1 .TH STRONGSWAN.CONF 5 "2010-09-09" "@IPSEC_VERSION@" "strongSwan"
3 strongswan.conf \- strongSwan configuration file
7 configuration file is well suited to define IPsec related configuration
8 parameters, it is not useful for other strongSwan applications to read options
10 The file is hard to parse and only
12 is capable of doing so. As the number of components of the strongSwan project
13 is continually growing, a more flexible configuration file was needed, one that
14 is easy to extend and can be used by all components. With strongSwan 4.2.1
15 .IR strongswan.conf (5)
16 was introduced which meets these requirements.
19 The format of the strongswan.conf file consists of hierarchical
23 in each section. Each section has a name, followed by C-Style curly brackets
24 defining the section body. Each section body contains a set of subsections
28 settings := (section|keyvalue)*
29 section := name { settings }
30 keyvalue := key = value\\n
33 Values must be terminated by a newline.
35 Comments are possible using the \fB#\fP-character, but be careful: The parser
36 implementation is currently limited and does not like brackets in comments.
38 Section names and keys may contain any printable character except:
44 An example file in this format might look like this:
61 Indentation is optional, you may use tabs or spaces.
66 statement it is possible to include other files into strongswan.conf, e.g.
69 include /some/path/*.conf
72 If the file name is not an absolute path, it is considered to be relative
73 to the directory of the file containing the include statement. The file name
74 may include shell wildcards (see
76 Also, such inclusions can be nested.
78 Sections loaded from included files
80 previously loaded sections; already existing values are
82 It is important to note that settings are added relative to the section the
83 include statement is in.
85 As an example, the following three files result in the same final
86 config as the one given above:
91 somevalue = before include
97 # settings loaded from this file are added to section-one
98 # the following replaces the previous value
106 # this extends section-one and subsection
109 # this replaces the previous value
119 Values are accessed using a dot-separated section list and a key.
120 With reference to the example above, accessing
121 .B section-one.subsection.othervalue
126 The following keys are currently defined (using dot notation). The default
127 value (if any) is listed in brackets after the key.
131 .BR charon.block_threshold " [5]"
132 Maximum number of half-open IKE_SAs for a single peer IP
134 .BR charon.close_ike_on_child_failure " [no]"
135 Close the IKE_SA if setup of the CHILD_SA along with IKE_AUTH failed
137 .BR charon.cookie_threshold " [10]"
138 Number of half-open IKE_SAs that activate the cookie mechanism
143 DNS servers assigned to peer via configuration payload (CP)
145 .BR charon.dos_protection " [yes]"
146 Enable Denial of Service protection using cookies and aggressiveness checks
149 Section to define file loggers, see LOGGER CONFIGURATION
151 .BR charon.flush_auth_cfg " [no]"
154 .BR charon.hash_and_url " [no]"
155 Enable hash and URL support
157 .BR charon.ignore_routing_tables
158 A list of routing tables to be excluded from route lookup
160 .BR charon.ikesa_table_segments " [1]"
161 Number of exclusively locked segments in the hash table
163 .BR charon.ikesa_table_size " [1]"
164 Size of the IKE_SA hash table
166 .BR charon.inactivity_close_ike " [no]"
167 Whether to close IKE_SA if the only CHILD_SA closed due to inactivity
169 .BR charon.install_routes " [yes]"
170 Install routes into a separate routing table for established IPsec tunnels
172 .BR charon.install_virtual_ip " [yes]"
173 Install virtual IP addresses
175 .BR charon.keep_alive " [20s]"
176 NAT keep alive interval
179 Plugins to load in the IKEv2 daemon charon
181 .BR charon.max_packet " [10000]"
