]> git.ipfire.org Git - thirdparty/strongswan.git/blob - man/ipsec.conf.5.in
man: Fix documentation of inbound mark behavior in ipsec.conf(5)
[thirdparty/strongswan.git] / man / ipsec.conf.5.in
1 .TH IPSEC.CONF 5 "2012-06-26" "@PACKAGE_VERSION@" "strongSwan"
2 .SH NAME
3 ipsec.conf \- IPsec configuration and connections
4 .SH DESCRIPTION
5 The optional
6 .I ipsec.conf
7 file
8 specifies most configuration and control information for the
9 strongSwan IPsec subsystem.
10 The major exception is secrets for authentication;
11 see
12 .IR ipsec.secrets (5).
13 Its contents are not security-sensitive.
14 .PP
15 The file is a text file, consisting of one or more
16 .IR sections .
17 White space followed by
18 .B #
19 followed by anything to the end of the line
20 is a comment and is ignored,
21 as are empty lines which are not within a section.
22 .PP
23 A line which contains
24 .B include
25 and a file name, separated by white space,
26 is replaced by the contents of that file.
27 If the file name is not a full pathname,
28 it is considered to be relative to the directory containing the
29 including file.
30 Such inclusions can be nested.
31 Only a single filename may be supplied, and it may not contain white space,
32 but it may include shell wildcards (see
33 .IR sh (1));
34 for example:
35 .PP
36 .B include
37 .B "ipsec.*.conf"
38 .PP
39 The intention of the include facility is mostly to permit keeping
40 information on connections, or sets of connections,
41 separate from the main configuration file.
42 This permits such connection descriptions to be changed,
43 copied to the other security gateways involved, etc.,
44 without having to constantly extract them from the configuration
45 file and then insert them back into it.
46 Note also the
47 .B also
48 parameter (described below) which permits splitting a single logical
49 section (e.g. a connection description) into several actual sections.
50 .PP
51 A section
52 begins with a line of the form:
53 .PP
54 .I type
55 .I name
56 .PP
57 where
58 .I type
59 indicates what type of section follows, and
60 .I name
61 is an arbitrary name which distinguishes the section from others
62 of the same type.
63 All subsequent non-empty lines
64 which begin with white space are part of the section.
65 Sections of the same type that share the same name are merged.
66 .PP
67 Lines within the section are generally of the form
68 .PP
69 \ \ \ \ \ \fIparameter\fB=\fIvalue\fR
70 .PP
71 (note the mandatory preceding white space).
72 There can be white space on either side of the
73 .BR = .
74 Parameter names are specific to a section type.
75 .PP
76 An empty
77 .I value
78 stands for the system default value (if any) of the parameter,
79 i.e. it is roughly equivalent to omitting the parameter line entirely. This may
80 be useful to clear a setting inherited from a
81 .B %default
82 section or via
83 .B also
84 parameter (see below).
85 A
86 .I value
87 may contain single spaces (additional white space is reduced to one space).
88 To preserve white space as written enclose the entire
89 .I value
90 in double quotes (\fB"\fR); in such values double quotes themselves may be
91 escaped by prefixing them with
92 .B \\\\
93 characters. A double-quoted string may span multiple lines by ending them with
94 .B \\\\
95 characters (following lines don't have to begin with white space, as that will
96 be preserved). Additionally, the following control characters may be encoded in
97 double-quoted strings: \\n, \\r, \\t, \\b, \\f.
98 .PP
99 Numeric values are specified to be either an ``integer''
100 (a sequence of digits) or a ``decimal number''
101 (sequence of digits optionally followed by `.' and another sequence of digits).
102 .PP
103 There is currently one parameter which is available in any type of
104 section:
105 .TP
106 .B also
107 the value is a section name; the parameters of that section are inherited by
108 the current section. Parameters in the current section always override inherited
109 parameters, even if an
110 .B also
111 follows after them.
112 The specified section must exist and must have the same section type; it doesn't
113 if it is defined before or after the current section.
114 Nesting is permitted, and there may be more than one
115 .B also
116 in a single section (parameters from referenced sections are inherited and
117 overridden in the order of these
118 .B also
119 parameters).
120 .PP
121 A section with name
122 .B %default
123 specifies defaults for sections of the same type. All parameters in it, are
124 inherited by all other sections of that type.
125 .PP
126 Currently there are three types of sections:
127 a
128 .B config
129 section specifies general configuration information for IPsec, a
130 .B conn
131 section specifies an IPsec connection, while a
132 .B ca
133 section specifies special properties of a certification authority.
134 .SH "CONN SECTIONS"
135 A
136 .B conn
137 section contains a
138 .IR "connection specification" ,
139 defining a network connection to be made using IPsec.
140 The name given is arbitrary, and is used to identify the connection.
141 Here's a simple example:
142 .PP
143 .ne 10
144 .nf
145 .ft B
146 .ta 1c
147 conn snt
148 left=192.168.0.1
149 leftsubnet=10.1.0.0/16
150 right=192.168.0.2
151 rightsubnet=10.1.0.0/16
152 keyingtries=%forever
153 auto=add
154 .ft
155 .fi
156 .PP
157 A note on terminology: There are two kinds of communications going on:
158 transmission of user IP packets, and gateway-to-gateway negotiations for
159 keying, rekeying, and general control.
160 The path to control the connection is called 'ISAKMP SA' in IKEv1
161 and 'IKE SA' in the IKEv2 protocol. That what is being negotiated, the kernel
162 level data path, is called 'IPsec SA' or 'Child SA'.
163 strongSwan previously used two separate keying daemons, \fIpluto\fP and
164 \fIcharon\fP. This manual does not discuss \fIpluto\fP options anymore, but
165 only \fIcharon\fP that since strongSwan 5.0 supports both IKEv1 and IKEv2.
166 .PP
167 To avoid trivial editing of the configuration file to suit it to each system
168 involved in a connection,
169 connection specifications are written in terms of
170 .I left
171 and
172 .I right
173 participants,
174 rather than in terms of local and remote.
175 Which participant is considered
176 .I left
177 or
178 .I right
179 is arbitrary;
180 for every connection description an attempt is made to figure out whether
181 the local endpoint should act as the
182 .I left
183 or
184 .I right
185 endpoint. This is done by matching the IP addresses defined for both endpoints
186 with the IP addresses assigned to local network interfaces. If a match is found
187 then the role (left or right) that matches is going to be considered local.
188 If no match is found during startup,
189 .I left
190 is considered local.
191 This permits using identical connection specifications on both ends.
192 There are cases where there is no symmetry; a good convention is to
193 use
194 .I left
195 for the local side and
196 .I right
197 for the remote side (the first letters are a good mnemonic).
198 .PP
199 Many of the parameters relate to one participant or the other;
200 only the ones for
201 .I left
202 are listed here, but every parameter whose name begins with
203 .B left
204 has a
205 .B right
206 counterpart,
207 whose description is the same but with
208 .B left
209 and
210 .B right
211 reversed.
