]> git.ipfire.org Git - people/ms/strongswan.git/blob - man/strongswan.conf.5.in
strongswan.conf: Add note about reserved threads
[people/ms/strongswan.git] / man / strongswan.conf.5.in
1 .TH STRONGSWAN.CONF 5 "2013-07-22" "@IPSEC_VERSION@" "strongSwan"
2 .SH NAME
3 strongswan.conf \- strongSwan configuration file
4 .SH DESCRIPTION
5 While the
6 .IR ipsec.conf (5)
7 configuration file is well suited to define IPsec related configuration
8 parameters, it is not useful for other strongSwan applications to read options
9 from this file.
10 The file is hard to parse and only
11 .I ipsec starter
12 is capable of doing so. As the number of components of the strongSwan project
13 is continually growing, a more flexible configuration file was needed, one that
14 is easy to extend and can be used by all components. With strongSwan 4.2.1
15 .IR strongswan.conf (5)
16 was introduced which meets these requirements.
17
18 .SH SYNTAX
19 The format of the strongswan.conf file consists of hierarchical
20 .B sections
21 and a list of
22 .B key/value pairs
23 in each section. Each section has a name, followed by C-Style curly brackets
24 defining the section body. Each section body contains a set of subsections
25 and key/value pairs:
26 .PP
27 .EX
28 settings := (section|keyvalue)*
29 section := name { settings }
30 keyvalue := key = value\\n
31 .EE
32 .PP
33 Values must be terminated by a newline.
34 .PP
35 Comments are possible using the \fB#\fP-character, but be careful: The parser
36 implementation is currently limited and does not like brackets in comments.
37 .PP
38 Section names and keys may contain any printable character except:
39 .PP
40 .EX
41 . { } # \\n \\t space
42 .EE
43 .PP
44 An example file in this format might look like this:
45 .PP
46 .EX
47 a = b
48 section-one {
49 somevalue = asdf
50 subsection {
51 othervalue = xxx
52 }
53 # yei, a comment
54 yetanother = zz
55 }
56 section-two {
57 x = 12
58 }
59 .EE
60 .PP
61 Indentation is optional, you may use tabs or spaces.
62
63 .SH INCLUDING FILES
64 Using the
65 .B include
66 statement it is possible to include other files into strongswan.conf, e.g.
67 .PP
68 .EX
69 include /some/path/*.conf
70 .EE
71 .PP
72 If the file name is not an absolute path, it is considered to be relative
73 to the directory of the file containing the include statement. The file name
74 may include shell wildcards (see
75 .IR sh (1)).
76 Also, such inclusions can be nested.
77 .PP
78 Sections loaded from included files
79 .I extend
80 previously loaded sections; already existing values are
81 .IR replaced .
82 It is important to note that settings are added relative to the section the
83 include statement is in.
84 .PP
85 As an example, the following three files result in the same final
86 config as the one given above:
87 .PP
88 .EX
89 a = b
90 section-one {
91 somevalue = before include
92 include include.conf
93 }
94 include other.conf
95
96 include.conf:
97 # settings loaded from this file are added to section-one
98 # the following replaces the previous value
99 somevalue = asdf
100 subsection {
101 othervalue = yyy
102 }
103 yetanother = zz
104
105 other.conf:
106 # this extends section-one and subsection
107 section-one {
108 subsection {
109 # this replaces the previous value
110 othervalue = xxx
111 }
112 }
113 section-two {
114 x = 12
115 }
116 .EE
117
118 .SH READING VALUES
119 Values are accessed using a dot-separated section list and a key.
120 With reference to the example above, accessing
121 .B section-one.subsection.othervalue
122 will return
123 .BR xxx .
124
125 .SH DEFINED KEYS
126 The following keys are currently defined (using dot notation). The default
127 value (if any) is listed in brackets after the key.
128
129 .SS attest section
130 .TP
131 .BR attest.database
132 Path to database with file measurement information
133 .TP
134 .BR attest.load
135 Plugins to load in ipsec attest tool
136
137 .SS charon section
138 .TP
139 .BR Note :
140 Many of these options also apply to \fBcharon\-cmd\fR and other
141 \fBcharon\fR derivatives. Just use their respective name (e.g.
142 \fIcharon\-cmd\fR) instead of \fIcharon\fR.
143 .TP
144 .BR charon.block_threshold " [5]"
145 Maximum number of half-open IKE_SAs for a single peer IP
146 .TP
147 .BR charon.cisco_unity " [no]
148 Send Cisco Unity vendor ID payload (IKEv1 only)
149 .TP
150 .BR charon.close_ike_on_child_failure " [no]"
151 Close the IKE_SA if setup of the CHILD_SA along with IKE_AUTH failed
152 .TP
153 .BR charon.cookie_threshold " [10]"
154 Number of half-open IKE_SAs that activate the cookie mechanism
155 .TP
156 .BR charon.dns1
157 .TQ
158 .BR charon.dns2
159 DNS servers assigned to peer via configuration payload (CP)
160 .TP
161 .BR charon.dos_protection " [yes]"
162 Enable Denial of Service protection using cookies and aggressiveness checks
163 .TP
164 .BR charon.filelog
165 Section to define file loggers, see LOGGER CONFIGURATION
166 .TP
167 .BR charon.flush_auth_cfg " [no]"
168 If enabled objects used during authentication (certificates, identities etc.)
169 are released to free memory once an IKE_SA is established.
170 Enabling this might conflict with plugins that later need access to e.g. the
171 used certificates.
172 .TP
173 .BR charon.fragment_size " [512]"
174 Maximum size (in bytes) of a sent fragment when using the proprietary IKEv1
175 fragmentation extension.
176 .TP
177 .BR charon.group
178 Name of the group the daemon changes to after startup
179 .TP
180 .BR charon.half_open_timeout " [30]"
181 Timeout in seconds for connecting IKE_SAs (also see IKE_SA_INIT DROPPING).
182 .TP
183 .BR charon.hash_and_url " [no]"
184 Enable hash and URL support
185 .TP
186 .BR charon.i_dont_care_about_security_and_use_aggressive_mode_psk " [no]"
187 If enabled responders are allowed to use IKEv1 Aggressive Mode with pre-shared
188 keys, which is discouraged due to security concerns (offline attacks on the
189 openly transmitted hash of the PSK)
190 .TP
191 .BR charon.ignore_routing_tables
192 A space-separated list of routing tables to be excluded from route lookups
193 .TP
194 .BR charon.ikesa_limit " [0]"
195 Maximum number of IKE_SAs that can be established at the same time before new
196 connection attempts are blocked
197 .TP
198 .BR charon.ikesa_table_segments " [1]"
199 Number of exclusively locked segments in the hash table
200 .TP
201 .BR charon.ikesa_table_size " [1]"
202 Size of the IKE_SA hash table
203 .TP
204 .BR charon.inactivity_close_ike " [no]"
205 Whether to close IKE_SA if the only CHILD_SA closed due to inactivity
206 .TP
207 .BR charon.init_limit_half_open " [0]"
208 Limit new connections based on the current number of half open IKE_SAs (see
209 IKE_SA_INIT DROPPING).
210 .TP
211 .BR charon.init_limit_job_load " [0]"
212 Limit new connections based on the number of jobs currently queued for
213 processing (see IKE_SA_INIT DROPPING).
214 .TP
215 .BR charon.initiator_only " [no]"
216 Causes charon daemon to ignore IKE initiation requests.
217 .TP
218 .BR charon.install_routes " [yes]"
219 Install routes into a separate routing table for established IPsec tunnels
220 .TP
221 .BR charon.install_virtual_ip " [yes]"
222 Install virtual IP addresses
223 .TP
224 .BR charon.install_virtual_ip_on
225 The name of the interface on which virtual IP addresses should be installed.
226 If not specified the addresses will be installed on the outbound interface.
227 .TP
228 .BR charon.interfaces_ignore
229 A comma-separated list of network interfaces that should be ignored, if
230 .B charon.interfaces_use
231 is specified this option has no effect.
