1 .TH STRONGSWAN.CONF 5 "2010-09-09" "@IPSEC_VERSION@" "strongSwan"
3 strongswan.conf \- strongSwan configuration file
7 configuration file is well suited to define IPsec related configuration
8 parameters, it is not useful for other strongSwan applications to read options
10 The file is hard to parse and only
12 is capable of doing so. As the number of components of the strongSwan project
13 is continually growing, a more flexible configuration file was needed, one that
14 is easy to extend and can be used by all components. With strongSwan 4.2.1
15 .IR strongswan.conf (5)
16 was introduced which meets these requirements.
19 The format of the strongswan.conf file consists of hierarchical
23 in each section. Each section has a name, followed by C-Style curly brackets
24 defining the section body. Each section body contains a set of subsections
28 settings := (section|keyvalue)*
29 section := name { settings }
30 keyvalue := key = value\\n
33 Values must be terminated by a newline.
35 Comments are possible using the \fB#\fP-character, but be careful: The parser
36 implementation is currently limited and does not like brackets in comments.
38 Section names and keys may contain any printable character except:
44 An example file in this format might look like this:
61 Indentation is optional, you may use tabs or spaces.
64 Values are accessed using a dot-separated section list and a key.
65 With reference to the example above, accessing
66 .B section-one.subsection.othervalue
71 The following keys are currently defined (using dot notation). The default
72 value (if any) is listed in brackets after the key.
76 .BR charon.block_threshold " [5]"
77 Maximum number of half-open IKE_SAs for a single peer IP
79 .BR charon.close_ike_on_child_failure " [no]"
80 Close the IKE_SA if setup of the CHILD_SA along with IKE_AUTH failed
82 .BR charon.cookie_threshold " [10]"
83 Number of half-open IKE_SAs that activate the cookie mechanism
88 DNS servers assigned to peer via configuration payload (CP)
90 .BR charon.dos_protection " [yes]"
91 Enable Denial of Service protection using cookies and aggressiveness checks
94 Section to define file loggers, see LOGGER CONFIGURATION
96 .BR charon.flush_auth_cfg " [no]"
99 .BR charon.hash_and_url " [no]"
100 Enable hash and URL support
102 .BR charon.ignore_routing_tables
103 A list of routing tables to be excluded from route lookup
105 .BR charon.ikesa_table_segments " [1]"
106 Number of exclusively locked segments in the hash table
108 .BR charon.ikesa_table_size " [1]"
109 Size of the IKE_SA hash table
111 .BR charon.inactivity_close_ike " [no]"
112 Whether to close IKE_SA if the only CHILD_SA closed due to inactivity
114 .BR charon.install_routes " [yes]"
115 Install routes into a separate routing table for established IPsec tunnels
117 .BR charon.install_virtual_ip " [yes]"
118 Install virtual IP addresses
120 .BR charon.keep_alive " [20s]"
121 NAT keep alive interval
124 Plugins to load in the IKEv2 daemon charon
126 .BR charon.max_packet " [10000]"
127 Maximum packet size accepted by charon
129 .BR charon.multiple_authentication " [yes]"
130 Enable multiple authentication exchanges (RFC 4739)
135 WINS servers assigned to peer via configuration payload (CP)
137 .BR charon.process_route " [yes]"
138 Process RTM_NEWROUTE and RTM_DELROUTE events
140 .BR charon.receive_delay " [0]"
141 Delay for receiving packets, to simulate larger RTT
143 .BR charon.receive_delay_response " [yes]"
144 Delay response messages
146 .BR charon.receive_delay_request " [yes]"
147 Delay request messages
149 .BR charon.receive_delay_type " [0]"
150 Specific IKEv2 message type to delay, 0 for any
152 .BR charon.retransmit_base " [1.8]"
153 Base to use for calculating exponential back off, see IKEv2 RETRANSMISSION
155 .BR charon.retransmit_timeout " [4.0]
156 Timeout in seconds before sending first retransmit
158 .BR charon.retransmit_tries " [5]"
159 Number of times to retransmit a packet before giving up
161 .BR charon.reuse_ikesa " [yes]
162 Initiate CHILD_SA within existing IKE_SAs
164 .BR charon.routing_table
165 Numerical routing table to install routes to
167 .BR charon.routing_table_prio
168 Priority of the routing table
170 .BR charon.send_delay " [0]"
171 Delay for sending packets, to simulate larger RTT
173 .BR charon.send_delay_response " [yes]"
174 Delay response messages
