1IPSEC.CONF(5)                   [FIXME: manual]                  IPSEC.CONF(5)
2
3
4

NAME

6       ipsec.conf - IPsec configuration and connections
7

DESCRIPTION

9       The optional ipsec.conf file specifies most configuration and control
10       information for the Openswan IPsec subsystem. (The major exception is
11       secrets for authentication; see ipsec.secrets(5).) Its contents are not
12       security-sensitive unless manual keying is being done for more than
13       just testing, in which case the encryption/authentication keys in the
14       descriptions for the manually-keyed connections are very sensitive (and
15       those connection descriptions are probably best kept in a separate
16       file, via the include facility described below).
17
18       The file is a text file, consisting of one or more sections. White
19       space followed by # followed by anything to the end of the line is a
20       comment and is ignored, as are empty lines which are not within a
21       section.
22
23       A line which contains include and a file name, separated by white
24       space, is replaced by the contents of that file, preceded and followed
25       by empty lines. If the file name is not a full pathname, it is
26       considered to be relative to the directory containing the including
27       file. Such inclusions can be nested. Only a single filename may be
28       supplied, and it may not contain white space, but it may include shell
29       wildcards (see sh(1)); for example:
30
31       include ipsec.*.conf
32
33       The intention of the include facility is mostly to permit keeping
34       information on connections, or sets of connections, separate from the
35       main configuration file. This permits such connection descriptions to
36       be changed, copied to the other security gateways involved, etc.,
37       without having to constantly extract them from the configuration file
38       and then insert them back into it. Note also the also and alsoflip
39       parameters (described below) which permit splitting a single logical
40       section (e.g. a connection description) into several actual sections.
41
42       The first significant line of the file must specify the version of this
43       specification that it conforms to:
44
45       version 2
46
47       A section begins with a line of the form:
48
49       type name
50
51       where type indicates what type of section follows, and name is an
52       arbitrary name which distinguishes the section from others of the same
53       type. (Names must start with a letter and may contain only letters,
54       digits, periods, underscores, and hyphens.) All subsequent non-empty
55       lines which begin with white space are part of the section; comments
56       within a section must begin with white space too. There may be only one
57       section of a given type with a given name.
58
59       Lines within the section are generally of the form
60
61            parameter=value
62
63       (note the mandatory preceding white space). There can be white space on
64       either side of the =. Parameter names follow the same syntax as section
65       names, and are specific to a section type. Unless otherwise explicitly
66       specified, no parameter name may appear more than once in a section.
67
68       An empty value stands for the system default value (if any) of the
69       parameter, i.e. it is roughly equivalent to omitting the parameter line
70       entirely. A value may contain white space only if the entire value is
71       enclosed in double quotes ("); a value cannot itself contain a double
72       quote, nor may it be continued across more than one line.
73
74       Numeric values are specified to be either an “integer” (a sequence of
75       digits) or a “decimal number” (sequence of digits optionally followed
76       by `.' and another sequence of digits).
77
78       There is currently one parameter which is available in any type of
79       section:
80
81       also
82           the value is a section name; the parameters of that section are
83           appended to this section, as if they had been written as part of
84           it. The specified section must exist, must follow the current one,
85           and must have the same section type. (Nesting is permitted, and
86           there may be more than one also in a single section, although it is
87           forbidden to append the same section more than once.) This allows,
88           for example, keeping the encryption keys for a connection in a
89           separate file from the rest of the description, by using both an
90           also parameter and an include line. (Caution, see BUGS below for
91           some restrictions.)
92
93       alsoflip
94           can be used in a conn section. It acts like an also that flips the
95           referenced section's entries left-for-right.
96
97       Parameter names beginning with x- (or X-, or x_, or X_) are reserved
98       for user extensions and will never be assigned meanings by IPsec.
99       Parameters with such names must still observe the syntax rules (limits
100       on characters used in the name; no white space in a non-quoted value;
101       no newlines or double quotes within the value). All other as-yet-unused
102       parameter names are reserved for future IPsec improvements.
103
104       A section with name %default specifies defaults for sections of the
105       same type. For each parameter in it, any section of that type which
106       does not have a parameter of the same name gets a copy of the one from
107       the %default section. There may be multiple %default sections of a
108       given type, but only one default may be supplied for any specific
109       parameter name, and all %default sections of a given type must precede
110       all non-%default sections of that type.  %default sections may not
111       contain also or alsoflip parameters.
112
113       Currently there are two types of section: a config section specifies
114       general configuration information for IPsec, while a conn section
115       specifies an IPsec connection.
116

