]> git.ipfire.org Git - thirdparty/strongswan.git/blob - doc/manpage.d/ipsec.conf.5.html
- import of strongswan-2.7.0
[thirdparty/strongswan.git] / doc / manpage.d / ipsec.conf.5.html
1 Content-type: text/html
2
3 <HTML><HEAD><TITLE>Manpage of IPSEC.CONF</TITLE>
4 </HEAD><BODY>
5 <H1>IPSEC.CONF</H1>
6 Section: File Formats (5)<BR>Updated: 26 Nov 2001<BR><A HREF="#index">Index</A>
7 <A HREF="http://localhost/cgi-bin/man/man2html">Return to Main Contents</A><HR>
8
9
10 <A NAME="lbAB">&nbsp;</A>
11 <H2>NAME</H2>
12
13 ipsec.conf - IPsec configuration and connections
14 <A NAME="lbAC">&nbsp;</A>
15 <H2>DESCRIPTION</H2>
16
17 The optional
18 <I>ipsec.conf</I>
19
20 file
21 specifies most configuration and control information for the
22 FreeS/WAN IPsec subsystem.
23 (The major exception is secrets for authentication;
24 see
25 <I><A HREF="ipsec.secrets.5.html">ipsec.secrets</A></I>(5).)
26
27 Its contents are not security-sensitive
28 <I>unless</I>
29
30 manual keying is being done for more than just testing,
31 in which case the encryption/authentication keys in the
32 descriptions for the manually-keyed connections are very sensitive
33 (and those connection descriptions
34 are probably best kept in a separate file,
35 via the include facility described below).
36 <P>
37
38 The file is a text file, consisting of one or more
39 <I>sections</I>.
40
41 White space followed by
42 <B>#</B>
43
44 followed by anything to the end of the line
45 is a comment and is ignored,
46 as are empty lines which are not within a section.
47 <P>
48
49 A line which contains
50 <B>include</B>
51
52 and a file name, separated by white space,
53 is replaced by the contents of that file,
54 preceded and followed by empty lines.
55 If the file name is not a full pathname,
56 it is considered to be relative to the directory containing the
57 including file.
58 Such inclusions can be nested.
59 Only a single filename may be supplied, and it may not contain white space,
60 but it may include shell wildcards (see
61 <I><A HREF="sh.1.html">sh</A></I>(1));
62
63 for example:
64 <P>
65
66 <B>include</B>
67
68 <B>ipsec.*.conf</B>
69
70 <P>
71
72 The intention of the include facility is mostly to permit keeping
73 information on connections, or sets of connections,
74 separate from the main configuration file.
75 This permits such connection descriptions to be changed,
76 copied to the other security gateways involved, etc.,
77 without having to constantly extract them from the configuration
78 file and then insert them back into it.
79 Note also the
80 <B>also</B>
81
82 and
83 <B>alsoflip</B>
84
85 parameters (described below) which permit splitting a single logical section
86 (e.g. a connection description) into several actual sections.
87 <P>
88
89 The first significant line of the file must specify the version
90 of this specification that it conforms to:
91 <P>
92
93 <B>version 2</B>
94 <P>
95
96 A section
97 begins with a line of the form:
98 <P>
99
100 <I>type</I>
101
102 <I>name</I>
103
104 <P>
105
106 where
107 <I>type</I>
108
109 indicates what type of section follows, and
110 <I>name</I>
111
112 is an arbitrary name which distinguishes the section from others
113 of the same type.
114 (Names must start with a letter and may contain only
115 letters, digits, periods, underscores, and hyphens.)
116 All subsequent non-empty lines
117 which begin with white space are part of the section;
118 comments within a section must begin with white space too.
119 There may be only one section of a given type with a given name.
120 <P>
121
122 Lines within the section are generally of the form
123 <P>
124
125 &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<I>parameter</I><B>=</B><I>value</I>
126 <P>
127
128 (note the mandatory preceding white space).
129 There can be white space on either side of the
130 <B>=</B>.
131
132 Parameter names follow the same syntax as section names,
133 and are specific to a section type.
134 Unless otherwise explicitly specified,
135 no parameter name may appear more than once in a section.
136 <P>
137
138 An empty
139 <I>value</I>
140
141 stands for the system default value (if any) of the parameter,
142 i.e. it is roughly equivalent to omitting the parameter line entirely.
143 A
144 <I>value</I>
145
146 may contain white space only if the entire
147 <I>value</I>
148
149 is enclosed in double quotes (<B>&quot;</B>);
150 a
151 <I>value</I>
152
153 cannot itself contain a double quote,
154 nor may it be continued across more than one line.
155 <P>
156
157 Numeric values are specified to be either an ``integer''
158 (a sequence of digits) or a ``decimal number''
159 (sequence of digits optionally followed by `.' and another sequence of digits).
160 <P>
161
162 There is currently one parameter which is available in any type of
163 section:
164 <DL COMPACT>
165 <DT><B>also</B>
166
167 <DD>
168 the value is a section name;
169 the parameters of that section are appended to this section,
170 as if they had been written as part of it.
171 The specified section must exist, must follow the current one,
172 and must have the same section type.
173 (Nesting is permitted,
174 and there may be more than one
175 <B>also</B>
176
177 in a single section,
178 although it is forbidden to append the same section more than once.)
179 This allows, for example, keeping the encryption keys
180 for a connection in a separate file
181 from the rest of the description, by using both an
182 <B>also</B>
183
184 parameter and an
185 <B>include</B>
186
187 line.
188 (Caution, see BUGS below for some restrictions.)
189 <DT><B>alsoflip</B>
190
191 <DD>
192 can be used in a
193 <B>conn</B>
194
195 section.
196 It acts like an
197 <B>also</B>
198
199 that flips the referenced section's entries left-for-right.
200 </DL>
201 <P>
202
203 Parameter names beginning with
204 <B>x-</B>
205
206 (or
207 <B>X-</B>,
208
209 or
210 <B>x_</B>,
211
212 or
213 <B>X_</B>)
214
215 are reserved for user extensions and will never be assigned meanings
216 by IPsec.
217 Parameters with such names must still observe the syntax rules
218 (limits on characters used in the name;
219 no white space in a non-quoted value;
220 no newlines or double quotes within the value).
221 All other as-yet-unused parameter names are reserved for future IPsec
222 improvements.
223 <P>
224
225 A section with name
226 <B>%default</B>
227
228 specifies defaults for sections of the same type.
229 For each parameter in it,
230 any section of that type which does not have a parameter of the same name
231 gets a copy of the one from the
232 <B>%default</B>
233
234 section.
