]> git.ipfire.org Git - thirdparty/strongswan.git/blob - man/ipsec.conf.5.in
updated supported EAP methods
[thirdparty/strongswan.git] / man / ipsec.conf.5.in
1 .TH IPSEC.CONF 5 "2011-12-14" "@IPSEC_VERSION@" "strongSwan"
2 .SH NAME
3 ipsec.conf \- IPsec configuration and connections
4 .SH DESCRIPTION
5 The optional
6 .I ipsec.conf
7 file
8 specifies most configuration and control information for the
9 strongSwan IPsec subsystem.
10 The major exception is secrets for authentication;
11 see
12 .IR ipsec.secrets (5).
13 Its contents are not security-sensitive.
14 .PP
15 The file is a text file, consisting of one or more
16 .IR sections .
17 White space followed by
18 .B #
19 followed by anything to the end of the line
20 is a comment and is ignored,
21 as are empty lines which are not within a section.
22 .PP
23 A line which contains
24 .B include
25 and a file name, separated by white space,
26 is replaced by the contents of that file,
27 preceded and followed by empty lines.
28 If the file name is not a full pathname,
29 it is considered to be relative to the directory containing the
30 including file.
31 Such inclusions can be nested.
32 Only a single filename may be supplied, and it may not contain white space,
33 but it may include shell wildcards (see
34 .IR sh (1));
35 for example:
36 .PP
37 .B include
38 .B "ipsec.*.conf"
39 .PP
40 The intention of the include facility is mostly to permit keeping
41 information on connections, or sets of connections,
42 separate from the main configuration file.
43 This permits such connection descriptions to be changed,
44 copied to the other security gateways involved, etc.,
45 without having to constantly extract them from the configuration
46 file and then insert them back into it.
47 Note also the
48 .B also
49 parameter (described below) which permits splitting a single logical
50 section (e.g. a connection description) into several actual sections.
51 .PP
52 A section
53 begins with a line of the form:
54 .PP
55 .I type
56 .I name
57 .PP
58 where
59 .I type
60 indicates what type of section follows, and
61 .I name
62 is an arbitrary name which distinguishes the section from others
63 of the same type.
64 Names must start with a letter and may contain only
65 letters, digits, periods, underscores, and hyphens.
66 All subsequent non-empty lines
67 which begin with white space are part of the section;
68 comments within a section must begin with white space too.
69 There may be only one section of a given type with a given name.
70 .PP
71 Lines within the section are generally of the form
72 .PP
73 \ \ \ \ \ \fIparameter\fB=\fIvalue\fR
74 .PP
75 (note the mandatory preceding white space).
76 There can be white space on either side of the
77 .BR = .
78 Parameter names follow the same syntax as section names,
79 and are specific to a section type.
80 Unless otherwise explicitly specified,
81 no parameter name may appear more than once in a section.
82 .PP
83 An empty
84 .I value
85 stands for the system default value (if any) of the parameter,
86 i.e. it is roughly equivalent to omitting the parameter line entirely.
87 A
88 .I value
89 may contain white space only if the entire
90 .I value
91 is enclosed in double quotes (\fB"\fR);
92 a
93 .I value
94 cannot itself contain a double quote,
95 nor may it be continued across more than one line.
96 .PP
97 Numeric values are specified to be either an ``integer''
98 (a sequence of digits) or a ``decimal number''
99 (sequence of digits optionally followed by `.' and another sequence of digits).
100 .PP
101 There is currently one parameter which is available in any type of
102 section:
103 .TP
104 .B also
105 the value is a section name;
106 the parameters of that section are appended to this section,
107 as if they had been written as part of it.
108 The specified section must exist, must follow the current one,
109 and must have the same section type.
110 (Nesting is permitted,
111 and there may be more than one
112 .B also
113 in a single section,
114 although it is forbidden to append the same section more than once.)
115 .PP
116 A section with name
117 .B %default
118 specifies defaults for sections of the same type.
119 For each parameter in it,
120 any section of that type which does not have a parameter of the same name
121 gets a copy of the one from the
122 .B %default
123 section.
124 There may be multiple
125 .B %default
126 sections of a given type,
127 but only one default may be supplied for any specific parameter name,
128 and all
129 .B %default
130 sections of a given type must precede all non-\c
131 .B %default
132 sections of that type.
133 .B %default
134 sections may not contain the
135 .B also
136 parameter.
137 .PP
138 Currently there are three types of sections:
139 a
140 .B config
141 section specifies general configuration information for IPsec, a
142 .B conn
143 section specifies an IPsec connection, while a
144 .B ca
145 section specifies special properties of a certification authority.
146 .SH "CONN SECTIONS"
147 A
148 .B conn
149 section contains a
150 .IR "connection specification" ,
151 defining a network connection to be made using IPsec.
152 The name given is arbitrary, and is used to identify the connection.
153 Here's a simple example:
154 .PP
155 .ne 10
156 .nf
157 .ft B
158 .ta 1c
159 conn snt
160 left=192.168.0.1
161 leftsubnet=10.1.0.0/16
162 right=192.168.0.2
163 rightsubnet=10.1.0.0/16
164 keyingtries=%forever
165 auto=add
166 .ft
167 .fi
168 .PP
169 A note on terminology: There are two kinds of communications going on:
170 transmission of user IP packets, and gateway-to-gateway negotiations for
171 keying, rekeying, and general control.
172 The path to control the connection is called 'ISAKMP SA' in IKEv1
173 and 'IKE SA' in the IKEv2 protocol. That what is being negotiated, the kernel
174 level data path, is called 'IPsec SA' or 'Child SA'.
175 strongSwan currently uses two separate keying daemons. \fIpluto\fP handles
176 all IKEv1 connections, \fIcharon\fP is the daemon handling the IKEv2
177 protocol.
178 .PP
179 To avoid trivial editing of the configuration file to suit it to each system
180 involved in a connection,
181 connection specifications are written in terms of
182 .I left
183 and
184 .I right
185 participants,
186 rather than in terms of local and remote.
187 Which participant is considered
188 .I left
189 or
190 .I right
191 is arbitrary;
192 for every connection description an attempt is made to figure out whether
193 the local endpoint should act as the
194 .I left
195 or
196 .I right
197 endpoint. This is done by matching the IP addresses defined for both endpoints
198 with the IP addresses assigned to local network interfaces. If a match is found
199 then the role (left or right) that matches is going to be considered local.
200 If no match is found during startup,
201 .I left
202 is considered local.