176 .BR charon.send_delay_request " [yes]"
177 Delay request messages
179 .BR charon.send_delay_type " [0]"
180 Specific IKEv2 message type to delay, 0 for any
182 .BR charon.send_vendor_id " [no]
183 Send strongSwan vendor ID payload
186 Section to define syslog loggers, see LOGGER CONFIGURATION
188 .BR charon.threads " [16]"
189 Number of worker threads in charon
190 .SS charon.plugins subsection
192 .BR charon.plugins.android.loglevel " [1]"
193 Loglevel for logging to Android specific logger
195 .BR charon.plugins.attr
196 Section to specify arbitrary attributes that are assigned to a peer via
197 configuration payload (CP)
199 .BR charon.plugins.dhcp.identity_lease " [no]"
200 Derive user-defined MAC address from hash of IKEv2 identity
202 .BR charon.plugins.dhcp.server " [255.255.255.255]"
203 DHCP server unicast or broadcast IP address
205 .BR charon.plugins.eap-aka.request_identity " [yes]"
208 .BR charon.plugins.eap-aka-3ggp2.seq_check
211 .BR charon.plugins.eap-gtc.pam_service " [login]"
212 PAM service to be used for authentication
214 .BR charon.plugins.eap-radius.class_group " [no]"
217 attribute sent in the RADIUS-Accept message as group membership information that
218 is compared to the groups specified in the
223 .BR charon.plugins.eap-radius.eap_start " [no]"
224 Send EAP-Start instead of EAP-Identity to start RADIUS conversation
226 .BR charon.plugins.eap-radius.id_prefix
227 Prefix to EAP-Identity, some AAA servers use a IMSI prefix to select the
230 .BR charon.plugins.eap-radius.nas_identifier " [strongSwan]"
231 NAS-Identifier to include in RADIUS messages
233 .BR charon.plugins.eap-radius.port " [1812]"
234 Port of RADIUS server (authentication)
236 .BR charon.plugins.eap-radius.secret
237 Shared secret between RADIUS and NAS
239 .BR charon.plugins.eap-radius.server
240 IP/Hostname of RADIUS server
242 .BR charon.plugins.eap-radius.servers
243 Section to specify multiple RADIUS servers. The
249 options can be specified for each server. A server's IP/Hostname can be
252 option. For each RADIUS server a priority can be specified using the
253 .BR preference " [0]"
256 .BR charon.plugins.eap-radius.sockets " [1]"
257 Number of sockets (ports) to use, increase for high load
259 .BR charon.plugins.eap-sim.request_identity " [yes]"
262 .BR charon.plugins.eap-simaka-sql.database
265 .BR charon.plugins.eap-simaka-sql.remove_used
268 .BR charon.plugins.eap-tls.fragment_size " [1024]"
269 Maximum size of an EAP-TLS packet
271 .BR charon.plugins.eap-tls.max_message_count " [32]"
272 Maximum number of processed EAP-TLS packets
274 .BR charon.plugins.eap-tnc.fragment_size " [50000]"
275 Maximum size of an EAP-TNC packet
277 .BR charon.plugins.eap-tnc.max_message_count " [2]"
278 Maximum number of processed EAP-TNC packets
280 .BR charon.plugins.eap-ttls.fragment_size " [1024]"
281 Maximum size of an EAP-TTLS packet
283 .BR charon.plugins.eap-ttls.max_message_count " [32]"
284 Maximum number of processed EAP-TTLS packets
286 .BR charon.plugins.eap-ttls.phase2_method " [md5]"
287 Phase2 EAP client authentication method
289 .BR charon.plugins.eap-ttls.phase2_piggyback " [no]"
290 Phase2 EAP Identity request piggybacked by server onto TLS Finished message
292 .BR charon.plugins.eap-ttls.request_peer_auth " [no]"
293 Request peer authentication based on a client certificate
295 .BR charon.plugins.ha.fifo_interface " [yes]"
298 .BR charon.plugins.ha.heartbeat_delay " [1000]"
301 .BR charon.plugins.ha.heartbeat_timeout " [2100]"
304 .BR charon.plugins.ha.local
307 .BR charon.plugins.ha.monitor " [yes]"
310 .BR charon.plugins.ha.pools
313 .BR charon.plugins.ha.remote
316 .BR charon.plugins.ha.resync " [yes]"
319 .BR charon.plugins.ha.secret
322 .BR charon.plugins.ha.segment_count " [1]"
325 .BR charon.plugins.led.activity_led
328 .BR charon.plugins.led.blink_time " [50]"
331 .BR charon.plugins.kernel-klips.ipsec_dev_count " [4]"
332 Number of ipsecN devices
334 .BR charon.plugins.kernel-klips.ipsec_dev_mtu " [0]"
335 Set MTU of ipsecN device
337 .BR charon.plugins.load-tester
338 Section to configure the load-tester plugin, see LOAD TESTS
340 .BR charon.plugins.resolve.file " [/etc/resolv.conf]"
341 File where to add DNS server entries
343 .BR charon.plugins.sql.database
344 Database URI for charons SQL plugin
346 .BR charon.plugins.sql.loglevel " [-1]"