CONN SECTIONS

118       A conn section contains a connection specification, defining a network
119       connection to be made using IPsec. The name given is arbitrary, and is
120       used to identify the connection to ipsec_auto(8) and ipsec_manual(8).
121       Here's a simple example:
122
123
124           conn snt
125                left=10.11.11.1
126                leftsubnet=10.0.1.0/24
127                leftnexthop=172.16.55.66
128                leftsourceip=10.0.1.1
129                right=192.168.22.1
130                rightsubnet=10.0.2.0/24
131                rightnexthop=172.16.88.99
132                rightsourceip=10.0.2.1
133                keyingtries=%forever
134
135       A note on terminology... In automatic keying, there are two kinds of
136       communications going on: transmission of user IP packets, and
137       gateway-to-gateway negotiations for keying, rekeying, and general
138       control. The data path (a set of “IPsec SAs”) used for user packets is
139       herein referred to as the “connection”; the path used for negotiations
140       (built with “ISAKMP SAs”) is referred to as the “keying channel”.
141
142       To avoid trivial editing of the configuration file to suit it to each
143       system involved in a connection, connection specifications are written
144       in terms of left and right participants, rather than in terms of local
145       and remote. Which participant is considered left or right is arbitrary;
146       IPsec figures out which one it is being run on based on internal
147       information. This permits using identical connection specifications on
148       both ends. There are cases where there is no symmetry; a good
149       convention is to use left for the local side and right for the remote
150       side (the first letters are a good mnemonic).
151
152       Many of the parameters relate to one participant or the other; only the
153       ones for left are listed here, but every parameter whose name begins
154       with left has a right counterpart, whose description is the same but
155       with left and right reversed.
156
157       Parameters are optional unless marked “(required)”; a parameter
158       required for manual keying need not be included for a connection which
159       will use only automatic keying, and vice versa.
160
161   CONN PARAMETERS: GENERAL
162       The following parameters are relevant to both automatic and manual
163       keying. Unless otherwise noted, for a connection to work, in general it
164       is necessary for the two ends to agree exactly on the values of these
165       parameters.
166
167       connaddrfamily
168           the connection addrress family of the connection; currently the
169           accepted values are ipv4 (the default); or ipv6,
170
171           The ipv6 family is currently only supported using the NETKEY stack.
172
173       type
174           the type of the connection; currently the accepted values are
175           tunnel (the default) signifying a host-to-host, host-to-subnet, or
176           subnet-to-subnet tunnel; transport, signifying host-to-host
177           transport mode; passthrough, signifying that no IPsec processing
178           should be done at all; drop, signifying that packets should be
179           discarded; and reject, signifying that packets should be discarded
180           and a diagnostic ICMP returned.
181
182       left
183           (required) the IP address of the left participant's public-network
184           interface, in any form accepted by ipsec_ttoaddr(3). Currently,
185           IPv4 and IPv6 IP addresses are supported. There are several magic
186           values. If it is %defaultroute, and the config setup section's,
187           interfaces specification contains %defaultroute, left will be
188           filled in automatically with the local address of the default-route
189           interface (as determined at IPsec startup time); this also
190           overrides any value supplied for leftnexthop. (Either left or right
191           may be %defaultroute, but not both.) The value %any signifies an
192           address to be filled in (by automatic keying) during negotiation.
193           The value %opportunistic signifies that both left and leftnexthop
194           are to be filled in (by automatic keying) from DNS data for left's
195           client. The value can also contain the interface name, which will
196           then later be used to obtain the IP address from to fill in. For
197           example %ppp0 The values %group and %opportunisticgroup makes this
198           a policy group conn: one that will be instantiated into a regular
199           or opportunistic conn for each CIDR block listed in the policy
200           group file with the same name as the conn.
201
202           If using IP addresses in combination with NAT, always use the
203           actual local machine's (NAT'ed) IP address, and if the remote (eg
204           right=) is NAT'ed as well, the remote's public (not NAT'ed) IP
205           address. Note that this makes the configuration no longer
206           symmetrical on both sides, so you cannot use an identical
207           configuration file on both hosts.
208
209       leftsubnet
210           private subnet behind the left participant, expressed as
211           network/netmask (actually, any form acceptable to
212           ipsec_ttosubnet(3)); Currentlly, IPv4 and IPv6 ranges are
213           supported. if omitted, essentially assumed to be left/32,
214           signifying that the left end of the connection goes to the left
215           participant only
216
217           It supports two magic shorthands vhost: and vnet:, which can list
218           subnets in the same syntax as virtual_private. The value %priv
219           expands to the networks specified in virtual_private. The value %no
220           means no subnet. A common use for allowing roadwarrios to come in
221           on public IPs or via accepted NATed networks from RFC1918 is to use
222           leftsubnet=vhost:%no,%priv. The vnet: option can be used to allow
223           RFC1918 subnets without hardcoding them. When using vnet the
224           connection will instantiate, allowing for multiple tunnels with
225           different subnets.
226
227       leftsubnets
228           specify multiple private subnets behind the left participant,
229           expressed as { networkA/netmaskA networkB/netmaskB [...]  } If both
230           a leftsubnets= and rightsubnets= is defined, all combinations of
231           subnet tunnels will be instantiated. You cannot use leftsubnet and
232           leftsubnets together. For examples see testing/pluto/multinet-*.
233
234       leftprotoport
235           allowed protocols and ports over connection, also called Port
236           Selectors. The argument is in the form protocol, which can be a
237           number or a name that will be looked up in /etc/protocols, such as
238           leftprotoport=icmp, or in the form of protocol/port, such as
239           tcp/smtp. Ports can be defined as a number (eg. 25) or as a name
240           (eg smtp) which will be looked up in /etc/services. A special
241           keyword %any can be used to allow all ports of a certain protocol.
242           The most common use of this option is for L2TP connections to only
243           allow l2tp packets (UDP port 1701), eg: leftprotoport=17/1701. Some