232 .TP
233 .BR charon.interfaces_use
234 A comma-separated list of network interfaces that should be used by charon.
235 All other interfaces are ignored.
236 .TP
237 .BR charon.keep_alive " [20s]"
238 NAT keep alive interval
239 .TP
240 .BR charon.load
241 Plugins to load in the IKEv2 daemon charon
242 .TP
243 .BR charon.max_packet " [10000]"
244 Maximum packet size accepted by charon
245 .TP
246 .BR charon.multiple_authentication " [yes]"
247 Enable multiple authentication exchanges (RFC 4739)
248 .TP
249 .BR charon.nbns1
250 .TQ
251 .BR charon.nbns2
252 WINS servers assigned to peer via configuration payload (CP)
253 .TP
254 .BR charon.port " [500]"
255 UDP port used locally. If set to 0 a random port will be allocated.
256 .TP
257 .BR charon.port_nat_t " [4500]"
258 UDP port used locally in case of NAT-T. If set to 0 a random port will be
259 allocated. Has to be different from
260 .BR charon.port ,
261 otherwise a random port will be allocated.
262 .TP
263 .BR charon.process_route " [yes]"
264 Process RTM_NEWROUTE and RTM_DELROUTE events
265 .TP
266 .BR charon.receive_delay " [0]"
267 Delay in ms for receiving packets, to simulate larger RTT
268 .TP
269 .BR charon.receive_delay_response " [yes]"
270 Delay response messages
271 .TP
272 .BR charon.receive_delay_request " [yes]"
273 Delay request messages
274 .TP
275 .BR charon.receive_delay_type " [0]"
276 Specific IKEv2 message type to delay, 0 for any
277 .TP
278 .BR charon.replay_window " [32]"
279 Size of the AH/ESP replay window, in packets.
280 .TP
281 .BR charon.retransmit_base " [1.8]"
282 Base to use for calculating exponential back off, see IKEv2 RETRANSMISSION
283 .TP
284 .BR charon.retransmit_timeout " [4.0]
285 Timeout in seconds before sending first retransmit
286 .TP
287 .BR charon.retransmit_tries " [5]"
288 Number of times to retransmit a packet before giving up
289 .TP
290 .BR charon.retry_initiate_interval " [0]"
291 Interval to use when retrying to initiate an IKE_SA (e.g. if DNS resolution
292 failed), 0 to disable retries.
293 .TP
294 .BR charon.reuse_ikesa " [yes]
295 Initiate CHILD_SA within existing IKE_SAs
296 .TP
297 .BR charon.routing_table
298 Numerical routing table to install routes to
299 .TP
300 .BR charon.routing_table_prio
301 Priority of the routing table
302 .TP
303 .BR charon.send_delay " [0]"
304 Delay in ms for sending packets, to simulate larger RTT
305 .TP
306 .BR charon.send_delay_response " [yes]"
307 Delay response messages
308 .TP
309 .BR charon.send_delay_request " [yes]"
310 Delay request messages
311 .TP
312 .BR charon.send_delay_type " [0]"
313 Specific IKEv2 message type to delay, 0 for any
314 .TP
315 .BR charon.send_vendor_id " [no]
316 Send strongSwan vendor ID payload
317 .TP
318 .BR charon.syslog
319 Section to define syslog loggers, see LOGGER CONFIGURATION
320 .TP
321 .BR charon.threads " [16]"
322 Number of worker threads in charon. Several of these are reserved for long
323 running tasks in internal modules and plugins. Therefore, make sure you don't
324 set this value too low. The number of idle worker threads listed in
325 .I ipsec statusall
326 might be used as indicator on the number of reserved threads.
327 .TP
328 .BR charon.user
329 Name of the user the daemon changes to after startup
330 .SS charon.plugins subsection
331 .TP
332 .BR charon.plugins.android_log.loglevel " [1]"
333 Loglevel for logging to Android specific logger
334 .TP
335 .BR charon.plugins.attr
336 Section to specify arbitrary attributes that are assigned to a peer via
337 configuration payload (CP)
338 .TP
339 .BR charon.plugins.certexpire.csv.cron
340 Cron style string specifying CSV export times
341 .TP
342 .BR charon.plugins.certexpire.csv.empty_string
343 String to use in empty intermediate CA fields
344 .TP
345 .BR charon.plugins.certexpire.csv.fixed_fields " [yes]"
346 Use a fixed intermediate CA field count
347 .TP
348 .BR charon.plugins.certexpire.csv.force " [yes]"
349 Force export of all trustchains we have a private key for
350 .TP
351 .BR charon.plugins.certexpire.csv.format " [%d:%m:%Y]"
352 strftime(3) format string to export expiration dates as
353 .TP
354 .BR charon.plugins.certexpire.csv.local
355 strftime(3) format string for the CSV file name to export local certificates to
356 .TP
357 .BR charon.plugins.certexpire.csv.remote
358 strftime(3) format string for the CSV file name to export remote certificates to
359 .TP
360 .BR charon.plugins.certexpire.csv.separator " [,]"
361 CSV field separator
362 .TP
363 .BR charon.plugins.coupling.file
364 File to store coupling list to
365 .TP
366 .BR charon.plugins.coupling.hash " [sha1]"
367 Hashing algorithm to fingerprint coupled certificates
368 .TP
369 .BR charon.plugins.coupling.max " [1]"
370 Maximum number of coupling entries to create
371 .TP
372 .BR charon.plugins.dhcp.force_server_address " [no]"
373 Always use the configured server address. This might be helpful if the DHCP
374 server runs on the same host as strongSwan, and the DHCP daemon does not listen
375 on the loopback interface. In that case the server cannot be reached via
376 unicast (or even 255.255.255.255) as that would be routed via loopback.
377 Setting this option to yes and configuring the local broadcast address (e.g.
378 192.168.0.255) as server address might work.
379 .TP
380 .BR charon.plugins.dhcp.identity_lease " [no]"
381 Derive user-defined MAC address from hash of IKEv2 identity
382 .TP
383 .BR charon.plugins.dhcp.server " [255.255.255.255]"
384 DHCP server unicast or broadcast IP address
385 .TP
386 .BR charon.plugins.duplicheck.enable " [yes]"
387 Enable duplicheck plugin (if loaded)
388 .TP
389 .BR charon.plugins.duplicheck.socket " [unix://${piddir}/charon.dck]"
390 Socket provided by the duplicheck plugin
391 .TP
392 .BR charon.plugins.eap-aka.request_identity " [yes]"
393
394 .TP
395 .BR charon.plugins.eap-aka-3ggp2.seq_check
396
397 .TP
398 .BR charon.plugins.eap-dynamic.preferred
399 The preferred EAP method(s) to be used. If it is not given the first
400 registered method will be used initially. If a comma separated list is given
401 the methods are tried in the given order before trying the rest of the
402 registered methods.
403 .TP
404 .BR charon.plugins.eap-dynamic.prefer_user " [no]"
405 If enabled the EAP methods proposed in an EAP-Nak message sent by the peer are
406 preferred over the methods registered locally.
407 .TP
408 .BR charon.plugins.eap-gtc.backend " [pam]"
409 XAuth backend to be used for credential verification
410 .TP
411 .BR charon.plugins.eap-peap.fragment_size " [1024]"
412 Maximum size of an EAP-PEAP packet
413 .TP
414 .BR charon.plugins.eap-peap.max_message_count " [32]"
415 Maximum number of processed EAP-PEAP packets (0 = no limit)
416 .TP
417 .BR charon.plugins.eap-peap.include_length " [no]"
418 Include length in non-fragmented EAP-PEAP packets
419 .TP
420 .BR charon.plugins.eap-peap.phase2_method " [mschapv2]"
421 Phase2 EAP client authentication method
422 .TP
423 .BR charon.plugins.eap-peap.phase2_piggyback " [no]"
424 Phase2 EAP Identity request piggybacked by server onto TLS Finished message
425 .TP
426 .BR charon.plugins.eap-peap.phase2_tnc " [no]"
427 Start phase2 EAP TNC protocol after successful client authentication
428 .TP
429 .BR charon.plugins.eap-peap.request_peer_auth " [no]"
430 Request peer authentication based on a client certificate
431 .TP
432 .BR charon.plugins.eap-radius.accounting " [no]"
433 Send RADIUS accounting information to RADIUS servers.
434 .TP
435 .BR charon.plugins.eap-radius.accounting_requires_vip " [no]"
436 If enabled, accounting is disabled unless an IKE_SA has at least one virtual IP
437 .TP
438 .BR charon.plugins.eap-radius.class_group " [no]"
439 Use the
440 .I class
441 attribute sent in the RADIUS-Accept message as group membership information that
442 is compared to the groups specified in the
443 .B rightgroups
444 option in
445 .B ipsec.conf (5).