347 Loglevel for logging to SQL database
348 .SS libstrongswan section
350 .BR libstrongswan.crypto_test.bench " [no]"
353 .BR libstrongswan.crypto_test.bench_size " [1024]"
356 .BR libstrongswan.crypto_test.bench_time " [50]"
359 .BR libstrongswan.crypto_test.on_add " [no]"
360 Test crypto algorithms during registration
362 .BR libstrongswan.crypto_test.on_create " [no]"
363 Test crypto algorithms on each crypto primitive instantiation
365 .BR libstrongswan.crypto_test.required " [no]"
366 Strictly require at least one test vector to enable an algorithm
368 .BR libstrongswan.crypto_test.rng_true " [no]"
369 Whether to test RNG with TRUE quality; requires a lot of entropy
371 .BR libstrongswan.dh_exponent_ansi_x9_42 " [yes]"
372 Use ANSI X9.42 DH exponent size or optimum size matched to cryptographical
375 .BR libstrongswan.ecp_x_coordinate_only " [yes]"
376 Compliance with the errata for RFC 4753
378 .BR libstrongswan.integrity_test " [no]"
379 Check daemon, libstrongswan and plugin integrity at startup
381 .BR libstrongswan.leak_detective.detailed " [yes]"
382 Includes source file names and line numbers in leak detective output
383 .SS libstrongswan.plugins subsection
385 .BR libstrongswan.plugins.attr-sql.database
386 Database URI for attr-sql plugin used by charon and pluto
388 .BR libstrongswan.plugins.attr-sql.lease_history " [yes]"
389 Enable logging of SQL IP pool leases
391 .BR libstrongswan.plugins.gcrypt.quick_random " [no]"
392 Use faster random numbers in gcrypt; for testing only, produces weak keys!
394 .BR libstrongswan.plugins.openssl.engine_id " [pkcs11]"
395 ENGINE ID to use in the OpenSSL plugin
397 .BR libstrongswan.plugins.pkcs11.modules
400 .BR libstrongswan.plugins.pkcs11.use_hasher " [no]"
403 .BR libstrongswan.plugins.x509.enforce_critical " [no]"
404 Discard certificates with unsupported or unknown critical extensions
408 List of TLS encryption ciphers
410 .BR libtls.key_exchange
411 List of TLS key exchange methods
414 List of TLS MAC algorithms
417 List of TLS cipher suites
421 Credential database URI for manager
423 .BR manager.debug " [no]"
424 Enable debugging in manager
427 Plugins to load in manager
430 FastCGI socket of manager, to run it statically
432 .BR manager.threads " [10]"
433 Threads to use for request handling
435 .BR manager.timeout " [15m]"
436 Session timeout for manager
437 .SS mediation client section
440 Mediation client database URI
442 .BR medcli.dpd " [5m]"
443 DPD timeout to use in mediation client plugin
445 .BR medcli.rekey " [20m]"
446 Rekeying time on mediation connections in mediation client plugin
447 .SS mediation server section
450 Mediation server database URI
452 .BR medsrv.debug " [no]"
453 Debugging in mediation server web application
455 .BR medsrv.dpd " [5m]"
456 DPD timeout to use in mediation server plugin
459 Plugins to load in mediation server plugin
461 .BR medsrv.password_length " [6]"
462 Minimum password length required for mediation server user accounts
464 .BR medsrv.rekey " [20m]"
465 Rekeying time on mediation connections in mediation server plugin
468 Run Mediation server web application statically on socket
470 .BR medsrv.threads " [5]"
471 Number of thread for mediation service web application
473 .BR medsrv.timeout " [15m]"
474 Session timeout for mediation service
478 Plugins to load in ipsec openac tool
482 Plugins to load in ipsec pki tool
488 DNS servers assigned to peer via Mode Config
491 Plugins to load in IKEv1 pluto daemon
496 WINS servers assigned to peer via Mode Config
498 .BR pluto.threads " [4]"
499 Number of worker threads in pluto
500 .SS pluto.plugins section
502 .BR pluto.plugins.attr
503 Section to specify arbitrary attributes that are assigned to a peer via
506 .BR charon.plugins.kernel-klips.ipsec_dev_count " [4]"
507 Number of ipsecN devices
509 .BR charon.plugins.kernel-klips.ipsec_dev_mtu " [0]"
510 Set MTU of ipsecN device
514 Plugins to load in ipsec pool tool
515 .SS scepclient section
518 Plugins to load in ipsec scepclient tool
521 .BR starter.load_warning " [yes]"
522 Disable charon/pluto plugin load option warning
524 .SH LOGGER CONFIGURATION
525 The options described below provide a much more flexible way to configure
526 loggers for the IKEv2 daemon charon than using the
532 that if any loggers are specified in strongswan.conf,
534 does not have any effect.
