an IKE_SA should also reauthenticate the peer. In IKEv1,
929 reauthentication is always done. In IKEv2, a value of
930 .B no
931 rekeys without uninstalling the IPsec SAs, a value of
932 .B yes
933 (the default) creates a new IKE_SA from scratch and tries to recreate
934 all IPsec SAs.
935 .TP
936 .BR rekey " = " yes " | no"
937 whether a connection should be renegotiated when it is about to expire;
938 acceptable values are
939 .B yes
940 (the default)
941 and
942 .BR no .
943 The two ends need not agree, but while a value of
944 .B no
945 prevents charon from requesting renegotiation,
946 it does not prevent responding to renegotiation requested from the other end,
947 so
948 .B no
949 will be largely ineffective unless both ends agree on it. Also see
950 .BR reauth .
951 .TP
952 .BR rekeyfuzz " = " 100% " | <percentage>"
953 maximum percentage by which
954 .BR marginbytes ,
955 .B marginpackets
956 and
957 .B margintime
958 should be randomly increased to randomize rekeying intervals
959 (important for hosts with many connections);
960 acceptable values are an integer,
961 which may exceed 100,
962 followed by a `%'
963 (defaults to
964 .BR 100% ).
965 The value of
966 .BR marginTYPE ,
967 after this random increase,
968 must not exceed
969 .B lifeTYPE
970 (where TYPE is one of
971 .IR bytes ,
972 .I packets
973 or
974 .IR time ).
975 The value
976 .B 0%
977 will suppress randomization.
978 Relevant only locally, other end need not agree on it. Also see EXPIRY/REKEY
979 below.
980 .TP
981 .B rekeymargin
982 synonym for
983 .BR margintime .
984 .TP
985 .BR reqid " = <number>"
986 sets the reqid for a given connection to a pre-configured fixed value.
987 .TP
988 .BR tfc " = <value>"
989 number of bytes to pad ESP payload data to. Traffic Flow Confidentiality
990 is currently supported in IKEv2 and applies to outgoing packets only. The
991 special value
992 .BR %mtu
993 fills up ESP packets with padding to have the size of the MTU.
994 .TP
995 .BR type " = " tunnel " | transport | transport_proxy | passthrough | drop"
996 the type of the connection; currently the accepted values
997 are
998 .B tunnel
999 (the default)
1000 signifying a host-to-host, host-to-subnet, or subnet-to-subnet tunnel;
1001 .BR transport ,
1002 signifying host-to-host transport mode;
1003 .BR transport_proxy ,
1004 signifying the special Mobile IPv6 transport proxy mode;
1005 .BR passthrough ,
1006 signifying that no IPsec processing should be done at all;
1007 .BR drop ,
1008 signifying that packets should be discarded.
1009 .TP
1010 .BR xauth " = " client " | server"
1011 specifies the role in the XAuth protocol if activated by
1012 .B authby=xauthpsk
1013 or
1014 .B authby=xauthrsasig.
1015 Accepted values are
1016 .B server
1017 and
1018 .B client
1019 (the default).
1020 .TP
1021 .BR xauth_identity " = <id>"
1022 defines the identity/username the client uses to reply to an XAuth request.
1023 If not defined, the IKEv1 identity will be used as XAuth identity.
1024
1025 .SS "CONN PARAMETERS: IKEv2 MEDIATION EXTENSION"
1026 The following parameters are relevant to IKEv2 Mediation Extension
1027 operation only.
1028 .TP
1029 .BR mediation " = yes | " no
1030 whether this connection is a mediation connection, ie. whether this
1031 connection is used to mediate other connections. Mediation connections
1032 create no child SA. Acceptable values are
1033 .B no
1034 (the default) and
1035 .BR yes .
1036 .TP
1037 .BR mediated_by " = <name>"
1038 the name of the connection to mediate this connection through. If given,
1039 the connection will be mediated through the named mediation connection.
1040 The mediation connection must set
1041 .BR mediation=yes .
1042 .TP
1043 .BR me_peerid " = <id>"
1044 ID as which the peer is known to the mediation server, ie. which the other
1045 end of this connection uses as its
1046 .B leftid
1047 on its connection to the mediation server. This is the ID we request the
1048 mediation server to mediate us with. If
1049 .B me_peerid
1050 is not given, the
1051 .B rightid
1052 of this connection will be used as peer ID.