212 .PP
213 Parameters are optional unless marked '(required)'.
214 .SS "CONN PARAMETERS"
215 Unless otherwise noted, for a connection to work,
216 in general it is necessary for the two ends to agree exactly
217 on the values of these parameters.
218 .TP
219 .BR aaa_identity " = <id>"
220 defines the identity of the AAA backend used during IKEv2 EAP authentication.
221 This is required if the EAP client uses a method that verifies the server
222 identity (such as EAP-TLS), but it does not match the IKEv2 gateway identity.
223 .TP
224 .BR aggressive " = yes | " no
225 whether to use IKEv1 Aggressive or Main Mode (the default).
226 .TP
227 .BR ah " = <cipher suites>"
228 comma-separated list of AH algorithms to be used for the connection, e.g.
229 .BR sha1-sha256-modp1024 .
230 The notation is
231 .BR integrity[-dhgroup] .
232 For IKEv2, multiple algorithms (separated by -) of the same type can be included
233 in a single proposal. IKEv1 only includes the first algorithm in a proposal.
234 Only either the
235 .B ah
236 or
237 .B esp
238 keyword may be used, AH+ESP bundles are not supported.
239
240 There is no default AH cipher suite since by default ESP is used.
241 The daemon adds its extensive default proposal to the configured value. To
242 restrict it to the configured proposal an
243 exclamation mark
244 .RB ( ! )
245 can be added at the end.
246
247 If
248 .B dh-group
249 is specified, CHILD_SA/Quick Mode setup and rekeying include a separate
250 Diffie-Hellman exchange (refer to the
251 .B esp
252 keyword for details).
253 .TP
254 .BR also " = <name>"
255 includes conn section
256 .BR <name> .
257 .TP
258 .BR auth " = <value>"
259 was used by the
260 .B pluto
261 IKEv1 daemon to use AH integrity protection for ESP encrypted packets, but is
262 not supported in charon. The
263 .B ah
264 keyword specifies algorithms to use for integrity protection with AH, but
265 without encryption. AH+ESP bundles are not supported.
266 .TP
267 .BR authby " = " pubkey " | rsasig | ecdsasig | psk | secret | never | xauthpsk | xauthrsasig"
268 how the two security gateways should authenticate each other;
269 acceptable values are
270 .B psk
271 or
272 .B secret
273 for pre-shared secrets,
274 .B pubkey
275 (the default) for public key signatures as well as the synonyms
276 .B rsasig
277 for RSA digital signatures and
278 .B ecdsasig
279 for Elliptic Curve DSA signatures.
280 .B never
281 can be used if negotiation is never to be attempted or accepted (useful for
282 shunt-only conns).
283 Digital signatures are superior in every way to shared secrets.
284 IKEv1 additionally supports the values
285 .B xauthpsk
286 and
287 .B xauthrsasig
288 that will enable eXtended AUTHentication (XAUTH) in addition to IKEv1 main mode
289 based on shared secrets or digital RSA signatures, respectively.
290 This parameter is deprecated, as two peers do not need to agree on an
291 authentication method in IKEv2. Use the
292 .B leftauth
293 parameter instead to define authentication methods.
294 .TP
295 .BR auto " = " ignore " | add | route | start"
296 what operation, if any, should be done automatically at IPsec startup;
297 currently-accepted values are
298 .BR add ,
299 .BR route ,
300 .B start
301 and
302 .B ignore
303 (the default).
304 .B add
305 loads a connection without starting it.
306 .B route
307 loads a connection and installs kernel traps. If traffic is detected between
308 .B leftsubnet
309 and
310 .BR rightsubnet ,
311 a connection is established.
312 .B start
313 loads a connection and brings it up immediately.
314 .B ignore
315 ignores the connection. This is equal to deleting a connection from the config
316 file.
317 Relevant only locally, other end need not agree on it.
318 .TP
319 .BR closeaction " = " none " | clear | hold | restart"
320 defines the action to take if the remote peer unexpectedly closes a CHILD_SA
321 (see
322 .B dpdaction
323 for meaning of values).
324 A
325 .B closeaction should not be
326 used if the peer uses reauthentication or uniquids checking, as these events
327 might trigger the defined action when not desired.
328 .TP
329 .BR compress " = yes | " no
330 whether IPComp compression of content is proposed on the connection
331 (link-level compression does not work on encrypted data,
332 so to be effective, compression must be done \fIbefore\fR encryption);
333 acceptable values are
334 .B yes
335 and
336 .B no
337 (the default). A value of
338 .B yes
339 causes the daemon to propose both compressed and uncompressed,
340 and prefer compressed.
341 A value of
342 .B no
343 prevents the daemon from proposing or accepting compression.
344 .TP
345 .BR dpdaction " = " none " | clear | hold | restart"
346 controls the use of the Dead Peer Detection protocol (DPD, RFC 3706) where
347 R_U_THERE notification messages (IKEv1) or empty INFORMATIONAL messages (IKEv2)
348 are periodically sent in order to check the
349 liveliness of the IPsec peer. The values
350 .BR clear ,
351 .BR hold ,
352 and
353 .B restart
354 all activate DPD and determine the action to perform on a timeout. With
355 .B clear
356 the connection is closed with no further actions taken.
357 .B hold
358 installs a trap policy, which will catch matching traffic and tries to
359 re-negotiate the connection on demand.
360 .B restart
361 will immediately trigger an attempt to re-negotiation the connection.
362 The default is
363 .B none
364 which disables the active sending of DPD messages.
365 .TP
366 .BR dpddelay " = " 30s " | <time>"
367 defines the period time interval with which R_U_THERE messages/INFORMATIONAL
368 exchanges are sent to the peer. These are only sent if no other traffic is
369 received. In IKEv2, a value of 0 sends no additional INFORMATIONAL
370 messages and uses only standard messages (such as those to rekey) to detect
371 dead peers.
372 .TP
373 .BR dpdtimeout " = " 150s " | <time>
374 defines the timeout interval, after which all connections to a peer are deleted
375 in case of inactivity. This only applies to IKEv1, in IKEv2 the default
376 retransmission timeout applies, as every exchange is used to detect dead peers.
377 .TP
378 .BR inactivity " = <time>"
379 defines the timeout interval, after which a CHILD_SA is closed if it did
380 not send or receive any traffic. The inactivity counter is reset during CHILD_SA
381 rekeying. This means that the inactivity timeout must be smaller than the
382 rekeying interval to have any effect.
383 .TP
384 .BR eap_identity " = <id>"
385 defines the identity the client uses to reply to an EAP Identity request.
386 If defined on the EAP server, the defined identity will be used as peer
387 identity during EAP authentication. The special value
388 .B %identity
389 uses the EAP Identity method to ask the client for an EAP identity. If not
390 defined, the IKEv2 identity will be used as EAP identity.
391 .TP
392 .BR esp " = <cipher suites>"
393 comma-separated list of ESP encryption/authentication algorithms to be used
394 for the connection, e.g.
395 .BR aes128-sha256 .
396 The notation is
397 .BR encryption-integrity[-dhgroup][-esnmode] .