536 There are currently two types of loggers defined:
539 Log directly to a file and are defined by specifying the full path to the
540 file as subsection in the
542 section. To log to the console the two special filenames
543 .BR stdout " and " stderr
547 Log into a syslog facility and are defined by specifying the facility to log to
548 as the name of a subsection in the
550 section. The following facilities are currently supported:
551 .BR daemon " and " auth .
553 Multiple loggers can be defined for each type with different log verbosity for
554 the different subsystems of the daemon.
557 .BR charon.filelog.<filename>.default " [1]"
559 .BR charon.syslog.<facility>.default
560 Specifies the default loglevel to be used for subsystems for which no specific
563 .BR charon.filelog.<filename>.<subsystem> " [<default>]"
565 .BR charon.syslog.<facility>.<subsystem>
566 Specifies the loglevel for the given subsystem.
568 .BR charon.filelog.<filename>.append " [yes]"
569 If this option is enabled log entries are appended to the existing file.
571 .BR charon.filelog.<filename>.flush_line " [no]"
572 Enabling this option disables block buffering and enables line buffering.
574 .BR charon.filelog.<filename>.ike_name " [no]"
576 .BR charon.syslog.<facility>.ike_name
577 Prefix each log entry with the connection name and a unique numerical
578 identifier for each IKE_SA.
580 .BR charon.filelog.<filename>.time_format
581 Prefix each log entry with a timestamp. The option accepts a format string as
588 Main daemon setup/cleanup/signal handling
591 IKE_SA manager, handling synchronization for IKE_SA access
600 Jobs queueing/processing and thread pool management
603 Configuration management and plugins
606 IPsec/Networking kernel interface
609 IKE network communication
612 Packet encoding/decoding encryption/decryption operations
615 libtls library messages
618 libstrongwan library messages
625 Very basic auditing logs, (e.g. SA up/SA down)
628 Generic control flow with errors, a good default to see whats going on
631 More detailed debugging control flow
634 Including RAW data dumps in Hex
637 Also include sensitive material in dumps, e.g. keys
643 /var/log/charon.log {
644 time_format = %b %e %T
655 # enable logging to LOG_DAEMON, use defaults
658 # minimalistic IKE auditing logging to LOG_AUTHPRIV
668 To do stability testing and performance optimizations, the IKEv2 daemon charon
669 provides the load-tester plugin. This plugin allows to setup thousands of
670 tunnels concurrently against the daemon itself or a remote host.
673 Never enable the load-testing plugin on productive systems. It provides
674 preconfigured credentials and allows an attacker to authenticate as any user.