446 .TP
447 .BR charon.plugins.eap-radius.close_all_on_timeout " [no]"
448 Closes all IKE_SAs if communication with the RADIUS server times out. If it is
449 not set only the current IKE_SA is closed.
450 .TP
451 .BR charon.plugins.eap-radius.dae.enable " [no]"
452 Enables support for the Dynamic Authorization Extension (RFC 5176)
453 .TP
454 .BR charon.plugins.eap-radius.dae.listen " [0.0.0.0]"
455 Address to listen for DAE messages from the RADIUS server
456 .TP
457 .BR charon.plugins.eap-radius.dae.port " [3799]"
458 Port to listen for DAE requests
459 .TP
460 .BR charon.plugins.eap-radius.dae.secret
461 Shared secret used to verify/sign DAE messages
462 .TP
463 .BR charon.plugins.eap-radius.eap_start " [no]"
464 Send EAP-Start instead of EAP-Identity to start RADIUS conversation
465 .TP
466 .BR charon.plugins.eap-radius.filter_id " [no]"
467 If the RADIUS
468 .I tunnel_type
469 attribute with value
470 .B ESP
471 is received, use the
472 .I filter_id
473 attribute sent in the RADIUS-Accept message as group membership information that
474 is compared to the groups specified in the
475 .B rightgroups
476 option in
477 .B ipsec.conf (5).
478 .TP
479 .BR charon.plugins.eap-radius.forward.ike_to_radius
480 RADIUS attributes to be forwarded from IKEv2 to RADIUS (can be defined by
481 name or attribute number, a colon can be used to specify vendor-specific
482 attributes, e.g. Reply-Message, or 11, or 36906:12).
483 .TP
484 .BR charon.plugins.eap-radius.forward.radius_to_ike
485 Same as
486 .B charon.plugins.eap-radius.forward.ike_to_radius
487 but from RADIUS to
488 IKEv2, a strongSwan specific private notify (40969) is used to transmit the
489 attributes.
490 .TP
491 .BR charon.plugins.eap-radius.id_prefix
492 Prefix to EAP-Identity, some AAA servers use a IMSI prefix to select the
493 EAP method
494 .TP
495 .BR charon.plugins.eap-radius.nas_identifier " [strongSwan]"
496 NAS-Identifier to include in RADIUS messages
497 .TP
498 .BR charon.plugins.eap-radius.port " [1812]"
499 Port of RADIUS server (authentication)
500 .TP
501 .BR charon.plugins.eap-radius.secret
502 Shared secret between RADIUS and NAS
503 .TP
504 .BR charon.plugins.eap-radius.server
505 IP/Hostname of RADIUS server
506 .TP
507 .BR charon.plugins.eap-radius.servers
508 Section to specify multiple RADIUS servers. The
509 .BR nas_identifier ,
510 .BR secret ,
511 .B sockets
512 and
513 .B port
514 (or
515 .BR auth_port )
516 options can be specified for each server. A server's IP/Hostname can be
517 configured using the
518 .B address
519 option. The
520 .BR acct_port " [1813]"
521 option can be used to specify the port used for RADIUS accounting.
522 For each RADIUS server a priority can be specified using the
523 .BR preference " [0]"
524 option.
525 .TP
526 .BR charon.plugins.eap-radius.sockets " [1]"
527 Number of sockets (ports) to use, increase for high load
528 .TP
529 .BR charon.plugins.eap-sim.request_identity " [yes]"
530
531 .TP
532 .BR charon.plugins.eap-simaka-sql.database
533
534 .TP
535 .BR charon.plugins.eap-simaka-sql.remove_used " [no]"
536
537 .TP
538 .BR charon.plugins.eap-tls.fragment_size " [1024]"
539 Maximum size of an EAP-TLS packet
540 .TP
541 .BR charon.plugins.eap-tls.max_message_count " [32]"
542 Maximum number of processed EAP-TLS packets (0 = no limit)
543 .TP
544 .BR charon.plugins.eap-tls.include_length " [yes]"
545 Include length in non-fragmented EAP-TLS packets
546 .TP
547 .BR charon.plugins.eap-tnc.max_message_count " [10]"
548 Maximum number of processed EAP-TNC packets (0 = no limit)
549 .TP
550 .BR charon.plugins.eap-tnc.protocol " [tnccs-1.1]"
551 IF-TNCCS protocol version to be used (tnccs-1.1, tnccs-2.0, tnccs-dynamic)
552 .TP
553 .BR charon.plugins.eap-ttls.fragment_size " [1024]"
554 Maximum size of an EAP-TTLS packet
555 .TP
556 .BR charon.plugins.eap-ttls.max_message_count " [32]"
557 Maximum number of processed EAP-TTLS packets (0 = no limit)
558 .TP
559 .BR charon.plugins.eap-ttls.include_length " [yes]"
560 Include length in non-fragmented EAP-TTLS packets
561 .TP
562 .BR charon.plugins.eap-ttls.phase2_method " [md5]"
563 Phase2 EAP client authentication method
564 .TP
565 .BR charon.plugins.eap-ttls.phase2_piggyback " [no]"
566 Phase2 EAP Identity request piggybacked by server onto TLS Finished message
567 .TP
568 .BR charon.plugins.eap-ttls.phase2_tnc " [no]"
569 Start phase2 EAP TNC protocol after successful client authentication
570 .TP
571 .BR charon.plugins.eap-ttls.request_peer_auth " [no]"
572 Request peer authentication based on a client certificate
573 .TP
574 .BR charon.plugins.error-notify.socket " [unix://${piddir}/charon.enfy]"
575 Socket provided by the error-notify plugin
576 .TP
577 .BR charon.plugins.ha.autobalance " [0]"
578 Interval in seconds to automatically balance handled segments between nodes.
579 Set to 0 to disable.
580 .TP
581 .BR charon.plugins.ha.fifo_interface " [yes]"
582
583 .TP
584 .BR charon.plugins.ha.heartbeat_delay " [1000]"
585
586 .TP
587 .BR charon.plugins.ha.heartbeat_timeout " [2100]"
588
589 .TP
590 .BR charon.plugins.ha.local
591
592 .TP
593 .BR charon.plugins.ha.monitor " [yes]"
594
595 .TP
596 .BR charon.plugins.ha.pools
597
598 .TP
599 .BR charon.plugins.ha.remote
600
601 .TP
602 .BR charon.plugins.ha.resync " [yes]"
603
604 .TP
605 .BR charon.plugins.ha.secret
606
607 .TP
608 .BR charon.plugins.ha.segment_count " [1]"
609
610 .TP
611 .BR charon.plugins.ipseckey.enable " [no]"
612 Enable the fetching of IPSECKEY RRs via DNS
613 .TP
614 .BR charon.plugins.led.activity_led
615
616 .TP
617 .BR charon.plugins.led.blink_time " [50]"
618
619 .TP
620 .BR charon.plugins.kernel-klips.ipsec_dev_count " [4]"
621 Number of ipsecN devices
622 .TP
623 .BR charon.plugins.kernel-klips.ipsec_dev_mtu " [0]"
624 Set MTU of ipsecN device
625 .TP
626 .BR charon.plugins.kernel-netlink.roam_events " [yes]"
627 Whether to trigger roam events when interfaces, addresses or routes change
628 .TP
629 .BR charon.plugins.kernel-pfroute.vip_wait " [1000]"
630 Time in ms to wait until virtual IP addresses appear/disappear before failing.
631 .TP
632 .BR charon.plugins.load-tester
633 Section to configure the load-tester plugin, see LOAD TESTS
634 .TP
635 .BR charon.plugins.lookip.socket " [unix://${piddir}/charon.lkp]"
636 Socket provided by the lookip plugin
637 .TP
638 .BR charon.plugins.radattr.dir
639 Directory where RADIUS attributes are stored in client-ID specific files.
640 .TP
641 .BR charon.plugins.radattr.message_id " [-1]"
642 Attributes are added to all IKE_AUTH messages by default (-1), or only to the
643 IKE_AUTH message with the given IKEv2 message ID.
644 .TP
645 .BR charon.plugins.resolve.file " [/etc/resolv.conf]"
646 File where to add DNS server entries
647 .TP
648 .BR charon.plugins.resolve.resolvconf.iface_prefix " [lo.inet.ipsec.]"