235 There may be multiple
236 <B>%default</B>
237
238 sections of a given type,
239 but only one default may be supplied for any specific parameter name,
240 and all
241 <B>%default</B>
242
243 sections of a given type must precede all non-<B>%default</B>
244
245 sections of that type.
246 <B>%default</B>
247
248 sections may not contain
249 <B>also</B>
250
251 or
252 <B>alsoflip</B>
253
254 parameters.
255 <P>
256
257 Currently there are two types of section:
258 a
259 <B>config</B>
260
261 section specifies general configuration information for IPsec,
262 while a
263 <B>conn</B>
264
265 section specifies an IPsec connection.
266 <A NAME="lbAD">&nbsp;</A>
267 <H2>CONN SECTIONS</H2>
268
269 A
270 <B>conn</B>
271
272 section contains a
273 <I>connection specification</I>,
274
275 defining a network connection to be made using IPsec.
276 The name given is arbitrary, and is used to identify the connection to
277 <I><A HREF="ipsec_auto.8.html">ipsec_auto</A></I>(8)
278
279 and
280 <I><A HREF="ipsec_manual.8.html">ipsec_manual</A></I>(8).
281
282 Here's a simple example:
283 <P>
284
285
286 <PRE>
287 <B>
288 conn snt
289 left=10.11.11.1
290 leftsubnet=10.0.1.0/24
291 leftnexthop=172.16.55.66
292 right=192.168.22.1
293 rightsubnet=10.0.2.0/24
294 rightnexthop=172.16.88.99
295 keyingtries=%forever
296 </B></PRE>
297
298 <P>
299
300 A note on terminology...
301 In automatic keying, there are two kinds of communications going on:
302 transmission of user IP packets, and gateway-to-gateway negotiations for
303 keying, rekeying, and general control.
304 The data path (a set of ``IPsec SAs'') used for user packets is herein
305 referred to as the ``connection'';
306 the path used for negotiations (built with ``ISAKMP SAs'') is referred to as
307 the ``keying channel''.
308 <P>
309
310 To avoid trivial editing of the configuration file to suit it to each system
311 involved in a connection,
312 connection specifications are written in terms of
313 <I>left</I>
314
315 and
316 <I>right</I>
317
318 participants,
319 rather than in terms of local and remote.
320 Which participant is considered
321 <I>left</I>
322
323 or
324 <I>right</I>
325
326 is arbitrary;
327 IPsec figures out which one it is being run on based on internal information.
328 This permits using identical connection specifications on both ends.
329 There are cases where there is no symmetry; a good convention is to
330 use
331 <I>left</I>
332
333 for the local side and
334 <I>right</I>
335
336 for the remote side (the first letters are a good mnemonic).
337 <P>
338
339 Many of the parameters relate to one participant or the other;
340 only the ones for
341 <I>left</I>
342
343 are listed here, but every parameter whose name begins with
344 <B>left</B>
345
346 has a
347 <B>right</B>
348
349 counterpart,
350 whose description is the same but with
351 <B>left</B>
352
353 and
354 <B>right</B>
355
356 reversed.
357 <P>
358
359 Parameters are optional unless marked ``(required)'';
360 a parameter required for manual keying need not be included for
361 a connection which will use only automatic keying, and vice versa.
362 <A NAME="lbAE">&nbsp;</A>
363 <H3>CONN PARAMETERS: GENERAL</H3>
364
365 The following parameters are relevant to both automatic and manual keying.
366 Unless otherwise noted,
367 for a connection to work,
368 in general it is necessary for the two ends to agree exactly
369 on the values of these parameters.
370 <DL COMPACT>
371 <DT><B>type</B>
372
373 <DD>
374 the type of the connection; currently the accepted values
375 are
376 <B>tunnel</B>
377
378 (the default)
379 signifying a host-to-host, host-to-subnet, or subnet-to-subnet tunnel;
380 <B>transport</B>,
381
382 signifying host-to-host transport mode;
383 <B>passthrough</B>,
384
385 signifying that no IPsec processing should be done at all;
386 <B>drop</B>,
387
388 signifying that packets should be discarded; and
389 <B>reject</B>,
390
391 signifying that packets should be discarded and a diagnostic ICMP returned.
392 <DT><B>left</B>
393
394 <DD>
395 (required)
396 the IP address of the left participant's public-network interface,
397 in any form accepted by
398 <I><A HREF="ipsec_ttoaddr.3.html">ipsec_ttoaddr</A></I>(3)
399
400 or one of several magic values.
401 If it is
402 <B>%defaultroute</B>,
403
404 and
405 the
406 <B>config</B>
407
408 <B>setup</B>
409
410 section's,
411 <B>interfaces</B>
412
413 specification contains
414 <B>%defaultroute,</B>
415
416 <B>left</B>
417
418 will be filled in automatically with the local address
419 of the default-route interface (as determined at IPsec startup time);
420 this also overrides any value supplied for
421 <B>leftnexthop</B>.
422
423 (Either
424 <B>left</B>
425
426 or
427 <B>right</B>
428
429 may be
430 <B>%defaultroute</B>,
431
432 but not both.)
433 The value
434 <B>%any</B>
435
436 signifies an address to be filled in (by automatic keying) during
437 negotiation.
438 The value
439 <B>%opportunistic</B>
440
441 signifies that both
442 <B>left</B>
443
444 and
445 <B>leftnexthop</B>
446
447 are to be filled in (by automatic keying) from DNS data for
448 <B>left</B>'s
449
450 client.
451 The values
452 <B>%group</B>
453
454 and
455 <B>%opportunisticgroup</B>
456
457 makes this a policy group conn: one that will be instantiated
458 into a regular or opportunistic conn for each CIDR block listed in the
459 policy group file with the same name as the conn.
460 <DT><B>leftsubnet</B>
461
462 <DD>
463 private subnet behind the left participant, expressed as
464 <I>network</I><B>/</B><I>netmask</I>
465 (actually, any form acceptable to
466 <I><A HREF="ipsec_ttosubnet.3.html">ipsec_ttosubnet</A></I>(3));
467
468 if omitted, essentially assumed to be <I>left</I><B>/32</B>,
469 signifying that the left end of the connection goes to the left participant only
470 <DT><B>leftnexthop</B>
471
472 <DD>
473 next-hop gateway IP address for the left participant's connection
474 to the public network;
475 defaults to
476 <B>%direct</B>
477
478 (meaning
479 <I>right</I>).
480
481 If the value is to be overridden by the
482 <B>left=%defaultroute</B>
483
484 method (see above),
485 an explicit value must
486 <I>not</I>
487
488 be given.
489 If that method is not being used,
490 but
491 <B>leftnexthop</B>
492
493 is
494 <B>%defaultroute</B>,
495
496 and
497 <B>interfaces=%defaultroute</B>
498
499 is used in the
500 <B>config</B>
501
502 <B>setup</B>
503
504 section,
505 the next-hop gateway address of the default-route interface
506 will be used.