244           clients, notably older Windows XP and some Mac OSX clients, use a
245           random high port as source port. In those cases
246           rightprotoport=17/%any can be used to allow all UDP traffic on the
247           connection. Note that this option is part of the proposal, so it
248           cannot be arbitrarily left out if one end does not care about the
249           traffic selection over this connection - both peers have to agree.
250           The Port Selectors show up in the output of ipsec eroute and ipsec
251           auto --status eg:"l2tp":
252           193.110.157.131[@aivd.xelernace.com]:7/1701...%any:17/1701 This
253           option only filters outbound traffic. Inbound traffic selection
254           must still be based on firewall rules activated by an updown
255           script. The variablees $PLUTO_MY_PROTOCOL, $PLUTO_PEER_PROTOCOL,
256           $PLUTO_MY_PORT, and $PLUTO_PEER_PORT are available for use in
257           updown scripts. Older workarounds for bugs involved a setting of
258           17/0 to denote any single UDP port (not UDP port 0). Some clients,
259           most notably OSX, uses a random high port, instead of port 1701 for
260           L2TP.
261
262       leftnexthop
263           next-hop gateway IP address for the left participant's connection
264           to the public network; defaults to %direct (meaning right). If the
265           value is to be overridden by the left=%defaultroute method (see
266           above), an explicit value must not be given. If that method is not
267           being used, but leftnexthop is %defaultroute, and
268           interfaces=%defaultroute is used in the config setup section, the
269           next-hop gateway address of the default-route interface will be
270           used. The magic value %direct signifies a value to be filled in (by
271           automatic keying) with the peer's address. Relevant only locally,
272           other end need not agree on it.
273
274       leftsourceip
275           the IP address for this host to use when transmitting a packet to
276           the other side of this link. Relevant only locally, the other end
277           need not agree. This option is used to make the gateway itself use
278           its internal IP, which is part of the leftsubnet, to communicate to
279           the rightsubnet or right. Otherwise, it will use its nearest IP
280           address, which is its public IP address. This option is mostly used
281           when defining subnet-subnet connections, so that the gateways can
282           talk to each other and the subnet at the other end, without the
283           need to build additional host-subnet, subnet-host and host-host
284           tunnels. Both IPv4 and IPv6 addresses are supported.
285
286       leftupdown
287           what “updown” script to run to adjust routing and/or firewalling
288           when the status of the connection changes (default ipsec _updown).
289           May include positional parameters separated by white space
290           (although this requires enclosing the whole string in quotes);
291           including shell metacharacters is unwise. An example to enable
292           routing when using the NETKEY stack, one can use:
293
294           leftupdown="ipsec _updown --route yes"
295
296           See ipsec_pluto(8) for details. Relevant only locally, other end
297           need not agree on it.
298
299       leftfirewall
300           This option is obsolete and should not used anymore.
301
302       If one or both security gateways are doing forwarding firewalling
303       (possibly including masquerading), and this is specified using the
304       firewall parameters, tunnels established with IPsec are exempted from
305       it so that packets can flow unchanged through the tunnels. (This means
306       that all subnets connected in this manner must have distinct,
307       non-overlapping subnet address blocks.) This is done by the default
308       updown script (see ipsec_pluto(8)).
309
310       The implementation of this makes certain assumptions about firewall
311       setup, and the availability of the Linux Advanced Routing tools. In
312       situations calling for more control, it may be preferable for the user
313       to supply his own updown script, which makes the appropriate
314       adjustments for his system.
315
316   CONN PARAMETERS: AUTOMATIC KEYING
317       The following parameters are relevant only to automatic keying, and are
318       ignored in manual keying. Unless otherwise noted, for a connection to
319       work, in general it is necessary for the two ends to agree exactly on
320       the values of these parameters.
321
322       auto
323           what operation, if any, should be done automatically at IPsec
324           startup; currently-accepted values are add (signifying an ipsec
325           auto --add), route (signifying that plus an ipsec auto --route),
326           start (signifying that plus an ipsec auto --up), manual (signifying
327           an ipsec manual --up), and ignore (also the default) (signifying no
328           automatic startup operation). See the config setup discussion
329           below. Relevant only locally, other end need not agree on it (but
330           in general, for an intended-to-be-permanent connection, both ends
331           should use auto=start to ensure that any reboot causes immediate
332           renegotiation).
333
334       authby
335           how the two security gateways should authenticate each other;
336           acceptable values are secret for shared secrets, rsasig for RSA
337           digital signatures (the default), secret|rsasig for either, and
338           never if negotiation is never to be attempted or accepted (useful
339           for shunt-only conns). Digital signatures are superior in every way
340           to shared secrets.
341
342       ike
343           IKE encryption/authentication algorithm to be used for the
344           connection (phase 1 aka ISAKMP SA). The format is
345           "cipher-hash;modpgroup, cipher-hash;modpgroup, ..."  Any left out
346           option will be filled in with all allowed default options. Multiple
347           proposals are separated by a comma. If an ike= line is specified,
348           no other received proposals will be accepted. Formerly there was a
349           distinction (by using a "!"  symbol) between "strict mode" or not.
350           That mode has been obsoleted. If an ike= option is specified, the
351           mode is always strict, meaning no other received proposals will be
352           accepted. Some examples are ike=3des-sha1,aes-sha1, ike=aes,
353           ike=aes128-md5;modp2048, ike=aes128-sha1;dh22,
354           ike=3des-md5;modp1024,aes-sha1;modp1536 or ike=modp1536. The
355           options must be suitable as a value of ipsec_spi(8)'s --ike option.
356           The default is to use IKE, and to allow all combinations of:
357
358                               cipher:                 3des or aes
359                               hash:                   sha1 or md5
360                               pfsgroup (DHgroup):     modp1024 or modp1536
361
362           If Openswan was compiled with extra INSECURE and BROKEN options,
363           then the des (1des) and null cipher, as well as modp768 are
364           available. This turns your VPN into a joke. Do not enable these
365           options.
366
367           If openswan was compiled with USE_MODP_RFC5114 support, then