182 Maximum packet size accepted by charon
184 .BR charon.multiple_authentication " [yes]"
185 Enable multiple authentication exchanges (RFC 4739)
190 WINS servers assigned to peer via configuration payload (CP)
192 .BR charon.process_route " [yes]"
193 Process RTM_NEWROUTE and RTM_DELROUTE events
195 .BR charon.receive_delay " [0]"
196 Delay for receiving packets, to simulate larger RTT
198 .BR charon.receive_delay_response " [yes]"
199 Delay response messages
201 .BR charon.receive_delay_request " [yes]"
202 Delay request messages
204 .BR charon.receive_delay_type " [0]"
205 Specific IKEv2 message type to delay, 0 for any
207 .BR charon.retransmit_base " [1.8]"
208 Base to use for calculating exponential back off, see IKEv2 RETRANSMISSION
210 .BR charon.retransmit_timeout " [4.0]
211 Timeout in seconds before sending first retransmit
213 .BR charon.retransmit_tries " [5]"
214 Number of times to retransmit a packet before giving up
216 .BR charon.reuse_ikesa " [yes]
217 Initiate CHILD_SA within existing IKE_SAs
219 .BR charon.routing_table
220 Numerical routing table to install routes to
222 .BR charon.routing_table_prio
223 Priority of the routing table
225 .BR charon.send_delay " [0]"
226 Delay for sending packets, to simulate larger RTT
228 .BR charon.send_delay_response " [yes]"
229 Delay response messages
231 .BR charon.send_delay_request " [yes]"
232 Delay request messages
234 .BR charon.send_delay_type " [0]"
235 Specific IKEv2 message type to delay, 0 for any
237 .BR charon.send_vendor_id " [no]
238 Send strongSwan vendor ID payload
241 Section to define syslog loggers, see LOGGER CONFIGURATION
243 .BR charon.threads " [16]"
244 Number of worker threads in charon
245 .SS charon.plugins subsection
247 .BR charon.plugins.android.loglevel " [1]"
248 Loglevel for logging to Android specific logger
250 .BR charon.plugins.attr
251 Section to specify arbitrary attributes that are assigned to a peer via
252 configuration payload (CP)
254 .BR charon.plugins.dhcp.identity_lease " [no]"
255 Derive user-defined MAC address from hash of IKEv2 identity
257 .BR charon.plugins.dhcp.server " [255.255.255.255]"
258 DHCP server unicast or broadcast IP address
260 .BR charon.plugins.eap-aka.request_identity " [yes]"
263 .BR charon.plugins.eap-aka-3ggp2.seq_check
266 .BR charon.plugins.eap-gtc.pam_service " [login]"
267 PAM service to be used for authentication
269 .BR charon.plugins.eap-radius.class_group " [no]"
272 attribute sent in the RADIUS-Accept message as group membership information that
273 is compared to the groups specified in the
278 .BR charon.plugins.eap-radius.eap_start " [no]"
279 Send EAP-Start instead of EAP-Identity to start RADIUS conversation
281 .BR charon.plugins.eap-radius.filter_id " [no]"
288 attribute sent in the RADIUS-Accept message as group membership information that
289 is compared to the groups specified in the
294 .BR charon.plugins.eap-radius.id_prefix
295 Prefix to EAP-Identity, some AAA servers use a IMSI prefix to select the
298 .BR charon.plugins.eap-radius.nas_identifier " [strongSwan]"
299 NAS-Identifier to include in RADIUS messages
301 .BR charon.plugins.eap-radius.port " [1812]"
302 Port of RADIUS server (authentication)
304 .BR charon.plugins.eap-radius.secret
305 Shared secret between RADIUS and NAS
307 .BR charon.plugins.eap-radius.server
308 IP/Hostname of RADIUS server
310 .BR charon.plugins.eap-radius.servers
311 Section to specify multiple RADIUS servers. The
317 options can be specified for each server. A server's IP/Hostname can be
320 option. For each RADIUS server a priority can be specified using the
321 .BR preference " [0]"
324 .BR charon.plugins.eap-radius.sockets " [1]"
325 Number of sockets (ports) to use, increase for high load
327 .BR charon.plugins.eap-sim.request_identity " [yes]"
330 .BR charon.plugins.eap-simaka-sql.database
333 .BR charon.plugins.eap-simaka-sql.remove_used
336 .BR charon.plugins.eap-tls.fragment_size " [1024]"