649 Prefix used for interface names sent to resolvconf(8). The nameserver address
650 is appended to this prefix to make it unique. The result has to be a valid
651 interface name according to the rules defined by resolvconf. Also, it should
652 have a high priority according to the order defined in interface-order(5).
653 .TP
654 .BR charon.plugins.socket-default.set_source " [yes]"
655 Set source address on outbound packets, if possible.
656 .TP
657 .BR charon.plugins.socket-default.use_ipv4 " [yes]"
658 Listen on IPv4, if possible.
659 .TP
660 .BR charon.plugins.socket-default.use_ipv6 " [yes]"
661 Listen on IPv6, if possible.
662 .TP
663 .BR charon.plugins.sql.database
664 Database URI for charons SQL plugin
665 .TP
666 .BR charon.plugins.sql.loglevel " [-1]"
667 Loglevel for logging to SQL database
668 .TP
669 .BR charon.plugins.stroke.ignore_missing_ca_basic_constraint " [no]"
670 Treat certificates in ipsec.d/cacerts and ipsec.conf ca sections as CA
671 certificates even if they don't contain a CA basic constraint.
672 .TP
673 .BR charon.plugins.stroke.max_concurrent " [4]"
674 Maximum number of stroke messages handled concurrently
675 .TP
676 .BR charon.plugins.stroke.socket " [unix://${piddir}/charon.ctl]"
677 Socket provided by the stroke plugin
678 .TP
679 .BR charon.plugins.stroke.timeout " [0]"
680 Timeout in ms for any stroke command. Use 0 to disable the timeout
681 .TP
682 .BR charon.plugins.systime-fix.interval " [0]"
683 Interval in seconds to check system time for validity. 0 disables the check
684 .TP
685 .BR charon.plugins.systime-fix.reauth " [no]"
686 Whether to use reauth or delete if an invalid cert lifetime is detected
687 .TP
688 .BR charon.plugins.systime-fix.threshold
689 Threshold date where system time is considered valid. Disabled if not specified
690 .TP
691 .BR charon.plugins.systime-fix.threshold_format " [%Y]"
692 strptime(3) format used to parse threshold option
693 .TP
694 .BR charon.plugins.tnccs-11.max_message_size " [45000]"
695 Maximum size of a PA-TNC message (XML & Base64 encoding)
696 .TP
697 .BR charon.plugins.tnccs-20.max_batch_size " [65522]"
698 Maximum size of a PB-TNC batch (upper limit via PT-EAP = 65529)
699 .TP
700 .BR charon.plugins.tnccs-20.max_message_size " [65490]"
701 Maximum size of a PA-TNC message (upper limit via PT-EAP = 65497)
702 .TP
703 .BR charon.plugins.tnc-ifmap.client_cert
704 Path to X.509 certificate file of IF-MAP client
705 .TP
706 .BR charon.plugins.tnc-ifmap.client_key
707 Path to private key file of IF-MAP client
708 .TP
709 .BR charon.plugins.tnc-ifmap.device_name
710 Unique name of strongSwan server as a PEP and/or PDP device
711 .TP
712 .BR charon.plugins.tnc-ifmap.renew_session_interval " [150]"
713 Interval in seconds between periodic IF-MAP RenewSession requests
714 .TP
715 .BR charon.plugins.tnc-ifmap.server_uri " [https://localhost:8444/imap]"
716 URI of the form [https://]servername[:port][/path]
717 .TP
718 .BR charon.plugins.tnc-ifmap.server_cert
719 Path to X.509 certificate file of IF-MAP server
720 .TP
721 .BR charon.plugins.tnc-ifmap.username_password
722 Credentials of IF-MAP client of the form username:password
723 .TP
724 .BR charon.plugins.tnc-imc.dlclose " [yes]"
725 Unload IMC after use
726 .TP
727 .BR charon.plugins.tnc-imc.preferred_language " [en]"
728 Preferred language for TNC recommendations
729 .TP
730 .BR charon.plugins.tnc-imv.dlclose " [yes]"
731 Unload IMV after use
732 .TP
733 .BR charon.plugins.tnc-pdp.method " [ttls]"
734 EAP tunnel method to be used
735 .TP
736 .BR charon.plugins.tnc-pdp.port " [1812]"
737 RADIUS server port the strongSwan PDP is listening on
738 .TP
739 .BR charon.plugins.tnc-pdp.secret
740 Shared RADIUS secret between strongSwan PDP and NAS
741 .TP
742 .BR charon.plugins.tnc-pdp.server
743 Name of the strongSwan PDP as contained in the AAA certificate
744 .TP
745 .BR charon.plugins.tnc-pdp.timeout
746 Timeout in seconds before closing incomplete connections
747 .TP
748 .BR charon.plugins.updown.dns_handler " [no]"
749 Whether the updown script should handle DNS serves assigned via IKEv1 Mode
750 Config or IKEv2 Config Payloads (if enabled they can't be handled by other
751 plugins, like resolve)
752 .TP
753 .BR charon.plugins.whitelist.enable " [yes]"
754 Enable loaded whitelist plugin
755 .TP
756 .BR charon.plugins.whitelist.socket " [unix://${piddir}/charon.wlst]"
757 Socket provided by the whitelist plugin
758 .TP
759 .BR charon.plugins.xauth-eap.backend " [radius]"
760 EAP plugin to be used as backend for XAuth credential verification
761 .TP
762 .BR charon.plugins.xauth-pam.pam_service " [login]"
763 PAM service to be used for authentication
764 .SS libstrongswan section
765 .TP
766 .BR libstrongswan.cert_cache " [yes]"
767 Whether relations in validated certificate chains should be cached in memory
768 .TP
769 .BR libstrongswan.crypto_test.bench " [no]"
770
771 .TP
772 .BR libstrongswan.crypto_test.bench_size " [1024]"
773
774 .TP
775 .BR libstrongswan.crypto_test.bench_time " [50]"
776
777 .TP
778 .BR libstrongswan.crypto_test.on_add " [no]"
779 Test crypto algorithms during registration
780 .TP
781 .BR libstrongswan.crypto_test.on_create " [no]"
782 Test crypto algorithms on each crypto primitive instantiation
783 .TP
784 .BR libstrongswan.crypto_test.required " [no]"
785 Strictly require at least one test vector to enable an algorithm
786 .TP
787 .BR libstrongswan.crypto_test.rng_true " [no]"
788 Whether to test RNG with TRUE quality; requires a lot of entropy
789 .TP
790 .BR libstrongswan.dh_exponent_ansi_x9_42 " [yes]"
791 Use ANSI X9.42 DH exponent size or optimum size matched to cryptographical
792 strength
793 .TP
794 .BR libstrongswan.ecp_x_coordinate_only " [yes]"
795 Compliance with the errata for RFC 4753
796 .TP
797 .BR libstrongswan.host_resolver.max_threads " [3]"
798 Maximum number of concurrent resolver threads (they are terminated if unused)
799 .TP
800 .BR libstrongswan.host_resolver.min_threads " [0]"
801 Minimum number of resolver threads to keep around
802 .TP
803 .BR libstrongswan.integrity_test " [no]"
804 Check daemon, libstrongswan and plugin integrity at startup
805 .TP
806 .BR libstrongswan.leak_detective.detailed " [yes]"
807 Includes source file names and line numbers in leak detective output
808 .TP
809 .BR libstrongswan.leak_detective.usage_threshold " [10240]"
810 Threshold in bytes for leaks to be reported (0 to report all)
811 .TP
812 .BR libstrongswan.leak_detective.usage_threshold_count " [0]"
813 Threshold in number of allocations for leaks to be reported (0 to report all)
814 .TP
815 .BR libstrongswan.processor.priority_threads
816 Subsection to configure the number of reserved threads per priority class
817 see JOB PRIORITY MANAGEMENT
818 .TP
819 .BR libstrongswan.x509.enforce_critical " [yes]"
820 Discard certificates with unsupported or unknown critical extensions
821 .SS libstrongswan.plugins subsection
822 .TP
823 .BR libstrongswan.plugins.attr-sql.database
824 Database URI for attr-sql plugin used by charon
825 .TP
826 .BR libstrongswan.plugins.attr-sql.lease_history " [yes]"
827 Enable logging of SQL IP pool leases
828 .TP
829 .BR libstrongswan.plugins.gcrypt.quick_random " [no]"