203 This permits using identical connection specifications on both ends.
204 There are cases where there is no symmetry; a good convention is to
205 use
206 .I left
207 for the local side and
208 .I right
209 for the remote side (the first letters are a good mnemonic).
210 .PP
211 Many of the parameters relate to one participant or the other;
212 only the ones for
213 .I left
214 are listed here, but every parameter whose name begins with
215 .B left
216 has a
217 .B right
218 counterpart,
219 whose description is the same but with
220 .B left
221 and
222 .B right
223 reversed.
224 .PP
225 Parameters are optional unless marked '(required)'.
226 .SS "CONN PARAMETERS"
227 Unless otherwise noted, for a connection to work,
228 in general it is necessary for the two ends to agree exactly
229 on the values of these parameters.
230 .TP
231 .BR aaa_identity " = <id>"
232 defines the identity of the AAA backend used during IKEv2 EAP authentication.
233 This is required if the EAP client uses a method that verifies the server
234 identity (such as EAP-TLS), but it does not match the IKEv2 gateway identity.
235 .TP
236 .BR also " = <name>"
237 includes conn section
238 .BR <name> .
239 .TP
240 .BR auth " = " esp " | ah"
241 whether authentication should be done as part of
242 ESP encryption, or separately using the AH protocol;
243 acceptable values are
244 .B esp
245 (the default) and
246 .BR ah .
247 .br
248 The IKEv2 daemon currently supports ESP only.
249 .TP
250 .BR authby " = " pubkey " | rsasig | ecdsasig | psk | eap | never | xauth..."
251 how the two security gateways should authenticate each other;
252 acceptable values are
253 .B psk
254 or
255 .B secret
256 for pre-shared secrets,
257 .B pubkey
258 (the default) for public key signatures as well as the synonyms
259 .B rsasig
260 for RSA digital signatures and
261 .B ecdsasig
262 for Elliptic Curve DSA signatures.
263 .B never
264 can be used if negotiation is never to be attempted or accepted (useful for
265 shunt-only conns).
266 Digital signatures are superior in every way to shared secrets.
267 IKEv1 additionally supports the values
268 .B xauthpsk
269 and
270 .B xauthrsasig
271 that will enable eXtended Authentication (XAuth) in addition to IKEv1 main mode
272 based on shared secrets or digital RSA signatures, respectively.
273 IKEv2 additionally supports the value
274 .BR eap ,
275 which indicates an initiator to request EAP authentication. The EAP method
276 to use is selected by the server (see
277 .BR eap ).
278 This parameter is deprecated for IKEv2 connections, as two peers do not need
279 to agree on an authentication method. Use the
280 .B leftauth
281 parameter instead to define authentication methods in IKEv2.
282 .TP
283 .BR auto " = " ignore " | add | route | start"
284 what operation, if any, should be done automatically at IPsec startup;
285 currently-accepted values are
286 .BR add ,
287 .BR route ,
288 .B start
289 and
290 .B ignore
291 (the default).
292 .B add
293 loads a connection without starting it.
294 .B route
295 loads a connection and installs kernel traps. If traffic is detected between
296 .B leftsubnet
297 and
298 .B rightsubnet
299 , a connection is established.
300 .B start
301 loads a connection and brings it up immediately.
302 .B ignore
303 ignores the connection. This is equal to delete a connection from the config
304 file.
305 Relevant only locally, other end need not agree on it
306 (but in general, for an intended-to-be-permanent connection,
307 both ends should use
308 .B auto=start
309 to ensure that any reboot causes immediate renegotiation).
310 .TP
311 .BR compress " = yes | " no
312 whether IPComp compression of content is proposed on the connection
313 (link-level compression does not work on encrypted data,
314 so to be effective, compression must be done \fIbefore\fR encryption);
315 acceptable values are
316 .B yes
317 and
318 .B no
319 (the default). A value of
320 .B yes
321 causes IPsec to propose both compressed and uncompressed,
322 and prefer compressed.
323 A value of
324 .B no
325 prevents IPsec from proposing compression;
326 a proposal to compress will still be accepted.
327 .TP
328 .BR dpdaction " = " none " | clear | hold | restart"
329 controls the use of the Dead Peer Detection protocol (DPD, RFC 3706) where
330 R_U_THERE notification messages (IKEv1) or empty INFORMATIONAL messages (IKEv2)
331 are periodically sent in order to check the
332 liveliness of the IPsec peer. The values
333 .BR clear ,
334 .BR hold ,
335 and
336 .B restart
337 all activate DPD. If no activity is detected, all connections with a dead peer
338 are stopped and unrouted
339 .RB ( clear ),
340 put in the hold state
341 .RB ( hold )
342 or restarted
343 .RB ( restart ).
344 For IKEv1, the default is
345 .B none
346 which disables the active sending of R_U_THERE notifications.
347 Nevertheless pluto will always send the DPD Vendor ID during connection set up
348 in order to signal the readiness to act passively as a responder if the peer
349 wants to use DPD. For IKEv2,
350 .B none
351 does't make sense, since all messages are used to detect dead peers. If specified,
352 it has the same meaning as the default
353 .RB ( clear ).
354 .TP
355 .BR dpddelay " = " 30s " | <time>"
356 defines the period time interval with which R_U_THERE messages/INFORMATIONAL
357 exchanges are sent to the peer. These are only sent if no other traffic is
358 received. In IKEv2, a value of 0 sends no additional INFORMATIONAL
359 messages and uses only standard messages (such as those to rekey) to detect
360 dead peers.
361 .TP
362 .BR dpdtimeout " = " 150s " | <time>"
363 defines the timeout interval, after which all connections to a peer are deleted
364 in case of inactivity. This only applies to IKEv1, in IKEv2 the default
365 retransmission timeout applies, as every exchange is used to detect dead peers.
366 See
367 .IR strongswan.conf (5)
368 for a description of the IKEv2 retransmission timeout.
369 .TP
370 .BR closeaction " = " none " | clear | hold | restart"
371 defines the action to take if the remote peer unexpectedly closes a CHILD_SA
372 (IKEv2 only, see dpdaction for meaning of values). A closeaction should not be
373 used if the peer uses reauthentication or uniquids checking, as these events
374 might trigger a closeaction when not desired.
375 .TP
376 .BR inactivity " = <time>"
377 defines the timeout interval, after which a CHILD_SA is closed if it did
378 not send or receive any traffic. Currently supported in IKEv2 connections only.