337 Maximum size of an EAP-TLS packet
339 .BR charon.plugins.eap-tls.max_message_count " [32]"
340 Maximum number of processed EAP-TLS packets
342 .BR charon.plugins.eap-tnc.fragment_size " [50000]"
343 Maximum size of an EAP-TNC packet
345 .BR charon.plugins.eap-tnc.max_message_count " [10]"
346 Maximum number of processed EAP-TNC packets
348 .BR charon.plugins.eap-ttls.fragment_size " [1024]"
349 Maximum size of an EAP-TTLS packet
351 .BR charon.plugins.eap-ttls.max_message_count " [32]"
352 Maximum number of processed EAP-TTLS packets
354 .BR charon.plugins.eap-ttls.phase2_method " [md5]"
355 Phase2 EAP client authentication method
357 .BR charon.plugins.eap-ttls.phase2_piggyback " [no]"
358 Phase2 EAP Identity request piggybacked by server onto TLS Finished message
360 .BR charon.plugins.eap-ttls.phase2_tnc " [no]"
361 Start phase2 EAP TNC protocol after successful client authentication
363 .BR charon.plugins.eap-ttls.request_peer_auth " [no]"
364 Request peer authentication based on a client certificate
366 .BR charon.plugins.ha.fifo_interface " [yes]"
369 .BR charon.plugins.ha.heartbeat_delay " [1000]"
372 .BR charon.plugins.ha.heartbeat_timeout " [2100]"
375 .BR charon.plugins.ha.local
378 .BR charon.plugins.ha.monitor " [yes]"
381 .BR charon.plugins.ha.pools
384 .BR charon.plugins.ha.remote
387 .BR charon.plugins.ha.resync " [yes]"
390 .BR charon.plugins.ha.secret
393 .BR charon.plugins.ha.segment_count " [1]"
396 .BR charon.plugins.led.activity_led
399 .BR charon.plugins.led.blink_time " [50]"
402 .BR charon.plugins.kernel-klips.ipsec_dev_count " [4]"
403 Number of ipsecN devices
405 .BR charon.plugins.kernel-klips.ipsec_dev_mtu " [0]"
406 Set MTU of ipsecN device
408 .BR charon.plugins.load-tester
409 Section to configure the load-tester plugin, see LOAD TESTS
411 .BR charon.plugins.resolve.file " [/etc/resolv.conf]"
412 File where to add DNS server entries
414 .BR charon.plugins.sql.database
415 Database URI for charons SQL plugin
417 .BR charon.plugins.sql.loglevel " [-1]"
418 Loglevel for logging to SQL database
420 .BR charon.plugins.tnc-imc.preferred_language " [en]"
421 Preferred language for TNC recommendations
423 .BR charon.plugins.tnc-imc.tnc_config " [/etc/tnc_config]"
424 TNC IMC configuration directory
426 .BR charon.plugins.tnc-imv.tnc_config " [/etc/tnc_config]"
427 TNC IMV configuration directory
428 .SS libstrongswan section
430 .BR libstrongswan.crypto_test.bench " [no]"
433 .BR libstrongswan.crypto_test.bench_size " [1024]"
436 .BR libstrongswan.crypto_test.bench_time " [50]"
439 .BR libstrongswan.crypto_test.on_add " [no]"
440 Test crypto algorithms during registration
442 .BR libstrongswan.crypto_test.on_create " [no]"
443 Test crypto algorithms on each crypto primitive instantiation
445 .BR libstrongswan.crypto_test.required " [no]"
446 Strictly require at least one test vector to enable an algorithm
448 .BR libstrongswan.crypto_test.rng_true " [no]"
449 Whether to test RNG with TRUE quality; requires a lot of entropy
451 .BR libstrongswan.dh_exponent_ansi_x9_42 " [yes]"
452 Use ANSI X9.42 DH exponent size or optimum size matched to cryptographical
455 .BR libstrongswan.ecp_x_coordinate_only " [yes]"
456 Compliance with the errata for RFC 4753
458 .BR libstrongswan.integrity_test " [no]"
459 Check daemon, libstrongswan and plugin integrity at startup
461 .BR libstrongswan.leak_detective.detailed " [yes]"
462 Includes source file names and line numbers in leak detective output
464 .BR libstrongswan.x509.enforce_critical " [yes]"
465 Discard certificates with unsupported or unknown critical extensions
466 .SS libstrongswan.plugins subsection
468 .BR libstrongswan.plugins.attr-sql.database
469 Database URI for attr-sql plugin used by charon and pluto
471 .BR libstrongswan.plugins.attr-sql.lease_history " [yes]"
472 Enable logging of SQL IP pool leases
474 .BR libstrongswan.plugins.gcrypt.quick_random " [no]"