507 The magic value
508 <B>%direct</B>
509
510 signifies a value to be filled in (by automatic keying)
511 with the peer's address.
512 Relevant only locally, other end need not agree on it.
513 <DT><B>leftupdown</B>
514
515 <DD>
516 what ``updown'' script to run to adjust routing and/or firewalling
517 when the status of the connection
518 changes (default
519 <B>ipsec _updown</B>).
520
521 May include positional parameters separated by white space
522 (although this requires enclosing the whole string in quotes);
523 including shell metacharacters is unwise.
524 See
525 <I><A HREF="ipsec_pluto.8.html">ipsec_pluto</A></I>(8)
526
527 for details.
528 Relevant only locally, other end need not agree on it.
529 <DT><B>leftfirewall</B>
530
531 <DD>
532 whether the left participant is doing forwarding-firewalling
533 (including masquerading) for traffic from <I>leftsubnet</I>,
534 which should be turned off (for traffic to the other subnet)
535 once the connection is established;
536 acceptable values are
537 <B>yes</B>
538
539 and (the default)
540 <B>no</B>.
541
542 May not be used in the same connection description with
543 <B>leftupdown</B>.
544
545 Implemented as a parameter to the default
546 <I>updown</I>
547
548 script.
549 See notes below.
550 Relevant only locally, other end need not agree on it.
551 </DL>
552 <P>
553
554 If one or both security gateways are doing forwarding firewalling
555 (possibly including masquerading),
556 and this is specified using the firewall parameters,
557 tunnels established with IPsec are exempted from it
558 so that packets can flow unchanged through the tunnels.
559 (This means that all subnets connected in this manner must have
560 distinct, non-overlapping subnet address blocks.)
561 This is done by the default
562 <I>updown</I>
563
564 script (see
565 <I><A HREF="ipsec_pluto.8.html">ipsec_pluto</A></I>(8)).
566
567 <P>
568
569 The implementation of this makes certain assumptions about firewall setup,
570 notably the use of the old
571 <I>ipfwadm</I>
572
573 interface to the firewall.
574 In situations calling for more control,
575 it may be preferable for the user to supply his own
576 <I>updown</I>
577
578 script,
579 which makes the appropriate adjustments for his system.
580 <A NAME="lbAF">&nbsp;</A>
581 <H3>CONN PARAMETERS: AUTOMATIC KEYING</H3>
582
583 The following parameters are relevant only to automatic keying,
584 and are ignored in manual keying.
585 Unless otherwise noted,
586 for a connection to work,
587 in general it is necessary for the two ends to agree exactly
588 on the values of these parameters.
589 <DL COMPACT>
590 <DT><B>keyexchange</B>
591
592 <DD>
593 method of key exchange;
594 the default and currently the only accepted value is
595 <B>ike</B>
596
597 <DT><B>auto</B>
598
599 <DD>
600 what operation, if any, should be done automatically at IPsec startup;
601 currently-accepted values are
602 <B>add</B>
603
604 (signifying an
605 <B>ipsec auto</B>
606
607 <B>--add</B>),
608
609 <B>route</B>
610
611 (signifying that plus an
612 <B>ipsec auto</B>
613
614 <B>--route</B>),
615
616 <B>start</B>
617
618 (signifying that plus an
619 <B>ipsec auto</B>
620
621 <B>--up</B>),
622
623 <B>manual</B>
624
625 (signifying an
626 <B>ipsec</B>
627
628 <B>manual</B>
629
630 <B>--up</B>),
631
632 and
633 <B>ignore</B>
634
635 (also the default) (signifying no automatic startup operation).
636 See the
637 <B>config</B>
638
639 <B>setup</B>
640
641 discussion below.
642 Relevant only locally, other end need not agree on it
643 (but in general, for an intended-to-be-permanent connection,
644 both ends should use
645 <B>auto=start</B>
646
647 to ensure that any reboot causes immediate renegotiation).
648 <DT><B>auth</B>
649
650 <DD>
651 whether authentication should be done as part of
652 ESP encryption, or separately using the AH protocol;
653 acceptable values are
654 <B>esp</B>
655
656 (the default) and
657 <B>ah</B>.
658
659 <DT><B>authby</B>
660
661 <DD>
662 how the two security gateways should authenticate each other;
663 acceptable values are
664 <B>secret</B>
665
666 for shared secrets,
667 <B>rsasig</B>
668
669 for RSA digital signatures (the default),
670 <B>secret|rsasig</B>
671
672 for either, and
673 <B>never</B>
674
675 if negotiation is never to be attempted or accepted (useful for shunt-only conns).
676 Digital signatures are superior in every way to shared secrets.
677 <DT><B>leftid</B>
678
679 <DD>
680 how
681 the left participant
682 should be identified for authentication;
683 defaults to
684 <B>left</B>.
685
686 Can be an IP address (in any
687 <I><A HREF="ipsec_ttoaddr.3.html">ipsec_ttoaddr</A></I>(3)
688
689 syntax)
690 or a fully-qualified domain name preceded by
691 <B>@</B>
692
693 (which is used as a literal string and not resolved).
694 The magic value
695 <B>%myid</B>
696
697 stands for the current setting of <I>myid</I>.
698 This is set in <B>config setup</B> or by <I><A HREF="ipsec_whack.8.html">ipsec_whack</A></I>(8)), or, if not set,
699 it is the IP address in <B>%defaultroute</B> (if that is supported by a TXT record in its reverse domain), or otherwise
700 it is the system's hostname (if that is supported by a TXT record in its forward domain), or otherwise it is undefined.
701 <DT><B>leftrsasigkey</B>
702
703 <DD>
704 the left participant's
705 public key for RSA signature authentication,
706 in RFC 2537 format using
707 <I><A HREF="ipsec_ttodata.3.html">ipsec_ttodata</A></I>(3)
708
709 encoding.
710 The magic value
711 <B>%none</B>
712
713 means the same as not specifying a value (useful to override a default).
714 The value
715 <B>%dnsondemand</B>
716
717 (the default)
718 means the key is to be fetched from DNS at the time it is needed.
719 The value
720 <B>%dnsonload</B>
721
722 means the key is to be fetched from DNS at the time
723 the connection description is read from
724 <I>ipsec.conf</I>;
725
726 currently this will be treated as
727 <B>%none</B>
728
729 if
730 <B>right=%any</B>
731
732 or
733 <B>right=%opportunistic</B>.
734
735 The value
736 <B>%dns</B>
737
738 is currently treated as
739 <B>%dnsonload</B>
740
741 but will change to
742 <B>%dnsondemand</B>
743
744 in the future.