379 .TP
380 .BR eap " = aka | ... | radius | ... | <type> | <type>-<vendor>
381 defines the EAP type to propose as server if the client requests EAP
382 authentication. Currently supported values are
383 .B aka
384 for EAP-AKA,
385 .B gtc
386 for EAP-GTC,
387 .B md5
388 for EAP-MD5,
389 .B mschapv2
390 for EAP-MS-CHAPv2,
391 .B peap
392 for EAP-PEAPv0,
393 .B radius
394 for the EAP-RADIUS proxy,
395 .B sim
396 for EAP-SIM,
397 .B tls
398 for EAP-TLS, and
399 .B ttls
400 for EAP-TTLSv0.
401 Additionally, IANA assigned EAP method numbers are accepted, or a
402 definition in the form
403 .B eap=type-vendor
404 (e.g. eap=7-12345) can be used to specify vendor specific EAP types.
405 This parameter is deprecated in the favour of
406 .B leftauth.
407
408 To forward EAP authentication to a RADIUS server using the EAP-RADIUS plugin,
409 set
410 .BR eap=radius .
411 .TP
412 .BR eap_identity " = <id>"
413 defines the identity the client uses to reply to a EAP Identity request.
414 If defined on the EAP server, the defined identity will be used as peer
415 identity during EAP authentication. The special value
416 .B %identity
417 uses the EAP Identity method to ask the client for an EAP identity. If not
418 defined, the IKEv2 identity will be used as EAP identity.
419 .TP
420 .BR esp " = <cipher suites>"
421 comma-separated list of ESP encryption/authentication algorithms to be used
422 for the connection, e.g.
423 .BR aes128-sha256 .
424 The notation is
425 .BR encryption-integrity[-dhgroup][-esnmode] .
426 .br
427 Defaults to
428 .BR aes128-sha1,3des-sha1
429 for IKEv1. The IKEv2 daemon adds its extensive default proposal to this default
430 or the configured value. To restrict it to the configured proposal an
431 exclamation mark
432 .RB ( ! )
433 can be added at the end.
434 .br
435 .BR Note :
436 As a responder both daemons accept the first supported proposal received from
437 the peer. In order to restrict a responder to only accept specific cipher
438 suites, the strict flag
439 .RB ( ! ,
440 exclamation mark) can be used, e.g: aes256-sha512-modp4096!
441 .br
442 If
443 .B dh-group
444 is specified, CHILD_SA setup and rekeying include a separate Diffie-Hellman
445 exchange (IKEv2 only). Valid values for
446 .B esnmode
447 (IKEv2 only) are
448 .B esn
449 and
450 .BR noesn .
451 Specifying both negotiates Extended Sequence Number support with the peer,
452 the default is
453 .B noesn.
454 .TP
455 .BR forceencaps " = yes | " no
456 force UDP encapsulation for ESP packets even if no NAT situation is detected.
457 This may help to surmount restrictive firewalls. In order to force the peer to
458 encapsulate packets, NAT detection payloads are faked (IKEv2 only).
459 .TP
460 .BR ike " = <cipher suites>"
461 comma-separated list of IKE/ISAKMP SA encryption/authentication algorithms
462 to be used, e.g.
463 .BR aes128-sha1-modp2048 .
464 The notation is
465 .BR encryption-integrity-dhgroup .
466 In IKEv2, multiple algorithms and proposals may be included, such as
467 aes128-aes256-sha1-modp1536-modp2048,3des-sha1-md5-modp1024.
468 .br
469 Defaults to
470 .B aes128-sha1-modp2048,3des-sha1-modp1536
471 for IKEv1. The IKEv2 daemon adds its extensive default proposal to this
472 default or the configured value. To restrict it to the configured proposal an
473 exclamation mark
474 .RB ( ! )
475 can be added at the end.
476 .br
477 .BR Note :
478 As a responder both daemons accept the first supported proposal received from
479 the peer. In order to restrict a responder to only accept specific cipher
480 suites, the strict flag
481 .BR ( ! ,
482 exclamation mark) can be used, e.g: aes256-sha512-modp4096!
483 .TP
484 .BR ikelifetime " = " 3h " | <time>"
485 how long the keying channel of a connection (ISAKMP or IKE SA)
486 should last before being renegotiated. Also see EXPIRY/REKEY below.
487 .TP
488 .BR installpolicy " = " yes " | no"
489 decides whether IPsec policies are installed in the kernel by the IKEv2
490 charon daemon for a given connection. Allows peaceful cooperation e.g. with
491 the Mobile IPv6 daemon mip6d who wants to control the kernel policies.
492 Acceptable values are
493 .B yes
494 (the default) and
495 .BR no .
496 .TP
497 .BR keyexchange " = " ike " | ikev1 | ikev2"
498 method of key exchange;
499 which protocol should be used to initialize the connection. Connections marked with
500 .B ikev1
501 are initiated with pluto, those marked with
502 .B ikev2
503 with charon. An incoming request from the remote peer is handled by the correct
504 daemon, unaffected from the
505 .B keyexchange
506 setting. Starting with strongSwan 4.5 the default value
507 .B ike
508 is a synonym for
509 .BR ikev2 ,
510 whereas in older strongSwan releases
511 .B ikev1
512 was assumed.
513 .TP
514 .BR keyingtries " = " 3 " | <number> | %forever"
515 how many attempts (a whole number or \fB%forever\fP) should be made to
516 negotiate a connection, or a replacement for one, before giving up
517 (default
518 .BR 3 ).
519 The value \fB%forever\fP
520 means 'never give up'.
521 Relevant only locally, other end need not agree on it.
522 .TP
523 .B keylife
524 synonym for
525 .BR lifetime .
526 .TP
527 .BR left " = <ip address> | <fqdn> | %defaultroute | " %any
528 (required)
529 the IP address of the left participant's public-network interface
530 or one of several magic values.
531 If it is
532 .BR %defaultroute ,
533 .B left
534 will be filled in automatically with the local address
535 of the default-route interface (as determined at IPsec startup time and
536 during configuration update).
537 Either
538 .B left
539 or
540 .B right
541 may be
542 .BR %defaultroute ,
543 but not both.
544 The prefix
545 .B %
546 in front of a fully-qualified domain name or an IP address will implicitly set
547 .B leftallowany=yes.
548 If the domain name cannot be resolved into an IP address at IPsec startup or
549 update time then
550 .B left=%any
551 and
552 .B leftallowany=no
553 will be assumed.