398 For IKEv2, multiple algorithms (separated by -) of the same type can be included
399 in a single proposal. IKEv1 only includes the first algorithm in a proposal.
400 Only either the
401 .B ah
402 or
403 .B esp
404 keyword may be used, AH+ESP bundles are not supported.
405
406 Defaults to
407 .BR aes128-sha256 .
408 The daemon adds its extensive default proposal to this default
409 or the configured value. To restrict it to the configured proposal an
410 exclamation mark
411 .RB ( ! )
412 can be added at the end.
413
414 .BR Note :
415 As a responder, the daemon defaults to selecting the first configured proposal
416 that's also supported by the peer. This may be changed via
417 .BR strongswan.conf (5)
418 to selecting the first acceptable proposal sent by the peer instead. In order to
419 restrict a responder to only accept specific cipher suites, the strict flag
420 .RB ( ! ,
421 exclamation mark) can be used, e.g: aes256-sha512-modp4096!
422
423 If
424 .B dh-group
425 is specified, CHILD_SA/Quick Mode rekeying and initial negotiation use a
426 separate Diffie-Hellman exchange using the specified group. However, for IKEv2,
427 the keys of the CHILD_SA created implicitly with the IKE_SA will always be
428 derived from the IKE_SA's key material. So any DH group specified here will only
429 apply when the CHILD_SA is later rekeyed or is created with a separate
430 CREATE_CHILD_SA exchange. Therefore, a proposal mismatch might not immediately
431 be noticed when the SA is established, but may later cause rekeying to fail.
432
433 Valid values for
434 .B esnmode
435 are
436 .B esn
437 and
438 .BR noesn .
439 Specifying both negotiates Extended Sequence Number support with the peer,
440 the default is
441 .B noesn.
442 .TP
443 .BR forceencaps " = yes | " no
444 force UDP encapsulation for ESP packets even if no NAT situation is detected.
445 This may help to surmount restrictive firewalls. In order to force the peer to
446 encapsulate packets, NAT detection payloads are faked.
447 .TP
448 .BR fragmentation " = " yes " | accept | force | no"
449 whether to use IKE fragmentation (proprietary IKEv1 extension or IKEv2
450 fragmentation as per RFC 7383). Acceptable values are
451 .B yes
452 (the default),
453 .BR accept ,
454 .B force
455 and
456 .BR no .
457 If set to
458 .BR yes ,
459 and the peer supports it, oversized IKE messages will be sent in fragments. If
460 set to
461 .BR accept ,
462 support for fragmentation is announced to the peer but the daemon does not send
463 its own messages in fragments. If set to
464 .B force
465 (only supported for IKEv1) the initial IKE message will already be fragmented
466 if required. Finally, setting the option to
467 .B no
468 will disable announcing support for this feature.
469
470 Note that fragmented IKE messages sent by a peer are always accepted
471 irrespective of the value of this option (even when set to
472 .BR no ).
473 .TP
474 .BR ike " = <cipher suites>"
475 comma-separated list of IKE/ISAKMP SA encryption/authentication algorithms
476 to be used, e.g.
477 .BR aes128-sha256-modp3072 .
478 The notation is
479 .BR encryption-integrity[-prf]-dhgroup .
480 If no PRF is given, the algorithms defined for integrity are used for the PRF.
481 The prf keywords are the same as the integrity algorithms, but have a
482 .B prf
483 prefix (such as
484 .BR prfsha1 ,
485 .B prfsha256
486 or
487 .BR prfaesxcbc ).
488 .br
489 In IKEv2, multiple algorithms and proposals may be included, such as
490 .BR aes128-aes256-sha1-modp3072-modp2048,3des-sha1-md5-modp1024 .
491
492 Defaults to
493 .BR aes128-sha256-modp3072 .
494 The daemon adds its extensive default proposal to this
495 default or the configured value. To restrict it to the configured proposal an
496 exclamation mark
497 .RB ( ! )
498 can be added at the end.
499
500 .BR Note :
501 As a responder the daemon accepts the first supported proposal received from
502 the peer. In order to restrict a responder to only accept specific cipher
503 suites, the strict flag
504 .RB ( ! ,
505 exclamation mark) can be used, e.g:
506 .BR aes256-sha512-modp4096!
507 .TP
508 .BR ikedscp " = " 000000 " | <DSCP field>"
509 Differentiated Services Field Codepoint to set on outgoing IKE packets sent
510 from this connection. The value is a six digit binary encoded string defining
511 the Codepoint to set, as defined in RFC 2474.
512 .TP
513 .BR ikelifetime " = " 3h " | <time>"
514 how long the keying channel of a connection (ISAKMP or IKE SA)
515 should last before being renegotiated. Also see EXPIRY/REKEY below.
516 .TP
517 .BR installpolicy " = " yes " | no"
518 decides whether IPsec policies are installed in the kernel by the charon daemon
519 for a given connection. Allows peaceful cooperation e.g. with
520 the Mobile IPv6 daemon mip6d who wants to control the kernel policies.
521 Acceptable values are
522 .B yes
523 (the default) and
524 .BR no .
525 .TP
526 .BR keyexchange " = " ike " | ikev1 | ikev2"
527 which key exchange protocol should be used to initiate the connection.
528 Connections marked with
529 .B ike
530 use IKEv2 when initiating, but accept any protocol version when responding.
531 .TP
532 .BR keyingtries " = " 3 " | <number> | %forever"
533 how many attempts (a whole number or \fB%forever\fP) should be made to
534 negotiate a connection, or a replacement for one, before giving up
535 (default
536 .BR 3 ).
537 The value \fB%forever\fP
538 means 'never give up'.
539 Relevant only locally, other end need not agree on it.
540 .TP
541 .B keylife
542 synonym for
543 .BR lifetime .
544 .TP
545 .BR left " = <ip address> | <fqdn> | " %any " | <range> | <subnet> "
546 The IP address of the left participant's public-network interface
547 or one of several magic values.
548 The value
549 .B %any
550 (the default) for the local endpoint signifies an address to be filled in (by
551 automatic keying) during negotiation. If the local peer initiates the
552 connection setup the routing table will be queried to determine the correct
553 local IP address.
554 In case the local peer is responding to a connection setup then any IP address
555 that is assigned to a local interface will be accepted.
556
557 The prefix
558 .B %
559 in front of a fully-qualified domain name or an IP address will implicitly set
560 .BR leftallowany =yes.
561
562 If
563 .B %any
564 is used for the remote endpoint it literally means any IP address.
565
566 If an
567 .B FQDN
568 is assigned it is resolved every time a configuration lookup is done. If DNS
569 resolution times out, the lookup is delayed for that time.
570
571 To limit the connection to a specific range of hosts, a range (
572 .BR 10.1.0.0-10.2.255.255
573 ) or a subnet (
574 .BR 10.1.0.0/16
575 ) can be specified, and multiple addresses, ranges and subnets can be separated
576 by commas. While one can freely combine these items, to initiate the connection
577 at least one non-range/subnet is required.
578
579 Please note that with the usage of wildcards multiple connection descriptions
580 might match a given incoming connection attempt. The most specific description
581 is used in that case.