368           Diffie-Hellman groups 22, 23 and 24 are also implemented as per
369           RFC-5114. Instead of the modp key syntax, use the "dh" keyword, for
370           example ike=3des-sha1;dh23
371
372       phase2
373           Sets the type of SA that will be produced. Valid options are: esp
374           for encryption (the default), and ah for authentication only.
375
376       phase2alg
377           Specifies the algorithms that will be offered/accepted for a phase2
378           negotiation. If not specified, a secure set of defaults will be
379           used. Sets are separated using comma's.
380
381           The default values are the same as for ike= Note also that not all
382           ciphers available to the kernel (eg through CryptoAPI) are
383           necessarilly supported here.
384
385           The format for ESP is ENC-AUTH followed by an optional PFSgroup.
386           For instance, "3des-md5" or "aes256-sha1;modp2048" or
387           "aes-sha1,aes-md5".
388
389           For RFC-5114 DH groups, use the "dh" keyword, eg "aes256-sha1;dh23"
390
391           The format for AH is AUTH followed by an optional PFSgroup. For
392           instance, "md5" or "sha1;modp1536".
393
394           A special case is AES CCM, which uses the syntax of
395           "phase2alg=aes_ccm_a-152-null"
396
397       esp
398           This option is obsolete. Please use phase2alg instead.
399
400       ah
401           AH authentication algorithm to be used for the connection, e.g
402           here.  hmac-md5 The options must be suitable as a value of
403           ipsec_spi(8)'s --ah option. The default is not to use AH. If for
404           some (invalid) reason you still think you need AH, please use esp
405           with the null encryption cipher instead. Note also that not all
406           ciphers available to the kernel (eg through CryptoAPI) are
407           necessarilly supported here.
408
409       ikev2
410           IKEv2 (RFC4309) settings to be used. Currently the accepted values
411           are permit, (the default) signifying no IKEv2 should be
412           transmitted, but will be accepted if the other ends initiates to us
413           with IKEv2; never or no signifying no IKEv2 negotiation should be
414           transmitted or accepted; propose or yes signifying that we permit
415           IKEv2, and also use it as the default to initiate; insist,
416           signifying we only accept and receive IKEv2 - IKEv1 negotiations
417           will be rejected.
418
419           If the ikev2= setting is set to permit or propose, Openswan will
420           try and detect a "bid down" attack from IKEv2 to IKEv1. Since there
421           is no standard for transmitting the IKEv2 capability with IKEv1,
422           Openswan uses a special Vendor ID "CAN-IKEv2". If a fall back from
423           IKEv2 to IKEv1 was detected, and the IKEv1 negotiation contains
424           Vendor ID "CAN-IKEv2", Openswan will immediately attempt and IKEv2
425           rekey and refuse to use the IKEv1 connection. With an ikev2=
426           setting of insist, no IKEv1 negotiation is allowed, and no bid down
427           attack is possible.
428
429       sareftrack
430           Set the method of tracking reply packets with SArefs when using an
431           SAref compatible stack. Currently only the mast stack supports
432           this. Acceptable values are yes (the default), no or conntrack.
433           This option is ignored when SArefs are not supported. This option
434           is passed as PLUTO_SAREF_TRACKING to the updown script which makes
435           the actual decisions whether to perform any iptables/ip_conntrack
436           manipulation. A value of yes means that an IPSEC mangle table will
437           be created. This table will be used to match reply packets. A value
438           of conntrack means that additionally, subsequent packets using this
439           connection will be marked as well, reducing the lookups needed to
440           find the proper SAref by using the ip_conntrack state. A value of
441           no means no IPSEC mangle table is created, and SAref tracking is
442           left to a third-party (kernel) module. In case of a third party
443           module, the SArefs can be relayed using the HAVE_STATSD deamon.
444
445       leftid
446           how the left participant should be identified for authentication;
447           defaults to left. Can be an IP address (in any ipsec_ttoaddr(3)
448           syntax) or a fully-qualified domain name preceded by @ (which is
449           used as a literal string and not resolved). The magic value
450           %fromcert causes the ID to be set to a DN taken from a certificate
451           that is loaded. Prior to 2.5.16, this was the default if a
452           certificate was specified. The magic value %none sets the ID to no
453           ID. This is included for completeness, as the ID may have been set
454           in the default conn, and one wishes for it to default instead of
455           being explicitly set. The magic value %myid stands for the current
456           setting of myid. This is set in config setup or by ipsec_whack(8)),
457           or, if not set, it is the IP address in %defaultroute (if that is
458           supported by a TXT record in its reverse domain), or otherwise it
459           is the system's hostname (if that is supported by a TXT record in
460           its forward domain), or otherwise it is undefined.
461
462       leftrsasigkey
463           the left participant's public key for RSA signature authentication,
464           in RFC 2537 format using ipsec_ttodata(3) encoding. The magic value
465           %none means the same as not specifying a value (useful to override
466           a default). The value %dnsondemand (the default) means the key is
467           to be fetched from DNS at the time it is needed. The value
468           %dnsonload means the key is to be fetched from DNS at the time the
469           connection description is read from ipsec.conf; currently this will
470           be treated as %none if right=%any or right=%opportunistic. The
471           value %dns is currently treated as %dnsonload but will change to
472           %dnsondemand in the future. The identity used for the left
473           participant must be a specific host, not %any or another magic
474           value. The value %cert will load the information required from a
475           certificate defined in %leftcert and automatically define leftid
476           for you.  Caution: if two connection descriptions specify different
477           public keys for the same leftid, confusion and madness will ensue.
478
479       leftrsasigkey2
480           if present, a second public key. Either key can authenticate the
481           signature, allowing for key rollover.
482
483       leftcert
484           If you are using leftrsasigkey=%cert this defines the certificate
485           you would like to use. It should point to a X.509 encoded
486           certificate file. If you do not specify a full pathname, by default
487           it will look in /etc/ipsec.d/certs. If openswan has been compiled
488           with USE_LIBNSS=true, then openswan will also check the NSS
489           database for RSA keys. These can be software or hardware.
490
491       leftca
492           specifies the authorized Certificate Authority (CA) that signed the