554
555 In case of an IKEv2 connection, the value
556 .B %any
557 for the local endpoint signifies an address to be filled in (by automatic
558 keying) during negotiation. If the local peer initiates the connection setup
559 the routing table will be queried to determine the correct local IP address.
560 In case the local peer is responding to a connection setup then any IP address
561 that is assigned to a local interface will be accepted.
562 .br
563 Note that specifying
564 .B %any
565 for the local endpoint is not supported by the IKEv1 pluto daemon.
566
567 If
568 .B %any
569 is used for the remote endpoint it literally means any IP address.
570
571 Please note that with the usage of wildcards multiple connection descriptions
572 might match a given incoming connection attempt. The most specific description
573 is used in that case.
574 .TP
575 .BR leftallowany " = yes | " no
576 a modifier for
577 .B left
578 , making it behave as
579 .B %any
580 although a concrete IP address has been assigned.
581 Recommended for dynamic IP addresses that can be resolved by DynDNS at IPsec
582 startup or update time.
583 Acceptable values are
584 .B yes
585 and
586 .B no
587 (the default).
588 .TP
589 .BR leftauth " = <auth method>"
590 Authentication method to use locally (left) or require from the remote (right)
591 side.
592 This parameter is supported in IKEv2 only. Acceptable values are
593 .B pubkey
594 for public key authentication (RSA/ECDSA),
595 .B psk
596 for pre-shared key authentication and
597 .B eap
598 to (require the) use of the Extensible Authentication Protocol.
599 To require a trustchain public key strength for the remote side, specify the
600 key type followed by the strength in bits (for example
601 .BR rsa-2048
602 or
603 .BR ecdsa-256 ).
604 For
605 .B eap,
606 an optional EAP method can be appended. Currently defined methods are
607 .BR eap-aka ,
608 .BR eap-gtc ,
609 .BR eap-md5 ,
610 .BR eap-mschapv2 ,
611 .BR eap-peap ,
612 .BR eap-sim ,
613 .BR eap-tls ,
614 and
615 .BR eap-ttls .
616 Alternatively, IANA assigned EAP method numbers are accepted. Vendor specific
617 EAP methods are defined in the form
618 .B eap-type-vendor
619 .RB "(e.g. " eap-7-12345 ).
620 .TP
621 .BR leftauth2 " = <auth method>"
622 Same as
623 .BR leftauth ,
624 but defines an additional authentication exchange. IKEv2 supports multiple
625 authentication rounds using "Multiple Authentication Exchanges" defined
626 in RFC4739. This allows, for example, separated authentication
627 of host and user (IKEv2 only).
628 .TP
629 .BR leftca " = <issuer dn> | %same"
630 the distinguished name of a certificate authority which is required to
631 lie in the trust path going from the left participant's certificate up
632 to the root certification authority.
633 .TP
634 .BR leftca2 " = <issuer dn> | %same"
635 Same as
636 .BR leftca ,
637 but for the second authentication round (IKEv2 only).
638 .TP
639 .BR leftcert " = <path>"
640 the path to the left participant's X.509 certificate. The file can be encoded
641 either in PEM or DER format. OpenPGP certificates are supported as well.
642 Both absolute paths or paths relative to \fI/etc/ipsec.d/certs\fP
643 are accepted. By default
644 .B leftcert
645 sets
646 .B leftid
647 to the distinguished name of the certificate's subject and
648 .B leftca
649 to the distinguished name of the certificate's issuer.
650 The left participant's ID can be overridden by specifying a
651 .B leftid
652 value which must be certified by the certificate, though.
653 .TP
654 .BR leftcert2 " = <path>"
655 Same as
656 .B leftcert,
657 but for the second authentication round (IKEv2 only).
658 .TP
659 .BR leftcertpolicy " = <OIDs>"
660 Comma separated list of certificate policy OIDs the peers certificate must have.
661 OIDs are specified using the numerical dotted representation (IKEv2 only).
662 .TP
663 .BR leftfirewall " = yes | " no
664 whether the left participant is doing forwarding-firewalling
665 (including masquerading) using iptables for traffic from \fIleftsubnet\fR,
666 which should be turned off (for traffic to the other subnet)
667 once the connection is established;
668 acceptable values are
669 .B yes
670 and
671 .B no
672 (the default).
673 May not be used in the same connection description with
674 .BR leftupdown .
675 Implemented as a parameter to the default \fBipsec _updown\fR script.
676 See notes below.
677 Relevant only locally, other end need not agree on it.
678
679 If one or both security gateways are doing forwarding firewalling
680 (possibly including masquerading),
681 and this is specified using the firewall parameters,
682 tunnels established with IPsec are exempted from it
683 so that packets can flow unchanged through the tunnels.
684 (This means that all subnets connected in this manner must have
685 distinct, non-overlapping subnet address blocks.)
686 This is done by the default \fBipsec _updown\fR script (see
687 .IR pluto (8)).
688
689 In situations calling for more control,
690 it may be preferable for the user to supply his own
691 .I updown
692 script,
693 which makes the appropriate adjustments for his system.
694 .TP
695 .BR leftgroups " = <group list>"
696 a comma separated list of group names. If the
697 .B leftgroups
698 parameter is present then the peer must be a member of at least one
699 of the groups defined by the parameter. Group membership must be certified
700 by a valid attribute certificate stored in \fI/etc/ipsec.d/acerts/\fP thas has
701 been issued to the peer by a trusted Authorization Authority stored in
702 \fI/etc/ipsec.d/aacerts/\fP.
703 .br
704 Attribute certificates are not supported in IKEv2 yet.
705 .TP
706 .BR lefthostaccess " = yes | " no
707 inserts a pair of INPUT and OUTPUT iptables rules using the default
708 \fBipsec _updown\fR script, thus allowing access to the host itself
709 in the case where the host's internal interface is part of the
710 negotiated client subnet.
711 Acceptable values are
712 .B yes
713 and
714 .B no
715 (the default).
716 .TP
717 .BR leftid " = <id>"
718 how the left participant should be identified for authentication;
719 defaults to
720 .BR left .
721 Can be an IP address or a fully-qualified domain name preceded by
722 .B @
723 (which is used as a literal string and not resolved).
724 .TP
725 .BR leftid2 " = <id>"
726 identity to use for a second authentication for the left participant
727 (IKEv2 only); defaults to
728 .BR leftid .
729 .TP
730 .BR leftikeport " = <port>"
731 UDP port the left participant uses for IKE communication. Currently supported in
732 IKEv2 connections only. If unspecified, port 500 is used with the port floating
733 to 4500 if a NAT is detected or MOBIKE is enabled. Specifying a local IKE port
734 different from the default additionally requires a socket implementation that
735 listens to this port.