677 .BR charon.plugins.load-tester.child_rekey " [600]"
678 Seconds to start CHILD_SA rekeying after setup
680 .BR charon.plugins.load-tester.delay " [0]"
681 Delay between initiatons for each thread
683 .BR charon.plugins.load-tester.delete_after_established " [no]"
684 Delete an IKE_SA as soon as it has been established
686 .BR charon.plugins.load-tester.dynamic_port " [0]"
687 Base port to be used for requests (each client uses a different port)
689 .BR charon.plugins.load-tester.enable " [no]"
690 Enable the load testing plugin
692 .BR charon.plugins.load-tester.fake_kernel " [no]"
693 Fake the kernel interface to allow load-testing against self
695 .BR charon.plugins.load-tester.ike_rekey " [0]"
696 Seconds to start IKE_SA rekeying after setup
698 .BR charon.plugins.load-tester.initiators " [0]"
699 Number of concurrent initiator threads to use in load test
701 .BR charon.plugins.load-tester.initiator_auth " [pubkey]"
702 Authentication method(s) the intiator uses
704 .BR charon.plugins.load-tester.iterations " [1]"
705 Number of IKE_SAs to initate by each initiator in load test
707 .BR charon.plugins.load-tester.pool
708 Provide INTERNAL_IPV4_ADDRs from a named pool
710 .BR charon.plugins.load-tester.proposal " [aes128-sha1-modp768]"
711 IKE proposal to use in load test
713 .BR charon.plugins.load-tester.remote " [127.0.0.1]"
714 Address to initiation connections to
716 .BR charon.plugins.load-tester.responder_auth " [pubkey]"
717 Authentication method(s) the responder uses
719 .BR charon.plugins.load-tester.request_virtual_ip " [no]"
720 Request an INTERNAL_IPV4_ADDR from the server
722 .BR charon.plugins.load-tester.shutdown_when_complete " [no]"
723 Shutdown the daemon after all IKE_SAs have been established
724 .SS Configuration details
725 For public key authentication, the responder uses the
726 .B \(dqCN=srv, OU=load-test, O=strongSwan\(dq
727 identity. For the initiator, each connection attempt uses a different identity
729 .BR "\(dqCN=c1-r1, OU=load-test, O=strongSwan\(dq" ,
730 where the first number inidicates the client number, the second the
731 authentication round (if multiple authentication is used).
733 For PSK authentication, FQDN identities are used. The server uses
734 .BR srv.strongswan.org ,
735 the client uses an identity in the form
736 .BR c1-r1.strongswan.org .
738 For EAP authentication, the client uses a NAI in the form
739 .BR 100000000010001@strongswan.org .
741 To configure multiple authentication, concatenate multiple methods using, e.g.
743 initiator_auth = pubkey|psk|eap-md5|eap-aka
746 The responder uses a hardcoded certificate based on a 1024-bit RSA key.
747 This certificate additionally serves as CA certificate. A peer uses the same
748 private key, but generates client certificates on demand signed by the CA
749 certificate. Install the Responder/CA certificate on the remote host to
750 authenticate all clients.
752 To speed up testing, the load tester plugin implements a special Diffie-Hellman
753 implementation called modpnull. By setting
755 proposal = aes128-sha1-modpnull
757 this wicked fast DH implementation is used. It does not provide any security
758 at all, but allows to run tests without DH calculation overhead.
761 In the simplest case, the daemon initiates IKE_SAs against itself using the
762 loopback interface. This will actually establish double the number of IKE_SAs,
763 as the daemon is initiator and responder for each IKE_SA at the same time.
764 Installation of IPsec SAs would fails, as each SA gets installed twice. To
765 simulate the correct behavior, a fake kernel interface can be enabled which does
766 not install the IPsec SAs at the kernel level.
768 A simple loopback configuration might look like this:
772 # create new IKE_SAs for each CHILD_SA to simulate
775 # turn off denial of service protection
782 # use 4 threads to initiate connections
785 # each thread initiates 1000 connections
787 # delay each initiation in each thread by 20ms
789 # enable the fake kernel interface to
797 This will initiate 4000 IKE_SAs within 20 seconds. You may increase the delay
798 value if your box can not handle that much load, or decrease it to put more
799 load on it. If the daemon starts retransmitting messages your box probably can
800 not handle all connection attempts.
802 The plugin also allows to test against a remote host. This might help to test
803 against a real world configuration. A connection setup to do stress testing of
804 a gateway might look like this:
814 # 10000 connections, ten in parallel
817 # use a delay of 100ms, overall time is:
818 # iterations * delay = 100s
820 # address of the gateway
822 # IKE-proposal to use
823 proposal = aes128-sha1-modp1024
824 # use faster PSK authentication instead
828 # request a virtual IP using configuration
830 request_virtual_ip = yes
831 # enable CHILD_SA every 60s
838 .SH IKEv2 RETRANSMISSION
839 Retransmission timeouts in the IKEv2 daemon charon can be configured globally
840 using the three keys listed below:
844 .BR charon.retransmit_base " [1.8]"
845 .BR charon.retransmit_timeout " [4.0]"
846 .BR charon.retransmit_tries " [5]"
850 The following algorithm is used to calculate the timeout:
853 relative timeout = retransmit_timeout * retransmit_base ^ (n-1)
858 is the current retransmission count.
860 Using the default values, packets are retransmitted in:
866 Retransmission Relative Timeout Absolute Timeout
879 ipsec.conf (5), ipsec.secrets (5)
882 .UR http://www.strongswan.org
885 by Tobias Brunner, Andreas Steffen and Martin Willi.