582 .TP
583 .BR leftallowany " = yes | " no
584 a modifier for
585 .BR left ,
586 making it behave as
587 .B %any
588 although a concrete IP address or domain name has been assigned.
589 .TP
590 .BR leftauth " = <auth method>"
591 Authentication method to use locally (left) or require from the remote (right)
592 side.
593 Acceptable values are
594 .B pubkey
595 for public key authentication (RSA/ECDSA),
596 .B psk
597 for pre-shared key authentication,
598 .B eap
599 to (require the) use of the Extensible Authentication Protocol in IKEv2, and
600 .B xauth
601 for IKEv1 eXtended Authentication.
602
603 To require a trustchain public key strength for the remote side, specify the
604 key type followed by the minimum strength in bits (for example
605 .BR ecdsa-384
606 or
607 .BR rsa-2048-ecdsa-256 ).
608 To limit the acceptable set of hashing algorithms for trustchain validation,
609 append hash algorithms to
610 .BR pubkey
611 or a key strength definition (for example
612 .BR pubkey-sha1-sha256
613 or
614 .BR rsa-2048-ecdsa-256-sha256-sha384-sha512 ).
615 Unless disabled in
616 .BR strongswan.conf (5),
617 or explicit IKEv2 signature constraints are configured (see below), such key
618 types and hash algorithms are also applied as constraints against IKEv2
619 signature authentication schemes used by the remote side.
620
621 If both peers support RFC 7427 ("Signature Authentication in IKEv2") specific
622 hash algorithms to be used during IKEv2 authentication may be configured.
623 The syntax is the same as above, but with ike: prefix. For example, with
624 .B ike:pubkey-sha384-sha256
625 a public key signature scheme with either SHA-384 or SHA-256 would get used for
626 authentication, in that order and depending on the hash algorithms supported by
627 the peer. If no specific hash algorithms are configured, the default is to
628 prefer an algorithm that matches or exceeds the strength of the signature key.
629 If no constraints with ike: prefix are configured any signature scheme
630 constraint (without ike: prefix) will also apply to IKEv2 authentication, unless
631 this is disabled in
632 .BR strongswan.conf (5).
633
634 For
635 .BR eap ,
636 an optional EAP method can be appended. Currently defined methods are
637 .BR eap-aka ,
638 .BR eap-gtc ,
639 .BR eap-md5 ,
640 .BR eap-mschapv2 ,
641 .BR eap-peap ,
642 .BR eap-sim ,
643 .BR eap-tls ,
644 .BR eap-ttls ,
645 .BR eap-dynamic ,
646 and
647 .BR eap-radius .
648 Alternatively, IANA assigned EAP method numbers are accepted. Vendor specific
649 EAP methods are defined in the form
650 .B eap-type-vendor
651 .RB "(e.g. " eap-7-12345 ).
652 To specify signature and trust chain constraints for EAP-(T)TLS, append a colon
653 to the EAP method, followed by the key type/size and hash algorithm as discussed
654 above. For
655 .B xauth,
656 an XAuth authentication backend can be specified, such as
657 .B xauth-generic
658 or
659 .BR xauth-eap .
660 If XAuth is used in
661 .BR leftauth ,
662 Hybrid authentication is used. For traditional XAuth authentication, define
663 XAuth in
664 .BR lefauth2 .
665 .TP
666 .BR leftauth2 " = <auth method>"
667 Same as
668 .BR leftauth ,
669 but defines an additional authentication exchange. In IKEv1, only XAuth can be
670 used in the second authentication round. IKEv2 supports multiple complete
671 authentication rounds using "Multiple Authentication Exchanges" defined
672 in RFC 4739. This allows, for example, separated authentication
673 of host and user.
674 .TP
675 .BR leftca " = <issuer dn> | %same"
676 the distinguished name of a certificate authority which is required to
677 lie in the trust path going from the left participant's certificate up
678 to the root certification authority.
679 .B %same
680 means that the value configured for the right participant should be reused.
681 .TP
682 .BR leftca2 " = <issuer dn> | %same"
683 Same as
684 .BR leftca ,
685 but for the second authentication round (IKEv2 only).
686 .TP
687 .BR leftcert " = <path>"
688 the path to the left participant's X.509 certificate. The file can be encoded
689 either in PEM or DER format. OpenPGP certificates are supported as well.
690 Both absolute paths or paths relative to \fI/etc/ipsec.d/certs\fP
691 are accepted. By default
692 .B leftcert
693 sets
694 .B leftid
695 to the distinguished name of the certificate's subject.
696 The left participant's ID can be overridden by specifying a
697 .B leftid
698 value which must be certified by the certificate, though.
699 .br
700 A value in the form
701 .B %smartcard[<slot nr>[@<module>]]:<keyid>
702 defines a specific certificate to load from a PKCS#11 backend for this
703 connection. See ipsec.secrets(5) for details about smartcard definitions.
704 .B leftcert
705 is required only if selecting the certificate with
706 .B leftid
707 is not sufficient, for example if multiple certificates use the same subject.
708 .br
709 Multiple certificate paths or PKCS#11 backends can be specified in a comma
710 separated list. The daemon chooses the certificate based on the received
711 certificate requests if possible before enforcing the first.
712 .TP
713 .BR leftcert2 " = <path>"
714 Same as
715 .B leftcert,
716 but for the second authentication round (IKEv2 only).
717 .TP
718 .BR leftcertpolicy " = <OIDs>"
719 Comma separated list of certificate policy OIDs the peer's certificate must
720 have.
721 OIDs are specified using the numerical dotted representation.
722 .TP
723 .BR leftdns " = <servers>"
724 Comma separated list of DNS server addresses to exchange as configuration
725 attributes. On the initiator, a server is a fixed IPv4/IPv6 address, or
726 .BR %config4 / %config6
727 to request attributes without an address. On the responder,
728 only fixed IPv4/IPv6 addresses are allowed and define DNS servers assigned
729 to the client.
730 .TP
731 .BR leftfirewall " = yes | " no
732 whether the left participant is doing forwarding-firewalling
733 (including masquerading) using iptables for traffic from \fIleftsubnet\fR,
734 which should be turned off (for traffic to the other subnet)
735 once the connection is established;
736 acceptable values are
737 .B yes
738 and
739 .B no
740 (the default).
741 May not be used in the same connection description with
742 .BR leftupdown .
743 Implemented as a parameter to the default \fBipsec _updown\fR script.
744 See notes below.
745 Relevant only locally, other end need not agree on it.
746
747 If one or both security gateways are doing forwarding firewalling
748 (possibly including masquerading),
749 and this is specified using the firewall parameters,
750 tunnels established with IPsec are exempted from it
751 so that packets can flow unchanged through the tunnels.
752 (This means that all subnets connected in this manner must have
753 distinct, non-overlapping subnet address blocks.)
754 This is done by the default \fBipsec _updown\fR script.
755
756 In situations calling for more control,
757 it may be preferable for the user to supply his own
758 .I updown
759 script,
760 which makes the appropriate adjustments for his system.