830 Use faster random numbers in gcrypt; for testing only, produces weak keys!
831 .TP
832 .BR libstrongswan.plugins.openssl.engine_id " [pkcs11]"
833 ENGINE ID to use in the OpenSSL plugin
834 .TP
835 .BR libstrongswan.plugins.openssl.fips_mode " [0]"
836 Set OpenSSL FIPS mode: disabled(0), enabled(1), Suite B enabled(2)
837 .TP
838 .BR libstrongswan.plugins.pkcs11.modules
839 List of available PKCS#11 modules
840 .TP
841 .BR libstrongswan.plugins.pkcs11.load_certs " [yes]"
842 Whether to load certificates from tokens
843 .TP
844 .BR libstrongswan.plugins.pkcs11.reload_certs " [no]"
845 Reload certificates from all tokens if charon receives a SIGHUP
846 .TP
847 .BR libstrongswan.plugins.pkcs11.use_dh " [no]"
848 Whether the PKCS#11 modules should be used for DH and ECDH (see use_ecc option)
849 .TP
850 .BR libstrongswan.plugins.pkcs11.use_ecc " [no]"
851 Whether the PKCS#11 modules should be used for ECDH and ECDSA public key
852 operations. ECDSA private keys can be used regardless of this option
853 .TP
854 .BR libstrongswan.plugins.pkcs11.use_hasher " [no]"
855 Whether the PKCS#11 modules should be used to hash data
856 .TP
857 .BR libstrongswan.plugins.pkcs11.use_pubkey " [no]"
858 Whether the PKCS#11 modules should be used for public key operations, even for
859 keys not stored on tokens
860 .TP
861 .BR libstrongswan.plugins.pkcs11.use_rng " [no]"
862 Whether the PKCS#11 modules should be used as RNG
863 .TP
864 .BR libstrongswan.plugins.random.random " [@DEV_RANDOM@]"
865 File to read random bytes from, instead of @DEV_RANDOM@
866 .TP
867 .BR libstrongswan.plugins.random.urandom " [@DEV_URANDOM@]"
868 File to read pseudo random bytes from, instead of @DEV_URANDOM@
869 .TP
870 .BR libstrongswan.plugins.unbound.resolv_conf " [/etc/resolv.conf]"
871 File to read DNS resolver configuration from
872 .TP
873 .BR libstrongswan.plugins.unbound.trust_anchors " [/etc/ipsec.d/dnssec.keys]"
874 File to read DNSSEC trust anchors from (usually root zone KSK)
875 .SS libtls section
876 .TP
877 .BR libtls.cipher
878 List of TLS encryption ciphers
879 .TP
880 .BR libtls.key_exchange
881 List of TLS key exchange methods
882 .TP
883 .BR libtls.mac
884 List of TLS MAC algorithms
885 .TP
886 .BR libtls.suites
887 List of TLS cipher suites
888 .SS libtnccs section
889 .TP
890 .BR libtnccs.tnc_config " [/etc/tnc_config]"
891 TNC IMC/IMV configuration directory
892 .SS libimcv section
893 .TP
894 .BR libimcv.assessment_result " [yes]"
895 Whether IMVs send a standard IETF Assessment Result attribute
896 .TP
897 .BR libimcv.database
898 Global IMV policy database URI
899 .TP
900 .BR libimcv.debug_level " [1]"
901 Debug level for a stand-alone libimcv library
902 .TP
903 .BR libimcv.load " [random nonce gmp pubkey x509]"
904 Plugins to load in IMC/IMVs
905 .TP
906 .BR libimcv.os_info.name
907 Manually set the name of the client OS (e.g. Ubuntu)
908 .TP
909 .BR libimcv.os_info.version
910 Manually set the version of the client OS (e.g. 12.04 i686)
911 .TP
912 .BR libimcv.policy_script " [ipsec _imv_policy]"
913 Script called for each TNC connection to generate IMV policies
914 .TP
915 .BR libimcv.stderr_quiet " [no]"
916 isable output to stderr with a stand-alone libimcv library
917 .PP
918 .SS libimcv plugins section
919 .TP
920 .BR libimcv.plugins.imc-attestation.aik_blob
921 AIK encrypted private key blob file
922 .TP
923 .BR libimcv.plugins.imc-attestation.aik_cert
924 AIK certificate file
925 .TP
926 .BR libimcv.plugins.imc-attestation.aik_key
927 AIK public key file
928 .TP
929 .BR libimcv.plugins.imv-attestation.nonce_len " [20]"
930 DH nonce length
931 .TP
932 .BR libimcv.plugins.imv-attestation.use_quote2 " [yes]"
933 Use Quote2 AIK signature instead of Quote signature
934 .TP
935 .BR libimcv.plugins.imv-attestation.cadir
936 Path to directory with AIK cacerts
937 .TP
938 .BR libimcv.plugins.imv-attestation.dh_group " [ecp256]"
939 Preferred Diffie-Hellman group
940 .TP
941 .BR libimcv.plugins.imv-attestation.hash_algorithm " [sha256]"
942 Preferred measurement hash algorithm
943 .TP
944 .BR libimcv.plugins.imv-attestation.min_nonce_len " [0]"
945 DH minimum nonce length
946 .TP
947 .BR libimcv.plugins.imv-attestation.remediation_uri
948 URI pointing to attestation remediation instructions
949 .TP
950 .BR libimcv.plugins.imc-os.push_info " [yes]"
951 Send operating system info without being prompted
952 .TP
953 .BR libimcv.plugins.imv-os.remediation_uri
954 URI pointing to operating system remediation instructions
955 .TP
956 .BR libimcv.plugins.imc-scanner.push_info " [yes]"
957 Send open listening ports without being prompted
958 .TP
959 .BR libimcv.plugins.imv-scanner.remediation_uri
960 URI pointing to scanner remediation instructions
961 .TP
962 .BR libimcv.plugins.imc-test.additional_ids " [0]"
963 Number of additional IMC IDs
964 .TP
965 .BR libimcv.plugins.imc-test.command " [none]"
966 Command to be sent to the Test IMV
967 .TP
968 .BR libimcv.plugins.imc-test.dummy_size " [0]"
969 Size of dummy attribute to be sent to the Test IMV (0 = disabled)
970 .TP
971 .BR libimcv.plugins.imv-test.remediation_uri
972 URI pointing to test remediation instructions
973 .TP
974 .BR libimcv.plugins.imc-test.retry " [no]"
975 Do a handshake retry
976 .TP
977 .BR libimcv.plugins.imc-test.retry_command
978 Command to be sent to the Test IMV in the handshake retry
979 .TP
980 .BR libimcv.plugins.imv-test.rounds " [0]"
981 Number of IMC-IMV retry rounds
982 .SS manager section
983 .TP
984 .BR manager.database
985 Credential database URI for manager
986 .TP
987 .BR manager.debug " [no]"
988 Enable debugging in manager
989 .TP
990 .BR manager.load
991 Plugins to load in manager
992 .TP
993 .BR manager.socket
994 FastCGI socket of manager, to run it statically
995 .TP
996 .BR manager.threads " [10]"
997 Threads to use for request handling
998 .TP
999 .BR manager.timeout " [15m]"
1000 Session timeout for manager
1001 .SS mediation client section
1002 .TP
1003 .BR medcli.database
1004 Mediation client database URI
1005 .TP
1006 .BR medcli.dpd " [5m]"
1007 DPD timeout to use in mediation client plugin
1008 .TP
1009 .BR medcli.rekey " [20m]"
1010 Rekeying time on mediation connections in mediation client plugin
1011 .SS mediation server section
1012 .TP
1013 .BR medsrv.database
1014 Mediation server database URI
1015 .TP
1016 .BR medsrv.debug " [no]"
1017 Debugging in mediation server web application
1018 .TP
1019 .BR medsrv.dpd " [5m]"
1020 DPD timeout to use in mediation server plugin
1021 .TP
1022 .BR medsrv.load
1023 Plugins to load in mediation server plugin
1024 .TP
1025 .BR medsrv.password_length " [6]"
1026 Minimum password length required for mediation server user accounts
1027 .TP
1028 .BR medsrv.rekey " [20m]"
1029 Rekeying time on mediation connections in mediation server plugin
1030 .TP
1031 .BR medsrv.socket
1032 Run Mediation server web application statically on socket
1033 .TP
1034 .BR medsrv.threads " [5]"
1035 Number of thread for mediation service web application
1036 .TP
1037 .BR medsrv.timeout " [15m]"
1038 Session timeout for mediation service
1039 .SS openac section
1040 .TP
1041 .BR openac.load
1042 Plugins to load in ipsec openac tool
1043 .SS pacman section
1044 .TP
1045 .BR pacman.database
1046 Database URI for the database that stores the package information
1047 .SS pki section
1048 .TP
1049 .BR pki.load
1050 Plugins to load in ipsec pki tool
1051 .SS pool section
1052 .TP
1053 .BR pool.load
1054 Plugins to load in ipsec pool tool
1055 .SS scepclient section
1056 .TP
1057 .BR scepclient.load
1058 Plugins to load in ipsec scepclient tool
1059 .SS starter section
1060 .TP
1061 .BR starter.load
1062 Plugins to load in starter
1063 .TP
1064 .BR starter.load_warning " [yes]"
1065 Disable charon plugin load option warning
1066
1067 .SH LOGGER CONFIGURATION
1068 The options described below provide a much more flexible way to configure
1069 loggers for the IKEv2 daemon charon than using the
1070 .B charondebug
1071 option in
1072 .BR ipsec.conf (5).