493           certificate of the peer. If undefined, it defaults to the CA that
494           signed the certificate specified in leftcert. The special
495           rightca=%same is implied when not specifying a rightca and means
496           that only peers with certificates signed by the same CA as the
497           leftca will be allowed. This option is only useful in complex multi
498           CA certificate situations. When using a single CA, it can be safely
499           omitted for both left and right.
500
501       leftsendcert
502           This option configures when Openswan will send X.509 certificates
503           to the remote host. Acceptable values are yes|always (signifying
504           that we should always send a certificate), ifasked (signifying that
505           we should send a certificate if the remote end asks for it), and
506           no|never (signifying that we will never send a X.509 certificate).
507           The default for this option is ifasked which may break
508           compatibility with other vendor's IPSec implementations, such as
509           Cisco and SafeNet. If you find that you are getting errors about no
510           ID/Key found, you likely need to set this to always. This per-conn
511           option replaces the obsolete global nocrsend option.
512
513       leftxauthserver
514           Left is an XAUTH server. This can use PAM for authentication or md5
515           passwords in /etc/ipsec.d/passwd. These are additional credentials
516           to verify the user identity, and should not be confused with the
517           XAUTH group secret, which is just a regular PSK defined in
518           ipsec.secrets. The other side of the connection should be
519           configured as rightxauthclient. XAUTH connections cannot rekey, so
520           rekey=no should be specified in this conn. For further details on
521           how to compile and use XAUTH, see README.XAUTH. Acceptable values
522           are yes or no (the default).
523
524       leftxauthclient
525           Left is an XAUTH client. The xauth connection will have to be
526           started interactively and cannot be configured using auto=start.
527           Instead, it has to be started from the commandline using ipsec auto
528           --up connname. You will then be prompted for the username and
529           password. To setup an XAUTH connection non-interactively, which
530           defeats the whole purpose of XAUTH, but is regularly requested by
531           users, it is possible to use a whack command - ipsec whack --name
532           baduser --ipsecgroup-xauth --xauthname badusername --xauthpass
533           password --initiate The other side of the connection should be
534           configured as rightxauthserver. Acceptable values are yes or no
535           (the default).
536
537       leftxauthusername
538           The XAUTH username associated with this XAUTH connection. The XAUTH
539           password can be configured in the ipsec.secrets file.
540
541       leftmodecfgserver
542           Left is a Mode Config server. It can push network configuration to
543           the client. Acceptable values are yes or no (the default).
544
545       leftmodecfgclient
546           Left is a Mode Config client. It can receive network configuration
547           from the server. Acceptable values are yes or no (the default).
548
549       modecfgpull
550           Pull the Mode Config network information from the server.
551           Acceptable values are yes or no (the default).
552
553       modecfgdns1, modecfgdns2, modecfgwins1, modecfgwins2
554           Specify the IP address for DNS or WINS servers for the client to
555           use.
556
557       remote_peer_type
558           Set the remote peer type. This can enable additional processing
559           during the IKE negotiation. Acceptable values are cisco or ietf
560           (the default). When set to cisco, support for Cisco IPsec gateway
561           redirection and Cisco obtained DNS and domainname are enabled. This
562           includes automatically updating (and restoring) /etc/resolv.conf.
563           These options require that XAUTH is also enabled on this
564           connection.
565
566       nm_configured
567           Mark this connection as controlled by Network Manager. Acceptable
568           values are yes or no (the default). Currently, setting this to yes
569           will cause openswan to skip reconfiguring resolv.conf when used
570           with XAUTH and ModeConfig.
571
572       forceencaps
573           In some cases, for example when ESP packets are filtered or when a
574           broken IPsec peer does not properly recognise NAT, it can be useful
575           to force RFC-3948 encapsulation.  forceencaps=yes forces the NAT
576           detection code to lie and tell the remote peer that RFC-3948
577           encapsulation (ESP in UDP port 4500 packets) is required. For this
578           option to have any effect, the setup section option
579           nat_traversal=yes needs to be set. Acceptable values are yes or no
580           (the default).
581
582       overlapip
583           a boolean (yes/no) that determines, when *subnet=vhost: is used, if
584           the virtual IP claimed by this states created from this connection
585           can with states created from other connections.
586
587           Note that connection instances created by the Opportunistic
588           Encryption or PKIX (x.509) instantiation system are distinct
589           internally. They will inherit this policy bit.
590
591           The default is no.
592
593           This feature is only available with kernel drivers that support SAs
594           to overlapping conns. At present only the (klips)mast protocol
595           stack supports this feature.
596
597       dpddelay
598           Set the delay (in seconds) between Dead Peer Dectection (RFC 3706)
599           keepalives (R_U_THERE, R_U_THERE_ACK) that are sent for this
600           connection (default 30 seconds). If dpddelay is set, dpdtimeout
601           also needs to be set.
602
603       dpdtimeout
604           Set the length of time (in seconds) we will idle without hearing
605           either an R_U_THERE poll from our peer, or an R_U_THERE_ACK reply.
606           After this period has elapsed with no response and no traffic, we
607           will declare the peer dead, and remove the SA (default 120
608           seconds). If dpdtimeout is set, dpdaction also needs to be set.
609
610       dpdaction
611           When a DPD enabled peer is declared dead, what action should be
612           taken.  hold (default) means the eroute will be put into %hold
613           status, while clear means the eroute and SA with both be cleared.
614           restart means the the SA will immediately be renegotiated, and
615           restart_by_peer means that ALL SA's to the dead peer will
616           renegotiated.
617
618           dpdaction=clear is really only useful on the server of a Road
619           Warrior config.
620
621       pfs
622           whether Perfect Forward Secrecy of keys is desired on the
623           connection's keying channel (with PFS, penetration of the
624           key-exchange protocol does not compromise keys negotiated earlier);
625           Since there is no reason to ever refuse PFS, Openswan will allow a
626           connection defined with pfs=no to use PFS anyway. Acceptable values