736 .TP
737 .BR leftnexthop " = %direct | %defaultroute | <ip address> | <fqdn>"
738 this parameter is usually not needed any more because the NETKEY IPsec stack
739 does not require explicit routing entries for the traffic to be tunneled. If
740 .B leftsourceip
741 is used with IKEv1 then
742 .B leftnexthop
743 must still be set in order for the source routes to work properly.
744 .TP
745 .BR leftprotoport " = <protocol>/<port>"
746 restrict the traffic selector to a single protocol and/or port.
747 Examples:
748 .B leftprotoport=tcp/http
749 or
750 .B leftprotoport=6/80
751 or
752 .B leftprotoport=udp
753 .TP
754 .BR leftrsasigkey " = " %cert " | <raw rsa public key>"
755 the left participant's
756 public key for RSA signature authentication,
757 in RFC 2537 format using
758 .IR ttodata (3)
759 encoding.
760 The magic value
761 .B %none
762 means the same as not specifying a value (useful to override a default).
763 The value
764 .B %cert
765 (the default)
766 means that the key is extracted from a certificate.
767 The identity used for the left participant
768 must be a specific host, not
769 .B %any
770 or another magic value.
771 .B Caution:
772 if two connection descriptions
773 specify different public keys for the same
774 .BR leftid ,
775 confusion and madness will ensue.
776 .TP
777 .BR leftsendcert " = never | no | " ifasked " | always | yes"
778 Accepted values are
779 .B never
780 or
781 .BR no ,
782 .B always
783 or
784 .BR yes ,
785 and
786 .BR ifasked " (the default),"
787 the latter meaning that the peer must send a certificate request payload in
788 order to get a certificate in return.
789 .TP
790 .BR leftsourceip " = %config | %cfg | %modeconfig | %modecfg | <ip address>"
791 The internal source IP to use in a tunnel, also known as virtual IP. If the
792 value is one of the synonyms
793 .BR %config ,
794 .BR %cfg ,
795 .BR %modeconfig ,
796 or
797 .BR %modecfg ,
798 an address is requested from the peer. In IKEv2, a statically defined address
799 is also requested, since the server may change it.
800 .TP
801 .BR rightsourceip " = %config | <network>/<netmask> | %poolname"
802 The internal source IP to use in a tunnel for the remote peer. If the
803 value is
804 .B %config
805 on the responder side, the initiator must propose an address which is then
806 echoed back. Also supported are address pools expressed as
807 \fInetwork\fB/\fInetmask\fR
808 or the use of an external IP address pool using %\fIpoolname\fR,
809 where \fIpoolname\fR is the name of the IP address pool used for the lookup.
810 .TP
811 .BR leftsubnet " = <ip subnet>"
812 private subnet behind the left participant, expressed as
813 \fInetwork\fB/\fInetmask\fR;
814 if omitted, essentially assumed to be \fIleft\fB/32\fR,
815 signifying that the left end of the connection goes to the left participant
816 only. When using IKEv2, the configured subnet of the peers may differ, the
817 protocol narrows it to the greatest common subnet. Further, IKEv2 supports
818 multiple subnets separated by commas. IKEv1 only interprets the first subnet
819 of such a definition.
820 .TP
821 .BR leftsubnetwithin " = <ip subnet>"
822 the peer can propose any subnet or single IP address that fits within the
823 range defined by
824 .BR leftsubnetwithin.
825 Not relevant for IKEv2, as subnets are narrowed.
826 .TP
827 .BR leftupdown " = <path>"
828 what ``updown'' script to run to adjust routing and/or firewalling
829 when the status of the connection
830 changes (default
831 .BR "ipsec _updown" ).
832 May include positional parameters separated by white space
833 (although this requires enclosing the whole string in quotes);
834 including shell metacharacters is unwise.
835 See
836 .IR pluto (8)
837 for details.
838 Relevant only locally, other end need not agree on it. IKEv2 uses the updown
839 script to insert firewall rules only, since routing has been implemented
840 directly into charon.
841 .TP
842 .BR lifebytes " = <number>"
843 the number of bytes transmitted over an IPsec SA before it expires (IKEv2
844 only).
845 .TP
846 .BR lifepackets " = <number>"
847 the number of packets transmitted over an IPsec SA before it expires (IKEv2
848 only).
849 .TP
850 .BR lifetime " = " 1h " | <time>"
851 how long a particular instance of a connection
852 (a set of encryption/authentication keys for user packets) should last,
853 from successful negotiation to expiry;
854 acceptable values are an integer optionally followed by
855 .BR s
856 (a time in seconds)
857 or a decimal number followed by
858 .BR m ,
859 .BR h ,
860 or
861 .B d
862 (a time
863 in minutes, hours, or days respectively)
864 (default
865 .BR 1h ,
866 maximum
867 .BR 24h ).
868 Normally, the connection is renegotiated (via the keying channel)
869 before it expires (see
870 .BR margintime ).
871 The two ends need not exactly agree on
872 .BR lifetime ,
873 although if they do not,
874 there will be some clutter of superseded connections on the end
875 which thinks the lifetime is longer. Also see EXPIRY/REKEY below.
876 .TP
877 .BR marginbytes " = <number>"
878 how many bytes before IPsec SA expiry (see
879 .BR lifebytes )
880 should attempts to negotiate a replacement begin (IKEv2 only).
881 .TP
882 .BR marginpackets " = <number>"
883 how many packets before IPsec SA expiry (see
884 .BR lifepackets )
885 should attempts to negotiate a replacement begin (IKEv2 only).
886 .TP
887 .BR margintime " = " 9m " | <time>"
888 how long before connection expiry or keying-channel expiry
889 should attempts to
890 negotiate a replacement
891 begin; acceptable values as for
892 .B lifetime
893 (default
894 .BR 9m ).
895 Relevant only locally, other end need not agree on it. Also see EXPIRY/REKEY
896 below.
897 .TP
898 .BR mark " = <value>[/<mask>]"
899 sets an XFRM mark in the inbound and outbound
900 IPsec SAs and policies. If the mask is missing then a default
901 mask of
902 .B 0xffffffff
903 is assumed.
904 .TP
905 .BR mark_in " = <value>[/<mask>]"
906 sets an XFRM mark in the inbound IPsec SA and
907 policy. If the mask is missing then a default mask of
908 .B 0xffffffff
909 is assumed.