475 Use faster random numbers in gcrypt; for testing only, produces weak keys!
477 .BR libstrongswan.plugins.openssl.engine_id " [pkcs11]"
478 ENGINE ID to use in the OpenSSL plugin
480 .BR libstrongswan.plugins.pkcs11.modules
482 .BR libstrongswan.plugins.pkcs11.use_hasher " [no]"
486 List of TLS encryption ciphers
488 .BR libtls.key_exchange
489 List of TLS key exchange methods
492 List of TLS MAC algorithms
495 List of TLS cipher suites
499 Credential database URI for manager
501 .BR manager.debug " [no]"
502 Enable debugging in manager
505 Plugins to load in manager
508 FastCGI socket of manager, to run it statically
510 .BR manager.threads " [10]"
511 Threads to use for request handling
513 .BR manager.timeout " [15m]"
514 Session timeout for manager
515 .SS mediation client section
518 Mediation client database URI
520 .BR medcli.dpd " [5m]"
521 DPD timeout to use in mediation client plugin
523 .BR medcli.rekey " [20m]"
524 Rekeying time on mediation connections in mediation client plugin
525 .SS mediation server section
528 Mediation server database URI
530 .BR medsrv.debug " [no]"
531 Debugging in mediation server web application
533 .BR medsrv.dpd " [5m]"
534 DPD timeout to use in mediation server plugin
537 Plugins to load in mediation server plugin
539 .BR medsrv.password_length " [6]"
540 Minimum password length required for mediation server user accounts
542 .BR medsrv.rekey " [20m]"
543 Rekeying time on mediation connections in mediation server plugin
546 Run Mediation server web application statically on socket
548 .BR medsrv.threads " [5]"
549 Number of thread for mediation service web application
551 .BR medsrv.timeout " [15m]"
552 Session timeout for mediation service
556 Plugins to load in ipsec openac tool
560 Plugins to load in ipsec pki tool
566 DNS servers assigned to peer via Mode Config
569 Plugins to load in IKEv1 pluto daemon
574 WINS servers assigned to peer via Mode Config
576 .BR pluto.threads " [4]"
577 Number of worker threads in pluto
578 .SS pluto.plugins section
580 .BR pluto.plugins.attr
581 Section to specify arbitrary attributes that are assigned to a peer via
584 .BR charon.plugins.kernel-klips.ipsec_dev_count " [4]"
585 Number of ipsecN devices
587 .BR charon.plugins.kernel-klips.ipsec_dev_mtu " [0]"
588 Set MTU of ipsecN device
592 Plugins to load in ipsec pool tool
593 .SS scepclient section
596 Plugins to load in ipsec scepclient tool
599 .BR starter.load_warning " [yes]"
600 Disable charon/pluto plugin load option warning
602 .SH LOGGER CONFIGURATION
603 The options described below provide a much more flexible way to configure
604 loggers for the IKEv2 daemon charon than using the
610 that if any loggers are specified in strongswan.conf,
612 does not have any effect.
614 There are currently two types of loggers defined:
617 Log directly to a file and are defined by specifying the full path to the
618 file as subsection in the
620 section. To log to the console the two special filenames
621 .BR stdout " and " stderr
625 Log into a syslog facility and are defined by specifying the facility to log to
626 as the name of a subsection in the
628 section. The following facilities are currently supported:
629 .BR daemon " and " auth .