761 .TP
762 .BR leftgroups " = <group list>"
763 a comma separated list of group names. If the
764 .B leftgroups
765 parameter is present then the peer must be a member of at least one
766 of the groups defined by the parameter.
767 .TP
768 .BR leftgroups2 " = <group list>"
769 Same as
770 .B leftgroups,
771 but for the second authentication round defined with
772 .B leftauth2.
773 .TP
774 .BR lefthostaccess " = yes | " no
775 inserts a pair of INPUT and OUTPUT iptables rules using the default
776 \fBipsec _updown\fR script, thus allowing access to the host itself
777 in the case where the host's internal interface is part of the
778 negotiated client subnet.
779 Acceptable values are
780 .B yes
781 and
782 .B no
783 (the default).
784 .TP
785 .BR leftid " = <id>"
786 how the left participant should be identified for authentication;
787 defaults to
788 .B left
789 or the subject of the certificate configured with
790 .BR leftcert .
791 If
792 .B leftcert
793 is configured the identity has to be confirmed by the certificate.
794
795 Can be an IP address, a fully-qualified domain name, an email address or a
796 Distinguished Name for which the ID type is determined automatically and the
797 string is converted to the appropriate encoding. The rules for this conversion
798 are described in IDENTITY PARSING below.
799
800 In certain special situations the identity parsing above might be inadequate
801 or produce the wrong result. Examples are the need to encode a FQDN as KEY_ID or
802 the string parser being unable to produce the correct binary ASN.1 encoding of
803 a certificate's DN. For these situations it is possible to enforce a specific
804 identity type and to provide the binary encoding of the identity. To do this a
805 prefix may be used, followed by a colon (:). If the number sign (#) follows the
806 colon, the remaining data is interpreted as hex encoding, otherwise the string
807 is used as is as the identification data.
808 .BR Note :
809 The latter implies that no conversion is performed for non-string identities.
810 For example,
811 \fIipv4:10.0.0.1\fP does not create a valid ID_IPV4_ADDR IKE identity, as it
812 does not get converted to binary 0x0a000001. Instead, one could use
813 \fIipv4:#0a000001\fP to get a valid identity, but just using the implicit type
814 with automatic conversion is usually simpler. The same applies to the ASN.1
815 encoded types. The following prefixes are known:
816 .BR ipv4 ,
817 .BR ipv6 ,
818 .BR rfc822 ,
819 .BR email ,
820 .BR userfqdn ,
821 .BR fqdn ,
822 .BR dns ,
823 .BR asn1dn ,
824 .B asn1gn
825 and
826 .BR keyid .
827 Custom type prefixes may be specified by surrounding the numerical type value by
828 curly brackets.
829
830 For IKEv2 and
831 .B rightid
832 the prefix
833 .B %
834 in front of the identity prevents the daemon from sending IDr in its IKE_AUTH
835 request and will allow it to verify the configured identity against the subject
836 and subjectAltNames contained in the responder's certificate (otherwise it is
837 only compared with the IDr returned by the responder). The IDr sent by the
838 initiator might otherwise prevent the responder from finding a config if it
839 has configured a different value for
840 .BR leftid .
841 .TP
842 .BR leftid2 " = <id>"
843 identity to use for a second authentication for the left participant
844 (IKEv2 only); defaults to
845 .BR leftid .
846 .TP
847 .BR leftikeport " = <port>"
848 UDP port the left participant uses for IKE communication.
849 If unspecified, port 500 is used with the port floating
850 to 4500 if a NAT is detected or MOBIKE is enabled. Specifying a local IKE port
851 different from the default additionally requires a socket implementation that
852 listens on this port.
853 .TP
854 .BR leftprotoport " = <protocol>/<port>"
855 restrict the traffic selector to a single protocol and/or port. This option
856 is now deprecated, protocol/port information can be defined for each subnet
857 directly in
858 .BR leftsubnet .
859 .TP
860 .BR leftsigkey " = <raw public key> | <path to public key>"
861 the left participant's public key for public key signature authentication,
862 in PKCS#1 format using hex (0x prefix) or base64 (0s prefix) encoding. With the
863 optional
864 .B dns:
865 or
866 .B ssh:
867 prefix in front of 0x or 0s, the public key is expected to be in either
868 the RFC 3110 (not the full RR, only RSA key part) or RFC 4253 public key format,
869 respectively.
870 Also accepted is the path to a file containing the public key in PEM, DER or SSH
871 encoding. Both absolute paths or paths relative to \fI/etc/ipsec.d/certs\fP
872 are accepted.
873 .TP
874 .BR leftsendcert " = never | no | " ifasked " | always | yes"
875 Accepted values are
876 .B never
877 or
878 .BR no ,
879 .B always
880 or
881 .BR yes ,
882 and
883 .BR ifasked " (the default),"
884 the latter meaning that the peer must send a certificate request payload in
885 order to get a certificate in return.
886 .TP
887 .BR leftsourceip " = %config4 | %config6 | <ip address>"
888 Comma separated list of internal source IPs to use in a tunnel, also known as
889 virtual IP. If the value is one of the synonyms
890 .BR %config ,
891 .BR %cfg ,
892 .BR %modeconfig ,
893 or
894 .BR %modecfg ,
895 an address (from the tunnel address family) is requested from the peer. With
896 .B %config4
897 and
898 .B %config6
899 an address of the given address family will be requested explicitly.
900 If an IP address is configured, it will be requested from the responder,
901 which is free to respond with a different address.
902 .TP
903 .BR rightsourceip " = %config | <network>/<netmask> | <from>-<to> | %poolname"
904 Comma separated list of internal source IPs to use in a tunnel for the remote
905 peer. If the value is
906 .B %config
907 on the responder side, the initiator must propose an address which is then
908 echoed back. Also supported are address pools expressed as
909 \fInetwork\fB/\fInetmask\fR
910 and
911 \fIfrom\fB-\fIto\fR
912 or the use of an external IP address pool using %\fIpoolname\fR,
913 where \fIpoolname\fR is the name of the IP address pool used for the lookup.
914 .TP
915 .BR leftsubnet " = <ip subnet>[[<proto/port>]][,...]"
916 private subnet behind the left participant, expressed as
917 \fInetwork\fB/\fInetmask\fR;
918 if omitted, essentially assumed to be \fIleft\fB/32\fR,
919 signifying that the left end of the connection goes to the left participant
920 only. Configured subnets of the peers may differ, the protocol narrows it to
921 the greatest common subnet. In IKEv1, this may lead to problems with other
922 implementations, make sure to configure identical subnets in such
923 configurations. IKEv2 supports multiple subnets separated by commas. IKEv1 only
924 interprets the first subnet of such a definition, unless the Cisco Unity
925 extension plugin is enabled. This is due to a limitation of the IKEv1 protocol,
926 which only allows a single pair of subnets per CHILD_SA. So to tunnel several
927 subnets a conn entry has to be defined and brought up for each pair of subnets.
928
929 The optional part after each subnet enclosed in square brackets specifies a
930 protocol/port to restrict the selector for that subnet.