910 .TP
911 .BR mark_out " = <value>[/<mask>]"
912 sets an XFRM mark in the outbound IPsec SA and
913 policy. If the mask is missing then a default mask of
914 .B 0xffffffff
915 is assumed.
916 .TP
917 .BR mobike " = " yes " | no"
918 enables the IKEv2 MOBIKE protocol defined by RFC 4555. Accepted values are
919 .B yes
920 (the default) and
921 .BR no .
922 If set to
923 .BR no ,
924 the IKEv2 charon daemon will not actively propose MOBIKE as initiator and
925 ignore the MOBIKE_SUPPORTED notify as responder.
926 .TP
927 .BR modeconfig " = push | " pull
928 defines which mode is used to assign a virtual IP.
929 Accepted values are
930 .B push
931 and
932 .B pull
933 (the default).
934 Currently relevant for IKEv1 only since IKEv2 always uses the configuration
935 payload in pull mode. Cisco VPN gateways usually operate in
936 .B push
937 mode.
938 .TP
939 .BR pfs " = " yes " | no"
940 whether Perfect Forward Secrecy of keys is desired on the connection's
941 keying channel
942 (with PFS, penetration of the key-exchange protocol
943 does not compromise keys negotiated earlier);
944 acceptable values are
945 .B yes
946 (the default)
947 and
948 .BR no.
949 IKEv2 always uses PFS for IKE_SA rekeying whereas for CHILD_SA rekeying
950 PFS is enforced by defining a Diffie-Hellman modp group in the
951 .B esp
952 parameter.
953 .TP
954 .BR pfsgroup " = <modp group>"
955 defines a Diffie-Hellman group for perfect forward secrecy in IKEv1 Quick Mode
956 differing from the DH group used for IKEv1 Main Mode (IKEv1 only).
957 .TP
958 .BR reauth " = " yes " | no"
959 whether rekeying of an IKE_SA should also reauthenticate the peer. In IKEv1,
960 reauthentication is always done. In IKEv2, a value of
961 .B no
962 rekeys without uninstalling the IPsec SAs, a value of
963 .B yes
964 (the default) creates a new IKE_SA from scratch and tries to recreate
965 all IPsec SAs.
966 .TP
967 .BR rekey " = " yes " | no"
968 whether a connection should be renegotiated when it is about to expire;
969 acceptable values are
970 .B yes
971 (the default)
972 and
973 .BR no .
974 The two ends need not agree, but while a value of
975 .B no
976 prevents pluto/charon from requesting renegotiation,
977 it does not prevent responding to renegotiation requested from the other end,
978 so
979 .B no
980 will be largely ineffective unless both ends agree on it.
981 .TP
982 .BR rekeyfuzz " = " 100% " | <percentage>"
983 maximum percentage by which
984 .BR marginbytes ,
985 .B marginpackets
986 and
987 .B margintime
988 should be randomly increased to randomize rekeying intervals
989 (important for hosts with many connections);
990 acceptable values are an integer,
991 which may exceed 100,
992 followed by a `%'
993 (defaults to
994 .BR 100% ).
995 The value of
996 .BR marginTYPE ,
997 after this random increase,
998 must not exceed
999 .B lifeTYPE
1000 (where TYPE is one of
1001 .IR bytes ,
1002 .I packets
1003 or
1004 .IR time ).
1005 The value
1006 .B 0%
1007 will suppress randomization.
1008 Relevant only locally, other end need not agree on it. Also see EXPIRY/REKEY
1009 below.
1010 .TP
1011 .B rekeymargin
1012 synonym for
1013 .BR margintime .
1014 .TP
1015 .BR reqid " = <number>"
1016 sets the reqid for a given connection to a pre-configured fixed value.
1017 .TP
1018 .BR tfc " = <value>"
1019 number of bytes to pad ESP payload data to. Traffic Flow Confidentiality
1020 is currently supported in IKEv2 and applies to outgoing packets only. The
1021 special value
1022 .BR %mtu
1023 fills up ESP packets with padding to have the size of the MTU.
1024 .TP
1025 .BR type " = " tunnel " | transport | transport_proxy | passthrough | drop"
1026 the type of the connection; currently the accepted values
1027 are
1028 .B tunnel
1029 (the default)
1030 signifying a host-to-host, host-to-subnet, or subnet-to-subnet tunnel;
1031 .BR transport ,
1032 signifying host-to-host transport mode;
1033 .BR transport_proxy ,
1034 signifying the special Mobile IPv6 transport proxy mode;
1035 .BR passthrough ,
1036 signifying that no IPsec processing should be done at all;
1037 .BR drop ,
1038 signifying that packets should be discarded; and
1039 .BR reject ,
1040 signifying that packets should be discarded and a diagnostic ICMP returned
1041 .RB ( reject
1042 is currently not supported by the NETKEY stack of the Linux 2.6 kernel).
1043 .TP
1044 .BR xauth " = " client " | server"
1045 specifies the role in the XAuth protocol if activated by
1046 .B authby=xauthpsk
1047 or
1048 .B authby=xauthrsasig.
1049 Accepted values are
1050 .B server
1051 and
1052 .B client
1053 (the default).
1054 .TP
1055 .BR xauth_identity " = <id>"
1056 defines the identity/username the client uses to reply to an XAuth request.
1057 If not defined, the IKEv1 identity will be used as XAuth identity.
1058
1059 .SS "CONN PARAMETERS: IKEv2 MEDIATION EXTENSION"
1060 The following parameters are relevant to IKEv2 Mediation Extension
1061 operation only.
1062 .TP
1063 .BR mediation " = yes | " no
1064 whether this connection is a mediation connection, ie. whether this
1065 connection is used to mediate other connections. Mediation connections
1066 create no child SA. Acceptable values are
1067 .B no
1068 (the default) and
1069 .BR yes .
1070 .TP
1071 .BR mediated_by " = <name>"
1072 the name of the connection to mediate this connection through. If given,
1073 the connection will be mediated through the named mediation connection.
1074 The mediation connection must set
1075 .BR mediation=yes .
1076 .TP
1077 .BR me_peerid " = <id>"
1078 ID as which the peer is known to the mediation server, ie. which the other
1079 end of this connection uses as its
1080 .B leftid
1081 on its connection to the mediation server. This is the ID we request the
1082 mediation server to mediate us with. If
1083 .B me_peerid
1084 is not given, the
1085 .B rightid
1086 of this connection will be used as peer ID.