1073 .PP
1074 .B Please note
1075 that if any loggers are specified in strongswan.conf,
1076 .B charondebug
1077 does not have any effect.
1078 .PP
1079 There are currently two types of loggers defined:
1080 .TP
1081 .B File loggers
1082 Log directly to a file and are defined by specifying the full path to the
1083 file as subsection in the
1084 .B charon.filelog
1085 section. To log to the console the two special filenames
1086 .BR stdout " and " stderr
1087 can be used.
1088 .TP
1089 .B Syslog loggers
1090 Log into a syslog facility and are defined by specifying the facility to log to
1091 as the name of a subsection in the
1092 .B charon.syslog
1093 section. The following facilities are currently supported:
1094 .BR daemon " and " auth .
1095 .PP
1096 Multiple loggers can be defined for each type with different log verbosity for
1097 the different subsystems of the daemon.
1098 .SS Options
1099 .TP
1100 .BR charon.filelog.<filename>.default " [1]"
1101 .TQ
1102 .BR charon.syslog.<facility>.default
1103 Specifies the default loglevel to be used for subsystems for which no specific
1104 loglevel is defined.
1105 .TP
1106 .BR charon.filelog.<filename>.<subsystem> " [<default>]"
1107 .TQ
1108 .BR charon.syslog.<facility>.<subsystem>
1109 Specifies the loglevel for the given subsystem.
1110 .TP
1111 .BR charon.filelog.<filename>.append " [yes]"
1112 If this option is enabled log entries are appended to the existing file.
1113 .TP
1114 .BR charon.filelog.<filename>.flush_line " [no]"
1115 Enabling this option disables block buffering and enables line buffering.
1116 .TP
1117 .BR charon.filelog.<filename>.ike_name " [no]"
1118 .TQ
1119 .BR charon.syslog.<facility>.ike_name
1120 Prefix each log entry with the connection name and a unique numerical
1121 identifier for each IKE_SA.
1122 .TP
1123 .BR charon.filelog.<filename>.time_format
1124 Prefix each log entry with a timestamp. The option accepts a format string as
1125 passed to
1126 .BR strftime (3).
1127 .TP
1128 .BR charon.syslog.identifier
1129 Global identifier used for an
1130 .BR openlog (3)
1131 call, prepended to each log message by syslog. If not configured,
1132 .BR openlog (3)
1133 is not called, so the value will depend on system defaults (often the program
1134 name).
1135
1136 .SS Subsystems
1137 .TP
1138 .B dmn
1139 Main daemon setup/cleanup/signal handling
1140 .TP
1141 .B mgr
1142 IKE_SA manager, handling synchronization for IKE_SA access
1143 .TP
1144 .B ike
1145 IKE_SA
1146 .TP
1147 .B chd
1148 CHILD_SA
1149 .TP
1150 .B job
1151 Jobs queueing/processing and thread pool management
1152 .TP
1153 .B cfg
1154 Configuration management and plugins
1155 .TP
1156 .B knl
1157 IPsec/Networking kernel interface
1158 .TP
1159 .B net
1160 IKE network communication
1161 .TP
1162 .B asn
1163 Low-level encoding/decoding (ASN.1, X.509 etc.)
1164 .TP
1165 .B enc
1166 Packet encoding/decoding encryption/decryption operations
1167 .TP
1168 .B tls
1169 libtls library messages
1170 .TP
1171 .B esp
1172 libipsec library messages
1173 .TP
1174 .B lib
1175 libstrongwan library messages
1176 .TP
1177 .B tnc
1178 Trusted Network Connect
1179 .TP
1180 .B imc
1181 Integrity Measurement Collector
1182 .TP
1183 .B imv
1184 Integrity Measurement Verifier
1185 .TP
1186 .B pts
1187 Platform Trust Service
1188 .SS Loglevels
1189 .TP
1190 .B -1
1191 Absolutely silent
1192 .TP
1193 .B 0
1194 Very basic auditing logs, (e.g. SA up/SA down)
1195 .TP
1196 .B 1
1197 Generic control flow with errors, a good default to see whats going on
1198 .TP
1199 .B 2
1200 More detailed debugging control flow
1201 .TP
1202 .B 3
1203 Including RAW data dumps in Hex
1204 .TP
1205 .B 4
1206 Also include sensitive material in dumps, e.g. keys
1207 .SS Example
1208 .PP
1209 .EX
1210 charon {
1211 filelog {
1212 /var/log/charon.log {
1213 time_format = %b %e %T
1214 append = no
1215 default = 1
1216 }
1217 stderr {
1218 ike = 2
1219 knl = 3
1220 ike_name = yes
1221 }
1222 }
1223 syslog {
1224 # enable logging to LOG_DAEMON, use defaults
1225 daemon {
1226 }
1227 # minimalistic IKE auditing logging to LOG_AUTHPRIV
1228 auth {
1229 default = -1
1230 ike = 0
1231 }
1232 }
1233 }
1234 .EE
1235
1236 .SH JOB PRIORITY MANAGEMENT
1237 Some operations in the IKEv2 daemon charon are currently implemented
1238 synchronously and blocking. Two examples for such operations are communication
1239 with a RADIUS server via EAP-RADIUS, or fetching CRL/OCSP information during
1240 certificate chain verification. Under high load conditions, the thread pool may
1241 run out of available threads, and some more important jobs, such as liveness
1242 checking, may not get executed in time.
1243 .PP
1244 To prevent thread starvation in such situations job priorities were introduced.
1245 The job processor will reserve some threads for higher priority jobs, these
1246 threads are not available for lower priority, locking jobs.
1247 .SS Implementation
1248 Currently 4 priorities have been defined, and they are used in charon as
1249 follows:
1250 .TP
1251 .B CRITICAL
1252 Priority for long-running dispatcher jobs.
1253 .TP
1254 .B HIGH
1255 INFORMATIONAL exchanges, as used by liveness checking (DPD).
1256 .TP
1257 .B MEDIUM
1258 Everything not HIGH/LOW, including IKE_SA_INIT processing.
1259 .TP
1260 .B LOW
1261 IKE_AUTH message processing. RADIUS and CRL fetching block here
1262 .PP
1263 Although IKE_SA_INIT processing is computationally expensive, it is explicitly
1264 assigned to the MEDIUM class. This allows charon to do the DH exchange while
1265 other threads are blocked in IKE_AUTH. To prevent the daemon from accepting more
1266 IKE_SA_INIT requests than it can handle, use IKE_SA_INIT DROPPING.
1267 .PP
1268 The thread pool processes jobs strictly by priority, meaning it will consume all
1269 higher priority jobs before looking for ones with lower priority. Further, it
1270 reserves threads for certain priorities. A priority class having reserved
1271 .I n
1272 threads will always have
1273 .I n
1274 threads available for this class (either currently processing a job, or waiting
1275 for one).