931
932 Examples:
933 .BR leftsubnet=10.0.0.1[tcp/http],10.0.0.2[6/80] " or"
934 .BR leftsubnet=fec1::1[udp],10.0.0.0/16[/53] .
935 Instead of omitting either value
936 .B %any
937 can be used to the same effect, e.g.
938 .BR leftsubnet=fec1::1[udp/%any],10.0.0.0/16[%any/53] .
939
940 If the protocol is
941 .B icmp
942 or
943 .B ipv6-icmp
944 the port is interpreted as ICMP message type if it is less than 256 or as type
945 and code if it is greater or equal to 256, with the type in the most significant
946 8 bits and the code in the least significant 8 bits.
947
948 The port value can alternatively take the value
949 .B %opaque
950 for RFC 4301 OPAQUE selectors, or a numerical range in the form
951 .BR 1024-65535 .
952 None of the kernel backends currently supports opaque or port ranges and uses
953 .B %any
954 for policy installation instead.
955
956 Instead of specifying a subnet,
957 .B %dynamic
958 can be used to replace it with the IKE address, having the same effect
959 as omitting
960 .B leftsubnet
961 completely. Using
962 .B %dynamic
963 can be used to define multiple dynamic selectors, each having a potentially
964 different protocol/port definition.
965
966 .TP
967 .BR leftupdown " = <path>"
968 what ``updown'' script to run to adjust routing and/or firewalling
969 when the status of the connection
970 changes (default
971 .BR "ipsec _updown" ).
972 May include positional parameters separated by white space
973 (although this requires enclosing the whole string in quotes);
974 including shell metacharacters is unwise.
975 Relevant only locally, other end need not agree on it. Charon uses the updown
976 script to insert firewall rules only, since routing has been implemented
977 directly into the daemon.
978 .TP
979 .BR lifebytes " = <number>"
980 the number of bytes transmitted over an IPsec SA before it expires.
981 .TP
982 .BR lifepackets " = <number>"
983 the number of packets transmitted over an IPsec SA before it expires.
984 .TP
985 .BR lifetime " = " 1h " | <time>"
986 how long a particular instance of a connection
987 (a set of encryption/authentication keys for user packets) should last,
988 from successful negotiation to expiry;
989 acceptable values are an integer optionally followed by
990 .BR s
991 (a time in seconds)
992 or a decimal number followed by
993 .BR m ,
994 .BR h ,
995 or
996 .B d
997 (a time
998 in minutes, hours, or days respectively)
999 (default
1000 .BR 1h ,
1001 maximum
1002 .BR 24h ).
1003 Normally, the connection is renegotiated (via the keying channel)
1004 before it expires (see
1005 .BR margintime ).
1006 The two ends need not exactly agree on
1007 .BR lifetime ,
1008 although if they do not,
1009 there will be some clutter of superseded connections on the end
1010 which thinks the lifetime is longer. Also see EXPIRY/REKEY below.
1011 .TP
1012 .BR marginbytes " = <number>"
1013 how many bytes before IPsec SA expiry (see
1014 .BR lifebytes )
1015 should attempts to negotiate a replacement begin.
1016 .TP
1017 .BR marginpackets " = <number>"
1018 how many packets before IPsec SA expiry (see
1019 .BR lifepackets )
1020 should attempts to negotiate a replacement begin.
1021 .TP
1022 .BR margintime " = " 9m " | <time>"
1023 how long before connection expiry or keying-channel expiry
1024 should attempts to
1025 negotiate a replacement
1026 begin; acceptable values as for
1027 .B lifetime
1028 (default
1029 .BR 9m ).
1030 Relevant only locally, other end need not agree on it. Also see EXPIRY/REKEY
1031 below.
1032 .TP
1033 .BR mark " = <value>[/<mask>]"
1034 sets an XFRM mark on the inbound policy and outbound
1035 IPsec SA and policy. If the mask is missing then a default
1036 mask of
1037 .B 0xffffffff
1038 is assumed. The special value
1039 .B %unique
1040 assigns a unique value to each newly created IPsec SA. To additionally
1041 make the mark unique for each IPsec SA direction (in/out) the special value
1042 .B %unique-dir
1043 may be used.
1044 .TP
1045 .BR mark_in " = <value>[/<mask>]"
1046 sets an XFRM mark on the inbound policy (not on the SA). If the mask is missing
1047 then a default mask of
1048 .B 0xffffffff
1049 is assumed.
1050 .TP
1051 .BR mark_out " = <value>[/<mask>]"
1052 sets an XFRM mark on the outbound IPsec SA and
1053 policy. If the mask is missing then a default mask of
1054 .B 0xffffffff
1055 is assumed.
1056 .TP
1057 .BR mobike " = " yes " | no"
1058 enables the IKEv2 MOBIKE protocol defined by RFC 4555. Accepted values are
1059 .B yes
1060 (the default) and
1061 .BR no .
1062 If set to
1063 .BR no ,
1064 the charon daemon will not actively propose MOBIKE as initiator and
1065 ignore the MOBIKE_SUPPORTED notify as responder.
1066 .TP
1067 .BR modeconfig " = push | " pull
1068 defines which mode is used to assign a virtual IP.
1069 Accepted values are
1070 .B push
1071 and
1072 .B pull
1073 (the default).
1074 Push mode is currently not supported with IKEv2.
1075 The setting must be the same on both sides.
1076 .TP
1077 .BR reauth " = " yes " | no"
1078 whether rekeying of an IKE_SA should also reauthenticate the peer. In IKEv1,
1079 reauthentication is always done. In IKEv2, a value of
1080 .B no
1081 rekeys without uninstalling the IPsec SAs, a value of
1082 .B yes
1083 (the default) creates a new IKE_SA from scratch and tries to recreate
1084 all IPsec SAs.
1085 .TP
1086 .BR rekey " = " yes " | no"
1087 whether a connection should be renegotiated when it is about to expire;
1088 acceptable values are
1089 .B yes
1090 (the default)
1091 and
1092 .BR no .
1093 The two ends need not agree, but while a value of
1094 .B no
1095 prevents charon from requesting renegotiation,
1096 it does not prevent responding to renegotiation requested from the other end,
1097 so
1098 .B no
1099 will be largely ineffective unless both ends agree on it. Also see
1100 .BR reauth .
1101 .TP
1102 .BR rekeyfuzz " = " 100% " | <percentage>"
1103 maximum percentage by which
1104 .BR marginbytes ,
1105 .B marginpackets
1106 and
1107 .B margintime
1108 should be randomly increased to randomize rekeying intervals
1109 (important for hosts with many connections);
1110 acceptable values are an integer,
1111 which may exceed 100,
1112 followed by a `%'
1113 (defaults to
1114 .BR 100% ).
1115 The value of
1116 .BR marginTYPE ,
1117 after this random increase,
1118 must not exceed
1119 .B lifeTYPE
1120 (where TYPE is one of
1121 .IR bytes ,
1122 .I packets
1123 or
1124 .IR time ).
1125 The value
1126 .B 0%
1127 will suppress randomization.