1087
1088 .SH "CA SECTIONS"
1089 These are optional sections that can be used to assign special
1090 parameters to a Certification Authority (CA). Because the daemons
1091 automatically import CA certificates from \fI/etc/ipsec.d/cacerts\fP,
1092 there is no need to explicitly add them with a CA section, unless you
1093 want to assign special parameters (like a CRL) to a CA.
1094 .TP
1095 .BR also " = <name>"
1096 includes ca section
1097 .BR <name> .
1098 .TP
1099 .BR auto " = " ignore " | add"
1100 currently can have either the value
1101 .B ignore
1102 (the default) or
1103 .BR add .
1104 .TP
1105 .BR cacert " = <path>"
1106 defines a path to the CA certificate either relative to
1107 \fI/etc/ipsec.d/cacerts\fP or as an absolute path.
1108 .TP
1109 .BR crluri " = <uri>"
1110 defines a CRL distribution point (ldap, http, or file URI)
1111 .TP
1112 .B crluri1
1113 synonym for
1114 .B crluri.
1115 .TP
1116 .BR crluri2 " = <uri>"
1117 defines an alternative CRL distribution point (ldap, http, or file URI)
1118 .TP
1119 .BR ldaphost " = <hostname>"
1120 defines an ldap host. Currently used by IKEv1 only.
1121 .TP
1122 .BR ocspuri " = <uri>"
1123 defines an OCSP URI.
1124 .TP
1125 .B ocspuri1
1126 synonym for
1127 .B ocspuri.
1128 .TP
1129 .BR ocspuri2 " = <uri>"
1130 defines an alternative OCSP URI. Currently used by IKEv2 only.
1131 .TP
1132 .BR certuribase " = <uri>"
1133 defines the base URI for the Hash and URL feature supported by IKEv2.
1134 Instead of exchanging complete certificates, IKEv2 allows to send an URI
1135 that resolves to the DER encoded certificate. The certificate URIs are built
1136 by appending the SHA1 hash of the DER encoded certificates to this base URI.
1137 .SH "CONFIG SECTIONS"
1138 At present, the only
1139 .B config
1140 section known to the IPsec software is the one named
1141 .BR setup ,
1142 which contains information used when the software is being started.
1143 Here's an example:
1144 .PP
1145 .ne 8
1146 .nf
1147 .ft B
1148 .ta 1c
1149 config setup
1150 plutodebug=all
1151 crlcheckinterval=10m
1152 strictcrlpolicy=yes
1153 .ft
1154 .fi
1155 .PP
1156 Parameters are optional unless marked ``(required)''.
1157 The currently-accepted
1158 .I parameter
1159 names in a
1160 .B config
1161 .B setup
1162 section affecting both daemons are:
1163 .TP
1164 .BR cachecrls " = yes | " no
1165 certificate revocation lists (CRLs) fetched via http or ldap will be cached in
1166 \fI/etc/ipsec.d/crls/\fR under a unique file name derived from the certification
1167 authority's public key.
1168 Accepted values are
1169 .B yes
1170 and
1171 .B no
1172 (the default). Only relevant for IKEv1, as CRLs are always cached in IKEv2.
1173 .TP
1174 .BR charonstart " = " yes " | no"
1175 whether to start the IKEv2 charon daemon or not.
1176 The default is
1177 .B yes
1178 if starter was compiled with IKEv2 support.
1179 .TP
1180 .BR plutostart " = " yes " | no"
1181 whether to start the IKEv1 pluto daemon or not.
1182 The default is
1183 .B yes
1184 if starter was compiled with IKEv1 support.
1185 .TP
1186 .BR strictcrlpolicy " = yes | ifuri | " no
1187 defines if a fresh CRL must be available in order for the peer authentication
1188 based on RSA signatures to succeed.
1189 IKEv2 additionally recognizes
1190 .B ifuri
1191 which reverts to
1192 .B yes
1193 if at least one CRL URI is defined and to
1194 .B no
1195 if no URI is known.
1196 .TP
1197 .BR uniqueids " = " yes " | no | replace | keep"
1198 whether a particular participant ID should be kept unique,
1199 with any new (automatically keyed)
1200 connection using an ID from a different IP address
1201 deemed to replace all old ones using that ID;
1202 acceptable values are
1203 .B yes
1204 (the default)
1205 and
1206 .BR no .
1207 Participant IDs normally \fIare\fR unique,
1208 so a new (automatically-keyed) connection using the same ID is
1209 almost invariably intended to replace an old one.
1210 The IKEv2 daemon also accepts the value
1211 .B replace
1212 which is identical to
1213 .B yes
1214 and the value
1215 .B keep
1216 to reject new IKE_SA setups and keep the duplicate established earlier.
1217 .PP
1218 The following
1219 .B config section
1220 parameters are used by the IKEv1 Pluto daemon only:
1221 .TP
1222 .BR crlcheckinterval " = " 0s " | <time>"
1223 interval in seconds. CRL fetching is enabled if the value is greater than zero.
1224 Asynchronous, periodic checking for fresh CRLs is currently done by the
1225 IKEv1 Pluto daemon only.
1226 .TP
1227 .BR keep_alive " = " 20s " | <time>"
1228 interval in seconds between NAT keep alive packets, the default being 20 seconds.
1229 .TP
1230 .BR nat_traversal " = yes | " no
1231 activates NAT traversal by accepting source ISAKMP ports different from udp/500 and
1232 being able of floating to udp/4500 if a NAT situation is detected.
1233 Accepted values are
1234 .B yes
1235 and
1236 .B no
1237 (the default).
1238 Used by IKEv1 only, NAT traversal is always being active in IKEv2.
1239 .TP
1240 .BR nocrsend " = yes | " no
1241 no certificate request payloads will be sent.
1242 .TP
1243 .BR pkcs11initargs " = <args>"
1244 non-standard argument string for PKCS#11 C_Initialize() function;
1245 required by NSS softoken.
1246 .TP
1247 .BR pkcs11module " = <args>"
1248 defines the path to a dynamically loadable PKCS #11 library.
1249 .TP
1250 .BR pkcs11keepstate " = yes | " no
1251 PKCS #11 login sessions will be kept during the whole lifetime of the keying
1252 daemon. Useful with pin-pad smart card readers.
1253 Accepted values are
1254 .B yes
1255 and
1256 .B no
1257 (the default).
1258 .TP
1259 .BR pkcs11proxy " = yes | " no
1260 Pluto will act as a PKCS #11 proxy accessible via the whack interface.
1261 Accepted values are
1262 .B yes
1263 and
1264 .B no
1265 (the default).