1053
1054 .SH "CA SECTIONS"
1055 These are optional sections that can be used to assign special
1056 parameters to a Certification Authority (CA). Because the daemons
1057 automatically import CA certificates from \fI/etc/ipsec.d/cacerts\fP,
1058 there is no need to explicitly add them with a CA section, unless you
1059 want to assign special parameters (like a CRL) to a CA.
1060 .TP
1061 .BR also " = <name>"
1062 includes ca section
1063 .BR <name> .
1064 .TP
1065 .BR auto " = " ignore " | add"
1066 currently can have either the value
1067 .B ignore
1068 (the default) or
1069 .BR add .
1070 .TP
1071 .BR cacert " = <path>"
1072 defines a path to the CA certificate either relative to
1073 \fI/etc/ipsec.d/cacerts\fP or as an absolute path.
1074 .br
1075 A value in the form
1076 .B %smartcard[<slot nr>[@<module>]]:<keyid>
1077 defines a specific CA certificate to load from a PKCS#11 backend for this CA.
1078 See ipsec.secrets(5) for details about smartcard definitions.
1079 .TP
1080 .BR crluri " = <uri>"
1081 defines a CRL distribution point (ldap, http, or file URI)
1082 .TP
1083 .B crluri1
1084 synonym for
1085 .B crluri.
1086 .TP
1087 .BR crluri2 " = <uri>"
1088 defines an alternative CRL distribution point (ldap, http, or file URI)
1089 .TP
1090 .TP
1091 .BR ocspuri " = <uri>"
1092 defines an OCSP URI.
1093 .TP
1094 .B ocspuri1
1095 synonym for
1096 .B ocspuri.
1097 .TP
1098 .BR ocspuri2 " = <uri>"
1099 defines an alternative OCSP URI.
1100 .TP
1101 .BR certuribase " = <uri>"
1102 defines the base URI for the Hash and URL feature supported by IKEv2.
1103 Instead of exchanging complete certificates, IKEv2 allows one to send an URI
1104 that resolves to the DER encoded certificate. The certificate URIs are built
1105 by appending the SHA1 hash of the DER encoded certificates to this base URI.
1106 .SH "CONFIG SECTIONS"
1107 At present, the only
1108 .B config
1109 section known to the IPsec software is the one named
1110 .BR setup ,
1111 which contains information used when the software is being started.
1112 The currently-accepted
1113 .I parameter
1114 names in a
1115 .B config
1116 .B setup
1117 section are:
1118 .TP
1119 .BR cachecrls " = yes | " no
1120 if enabled, certificate revocation lists (CRLs) fetched via HTTP or LDAP will
1121 be cached in
1122 .I /etc/ipsec.d/crls/
1123 under a unique file name derived from the certification authority's public key.
1124 .TP
1125 .BR charondebug " = <debug list>"
1126 how much charon debugging output should be logged.
1127 A comma separated list containing type/level-pairs may
1128 be specified, e.g:
1129 .B dmn 3, ike 1, net -1.
1130 Acceptable values for types are
1131 .B dmn, mgr, ike, chd, job, cfg, knl, net, asn, enc, lib, esp, tls,
1132 .B tnc, imc, imv, pts
1133 and the level is one of
1134 .B -1, 0, 1, 2, 3, 4
1135 (for silent, audit, control, controlmore, raw, private). By default, the level
1136 is set to
1137 .B 1
1138 for all types. For more flexibility see LOGGER CONFIGURATION in
1139 .IR strongswan.conf (5).
1140 .TP
1141 .BR strictcrlpolicy " = yes | ifuri | " no
1142 defines if a fresh CRL must be available in order for the peer authentication
1143 based on RSA signatures to succeed.
1144 IKEv2 additionally recognizes
1145 .B ifuri
1146 which reverts to
1147 .B yes
1148 if at least one CRL URI is defined and to
1149 .B no
1150 if no URI is known.
1151 .TP
1152 .BR uniqueids " = " yes " | no | never | replace | keep"
1153 whether a particular participant ID should be kept unique,
1154 with any new IKE_SA using an ID deemed to replace all old ones using that ID;
1155 acceptable values are
1156 .B yes
1157 (the default),
1158 .B no
1159 and
1160 .BR never .