1128 Relevant only locally, other end need not agree on it. Also see EXPIRY/REKEY
1129 below.
1130 .TP
1131 .B rekeymargin
1132 synonym for
1133 .BR margintime .
1134 .TP
1135 .BR replay_window " = " \-1 " | <number>"
1136 The IPsec replay window size for this connection. With the default of \-1
1137 the value configured with
1138 .I charon.replay_window
1139 in
1140 .BR strongswan.conf (5)
1141 is used. Larger values than 32 are supported using the Netlink backend only,
1142 a value of 0 disables IPsec replay protection.
1143 .TP
1144 .BR reqid " = <number>"
1145 sets the reqid for a given connection to a pre-configured fixed value.
1146 .TP
1147 .BR sha256_96 " = " no " | yes"
1148 HMAC-SHA-256 is used with 128-bit truncation with IPsec. For compatibility
1149 with implementations that incorrectly use 96-bit truncation this option may be
1150 enabled to configure the shorter truncation length in the kernel. This is not
1151 negotiated, so this only works with peers that use the incorrect truncation
1152 length (or have this option enabled).
1153 .TP
1154 .BR tfc " = <value>"
1155 number of bytes to pad ESP payload data to. Traffic Flow Confidentiality
1156 is currently supported in IKEv2 and applies to outgoing packets only. The
1157 special value
1158 .BR %mtu
1159 fills up ESP packets with padding to have the size of the MTU.
1160 .TP
1161 .BR type " = " tunnel " | transport | transport_proxy | passthrough | drop"
1162 the type of the connection; currently the accepted values
1163 are
1164 .B tunnel
1165 (the default)
1166 signifying a host-to-host, host-to-subnet, or subnet-to-subnet tunnel;
1167 .BR transport ,
1168 signifying host-to-host transport mode;
1169 .BR transport_proxy ,
1170 signifying the special Mobile IPv6 transport proxy mode;
1171 .BR passthrough ,
1172 signifying that no IPsec processing should be done at all;
1173 .BR drop ,
1174 signifying that packets should be discarded.
1175 .TP
1176 .BR xauth " = " client " | server"
1177 specifies the role in the XAuth protocol if activated by
1178 .B authby=xauthpsk
1179 or
1180 .B authby=xauthrsasig.
1181 Accepted values are
1182 .B server
1183 and
1184 .B client
1185 (the default).
1186 .TP
1187 .BR xauth_identity " = <id>"
1188 defines the identity/username the client uses to reply to an XAuth request.
1189 If not defined, the IKEv1 identity will be used as XAuth identity.
1190
1191 .SS "CONN PARAMETERS: IKEv2 MEDIATION EXTENSION"
1192 The following parameters are relevant to IKEv2 Mediation Extension
1193 operation only.
1194 .TP
1195 .BR mediation " = yes | " no
1196 whether this connection is a mediation connection, ie. whether this
1197 connection is used to mediate other connections. Mediation connections
1198 create no child SA. Acceptable values are
1199 .B no
1200 (the default) and
1201 .BR yes .
1202 .TP
1203 .BR mediated_by " = <name>"
1204 the name of the connection to mediate this connection through. If given,
1205 the connection will be mediated through the named mediation connection.
1206 The mediation connection must set
1207 .BR mediation=yes .
1208 .TP
1209 .BR me_peerid " = <id>"
1210 ID as which the peer is known to the mediation server, ie. which the other
1211 end of this connection uses as its
1212 .B leftid
1213 on its connection to the mediation server. This is the ID we request the
1214 mediation server to mediate us with. If
1215 .B me_peerid
1216 is not given, the
1217 .B rightid
1218 of this connection will be used as peer ID.
1219
1220 .SH "CA SECTIONS"
1221 These are optional sections that can be used to assign special
1222 parameters to a Certification Authority (CA). Because the daemons
1223 automatically import CA certificates from \fI/etc/ipsec.d/cacerts\fP,
1224 there is no need to explicitly add them with a CA section, unless you
1225 want to assign special parameters (like a CRL) to a CA.
1226 .TP
1227 .BR also " = <name>"
1228 includes ca section
1229 .BR <name> .
1230 .TP
1231 .BR auto " = " ignore " | add"
1232 currently can have either the value
1233 .B ignore
1234 (the default) or
1235 .BR add .
1236 .TP
1237 .BR cacert " = <path>"
1238 defines a path to the CA certificate either relative to
1239 \fI/etc/ipsec.d/cacerts\fP or as an absolute path.
1240 .br
1241 A value in the form
1242 .B %smartcard[<slot nr>[@<module>]]:<keyid>
1243 defines a specific CA certificate to load from a PKCS#11 backend for this CA.
1244 See ipsec.secrets(5) for details about smartcard definitions.
1245 .TP
1246 .BR crluri " = <uri>"
1247 defines a CRL distribution point (ldap, http, or file URI)
1248 .TP
1249 .B crluri1
1250 synonym for
1251 .B crluri.
1252 .TP
1253 .BR crluri2 " = <uri>"
1254 defines an alternative CRL distribution point (ldap, http, or file URI)
1255 .TP
1256 .TP
1257 .BR ocspuri " = <uri>"
1258 defines an OCSP URI.
1259 .TP
1260 .B ocspuri1
1261 synonym for
1262 .B ocspuri.
1263 .TP
1264 .BR ocspuri2 " = <uri>"
1265 defines an alternative OCSP URI.
1266 .TP
1267 .BR certuribase " = <uri>"
1268 defines the base URI for the Hash and URL feature supported by IKEv2.
1269 Instead of exchanging complete certificates, IKEv2 allows one to send an URI
1270 that resolves to the DER encoded certificate. The certificate URIs are built
1271 by appending the SHA1 hash of the DER encoded certificates to this base URI.
1272 .SH "CONFIG SECTIONS"
1273 At present, the only
1274 .B config
1275 section known to the IPsec software is the one named
1276 .BR setup ,
1277 which contains information used when the software is being started.
1278 The currently-accepted
1279 .I parameter
1280 names in a
1281 .B config
1282 .B setup
1283 section are:
1284 .TP
1285 .BR cachecrls " = yes | " no
1286 if enabled, certificate revocation lists (CRLs) fetched via HTTP or LDAP will
1287 be cached in
1288 .I /etc/ipsec.d/crls/
1289 under a unique file name derived from the certification authority's public key.
1290 .TP
1291 .BR charondebug " = <debug list>"
1292 how much charon debugging output should be logged.
1293 A comma separated list containing type/level-pairs may
1294 be specified, e.g:
1295 .B dmn 3, ike 1, net -1.
1296 Acceptable values for types are
1297 .B dmn, mgr, ike, chd, job, cfg, knl, net, asn, enc, lib, esp, tls,
1298 .B tnc, imc, imv, pts
1299 and the level is one of
1300 .B -1, 0, 1, 2, 3, 4
1301 (for silent, audit, control, controlmore, raw, private). By default, the level
1302 is set to
1303 .B 1
1304 for all types. For more flexibility see LOGGER CONFIGURATION in
1305 .IR strongswan.conf (5).