631 Multiple loggers can be defined for each type with different log verbosity for
632 the different subsystems of the daemon.
635 .BR charon.filelog.<filename>.default " [1]"
637 .BR charon.syslog.<facility>.default
638 Specifies the default loglevel to be used for subsystems for which no specific
641 .BR charon.filelog.<filename>.<subsystem> " [<default>]"
643 .BR charon.syslog.<facility>.<subsystem>
644 Specifies the loglevel for the given subsystem.
646 .BR charon.filelog.<filename>.append " [yes]"
647 If this option is enabled log entries are appended to the existing file.
649 .BR charon.filelog.<filename>.flush_line " [no]"
650 Enabling this option disables block buffering and enables line buffering.
652 .BR charon.filelog.<filename>.ike_name " [no]"
654 .BR charon.syslog.<facility>.ike_name
655 Prefix each log entry with the connection name and a unique numerical
656 identifier for each IKE_SA.
658 .BR charon.filelog.<filename>.time_format
659 Prefix each log entry with a timestamp. The option accepts a format string as
666 Main daemon setup/cleanup/signal handling
669 IKE_SA manager, handling synchronization for IKE_SA access
678 Jobs queueing/processing and thread pool management
681 Configuration management and plugins
684 IPsec/Networking kernel interface
687 IKE network communication
690 Packet encoding/decoding encryption/decryption operations
693 libtls library messages
696 libstrongwan library messages
703 Very basic auditing logs, (e.g. SA up/SA down)
706 Generic control flow with errors, a good default to see whats going on
709 More detailed debugging control flow
712 Including RAW data dumps in Hex
715 Also include sensitive material in dumps, e.g. keys
721 /var/log/charon.log {
722 time_format = %b %e %T
733 # enable logging to LOG_DAEMON, use defaults
736 # minimalistic IKE auditing logging to LOG_AUTHPRIV
746 To do stability testing and performance optimizations, the IKEv2 daemon charon
747 provides the load-tester plugin. This plugin allows to setup thousands of
748 tunnels concurrently against the daemon itself or a remote host.
751 Never enable the load-testing plugin on productive systems. It provides
752 preconfigured credentials and allows an attacker to authenticate as any user.
755 .BR charon.plugins.load-tester.child_rekey " [600]"
756 Seconds to start CHILD_SA rekeying after setup
758 .BR charon.plugins.load-tester.delay " [0]"
759 Delay between initiatons for each thread
761 .BR charon.plugins.load-tester.delete_after_established " [no]"
762 Delete an IKE_SA as soon as it has been established
764 .BR charon.plugins.load-tester.dynamic_port " [0]"
765 Base port to be used for requests (each client uses a different port)
767 .BR charon.plugins.load-tester.enable " [no]"
768 Enable the load testing plugin
770 .BR charon.plugins.load-tester.fake_kernel " [no]"
771 Fake the kernel interface to allow load-testing against self
773 .BR charon.plugins.load-tester.ike_rekey " [0]"
774 Seconds to start IKE_SA rekeying after setup
776 .BR charon.plugins.load-tester.initiators " [0]"
777 Number of concurrent initiator threads to use in load test
779 .BR charon.plugins.load-tester.initiator_auth " [pubkey]"
780 Authentication method(s) the intiator uses
782 .BR charon.plugins.load-tester.iterations " [1]"
783 Number of IKE_SAs to initate by each initiator in load test
785 .BR charon.plugins.load-tester.pool
786 Provide INTERNAL_IPV4_ADDRs from a named pool
788 .BR charon.plugins.load-tester.proposal " [aes128-sha1-modp768]"
789 IKE proposal to use in load test
791 .BR charon.plugins.load-tester.remote " [127.0.0.1]"
792 Address to initiation connections to
794 .BR charon.plugins.load-tester.responder_auth " [pubkey]"
795 Authentication method(s) the responder uses
797 .BR charon.plugins.load-tester.request_virtual_ip " [no]"
798 Request an INTERNAL_IPV4_ADDR from the server
800 .BR charon.plugins.load-tester.shutdown_when_complete " [no]"
801 Shutdown the daemon after all IKE_SAs have been established
802 .SS Configuration details
803 For public key authentication, the responder uses the
804 .B \(dqCN=srv, OU=load-test, O=strongSwan\(dq
805 identity. For the initiator, each connection attempt uses a different identity
807 .BR "\(dqCN=c1-r1, OU=load-test, O=strongSwan\(dq" ,
808 where the first number inidicates the client number, the second the
809 authentication round (if multiple authentication is used).