1276 .SS Configuration
1277 To ensure that there are always enough threads available for higher priority
1278 tasks, threads must be reserved for each priority class.
1279 .TP
1280 .BR libstrongswan.processor.priority_threads.critical " [0]"
1281 Threads reserved for CRITICAL priority class jobs
1282 .TP
1283 .BR libstrongswan.processor.priority_threads.high " [0]"
1284 Threads reserved for HIGH priority class jobs
1285 .TP
1286 .BR libstrongswan.processor.priority_threads.medium " [0]"
1287 Threads reserved for MEDIUM priority class jobs
1288 .TP
1289 .BR libstrongswan.processor.priority_threads.low " [0]"
1290 Threads reserved for LOW priority class jobs
1291 .PP
1292 Let's consider the following configuration:
1293 .PP
1294 .EX
1295 libstrongswan {
1296 processor {
1297 priority_threads {
1298 high = 1
1299 medium = 4
1300 }
1301 }
1302 }
1303 .EE
1304 .PP
1305 With this configuration, one thread is reserved for HIGH priority tasks. As
1306 currently only liveness checking and stroke message processing is done with
1307 high priority, one or two threads should be sufficient.
1308 .PP
1309 The MEDIUM class mostly processes non-blocking jobs. Unless your setup is
1310 experiencing many blocks in locks while accessing shared resources, threads for
1311 one or two times the number of CPU cores is fine.
1312 .PP
1313 It is usually not required to reserve threads for CRITICAL jobs. Jobs in this
1314 class rarely return and do not release their thread to the pool.
1315 .PP
1316 The remaining threads are available for LOW priority jobs. Reserving threads
1317 does not make sense (until we have an even lower priority).
1318 .SS Monitoring
1319 To see what the threads are actually doing, invoke
1320 .IR "ipsec statusall" .
1321 Under high load, something like this will show up:
1322 .PP
1323 .EX
1324 worker threads: 2 or 32 idle, 5/1/2/22 working,
1325 job queue: 0/0/1/149, scheduled: 198
1326 .EE
1327 .PP
1328 From 32 worker threads,
1329 .IP 2
1330 are currently idle.
1331 .IP 5
1332 are running CRITICAL priority jobs (dispatching from sockets, etc.).
1333 .IP 1
1334 is currently handling a HIGH priority job. This is actually the thread currently
1335 providing this information via stroke.
1336 .IP 2
1337 are handling MEDIUM priority jobs, likely IKE_SA_INIT or CREATE_CHILD_SA
1338 messages.
1339 .IP 22
1340 are handling LOW priority jobs, probably waiting for an EAP-RADIUS response
1341 while processing IKE_AUTH messages.
1342 .PP
1343 The job queue load shows how many jobs are queued for each priority, ready for
1344 execution. The single MEDIUM priority job will get executed immediately, as
1345 we have two spare threads reserved for MEDIUM class jobs.
1346
1347 .SH IKE_SA_INIT DROPPING
1348 If a responder receives more connection requests per seconds than it can handle,
1349 it does not make sense to accept more IKE_SA_INIT messages. And if they are
1350 queued but can't get processed in time, an answer might be sent after the
1351 client has already given up and restarted its connection setup. This
1352 additionally increases the load on the responder.
1353 .PP
1354 To limit the responder load resulting from new connection attempts, the daemon
1355 can drop IKE_SA_INIT messages just after reception. There are two mechanisms to
1356 decide if this should happen, configured with the following options:
1357 .TP
1358 .BR charon.init_limit_half_open " [0]"
1359 Limit based on the number of half open IKE_SAs. Half open IKE_SAs are SAs in
1360 connecting state, but not yet established.
1361 .TP
1362 .BR charon.init_limit_job_load " [0]"
1363 Limit based on the number of jobs currently queued for processing (sum over all
1364 job priorities).
1365 .PP
1366 The second limit includes load from other jobs, such as rekeying. Choosing a
1367 good value is difficult and depends on the hardware and expected load.
1368 .PP
1369 The first limit is simpler to calculate, but includes the load from new
1370 connections only. If your responder is capable of negotiating 100 tunnels/s, you
1371 might set this limit to 1000. The daemon will then drop new connection attempts
1372 if generating a response would require more than 10 seconds. If you are
1373 allowing for a maximum response time of more than 30 seconds, consider adjusting
1374 the timeout for connecting IKE_SAs
1375 .RB ( charon.half_open_timeout ).
1376 A responder, by default, deletes an IKE_SA if the initiator does not establish
1377 it within 30 seconds. Under high load, a higher value might be required.
1378
1379 .SH LOAD TESTS
1380 To do stability testing and performance optimizations, the IKEv2 daemon charon
1381 provides the load-tester plugin. This plugin allows one to setup thousands of
1382 tunnels concurrently against the daemon itself or a remote host.
1383 .PP
1384 .B WARNING:
1385 Never enable the load-testing plugin on productive systems. It provides
1386 preconfigured credentials and allows an attacker to authenticate as any user.
1387 .SS Options
1388 .TP
1389 .BR charon.plugins.load-tester.addrs
1390 Subsection that contains key/value pairs with address pools (in CIDR notation)
1391 to use for a specific network interface e.g. eth0 = 10.10.0.0/16
1392 .TP
1393 .BR charon.plugins.load-tester.addrs_keep " [no]"
1394 Whether to keep dynamic addresses even after the associated SA got terminated
1395 .TP
1396 .BR charon.plugins.load-tester.addrs_prefix " [16]"
1397 Network prefix length to use when installing dynamic addresses. If set to -1 the
1398 full address is used (i.e. 32 or 128)
1399 .TP
1400 .BR charon.plugins.load-tester.ca_dir
1401 Directory to load (intermediate) CA certificates from
1402 .TP
1403 .BR charon.plugins.load-tester.child_rekey " [600]"
1404 Seconds to start CHILD_SA rekeying after setup
1405 .TP
1406 .BR charon.plugins.load-tester.delay " [0]"
1407 Delay between initiatons for each thread
1408 .TP
1409 .BR charon.plugins.load-tester.delete_after_established " [no]"
1410 Delete an IKE_SA as soon as it has been established
1411 .TP
1412 .BR charon.plugins.load-tester.digest " [sha1]"
1413 Digest algorithm used when issuing certificates
1414 .TP
1415 .BR charon.plugins.load-tester.dpd_delay " [0]"
1416 DPD delay to use in load test
1417 .TP
1418 .BR charon.plugins.load-tester.dynamic_port " [0]"
1419 Base port to be used for requests (each client uses a different port)
1420 .TP
1421 .BR charon.plugins.load-tester.eap_password " [default-pwd]"
1422 EAP secret to use in load test
1423 .TP
1424 .BR charon.plugins.load-tester.enable " [no]"
1425 Enable the load testing plugin
1426 .TP
1427 .BR charon.plugins.load-tester.esp " [aes128-sha1]"
1428 CHILD_SA proposal to use for load tests
1429 .TP
1430 .BR charon.plugins.load-tester.fake_kernel " [no]"
1431 Fake the kernel interface to allow load-testing against self
1432 .TP
1433 .BR charon.plugins.load-tester.ike_rekey " [0]"
1434 Seconds to start IKE_SA rekeying after setup
1435 .TP
1436 .BR charon.plugins.load-tester.init_limit " [0]"
1437 Global limit of concurrently established SAs during load test
1438 .TP
1439 .BR charon.plugins.load-tester.initiator " [0.0.0.0]"
1440 Address to initiate from
1441 .TP
1442 .BR charon.plugins.load-tester.initiators " [0]"
1443 Number of concurrent initiator threads to use in load test
1444 .TP
1445 .BR charon.plugins.load-tester.initiator_auth " [pubkey]"
1446 Authentication method(s) the intiator uses
1447 .TP
1448 .BR charon.plugins.load-tester.initiator_id
1449 Initiator ID used in load test
1450 .TP