627           are yes (the default) and no.
628
629       pfsgroup
630           This option is obsoleted, please use phase2alg if you need the pfs
631           to be different from phase1 (the default) using:
632           phase2alg=aes128-md5;modp1024
633
634       aggrmode
635           Use Aggressive Mode instead of Main Mode. Aggressive Mode is less
636           secure, and vulnerable to Denial Of Service attacks. It is also
637           vulnerable to brute force attacks with software such as ikecrack.
638           It should not be used, and it should especially not be used with
639           XAUTH and group secrets (PSK). If the remote system administrator
640           insists on staying irresponsible, enable this option.
641
642           Aggressive Mode is further limited to only proposals with one DH
643           group as there is no room to negotiate the DH group. Therefor it is
644           mandatory for Aggressive Mode connections that both ike= and
645           phase2alg= options are specified with only fully specified proposal
646           using one DH group. Acceptable values are yes or no (the default).
647
648           The ISAKMP SA is created in exchange 1 in aggressive mode. Openswan
649           has to send the exponent during that exchange, so it has to know
650           what DH group to use before starting. This is why you can not have
651           multiple DH groups in aggressive mode. In IKEv2, which uses a
652           similar method to IKEv1 Aggressive Mode, there is a message to
653           convey the DH group is wrong, and so an IKEv2 connection can
654           actually recover from picking the wrong DH group by restarting its
655           negotiation.
656
657       salifetime
658           how long a particular instance of a connection (a set of
659           encryption/authentication keys for user packets) should last, from
660           successful negotiation to expiry; acceptable values are an integer
661           optionally followed by s (a time in seconds) or a decimal number
662           followed by m, h, or d (a time in minutes, hours, or days
663           respectively) (default 8h, maximum 24h). Normally, the connection
664           is renegotiated (via the keying channel) before it expires. The two
665           ends need not exactly agree on salifetime, although if they do not,
666           there will be some clutter of superseded connections on the end
667           which thinks the lifetime is longer.
668
669           The keywords "keylife" and "lifetime" are aliases for "salifetime."
670
671       rekey
672           whether a connection should be renegotiated when it is about to
673           expire; acceptable values are yes (the default) and no. The two
674           ends need not agree, but while a value of no prevents Pluto from
675           requesting renegotiation, it does not prevent responding to
676           renegotiation requested from the other end, so no will be largely
677           ineffective unless both ends agree on it.
678
679       rekeymargin
680           how long before connection expiry or keying-channel expiry should
681           attempts to negotiate a replacement begin; acceptable values as for
682           salifetime (default 9m). Relevant only locally, other end need not
683           agree on it.
684
685       rekeyfuzz
686           maximum percentage by which rekeymargin should be randomly
687           increased to randomize rekeying intervals (important for hosts with
688           many connections); acceptable values are an integer, which may
689           exceed 100, followed by a `%' (default set by ipsec_pluto(8),
690           currently 100%). The value of rekeymargin, after this random
691           increase, must not exceed salifetime. The value 0% will suppress
692           time randomization. Relevant only locally, other end need not agree
693           on it.
694
695       keyingtries
696           how many attempts (a whole number or %forever) should be made to
697           negotiate a connection, or a replacement for one, before giving up
698           (default %forever). The value %forever means “never give up”
699           (obsolete: this can be written 0). Relevant only locally, other end
700           need not agree on it.
701
702       ikelifetime
703           how long the keying channel of a connection (buzzphrase: “ISAKMP
704           SA”) should last before being renegotiated; acceptable values as
705           for keylife (default set by ipsec_pluto(8), currently 1h, maximum
706           24h). The two-ends-disagree case is similar to that of keylife.
707
708       compress
709           whether IPComp compression of content is proposed on the connection
710           (link-level compression does not work on encrypted data, so to be
711           effective, compression must be done before encryption); acceptable
712           values are yes and no (the default). The two ends need not agree. A
713           value of yes causes IPsec to propose both compressed and
714           uncompressed, and prefer compressed. A value of no prevents IPsec
715           from proposing compression; a proposal to compress will still be
716           accepted.
717
718       metric
719           Set the metric for the routes to the ipsecX or mastX interface.
720           This makes it possible to do host failover from another interface
721           to ipsec using route management. This value is passed to the
722           _updown scripts as PLUTO_METRIC. This option is only available with
723           KLIPS or MAST on Linux. Acceptable values are positive numbers,
724           with the default being 1.
725
726       mtu
727           Set the mtu for the route(s) to the remote endpoint and/or subnets.
728           This is sometimes required when the overhead of the IPsec
729           encapsultion would cause the packet the become too big for a router
730           on the path. Since IPsec cannot trust any unauthenticated ICMP
731           messages, PATH MTU discovery does not work. This can also be needed
732           when using "6to4" IPV6 deployments, which adds another header on
733           the packet size. Acceptable values are positive numbers. There is
734           no default.
735
736       disablearrivalcheck
737           whether KLIPS's normal tunnel-exit check (that a packet emerging
738           from a tunnel has plausible addresses in its header) should be
739           disabled; acceptable values are yes and no (the default).
740           Tunnel-exit checks improve security and do not break any normal
741           configuration. Relevant only locally, other end need not agree on
742           it.
743
744       failureshunt
745           what to do with packets when negotiation fails. The default is
746           none: no shunt; passthrough, drop, and reject have the obvious
747           meanings.
748
749   CONN PARAMETERS: MANUAL KEYING
750       This command was obsoleted around the same time that Al Gore invented
751       the internet. ipsec manual was used in the jurassic period to load
752       static keys into the kernel. There are no rational reasons to use this,
753       and it is not supported anymore. If you need to create static SAs, then
754       you can use ipsec spi and ipsec eroute when using KLIPS or ip xfrm or
755       setkey when using NETKEY.
756
757       No rational person uses static keys. They are not easier to use.
758       REPEAT: they are not easier to use.
759