811 For PSK authentication, FQDN identities are used. The server uses
812 .BR srv.strongswan.org ,
813 the client uses an identity in the form
814 .BR c1-r1.strongswan.org .
816 For EAP authentication, the client uses a NAI in the form
817 .BR 100000000010001@strongswan.org .
819 To configure multiple authentication, concatenate multiple methods using, e.g.
821 initiator_auth = pubkey|psk|eap-md5|eap-aka
824 The responder uses a hardcoded certificate based on a 1024-bit RSA key.
825 This certificate additionally serves as CA certificate. A peer uses the same
826 private key, but generates client certificates on demand signed by the CA
827 certificate. Install the Responder/CA certificate on the remote host to
828 authenticate all clients.
830 To speed up testing, the load tester plugin implements a special Diffie-Hellman
831 implementation called modpnull. By setting
833 proposal = aes128-sha1-modpnull
835 this wicked fast DH implementation is used. It does not provide any security
836 at all, but allows to run tests without DH calculation overhead.
839 In the simplest case, the daemon initiates IKE_SAs against itself using the
840 loopback interface. This will actually establish double the number of IKE_SAs,
841 as the daemon is initiator and responder for each IKE_SA at the same time.
842 Installation of IPsec SAs would fails, as each SA gets installed twice. To
843 simulate the correct behavior, a fake kernel interface can be enabled which does
844 not install the IPsec SAs at the kernel level.
846 A simple loopback configuration might look like this:
850 # create new IKE_SAs for each CHILD_SA to simulate
853 # turn off denial of service protection
860 # use 4 threads to initiate connections
863 # each thread initiates 1000 connections
865 # delay each initiation in each thread by 20ms
867 # enable the fake kernel interface to
875 This will initiate 4000 IKE_SAs within 20 seconds. You may increase the delay
876 value if your box can not handle that much load, or decrease it to put more
877 load on it. If the daemon starts retransmitting messages your box probably can
878 not handle all connection attempts.
880 The plugin also allows to test against a remote host. This might help to test
881 against a real world configuration. A connection setup to do stress testing of
882 a gateway might look like this:
892 # 10000 connections, ten in parallel
895 # use a delay of 100ms, overall time is:
896 # iterations * delay = 100s
898 # address of the gateway
900 # IKE-proposal to use
901 proposal = aes128-sha1-modp1024
902 # use faster PSK authentication instead
906 # request a virtual IP using configuration
908 request_virtual_ip = yes
909 # enable CHILD_SA every 60s
916 .SH IKEv2 RETRANSMISSION
917 Retransmission timeouts in the IKEv2 daemon charon can be configured globally
918 using the three keys listed below:
922 .BR charon.retransmit_base " [1.8]"
923 .BR charon.retransmit_timeout " [4.0]"
924 .BR charon.retransmit_tries " [5]"
928 The following algorithm is used to calculate the timeout:
931 relative timeout = retransmit_timeout * retransmit_base ^ (n-1)
936 is the current retransmission count.
938 Using the default values, packets are retransmitted in:
944 Retransmission Relative Timeout Absolute Timeout
957 ipsec.conf(5), ipsec.secrets(5), ipsec(8)
960 .UR http://www.strongswan.org
963 by Tobias Brunner, Andreas Steffen and Martin Willi.