745 The identity used for the left participant
746 must be a specific host, not
747 <B>%any</B>
748
749 or another magic value.
750 <B>Caution:</B>
751
752 if two connection descriptions
753 specify different public keys for the same
754 <B>leftid</B>,
755
756 confusion and madness will ensue.
757 <DT><B>leftrsasigkey2</B>
758
759 <DD>
760 if present, a second public key.
761 Either key can authenticate the signature, allowing for key rollover.
762 <DT><B>pfs</B>
763
764 <DD>
765 whether Perfect Forward Secrecy of keys is desired on the connection's
766 keying channel
767 (with PFS, penetration of the key-exchange protocol
768 does not compromise keys negotiated earlier);
769 acceptable values are
770 <B>yes</B>
771
772 (the default)
773 and
774 <B>no</B>.
775
776 <DT><B>keylife</B>
777
778 <DD>
779 how long a particular instance of a connection
780 (a set of encryption/authentication keys for user packets) should last,
781 from successful negotiation to expiry;
782 acceptable values are an integer optionally followed by
783 <B>s</B>
784
785 (a time in seconds)
786 or a decimal number followed by
787 <B>m</B>,
788
789 <B>h</B>,
790
791 or
792 <B>d</B>
793
794 (a time
795 in minutes, hours, or days respectively)
796 (default
797 <B>8.0h</B>,
798
799 maximum
800 <B>24h</B>).
801
802 Normally, the connection is renegotiated (via the keying channel)
803 before it expires.
804 The two ends need not exactly agree on
805 <B>keylife</B>,
806
807 although if they do not,
808 there will be some clutter of superseded connections on the end
809 which thinks the lifetime is longer.
810 <DT><B>rekey</B>
811
812 <DD>
813 whether a connection should be renegotiated when it is about to expire;
814 acceptable values are
815 <B>yes</B>
816
817 (the default)
818 and
819 <B>no</B>.
820
821 The two ends need not agree,
822 but while a value of
823 <B>no</B>
824
825 prevents Pluto from requesting renegotiation,
826 it does not prevent responding to renegotiation requested from the other end,
827 so
828 <B>no</B>
829
830 will be largely ineffective unless both ends agree on it.
831 <DT><B>rekeymargin</B>
832
833 <DD>
834 how long before connection expiry or keying-channel expiry
835 should attempts to
836 negotiate a replacement
837 begin; acceptable values as for
838 <B>keylife</B>
839
840 (default
841 <B>9m</B>).
842
843 Relevant only locally, other end need not agree on it.
844 <DT><B>rekeyfuzz</B>
845
846 <DD>
847 maximum percentage by which
848 <B>rekeymargin</B>
849
850 should be randomly increased to randomize rekeying intervals
851 (important for hosts with many connections);
852 acceptable values are an integer,
853 which may exceed 100,
854 followed by a `%'
855 (default set by
856 <I><A HREF="ipsec_pluto.8.html">ipsec_pluto</A></I>(8),
857
858 currently
859 <B>100%</B>).
860
861 The value of
862 <B>rekeymargin</B>,
863
864 after this random increase,
865 must not exceed
866 <B>keylife</B>.
867
868 The value
869 <B>0%</B>
870
871 will suppress time randomization.
872 Relevant only locally, other end need not agree on it.
873 <DT><B>keyingtries</B>
874
875 <DD>
876 how many attempts (a whole number or <B>%forever</B>) should be made to
877 negotiate a connection, or a replacement for one, before giving up
878 (default
879 <B>%forever</B>).
880
881 The value <B>%forever</B>
882 means ``never give up'' (obsolete: this can be written <B>0</B>).
883 Relevant only locally, other end need not agree on it.
884 <DT><B>ikelifetime</B>
885
886 <DD>
887 how long the keying channel of a connection (buzzphrase: ``ISAKMP SA'')
888 should last before being renegotiated;
889 acceptable values as for
890 <B>keylife</B>
891
892 (default set by
893 <I><A HREF="ipsec_pluto.8.html">ipsec_pluto</A></I>(8),
894
895 currently
896 <B>1h</B>,
897
898 maximum
899 <B>8h</B>).
900
901 The two-ends-disagree case is similar to that of
902 <B>keylife</B>.
903
904 <DT><B>compress</B>
905
906 <DD>
907 whether IPComp compression of content is proposed on the connection
908 (link-level compression does not work on encrypted data,
909 so to be effective, compression must be done <I>before</I> encryption);
910 acceptable values are
911 <B>yes</B>
912
913 and
914 <B>no</B>
915
916 (the default).
917 The two ends need not agree.
918 A value of
919 <B>yes</B>
920
921 causes IPsec to propose both compressed and uncompressed,
922 and prefer compressed.
923 A value of
924 <B>no</B>
925
926 prevents IPsec from proposing compression;
927 a proposal to compress will still be accepted.
928 <DT><B>disablearrivalcheck</B>
929
930 <DD>
931 whether KLIPS's normal tunnel-exit check
932 (that a packet emerging from a tunnel has plausible addresses in its header)
933 should be disabled;
934 acceptable values are
935 <B>yes</B>
936
937 and
938 <B>no</B>
939
940 (the default).
941 Tunnel-exit checks improve security and do not break any normal configuration.
942 Relevant only locally, other end need not agree on it.
943 <DT><B>failureshunt</B>
944
945 <DD>
946 what to do with packets when negotiation fails.
947 The default is
948 <B>none</B>:
949
950 no shunt;
951 <B>passthrough</B>,
952
953 <B>drop</B>,
954
955 and
956 <B>reject</B>
957
958 have the obvious meanings.
959 </DL>
960 <A NAME="lbAG">&nbsp;</A>
961 <H3>CONN PARAMETERS: MANUAL KEYING</H3>
962
963 The following parameters are relevant only to manual keying,
964 and are ignored in automatic keying.
965 Unless otherwise noted,
966 for a connection to work,
967 in general it is necessary for the two ends to agree exactly
968 on the values of these parameters.
969 A manually-keyed
970 connection must specify at least one of AH or ESP.