CONFIG SECTIONS

761       At present, the only config section known to the IPsec software is the
762       one named setup, which contains information used when the software is
763       being started (see ipsec_setup(8)). Here's an example:
764
765
766           config setup
767                interfaces="ipsec0=eth1 ipsec1=ppp0"
768                klipsdebug=none
769                plutodebug=control
770                protostack=auto
771                manualstart=
772
773       Parameters are optional unless marked “(required)”.
774
775       The currently-accepted parameter names in a config setup section are:
776
777       myid
778           the identity to be used for %myid.  %myid is used in the implicit
779           policy group conns and can be used as an identity in explicit
780           conns. If unspecified, %myid is set to the IP address in
781           %defaultroute (if that is supported by a TXT record in its reverse
782           domain), or otherwise the system's hostname (if that is supported
783           by a TXT record in its forward domain), or otherwise it is
784           undefined. An explicit value generally starts with ``@''.
785
786       protostack
787           decide which protocol stack is going to be used. Valid values are
788           "auto", "klips", "netkey" and "mast". The "mast" stack is a
789           variation for the klips stack.
790
791       interfaces
792           virtual and physical interfaces for IPsec to use: a single
793           virtual=physical pair, a (quoted!) list of pairs separated by white
794           space, or %none. One of the pairs may be written as %defaultroute,
795           which means: find the interface d that the default route points to,
796           and then act as if the value was ``ipsec0=d''.  %defaultroute is
797           the default; %none must be used to denote no interfaces, or when
798           using the NETKEY stack. If %defaultroute is used (implicitly or
799           explicitly) information about the default route and its interface
800           is noted for use by ipsec_manual(8) and ipsec_auto(8).)
801
802       listen
803           IP address to listen on (default depends on interfaces= setting).
804           Currently only accepts one IP address.
805
806       nat_traversal
807           whether to accept/offer to support NAT (NAPT, also known as "IP
808           Masqurade") workaround for IPsec. Acceptable values are: yes and no
809           (the default). This parameter may eventually become per-connection.
810
811       disable_port_floating
812           whether to enable the newer NAT-T standards for port floating.
813           Acceptable values are no (the default) and yes .
814
815       force_keepalive
816           whether to force sending NAT-T keep-alives to support NAT which are
817           send to prevent the NAT router from closing its port when there is
818           not enough traffic on the IPsec connection. Acceptable values are:
819           yes and no (the default). This parameter may eventually become
820           per-connection.
821
822       keep_alive
823           The delay (in seconds) for NAT-T keep-alive packets, if these are
824           enabled using force_keepalive This parameter may eventually become
825           per-connection.
826
827       virtual_private
828           contains the networks that are allowed as subnet= for the remote
829           clients when using the vhost: or vnet: keywords in the subnet=
830           parameters. In other words, the address ranges that may live behind
831           a NAT router through which a client connects. This value is usually
832           set to all the RFC-1918 address space, excluding the space used in
833           the local subnet behind the NAT (An IP address cannot live at two
834           places at once). IPv4 address ranges are denoted as %v4:a.b.c.d/mm
835           and IPv6 is denoted as %v6:aaaa::bbbb:cccc:dddd:eeee/mm. One can
836           exclude subnets by using the !. For example, if the VPN server is
837           giving access to 192.168.1.0/24, this option should be set to:
838           virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12,%v4:!192.168.1.0/24.
839           This parameter is only needed on the server side and not on the
840           client side that resides behind the NAT router, as the client will
841           just use its IP address for the inner IP setting. This parameter
842           may eventually become per-connection. See also leftsubnet=
843
844           Note: It seems that T-Mobile in the US and Rogers/Fido in Canada
845           have started using 25.0.0.0/8 as their pre-NAT range. This range
846           technically belows to the Defence Interoperable Network Services
847           Authority (DINSA), an agency of the Ministry of Defence of the
848           United Kingdom. The network range seems to not have been announced
849           for decades, which is probably why these organisasions "borrowed"
850           this range. To support roadwarriors on these 3G networks, you might
851           have to add it to the virtual_private= line.
852
853       oe
854           a boolean (yes/no) that determines if Opportunistic Encryption will
855           be enabled. Opportunistic Encryption is the term to describe using
856           IPsec tunnels without prearrangement. It uses IPSECKEY or TXT
857           records to announce public RSA keys for certain IP's or identities.
858
859           For a complete description see
860           /doc/draft-richardson-ipsec-opportunistic.txt,
861           doc/opportunism-spec.txt and doc/opportunism.howto. See also the
862           IETF BTNS working group and RFC4025.
863
864           The default is no.
865
866           This feature is only available with kernel drivers that support the
867           caching of packets (%hold eroutes or equivalent) that allows us to
868           respond to a packet from an unknown IP address. At present only the
869           (klips)mast protocol stack supports this feature.
870
871       nhelpers
872           how many pluto helpers are started to help with cryptographic
873           operations. Pluto will start (n-1) of them, where n is the number
874           of CPU's you have (including hypherthreaded CPU's). A value of 0
875           forces pluto to do all operations in the main process. A value of
876           -1 tells pluto to perform the above calculation. Any other value
877           forces the number to that amount.
878
879       crlcheckinterval
880           interval, specified in seconds, after which pluto will verify
881           loaded X.509 CRL's for expiration. If any of the CRL's is expired,
882           or if they previously failed to get updated, a new attempt at
883           updating the CRL is made. The first attempt to update a CRL is
884           started at two times the crlcheckinterval. If set to 0, which is
885           also the default value if this option is not specified, CRL
886           updating is disabled.
887
888       strictcrlpolicy
889           if not set, pluto is tolerant about missing or expired X.509
890           Certificate Revocation Lists (CRL's), and will allow peer
891           certificates as long as they do not appear on an expired CRL. When
892           this option is enabled, all connections with an expired or missing
893           CRL will be denied. Active connections will be terminated at rekey
894           time. This setup is more secure, but also dangerous. If the CRL is
895           fetched through an IPsec tunnel with a CRL that expired, the entire
896           VPN server will be dead in the water until a new CRL is manually
897           transferred to the machine (if it allows non-IPsec connections).
898           Acceptable values are yes or no (the default).
899
900       forwardcontrol
901           This option is obsolete and ignored. Please use
902           net.ipv4.ip_forward = 0 in /etc/sysctl.conf instead to control the
903           ip forwarding behaviour.
904
905       rp_filter
906           This option is obsolete and ignored. Please use the
907           net.ipv4.conf/[iface]/rp_filter = 0 options in /etc/sysctl.conf
908           instead. This option is badly documented; it must be 0 in many
909           cases for ipsec to function.
910
911       syslog
912           the syslog(2) “facility” name and priority to use for
913           startup/shutdown log messages, default daemon.error.
914
915       klipsdebug
916           how much KLIPS debugging output should be logged. An empty value,
917           or the magic value none, means no debugging output (the default).
918           The magic value all means full output. Otherwise only the specified
919           types of output (a quoted list, names separated by white space) are
920           enabled; for details on available debugging types, see
921           ipsec_klipsdebug(8). This KLIPS option has no effect on NETKEY,
922           Windows or BSD stacks.
923
924       plutodebug
925           how much Pluto debugging output should be logged. An empty value,
926           or the magic value none, means no debugging output (the default).
927           The magic value all means full output. Otherwise only the specified
928           types of output (a quoted list, names without the --debug- prefix,
929           separated by white space) are enabled; for details on available
930           debugging types, see ipsec_pluto(8).
931
932       uniqueids
933           whether a particular participant ID should be kept unique, with any
934           new (automatically keyed) connection using an ID from a different
935           IP address deemed to replace all old ones using that ID. Acceptable
936           values are yes (the default) and no. Participant IDs normally are
937           unique, so a new (automatically-keyed) connection using the same ID
938           is almost invariably intended to replace an old one.
939
940       plutorestartoncrash
941           prevent pluto from restarting after it crashed. This option should
942           only be used when debugging a crasher. It will prevent overwriting
943           a core file on a new start, or a cascade of core files. This option
944           is also required if used with plutostderrlog= to avoid clearing the
945           logs of the crasher. Values can be yes (the default) or no.
946
947       plutoopts
948           additional options to pass to pluto upon startup. See
949           ipsec_pluto(8).
950
951       plutostderrlog
952           do not use syslog, but rather log to stderr, and direct stderr to
953           the argument file.
954
955       pluto
956           whether to start Pluto or not; Values are yes (the default) or no
957           (useful only in special circumstances).
958
959       plutowait
960           should Pluto wait for each negotiation attempt that is part of
961           startup to finish before proceeding with the next? Values are yes
962           or no (the default).
963
964       prepluto
965           shell command to run before starting Pluto (e.g., to decrypt an
966           encrypted copy of the ipsec.secrets file). It's run in a very
967           simple way; complexities like I/O redirection are best hidden
968           within a script. Any output is redirected for logging, so running
969           interactive commands is difficult unless they use /dev/tty or
970           equivalent for their interaction. Default is none.
971
972       postpluto
973           shell command to run after starting Pluto (e.g., to remove a
974           decrypted copy of the ipsec.secrets file). It's run in a very
975           simple way; complexities like I/O redirection are best hidden
976           within a script. Any output is redirected for logging, so running
977           interactive commands is difficult unless they use /dev/tty or
978           equivalent for their interaction. Default is none.
979
980       dumpdir
981           in what directory should things started by setup (notably the Pluto
982           daemon) be allowed to dump core? The empty value (the default)
983           means they are not allowed to.
984
985       fragicmp
986           whether a tunnel's need to fragment a packet should be reported
987           back with an ICMP message, in an attempt to make the sender lower
988           his PMTU estimate; acceptable values are yes (the default) and no.
989           This KLIPS option has no effect on NETKEY, Windows or BSD stacks.
990
991       hidetos
992           whether a tunnel packet's TOS field should be set to 0 rather than
993           copied from the user packet inside; acceptable values are yes (the
994           default) and no. This KLIPS option has no effect on NETKEY, Windows
995           or BSD stacks.
996
997       overridemtu
998           value that the MTU of the ipsecn interface(s) should be set to,
999           overriding IPsec's (large) default. This parameter is needed only
1000           in special situations. This KLIPS option has no effect on NETKEY,
1001           Windows or BSD stacks.
1002