1266 .TP
1267 .BR plutodebug " = " none " | <debug list> | all"
1268 how much pluto debugging output should be logged.
1269 An empty value,
1270 or the magic value
1271 .BR none ,
1272 means no debugging output (the default).
1273 The magic value
1274 .B all
1275 means full output.
1276 Otherwise only the specified types of output
1277 (a quoted list, names without the
1278 .B \-\-debug\-
1279 prefix,
1280 separated by white space) are enabled;
1281 for details on available debugging types, see
1282 .IR pluto (8).
1283 .TP
1284 .BR plutostderrlog " = <file>"
1285 Pluto will not use syslog, but rather log to stderr, and redirect stderr
1286 to <file>.
1287 .TP
1288 .BR postpluto " = <command>"
1289 shell command to run after starting pluto
1290 (e.g., to remove a decrypted copy of the
1291 .I ipsec.secrets
1292 file).
1293 It's run in a very simple way;
1294 complexities like I/O redirection are best hidden within a script.
1295 Any output is redirected for logging,
1296 so running interactive commands is difficult unless they use
1297 .I /dev/tty
1298 or equivalent for their interaction.
1299 Default is none.
1300 .TP
1301 .BR prepluto " = <command>"
1302 shell command to run before starting pluto
1303 (e.g., to decrypt an encrypted copy of the
1304 .I ipsec.secrets
1305 file).
1306 It's run in a very simple way;
1307 complexities like I/O redirection are best hidden within a script.
1308 Any output is redirected for logging,
1309 so running interactive commands is difficult unless they use
1310 .I /dev/tty
1311 or equivalent for their interaction.
1312 Default is none.
1313 .TP
1314 .BR virtual_private " = <networks>"
1315 defines private networks using a wildcard notation.
1316 .PP
1317 The following
1318 .B config section
1319 parameters are used by the IKEv2 charon daemon only:
1320 .TP
1321 .BR charondebug " = <debug list>"
1322 how much charon debugging output should be logged.
1323 A comma separated list containing type/level-pairs may
1324 be specified, e.g:
1325 .B dmn 3, ike 1, net -1.
1326 Acceptable values for types are
1327 .B dmn, mgr, ike, chd, job, cfg, knl, net, asn, enc, lib, tls, tnc, imc, imv, pts
1328 and the level is one of
1329 .B -1, 0, 1, 2, 3, 4
1330 (for silent, audit, control, controlmore, raw, private). By default, the level
1331 is set to
1332 .B 1
1333 for all types. For more flexibility see LOGGER CONFIGURATION in
1334 .IR strongswan.conf (5).
1335
1336 .SH IKEv2 EXPIRY/REKEY
1337 The IKE SAs and IPsec SAs negotiated by the daemon can be configured to expire
1338 after a specific amount of time. For IPsec SAs this can also happen after a
1339 specified number of transmitted packets or transmitted bytes. The following
1340 settings can be used to configure this:
1341 .TS
1342 l r l r,- - - -,lB s lB s,a r a r.
1343 Setting Default Setting Default
1344 IKE SA IPsec SA
1345 ikelifetime 3h lifebytes -
1346 lifepackets -
1347 lifetime 1h
1348 .TE
1349 .SS Rekeying
1350 IKE SAs as well as IPsec SAs can be rekeyed before they expire. This can be
1351 configured using the following settings:
1352 .TS
1353 l r l r,- - - -,lB s lB s,a r a r.
1354 Setting Default Setting Default
1355 IKE and IPsec SA IPsec SA
1356 margintime 9m marginbytes -
1357 marginpackets -
1358 .TE
1359 .SS Randomization
1360 To avoid collisions the specified margins are increased randomly before
1361 subtracting them from the expiration limits (see formula below). This is
1362 controlled by the
1363 .B rekeyfuzz
1364 setting:
1365 .TS
1366 l r,- -,lB s,a r.
1367 Setting Default
1368 IKE and IPsec SA
1369 rekeyfuzz 100%
1370 .TE
1371 .PP
1372 Randomization can be disabled by setting
1373 .BR rekeyfuzz " to " 0% .
1374 .SS Formula
1375 The following formula is used to calculate the rekey time of IPsec SAs:
1376 .PP
1377 .EX
1378 rekeytime = lifetime - (margintime + random(0, margintime * rekeyfuzz))
1379 .EE
1380 .PP
1381 It applies equally to IKE SAs and byte and packet limits for IPsec SAs.
1382 .SS Example
1383 Let's consider the default configuration:
1384 .PP
1385 .EX
1386 lifetime = 1h
1387 margintime = 9m
1388 rekeyfuzz = 100%
1389 .EE
1390 .PP
1391 From the formula above follows that the rekey time lies between:
1392 .PP
1393 .EX
1394 rekeytime_min = 1h - (9m + 9m) = 42m
1395 rekeytime_max = 1h - (9m + 0m) = 51m
1396 .EE
1397 .PP
1398 Thus, the daemon will attempt to rekey the IPsec SA at a random time
1399 between 42 and 51 minutes after establishing the SA. Or, in other words,
1400 between 9 and 18 minutes before the SA expires.
1401 .SS Notes
1402 .IP \[bu]
1403 Since the rekeying of an SA needs some time, the margin values must not be
1404 too low.
1405 .IP \[bu]
1406 The value
1407 .B margin... + margin... * rekeyfuzz
1408 must not exceed the original limit. For example, specifying
1409 .B margintime = 30m
1410 in the default configuration is a bad idea as there is a chance that the rekey
1411 time equals zero and, thus, rekeying gets disabled.
1412 .SH FILES
1413 .nf
1414 /etc/ipsec.conf
1415 /etc/ipsec.d/aacerts
1416 /etc/ipsec.d/acerts
1417 /etc/ipsec.d/cacerts
1418 /etc/ipsec.d/certs
1419 /etc/ipsec.d/crls
1420
1421 .SH SEE ALSO
1422 strongswan.conf(5), ipsec.secrets(5), ipsec(8), pluto(8)
1423 .SH HISTORY
1424 Originally written for the FreeS/WAN project by Henry Spencer.
1425 Updated and extended for the strongSwan project <http://www.strongswan.org> by
1426 Tobias Brunner, Andreas Steffen and Martin Willi.
1427 .SH BUGS
1428 .PP
1429 If conns are to be added before DNS is available, \fBleft=\fP\fIFQDN\fP
1430 will fail.