971 <DL COMPACT>
972 <DT><B>spi</B>
973
974 <DD>
975 (this or
976 <B>spibase</B>
977
978 required for manual keying)
979 the SPI number to be used for the connection (see
980 <I><A HREF="ipsec_manual.8.html">ipsec_manual</A></I>(8));
981
982 must be of the form <B>0x</B><I>hex</I><B></B>,
983 where
984 <I>hex</I>
985
986 is one or more hexadecimal digits
987 (note, it will generally be necessary to make
988 <I>spi</I>
989
990 at least
991 <B>0x100</B>
992
993 to be acceptable to KLIPS,
994 and use of SPIs in the range
995 <B>0x100</B>-<B>0xfff</B>
996
997 is recommended)
998 <DT><B>spibase</B>
999
1000 <DD>
1001 (this or
1002 <B>spi</B>
1003
1004 required for manual keying)
1005 the base number for the SPIs to be used for the connection (see
1006 <I><A HREF="ipsec_manual.8.html">ipsec_manual</A></I>(8));
1007
1008 must be of the form <B>0x</B><I>hex</I><B>0</B>,
1009 where
1010 <I>hex</I>
1011
1012 is one or more hexadecimal digits
1013 (note, it will generally be necessary to make
1014 <I>spibase</I>
1015
1016 at least
1017 <B>0x100</B>
1018
1019 for the resulting SPIs
1020 to be acceptable to KLIPS,
1021 and use of numbers in the range
1022 <B>0x100</B>-<B>0xff0</B>
1023
1024 is recommended)
1025 <DT><B>esp</B>
1026
1027 <DD>
1028 ESP encryption/authentication algorithm to be used
1029 for the connection, e.g.
1030 <B>3des-md5-96</B>
1031
1032 (must be suitable as a value of
1033 <I><A HREF="ipsec_spi.8.html">ipsec_spi</A></I>(8)'s
1034
1035 <B>--esp</B>
1036
1037 option);
1038 default is not to use ESP
1039 <DT><B>espenckey</B>
1040
1041 <DD>
1042 ESP encryption key
1043 (must be suitable as a value of
1044 <I><A HREF="ipsec_spi.8.html">ipsec_spi</A></I>(8)'s
1045
1046 <B>--enckey</B>
1047
1048 option)
1049 (may be specified separately for each direction using
1050 <B>leftespenckey</B>
1051
1052 (leftward SA)
1053 and
1054 <B>rightespenckey</B>
1055
1056 parameters)
1057 <DT><B>espauthkey</B>
1058
1059 <DD>
1060 ESP authentication key
1061 (must be suitable as a value of
1062 <I><A HREF="ipsec_spi.8.html">ipsec_spi</A></I>(8)'s
1063
1064 <B>--authkey</B>
1065
1066 option)
1067 (may be specified separately for each direction using
1068 <B>leftespauthkey</B>
1069
1070 (leftward SA)
1071 and
1072 <B>rightespauthkey</B>
1073
1074 parameters)
1075 <DT><B>espreplay_window</B>
1076
1077 <DD>
1078 ESP replay-window setting,
1079 an integer from
1080 <B>0</B>
1081
1082 (the
1083 <I>ipsec_manual</I>
1084
1085 default, which turns off replay protection) to
1086 <B>64</B>;
1087
1088 relevant only if ESP authentication is being used
1089 <DT><B>leftespspi</B>
1090
1091 <DD>
1092 SPI to be used for the leftward ESP SA, overriding
1093 automatic assignment using
1094 <B>spi</B>
1095
1096 or
1097 <B>spibase</B>;
1098
1099 typically a hexadecimal number beginning with
1100 <B>0x</B>
1101
1102 <DT><B>ah</B>
1103
1104 <DD>
1105 AH authentication algorithm to be used
1106 for the connection, e.g.
1107 <B>hmac-md5-96</B>
1108
1109 (must be suitable as a value of
1110 <I><A HREF="ipsec_spi.8.html">ipsec_spi</A></I>(8)'s
1111
1112 <B>--ah</B>
1113
1114 option);
1115 default is not to use AH
1116 <DT><B>ahkey</B>
1117
1118 <DD>
1119 (required if
1120 <B>ah</B>
1121
1122 is present) AH authentication key
1123 (must be suitable as a value of
1124 <I><A HREF="ipsec_spi.8.html">ipsec_spi</A></I>(8)'s
1125
1126 <B>--authkey</B>
1127
1128 option)
1129 (may be specified separately for each direction using
1130 <B>leftahkey</B>
1131
1132 (leftward SA)
1133 and
1134 <B>rightahkey</B>
1135
1136 parameters)
1137 <DT><B>ahreplay_window</B>
1138
1139 <DD>
1140 AH replay-window setting,
1141 an integer from
1142 <B>0</B>
1143
1144 (the
1145 <I>ipsec_manual</I>
1146
1147 default, which turns off replay protection) to
1148 <B>64</B>
1149
1150 <DT><B>leftahspi</B>
1151
1152 <DD>
1153 SPI to be used for the leftward AH SA, overriding
1154 automatic assignment using
1155 <B>spi</B>
1156
1157 or
1158 <B>spibase</B>;
1159
1160 typically a hexadecimal number beginning with
1161 <B>0x</B>
1162
1163 </DL>
1164 <A NAME="lbAH">&nbsp;</A>
1165 <H2>CONFIG SECTIONS</H2>
1166
1167 At present, the only
1168 <B>config</B>
1169
1170 section known to the IPsec software is the one named
1171 <B>setup</B>,
1172
1173 which contains information used when the software is being started
1174 (see
1175 <I><A HREF="ipsec_setup.8.html">ipsec_setup</A></I>(8)).
1176
1177 Here's an example:
1178 <P>
1179
1180
1181 <PRE>
1182 <B>
1183 config setup
1184 interfaces=&quot;ipsec0=eth1 ipsec1=ppp0&quot;
1185 klipsdebug=none
1186 plutodebug=all
1187 manualstart=
1188 </B></PRE>
1189
1190 <P>
1191
1192 Parameters are optional unless marked ``(required)''.
1193 The currently-accepted
1194 <I>parameter</I>
1195
1196 names in a
1197 <B>config</B>
1198
1199 <B>setup</B>
1200
1201 section are:
1202 <DL COMPACT>
1203 <DT><B>myid</B>
1204
1205 <DD>
1206 the identity to be used for
1207 <B>%myid</B>.
1208
1209 <B>%myid</B>
1210
1211 is used in the implicit policy group conns and can be used as
1212 an identity in explicit conns.
1213 If unspecified,
1214 <B>%myid</B>
1215
1216 is set to the IP address in <B>%defaultroute</B> (if that is supported by a TXT record in its reverse domain), or otherwise
1217 the system's hostname (if that is supported by a TXT record in its forward domain), or otherwise it is undefined.
1218 An explicit value generally starts with ``<B>@</B>''.
1219 <DT><B>interfaces</B>
1220
1221 <DD>
1222 virtual and physical interfaces for IPsec to use:
1223 a single
1224 <I>virtual</I><B>=</B><I>physical</I> pair, a (quoted!) list of pairs separated
1225 by white space, or
1226 <B>%none</B>.