1161 Participant IDs normally \fIare\fR unique, so a new IKE_SA using the same ID is
1162 almost invariably intended to replace an old one. The difference between
1163 .B no
1164 and
1165 .B never
1166 is that the daemon will replace old IKE_SAs when receiving an INITIAL_CONTACT
1167 notify if the option is
1168 .B no
1169 but will ignore these notifies if
1170 .B never
1171 is configured.
1172 The daemon also accepts the value
1173 .B replace
1174 which is identical to
1175 .B yes
1176 and the value
1177 .B keep
1178 to reject new IKE_SA setups and keep the duplicate established earlier.
1179
1180 .SH SA EXPIRY/REKEY
1181 The IKE SAs and IPsec SAs negotiated by the daemon can be configured to expire
1182 after a specific amount of time. For IPsec SAs this can also happen after a
1183 specified number of transmitted packets or transmitted bytes. The following
1184 settings can be used to configure this:
1185 .TS
1186 l r l r,- - - -,lB s lB s,a r a r.
1187 Setting Default Setting Default
1188 IKE SA IPsec SA
1189 ikelifetime 3h lifebytes -
1190 lifepackets -
1191 lifetime 1h
1192 .TE
1193 .SS Rekeying
1194 IKE SAs as well as IPsec SAs can be rekeyed before they expire. This can be
1195 configured using the following settings:
1196 .TS
1197 l r l r,- - - -,lB s lB s,a r a r.
1198 Setting Default Setting Default
1199 IKE and IPsec SA IPsec SA
1200 margintime 9m marginbytes -
1201 marginpackets -
1202 .TE
1203 .SS Randomization
1204 To avoid collisions the specified margins are increased randomly before
1205 subtracting them from the expiration limits (see formula below). This is
1206 controlled by the
1207 .B rekeyfuzz
1208 setting:
1209 .TS
1210 l r,- -,lB s,a r.
1211 Setting Default
1212 IKE and IPsec SA
1213 rekeyfuzz 100%
1214 .TE
1215 .PP
1216 Randomization can be disabled by setting
1217 .BR rekeyfuzz " to " 0% .
1218 .SS Formula
1219 The following formula is used to calculate the rekey time of IPsec SAs:
1220 .PP
1221 .EX
1222 rekeytime = lifetime - (margintime + random(0, margintime * rekeyfuzz))
1223 .EE
1224 .PP
1225 It applies equally to IKE SAs and byte and packet limits for IPsec SAs.
1226 .SS Example
1227 Let's consider the default configuration:
1228 .PP
1229 .EX
1230 lifetime = 1h
1231 margintime = 9m
1232 rekeyfuzz = 100%
1233 .EE
1234 .PP
1235 From the formula above follows that the rekey time lies between:
1236 .PP
1237 .EX
1238 rekeytime_min = 1h - (9m + 9m) = 42m
1239 rekeytime_max = 1h - (9m + 0m) = 51m
1240 .EE
1241 .PP
1242 Thus, the daemon will attempt to rekey the IPsec SA at a random time
1243 between 42 and 51 minutes after establishing the SA. Or, in other words,
1244 between 9 and 18 minutes before the SA expires.
1245 .SS Notes
1246 .IP \[bu]
1247 Since the rekeying of an SA needs some time, the margin values must not be
1248 too low.
1249 .IP \[bu]
1250 The value
1251 .B margin... + margin... * rekeyfuzz
1252 must not exceed the original limit. For example, specifying
1253 .B margintime = 30m
1254 in the default configuration is a bad idea as there is a chance that the rekey
1255 time equals zero and, thus, rekeying gets disabled.
1256 .SH FILES
1257 .nf
1258 /etc/ipsec.conf
1259 /etc/ipsec.d/aacerts
1260 /etc/ipsec.d/acerts
1261 /etc/ipsec.d/cacerts
1262 /etc/ipsec.d/certs
1263 /etc/ipsec.d/crls
1264
1265 .SH SEE ALSO
1266 strongswan.conf(5), ipsec.secrets(5), ipsec(8)
1267 .SH HISTORY
1268 Originally written for the FreeS/WAN project by Henry Spencer.
1269 Updated and extended for the strongSwan project <http://www.strongswan.org> by
1270 Tobias Brunner, Andreas Steffen and Martin Willi.