1451 .BR charon.plugins.load-tester.initiator_match
1452 Initiator ID to match against as responder
1453 .TP
1454 .BR charon.plugins.load-tester.initiator_tsi
1455 Traffic selector on initiator side, as proposed by initiator
1456 .TP
1457 .BR charon.plugins.load-tester.initiator_tsr
1458 Traffic selector on responder side, as proposed by initiator
1459 .TP
1460 .BR charon.plugins.load-tester.iterations " [1]"
1461 Number of IKE_SAs to initiate by each initiator in load test
1462 .TP
1463 .BR charon.plugins.load-tester.issuer_cert
1464 Path to the issuer certificate (if not configured a hard-coded value is used)
1465 .TP
1466 .BR charon.plugins.load-tester.issuer_key
1467 Path to private key that is used to issue certificates (if not configured a
1468 hard-coded value is used)
1469 .TP
1470 .BR charon.plugins.load-tester.pool
1471 Provide INTERNAL_IPV4_ADDRs from a named pool
1472 .TP
1473 .BR charon.plugins.load-tester.preshared_key " [default-psk]"
1474 Preshared key to use in load test
1475 .TP
1476 .BR charon.plugins.load-tester.proposal " [aes128-sha1-modp768]"
1477 IKE proposal to use in load test
1478 .TP
1479 .BR charon.plugins.load-tester.responder " [127.0.0.1]"
1480 Address to initiation connections to
1481 .TP
1482 .BR charon.plugins.load-tester.responder_auth " [pubkey]"
1483 Authentication method(s) the responder uses
1484 .TP
1485 .BR charon.plugins.load-tester.responder_id
1486 Responder ID used in load test
1487 .TP
1488 .BR charon.plugins.load-tester.responder_tsi " [initiator_tsi]"
1489 Traffic selector on initiator side, as narrowed by responder
1490 .TP
1491 .BR charon.plugins.load-tester.responder_tsr " [initiator_tsr]"
1492 Traffic selector on responder side, as narrowed by responder
1493 .TP
1494 .BR charon.plugins.load-tester.request_virtual_ip " [no]"
1495 Request an INTERNAL_IPV4_ADDR from the server
1496 .TP
1497 .BR charon.plugins.load-tester.shutdown_when_complete " [no]"
1498 Shutdown the daemon after all IKE_SAs have been established
1499 .TP
1500 .BR charon.plugins.load-tester.socket " [unix://${piddir}/charon.ldt]"
1501 Socket provided by the load-tester plugin
1502 .TP
1503 .BR charon.plugins.load-tester.version " [0]"
1504 IKE version to use (0 means use IKEv2 as initiator and accept any version as
1505 responder)
1506 .PP
1507 .SS Configuration details
1508 For public key authentication, the responder uses the
1509 .B \(dqCN=srv, OU=load-test, O=strongSwan\(dq
1510 identity. For the initiator, each connection attempt uses a different identity
1511 in the form
1512 .BR "\(dqCN=c1-r1, OU=load-test, O=strongSwan\(dq" ,
1513 where the first number inidicates the client number, the second the
1514 authentication round (if multiple authentication is used).
1515 .PP
1516 For PSK authentication, FQDN identities are used. The server uses
1517 .BR srv.strongswan.org ,
1518 the client uses an identity in the form
1519 .BR c1-r1.strongswan.org .
1520 .PP
1521 For EAP authentication, the client uses a NAI in the form
1522 .BR 100000000010001@strongswan.org .
1523 .PP
1524 To configure multiple authentication, concatenate multiple methods using, e.g.
1525 .EX
1526 initiator_auth = pubkey|psk|eap-md5|eap-aka
1527 .EE
1528 .PP
1529 The responder uses a hardcoded certificate based on a 1024-bit RSA key.
1530 This certificate additionally serves as CA certificate. A peer uses the same
1531 private key, but generates client certificates on demand signed by the CA
1532 certificate. Install the Responder/CA certificate on the remote host to
1533 authenticate all clients.
1534 .PP
1535 To speed up testing, the load tester plugin implements a special Diffie-Hellman
1536 implementation called modpnull. By setting
1537 .EX
1538 proposal = aes128-sha1-modpnull
1539 .EE
1540 this wicked fast DH implementation is used. It does not provide any security
1541 at all, but allows one to run tests without DH calculation overhead.
1542 .SS Examples
1543 .PP
1544 In the simplest case, the daemon initiates IKE_SAs against itself using the
1545 loopback interface. This will actually establish double the number of IKE_SAs,
1546 as the daemon is initiator and responder for each IKE_SA at the same time.
1547 Installation of IPsec SAs would fails, as each SA gets installed twice. To
1548 simulate the correct behavior, a fake kernel interface can be enabled which does
1549 not install the IPsec SAs at the kernel level.
1550 .PP
1551 A simple loopback configuration might look like this:
1552 .PP
1553 .EX
1554 charon {
1555 # create new IKE_SAs for each CHILD_SA to simulate
1556 # different clients
1557 reuse_ikesa = no
1558 # turn off denial of service protection
1559 dos_protection = no
1560
1561 plugins {
1562 load-tester {
1563 # enable the plugin
1564 enable = yes
1565 # use 4 threads to initiate connections
1566 # simultaneously
1567 initiators = 4
1568 # each thread initiates 1000 connections
1569 iterations = 1000
1570 # delay each initiation in each thread by 20ms
1571 delay = 20
1572 # enable the fake kernel interface to
1573 # avoid SA conflicts
1574 fake_kernel = yes
1575 }
1576 }
1577 }
1578 .EE
1579 .PP
1580 This will initiate 4000 IKE_SAs within 20 seconds. You may increase the delay
1581 value if your box can not handle that much load, or decrease it to put more
1582 load on it. If the daemon starts retransmitting messages your box probably can
1583 not handle all connection attempts.
1584 .PP
1585 The plugin also allows one to test against a remote host. This might help to
1586 test against a real world configuration. A connection setup to do stress
1587 testing of a gateway might look like this:
1588 .PP
1589 .EX
1590 charon {
1591 reuse_ikesa = no
1592 threads = 32
1593
1594 plugins {
1595 load-tester {
1596 enable = yes
1597 # 10000 connections, ten in parallel
1598 initiators = 10
1599 iterations = 1000
1600 # use a delay of 100ms, overall time is:
1601 # iterations * delay = 100s
1602 delay = 100
1603 # address of the gateway
1604 remote = 1.2.3.4
1605 # IKE-proposal to use
1606 proposal = aes128-sha1-modp1024
1607 # use faster PSK authentication instead
1608 # of 1024bit RSA
1609 initiator_auth = psk
1610 responder_auth = psk
1611 # request a virtual IP using configuration
1612 # payloads
1613 request_virtual_ip = yes
1614 # enable CHILD_SA every 60s
1615 child_rekey = 60
1616 }
1617 }
1618 }
1619 .EE
1620
1621 .SH IKEv2 RETRANSMISSION
1622 Retransmission timeouts in the IKEv2 daemon charon can be configured globally
1623 using the three keys listed below:
1624 .PP
1625 .RS
1626 .nf
1627 .BR charon.retransmit_base " [1.8]"
1628 .BR charon.retransmit_timeout " [4.0]"
1629 .BR charon.retransmit_tries " [5]"
1630 .fi
1631 .RE
1632 .PP
1633 The following algorithm is used to calculate the timeout:
1634 .PP
1635 .EX
1636 relative timeout = retransmit_timeout * retransmit_base ^ (n-1)
1637 .EE
1638 .PP
1639 Where
1640 .I n
1641 is the current retransmission count.
1642 .PP
1643 Using the default values, packets are retransmitted in:
1644
1645 .TS
1646 l r r
1647 ---
1648 lB r r.
1649 Retransmission Relative Timeout Absolute Timeout
1650 1 4s 4s
1651 2 7s 11s
1652 3 13s 24s
1653 4 23s 47s
1654 5 42s 89s
1655 giving up 76s 165s
1656 .TE
1657
1658 .SH FILES
1659 /etc/strongswan.conf
1660
1661 .SH SEE ALSO
1662 \fBipsec.conf\fR(5), \fBipsec.secrets\fR(5), \fBipsec\fR(8), \fBcharon-cmd\fR(8)
1663
1664 .SH HISTORY
1665 Written for the
1666 .UR http://www.strongswan.org
1667 strongSwan project
1668 .UE
1669 by Tobias Brunner, Andreas Steffen and Martin Willi.