1227
1228 One of the pairs may be written as
1229 <B>%defaultroute</B>,
1230
1231 which means: find the interface <I>d</I> that the default route points to,
1232 and then act as if the value was ``<B>ipsec0=</B><I>d</I>''.
1233 <B>%defaultroute</B>
1234
1235 is the default;
1236 <B>%none</B>
1237
1238 must be used to denote no interfaces.
1239 If
1240 <B>%defaultroute</B>
1241
1242 is used (implicitly or explicitly)
1243 information about the default route and its interface is noted for
1244 use by
1245 <I><A HREF="ipsec_manual.8.html">ipsec_manual</A></I>(8)
1246
1247 and
1248 <I><A HREF="ipsec_auto.8.html">ipsec_auto</A></I>(8).)
1249
1250 <DT><B>forwardcontrol</B>
1251
1252 <DD>
1253 whether
1254 <I>setup</I>
1255
1256 should turn IP forwarding on
1257 (if it's not already on) as IPsec is started,
1258 and turn it off again (if it was off) as IPsec is stopped;
1259 acceptable values are
1260 <B>yes</B>
1261
1262 and (the default)
1263 <B>no</B>.
1264
1265 For this to have full effect, forwarding must be
1266 disabled before the hardware interfaces are brought
1267 up (e.g.,
1268 <B>net.ipv4.ip_forward&nbsp;=&nbsp;0</B>
1269
1270 in Red Hat 6.x
1271 <I>/etc/sysctl.conf</I>),
1272
1273 because IPsec doesn't get control early enough to do that.
1274 <DT><B>rp_filter</B>
1275
1276 <DD>
1277 whether and how
1278 <I>setup</I>
1279
1280 should adjust the reverse path filtering mechanism for the
1281 physical devices to be used.
1282 Values are <B>%unchanged</B> (to leave it alone)
1283 or <B>0</B>, <B>1</B>, <B>2</B> (values to set it to).
1284 <I>/proc/sys/net/ipv4/conf/PHYS/rp_filter</I>
1285 is badly documented; it must be <B>0</B> in many cases
1286 for ipsec to function.
1287 The default value for the parameter is <B>0</B>.
1288 <DT><B>syslog</B>
1289
1290 <DD>
1291 the
1292 <I><A HREF="syslog.2.html">syslog</A></I>(2)
1293
1294 ``facility'' name and priority to use for
1295 startup/shutdown log messages,
1296 default
1297 <B>daemon.error</B>.
1298
1299 <DT><B>klipsdebug</B>
1300
1301 <DD>
1302 how much KLIPS debugging output should be logged.
1303 An empty value,
1304 or the magic value
1305 <B>none</B>,
1306
1307 means no debugging output (the default).
1308 The magic value
1309 <B>all</B>
1310
1311 means full output.
1312 Otherwise only the specified types of output
1313 (a quoted list, names separated by white space) are enabled;
1314 for details on available debugging types, see
1315 <I><A HREF="ipsec_klipsdebug.8.html">ipsec_klipsdebug</A></I>(8).
1316
1317 <DT><B>plutodebug</B>
1318
1319 <DD>
1320 how much Pluto debugging output should be logged.
1321 An empty value,
1322 or the magic value
1323 <B>none</B>,
1324
1325 means no debugging output (the default).
1326 The magic value
1327 <B>all</B>
1328
1329 means full output.
1330 Otherwise only the specified types of output
1331 (a quoted list, names without the
1332 <B>--debug-</B>
1333
1334 prefix,
1335 separated by white space) are enabled;
1336 for details on available debugging types, see
1337 <I><A HREF="ipsec_pluto.8.html">ipsec_pluto</A></I>(8).
1338
1339 <DT><B>plutoopts</B>
1340
1341 <DD>
1342 additional options to pass to pluto upon startup. See
1343 <I><A HREF="ipsec_pluto.8.html">ipsec_pluto</A></I>(8).
1344
1345 <DT><B>plutostderrlog</B>
1346
1347 <DD>
1348 do not use syslog, but rather log to stderr, and direct stderr to the
1349 argument file.
1350 <DT><B>dumpdir</B>
1351
1352 <DD>
1353 in what directory should things started by
1354 <I>setup</I>
1355
1356 (notably the Pluto daemon) be allowed to
1357 dump core?
1358 The empty value (the default) means they are not
1359 allowed to.
1360 <DT><B>manualstart</B>
1361
1362 <DD>
1363 which manually-keyed connections to set up at startup
1364 (empty, a name, or a quoted list of names separated by white space);
1365 see
1366 <I><A HREF="ipsec_manual.8.html">ipsec_manual</A></I>(8).
1367
1368 Default is none.
1369 <DT><B>pluto</B>
1370
1371 <DD>
1372 whether to start Pluto or not;
1373 Values are
1374 <B>yes</B>
1375
1376 (the default)
1377 or
1378 <B>no</B>
1379
1380 (useful only in special circumstances).
1381 <DT><B>plutowait</B>
1382
1383 <DD>
1384 should Pluto wait for each
1385 negotiation attempt that is part of startup to
1386 finish before proceeding with the next?
1387 Values are
1388 <B>yes</B>
1389
1390 or
1391 <B>no</B>
1392
1393 (the default).
1394 <DT><B>prepluto</B>
1395
1396 <DD>
1397 shell command to run before starting Pluto
1398 (e.g., to decrypt an encrypted copy of the
1399 <I>ipsec.secrets</I>
1400
1401 file).
1402 It's run in a very simple way;
1403 complexities like I/O redirection are best hidden within a script.
1404 Any output is redirected for logging,
1405 so running interactive commands is difficult unless they use
1406 <I>/dev/tty</I>
1407
1408 or equivalent for their interaction.
1409 Default is none.
1410 <DT><B>postpluto</B>
1411
1412 <DD>
1413 shell command to run after starting Pluto
1414 (e.g., to remove a decrypted copy of the
1415 <I>ipsec.secrets</I>
1416
1417 file).
1418 It's run in a very simple way;
1419 complexities like I/O redirection are best hidden within a script.
1420 Any output is redirected for logging,
1421 so running interactive commands is difficult unless they use
1422 <I>/dev/tty</I>
1423
1424 or equivalent for their interaction.
1425 Default is none.
1426 <DT><B>fragicmp</B>
1427
1428 <DD>
1429 whether a tunnel's need to fragment a packet should be reported
1430 back with an ICMP message,
1431 in an attempt to make the sender lower his PMTU estimate;
1432 acceptable values are
1433 <B>yes</B>
1434
1435 (the default)
1436 and
1437 <B>no</B>.