1306 .TP
1307 .BR strictcrlpolicy " = yes | ifuri | " no
1308 defines if a fresh CRL must be available in order for the peer authentication
1309 based on RSA signatures to succeed.
1310 IKEv2 additionally recognizes
1311 .B ifuri
1312 which reverts to
1313 .B yes
1314 if at least one CRL URI is defined and to
1315 .B no
1316 if no URI is known.
1317 .TP
1318 .BR uniqueids " = " yes " | no | never | replace | keep"
1319 whether a particular participant ID should be kept unique,
1320 with any new IKE_SA using an ID deemed to replace all old ones using that ID;
1321 acceptable values are
1322 .B yes
1323 (the default),
1324 .B no
1325 and
1326 .BR never .
1327 Participant IDs normally \fIare\fR unique, so a new IKE_SA using the same ID is
1328 almost invariably intended to replace an old one. The difference between
1329 .B no
1330 and
1331 .B never
1332 is that the daemon will replace old IKE_SAs when receiving an INITIAL_CONTACT
1333 notify if the option is
1334 .B no
1335 but will ignore these notifies if
1336 .B never
1337 is configured.
1338 The daemon also accepts the value
1339 .B replace
1340 which is identical to
1341 .B yes
1342 and the value
1343 .B keep
1344 to reject new IKE_SA setups and keep the duplicate established earlier.
1345
1346 .SH IDENTITY PARSING
1347 The type and binary encoding of identity strings specified in \fIleftid\fR
1348 are detected as follows:
1349 .IP \[bu]
1350 If the string value contains an equal sign (=) it is assumed to be a
1351 Distinguished Name, with RDNs separated by commas (,) \fIor\fR slashes (/ - the string
1352 must start with a slash to use this syntax). An attempt is made to create a
1353 binary ASN.1 encoding from this string. If that fails the type is set to KEY_ID
1354 with the literal string value adopted as encoding.
1355 .IP \[bu]
1356 If the string value contains an @ the type depends on the position of that
1357 character:
1358 .RS
1359 .IP \[bu]
1360 If the string begins with @# the type is set to KEY_ID and the string following
1361 that prefix is assumed to be the hex-encoded binary value of the identity.
1362 .IP \[bu]
1363 If the string begins with @@ the type is set to USER_FQDN and the encoding is
1364 the literal string after that prefix.
1365 .IP \[bu]
1366 If the string begins with @ the type is set to FQDN and the encoding is the
1367 literal string after that prefix.
1368 .IP \[bu]
1369 All remaining strings containing an @ are assumed to be of type USER_FQDN/RFC822
1370 with the literal string value as encoding.
1371 .RE
1372 .IP \[bu]
1373 If the value does not contain any @ or = characters it is parsed as follows:
1374 .RS
1375 .IP \[bu]
1376 If the value is an empty string, or equals %any[6], 0.0.0.0, ::, or * the
1377 type is set to ID_ANY, which matches any other identity.
1378 .IP \[bu]
1379 If the value contains a colon (:) it is assumed to be an IPv6 address. But if
1380 parsing the address and converting it to its binary encoding fails the type is
1381 set to KEY_ID and the encoding is the literal value.
1382 .IP \[bu]
1383 For all other strings an attempt at parsing them as IPv4 addresses is made. If
1384 that fails the type is set to FQDN and the literal value is adopted as
1385 encoding (this is where domain names and simple names end up).
1386 .RE
1387
1388 .SH SA EXPIRY/REKEY
1389 The IKE SAs and IPsec SAs negotiated by the daemon can be configured to expire
1390 after a specific amount of time. For IPsec SAs this can also happen after a
1391 specified number of transmitted packets or transmitted bytes. The following
1392 settings can be used to configure this:
1393 .TS
1394 l r l r,- - - -,lB s lB s,a r a r.
1395 Setting Default Setting Default
1396 IKE SA IPsec SA
1397 ikelifetime 3h lifebytes -
1398 lifepackets -
1399 lifetime 1h
1400 .TE
1401 .SS Rekeying
1402 IKE SAs as well as IPsec SAs can be rekeyed before they expire. This can be
1403 configured using the following settings:
1404 .TS
1405 l r l r,- - - -,lB s lB s,a r a r.
1406 Setting Default Setting Default
1407 IKE and IPsec SA IPsec SA
1408 margintime 9m marginbytes -
1409 marginpackets -
1410 .TE
1411 .SS Randomization
1412 To avoid collisions the specified margins are increased randomly before
1413 subtracting them from the expiration limits (see formula below). This is
1414 controlled by the
1415 .B rekeyfuzz
1416 setting:
1417 .TS
1418 l r,- -,lB s,a r.
1419 Setting Default
1420 IKE and IPsec SA
1421 rekeyfuzz 100%
1422 .TE
1423 .PP
1424 Randomization can be disabled by setting
1425 .BR rekeyfuzz " to " 0% .
1426 .SS Formula
1427 The following formula is used to calculate the rekey time of IPsec SAs:
1428 .PP
1429 .EX
1430 rekeytime = lifetime - (margintime + random(0, margintime * rekeyfuzz))
1431 .EE
1432 .PP
1433 It applies equally to IKE SAs and byte and packet limits for IPsec SAs.
1434 .SS Example
1435 Let's consider the default configuration:
1436 .PP
1437 .EX
1438 lifetime = 1h
1439 margintime = 9m
1440 rekeyfuzz = 100%
1441 .EE
1442 .PP
1443 From the formula above follows that the rekey time lies between:
1444 .PP
1445 .EX
1446 rekeytime_min = 1h - (9m + 9m) = 42m
1447 rekeytime_max = 1h - (9m + 0m) = 51m
1448 .EE
1449 .PP
1450 Thus, the daemon will attempt to rekey the IPsec SA at a random time
1451 between 42 and 51 minutes after establishing the SA. Or, in other words,
1452 between 9 and 18 minutes before the SA expires.
1453 .SS Notes
1454 .IP \[bu]
1455 Since the rekeying of an SA needs some time, the margin values must not be
1456 too low.
1457 .IP \[bu]
1458 The value
1459 .B margin... + margin... * rekeyfuzz
1460 must not exceed the original limit. For example, specifying
1461 .B margintime = 30m
1462 in the default configuration is a bad idea as there is a chance that the rekey
1463 time equals zero and, thus, rekeying gets disabled.
1464
1465 .SH FILES
1466 .nf
1467 /etc/ipsec.conf
1468 /etc/ipsec.d/aacerts
1469 /etc/ipsec.d/acerts
1470 /etc/ipsec.d/cacerts
1471 /etc/ipsec.d/certs
1472 /etc/ipsec.d/crls
1473
1474 .SH SEE ALSO
1475 strongswan.conf(5), ipsec.secrets(5), ipsec(8)
1476 .SH HISTORY
1477 Originally written for the FreeS/WAN project by Henry Spencer.
1478 Updated and extended for the strongSwan project <http://www.strongswan.org> by
1479 Tobias Brunner, Andreas Steffen and Martin Willi.