1438
1439 <DT><B>hidetos</B>
1440
1441 <DD>
1442 whether a tunnel packet's TOS field should be set to
1443 <B>0</B>
1444
1445 rather than copied from the user packet inside;
1446 acceptable values are
1447 <B>yes</B>
1448
1449 (the default)
1450 and
1451 <B>no</B>.
1452
1453 <DT><B>uniqueids</B>
1454
1455 <DD>
1456 whether a particular participant ID should be kept unique,
1457 with any new (automatically keyed)
1458 connection using an ID from a different IP address
1459 deemed to replace all old ones using that ID;
1460 acceptable values are
1461 <B>yes</B>
1462
1463 (the default)
1464 and
1465 <B>no</B>.
1466
1467 Participant IDs normally <I>are</I> unique,
1468 so a new (automatically-keyed) connection using the same ID is
1469 almost invariably intended to replace an old one.
1470 <DT><B>overridemtu</B>
1471
1472 <DD>
1473 value that the MTU of the ipsec<I>n</I> interface(s) should be set to,
1474 overriding IPsec's (large) default.
1475 This parameter is needed only in special situations.
1476 </DL>
1477 <A NAME="lbAI">&nbsp;</A>
1478 <H2>IMPLICIT CONNS</H2>
1479
1480 <P>
1481
1482 The system automatically defines several conns to implement
1483 default policy groups. Each can be overridden by explicitly
1484 defining a new conn with the same name. If the new conn has <B>auto=ignore</B>,
1485 the definition is suppressed.
1486 <P>
1487
1488 Here are the automatically supplied definitions.
1489 <P>
1490
1491
1492 <PRE>
1493 <B>
1494 conn clear
1495 type=passthrough
1496 authby=never
1497 left=%defaultroute
1498 right=%group
1499 auto=route
1500
1501 conn clear-or-private
1502 type=passthrough
1503 left=%defaultroute
1504 leftid=%myid
1505 right=%opportunisticgroup
1506 failureshunt=passthrough
1507 keyingtries=3
1508 ikelifetime=1h
1509 keylife=1h
1510 rekey=no
1511 auto=route
1512
1513 conn private-or-clear
1514 type=tunnel
1515 left=%defaultroute
1516 leftid=%myid
1517 right=%opportunisticgroup
1518 failureshunt=passthrough
1519 keyingtries=3
1520 ikelifetime=1h
1521 keylife=1h
1522 rekey=no
1523 auto=route
1524
1525 conn private
1526 type=tunnel
1527 left=%defaultroute
1528 leftid=%myid
1529 right=%opportunisticgroup
1530 failureshunt=drop
1531 keyingtries=3
1532 ikelifetime=1h
1533 keylife=1h
1534 rekey=no
1535 auto=route
1536
1537 conn block
1538 type=reject
1539 authby=never
1540 left=%defaultroute
1541 right=%group
1542 auto=route
1543
1544 # default policy
1545 conn packetdefault
1546 type=tunnel
1547 left=%defaultroute
1548 leftid=%myid
1549 left=0.0.0.0/0
1550 right=%opportunistic
1551 failureshunt=passthrough
1552 keyingtries=3
1553 ikelifetime=1h
1554 keylife=1h
1555 rekey=no
1556 auto=route
1557 </B></PRE>
1558
1559 <P>
1560
1561 These conns are <I>not</I> affected by anything in <B>conn %default</B>.
1562 They will only work if <B>%defaultroute</B> works.
1563 The <B>leftid</B> will be the interfaces IP address; this
1564 requires that reverse DNS records be set up properly.
1565 <P>
1566
1567 The implicit conns are defined after all others. It is
1568 appropriate and reasonable to use <B>also=private-or-clear</B>
1569 (for example) in any other opportunistic conn.
1570 <A NAME="lbAJ">&nbsp;</A>
1571 <H2>POLICY GROUP FILES</H2>
1572
1573 <P>
1574
1575 The optional files under
1576 <I>/etc/ipsec.d/policy</I>,
1577
1578 including
1579 <PRE>
1580
1581 /etc/ipsec.d/policies/clear
1582 /etc/ipsec.d/policies/clear-or-private
1583 /etc/ipsec.d/policies/private-or-clear
1584 /etc/ipsec.d/policies/private
1585 /etc/ipsec.d/policies/block
1586
1587 </PRE>
1588
1589 may contain policy group configuration information to
1590 supplement
1591 <I>ipsec.conf</I>.
1592
1593 Their contents are not security-sensitive.
1594 <P>
1595
1596 These files are text files.
1597 Each consists of a list of CIDR blocks, one per line.
1598 White space followed by # followed by anything to the end of the line
1599 is a comment and is ignored, as are empty lines.
1600 <P>
1601
1602 A connection in
1603 <I>/etc/ipsec.conf</I>
1604
1605 which has
1606 <B>right=%group</B>
1607
1608 or
1609 <B>right=%opportunisticgroup</B>
1610
1611 is a policy group connection.
1612 When a policy group file of the same name is loaded, with
1613 <P>
1614
1615 &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<B>ipsec auto --rereadgroups</B>
1616 <P>
1617
1618 or at system start, the connection is instantiated such that each
1619 CIDR block serves as an instance's
1620 <B>right</B>
1621
1622 value. The system treats the
1623 resulting instances as normal connections.
1624 <P>
1625
1626 For example, given a suitable connection definition
1627 <B>private</B>,
1628
1629 and the file
1630 <I>/etc/ipsec.d/policy/private </I>
1631
1632 with an entry 192.0.2.3,
1633 the system creates a connection instance
1634 <B>private#192.0.2.3.</B>
1635
1636 This connection inherits all details from
1637 <B>private</B>,
1638
1639 except that its right client is 192.0.2.3.
1640 <A NAME="lbAK">&nbsp;</A>
1641 <H2>DEFAULT POLICY GROUPS</H2>
1642
1643 <P>
1644
1645 The standard FreeS/WAN install includes several policy groups
1646 which provide a way of classifying possible peers into IPsec security classes:
1647 <B>private</B>
1648
1649 (talk encrypted only),
1650 <B>private-or-clear</B>
1651
1652 (prefer encryption),
1653 <B>clear-or-private</B>
1654
1655 (respond to requests for encryption),
1656 <B>clear</B>
1657
1658 and
1659 <B>block</B>.
1660
1661 Implicit policy groups apply to the local host only,
1662 and are implemented by the
1663 <B>IMPLICIT CONNECTIONS </B>
1664
1665 described above.
1666 <A NAME="lbAL">&nbsp;</A>
1667 <H2>CHOOSING A CONNECTION</H2>
1668
1669 <P>
1670
1671 When choosing a connection to apply to an outbound packet caught with a
1672 <B>%trap,</B>
1673
1674 the system prefers the one with the most specific eroute that
1675 includes the packet's source and destination IP addresses.
1676 Source subnets are examined before destination subnets.
1677 For initiating, only routed connections are considered. For responding,
1678 unrouted but added connections are considered.
1679 <P>
1680
1681 When choosing a connection to use to respond to a negotiation which
1682 doesn't match an ordinary conn, an opportunistic connection
1683 may be instantiated. Eventually, its instance will be /32 -&gt; /32, but
1684 for earlier stages of the negotiation, there will not be enough
1685 information about the client subnets to complete the instantiation.
1686 <A NAME="lbAM">&nbsp;</A>
1687 <H2>FILES</H2>
1688
1689 <PRE>
1690 /etc/ipsec.conf
1691 /etc/ipsec.d/policies/clear
1692 /etc/ipsec.d/policies/clear-or-private
1693 /etc/ipsec.d/policies/private-or-clear
1694 /etc/ipsec.d/policies/private
1695 /etc/ipsec.d/policies/block
1696 </PRE>
1697
1698 <A NAME="lbAN">&nbsp;</A>
1699 <H2>SEE ALSO</H2>
1700
1701 <A HREF="ipsec.8.html">ipsec</A>(8), <A HREF="ipsec_ttoaddr.8.html">ipsec_ttoaddr</A>(8), <A HREF="ipsec_auto.8.html">ipsec_auto</A>(8), <A HREF="ipsec_manual.8.html">ipsec_manual</A>(8), <A HREF="ipsec_rsasigkey.8.html">ipsec_rsasigkey</A>(8)
1702 <A NAME="lbAO">&nbsp;</A>
1703 <H2>HISTORY</H2>
1704
1705 Designed for the FreeS/WAN project
1706 &lt;<A HREF="http://www.freeswan.org">http://www.freeswan.org</A>&gt;
1707 by Henry Spencer.
1708 <A NAME="lbAP">&nbsp;</A>
1709 <H2>BUGS</H2>
1710
1711 <P>
1712
1713 When
1714 <B>type</B>
1715
1716 or
1717 <B>failureshunt</B>
1718
1719 is set to
1720 <B>drop</B>
1721
1722 or
1723 <B>reject,</B>
1724
1725 FreeS/WAN blocks outbound packets using eroutes, but assumes inbound
1726 blocking is handled by the firewall. FreeS/WAN offers firewall hooks
1727 via an ``updown'' script. However, the default
1728 <B>ipsec _updown</B>
1729
1730 provides no help in controlling a modern firewall.
1731 <P>
1732
1733 Including attributes of the keying channel
1734 (authentication methods,
1735 <B>ikelifetime</B>,
1736
1737 etc.)
1738 as an attribute of a connection,
1739 rather than of a participant pair, is dubious and incurs limitations.
1740 <P>
1741
1742 <I>Ipsec_manual</I>
1743
1744 is not nearly as generous about the syntax of subnets,
1745 addresses, etc. as the usual FreeS/WAN user interfaces.
1746 Four-component dotted-decimal must be used for all addresses.
1747 It
1748 <I>is</I>
1749
1750 smart enough to translate bit-count netmasks to dotted-decimal form.
1751 <P>
1752
1753 It would be good to have a line-continuation syntax,
1754 especially for the very long lines involved in
1755 RSA signature keys.
1756 <P>
1757
1758 The ability to specify different identities,
1759 <B>authby</B>,
1760
1761 and public keys for different automatic-keyed connections
1762 between the same participants is misleading;
1763 this doesn't work dependably because the identity of the participants
1764 is not known early enough.
1765 This is especially awkward for the ``Road Warrior'' case,
1766 where the remote IP address is specified as
1767 <B>0.0.0.0</B>,
1768
1769 and that is considered to be the ``participant'' for such connections.
1770 <P>
1771
1772 In principle it might be necessary to control MTU on an
1773 interface-by-interface basis,
1774 rather than with the single global override that
1775 <B>overridemtu</B>
1776
1777 provides.
1778 <P>
1779
1780 A number of features which <I>could</I> be implemented in
1781 both manual and automatic keying
1782 actually are not yet implemented for manual keying.
1783 This is unlikely to be fixed any time soon.
1784 <P>
1785
1786 If conns are to be added before DNS is available,
1787 <B>left=</B><I>FQDN</I>,
1788 <B>leftnextop=</B><I>FQDN</I>,
1789 and
1790 <B>leftrsasigkey=%dnsonload</B>
1791
1792 will fail.
1793 <I><A HREF="ipsec_pluto.8.html">ipsec_pluto</A></I>(8)
1794
1795 does not actually use the public key for our side of a conn but it
1796 isn't generally known at a add-time which side is ours (Road Warrior
1797 and Opportunistic conns are currently exceptions).
1798 <P>
1799
1800 The <B>myid</B> option does not affect explicit <B> ipsec auto --add</B> or <B>ipsec auto --replace</B> commands for implicit conns.
1801 <P>
1802
1803 <HR>
1804 <A NAME="index">&nbsp;</A><H2>Index</H2>
1805 <DL>
1806 <DT><A HREF="#lbAB">NAME</A><DD>
1807 <DT><A HREF="#lbAC">DESCRIPTION</A><DD>
1808 <DT><A HREF="#lbAD">CONN SECTIONS</A><DD>
1809 <DL>
1810 <DT><A HREF="#lbAE">CONN PARAMETERS: GENERAL</A><DD>
1811 <DT><A HREF="#lbAF">CONN PARAMETERS: AUTOMATIC KEYING</A><DD>
1812 <DT><A HREF="#lbAG">CONN PARAMETERS: MANUAL KEYING</A><DD>
1813 </DL>
1814 <DT><A HREF="#lbAH">CONFIG SECTIONS</A><DD>
1815 <DT><A HREF="#lbAI">IMPLICIT CONNS</A><DD>
1816 <DT><A HREF="#lbAJ">POLICY GROUP FILES</A><DD>
1817 <DT><A HREF="#lbAK">DEFAULT POLICY GROUPS</A><DD>
1818 <DT><A HREF="#lbAL">CHOOSING A CONNECTION</A><DD>
1819 <DT><A HREF="#lbAM">FILES</A><DD>
1820 <DT><A HREF="#lbAN">SEE ALSO</A><DD>
1821 <DT><A HREF="#lbAO">HISTORY</A><DD>
1822 <DT><A HREF="#lbAP">BUGS</A><DD>
1823 </DL>
1824 <HR>
1825 This document was created by
1826 <A HREF="http://localhost/cgi-bin/man/man2html">man2html</A>,
1827 using the manual pages.<BR>
1828 Time: 21:40:17 GMT, November 11, 2003
1829 </BODY>
1830 </HTML>