IMPLICIT CONNS

1004       The system automatically defines several conns to implement default
1005       policy groups. Each can be overridden by explicitly defining a new conn
1006       with the same name. If the new conn has auto=ignore, the definition is
1007       suppressed.
1008
1009       Here are the automatically supplied definitions.
1010
1011
1012           conn clear
1013                type=passthrough
1014                authby=never
1015                left=%defaultroute
1016                right=%group
1017                auto=route
1018
1019           conn clear-or-private
1020                type=passthrough
1021                left=%defaultroute
1022                leftid=%myid
1023                right=%opportunisticgroup
1024                failureshunt=passthrough
1025                keyingtries=3
1026                ikelifetime=1h
1027                salifetime=1h
1028                rekey=no
1029                auto=route
1030
1031           conn private-or-clear
1032                type=tunnel
1033                left=%defaultroute
1034                leftid=%myid
1035                right=%opportunisticgroup
1036                failureshunt=passthrough
1037                keyingtries=3
1038                ikelifetime=1h
1039                salifetime=1h
1040                rekey=no
1041                auto=route
1042
1043           conn private
1044                type=tunnel
1045                left=%defaultroute
1046                leftid=%myid
1047                right=%opportunisticgroup
1048                failureshunt=drop
1049                keyingtries=3
1050                ikelifetime=1h
1051                salifetime=1h
1052                rekey=no
1053                auto=route
1054
1055           conn block
1056                type=reject
1057                authby=never
1058                left=%defaultroute
1059                right=%group
1060                auto=route
1061
1062           # default policy
1063           conn packetdefault
1064                type=tunnel
1065                left=%defaultroute
1066                leftid=%myid
1067                left=0.0.0.0/0
1068                right=%opportunistic
1069                failureshunt=passthrough
1070                keyingtries=3
1071                ikelifetime=1h
1072                salifetime=1h
1073                rekey=no
1074                auto=route
1075
1076       These conns are not affected by anything in conn %default. They will
1077       only work if %defaultroute works. The leftid will be the interfaces IP
1078       address; this requires that reverse DNS records be set up properly.
1079
1080       The implicit conns are defined after all others. It is appropriate and
1081       reasonable to use also=private-or-clear (for example) in any other
1082       opportunistic conn.
1083

POLICY GROUP FILES

1085       The optional files under /etc/ipsec.d/policy, including
1086
1087
1088           /etc/ipsec.d/policies/clear
1089           /etc/ipsec.d/policies/clear-or-private
1090           /etc/ipsec.d/policies/private-or-clear
1091           /etc/ipsec.d/policies/private
1092           /etc/ipsec.d/policies/block
1093
1094
1095       may contain policy group configuration information to supplement
1096       ipsec.conf. Their contents are not security-sensitive.
1097
1098       These files are text files. Each consists of a list of CIDR blocks, one
1099       per line. White space followed by # followed by anything to the end of
1100       the line is a comment and is ignored, as are empty lines.
1101
1102       A connection in ipsec.conf which has right=%group or
1103       right=%opportunisticgroup is a policy group connection. When a policy
1104       group file of the same name is loaded, with
1105
1106            ipsec auto --rereadgroups
1107
1108       or at system start, the connection is instantiated such that each CIDR
1109       block serves as an instance's right value. The system treats the
1110       resulting instances as normal connections.
1111
1112       For example, given a suitable connection definition private, and the
1113       file /etc/ipsec.d/policy/private with an entry 192.0.2.3, the system
1114       creates a connection instance private#192.0.2.3.  This connection
1115       inherits all details from private, except that its right client is
1116       192.0.2.3.
1117

DEFAULT POLICY GROUPS

1119       The standard Openswan install includes several policy groups which
1120       provide a way of classifying possible peers into IPsec security
1121       classes: private (talk encrypted only), private-or-clear (prefer
1122       encryption), clear-or-private (respond to requests for encryption),
1123       clear and block. Implicit policy groups apply to the local host only,
1124       and are implemented by the IMPLICIT CONNECTIONS described above.
1125

CHOOSING A CONNECTION [THIS SECTION IS EXTREMELY OUT OF DATE

1127       When choosing a connection to apply to an outbound packet caught with a
1128       %trap, the system prefers the one with the most specific eroute that
1129       includes the packet's source and destination IP addresses. Source
1130       subnets are examined before destination subnets. For initiating, only
1131       routed connections are considered. For responding, unrouted but added
1132       connections are considered.
1133
1134       When choosing a connection to use to respond to a negotiation which
1135       doesn't match an ordinary conn, an opportunistic connection may be
1136       instantiated. Eventually, its instance will be /32 -> /32, but for
1137       earlier stages of the negotiation, there will not be enough information
1138       about the client subnets to complete the instantiation.
1139

FILES

1141           /etc/ipsec.conf
1142           /etc/ipsec.d/policies/clear
1143           /etc/ipsec.d/policies/clear-or-private
1144           /etc/ipsec.d/policies/private-or-clear
1145           /etc/ipsec.d/policies/private
1146           /etc/ipsec.d/policies/block
1147

SEE ALSO

1149       ipsec(8), ipsec_ttoaddr(8), ipsec_auto(8), ipsec_manual(8),
1150       ipsec_rsasigkey(8)
1151

HISTORY

1153       Designed for the FreeS/WAN project <http://www.freeswan.org> by Henry
1154       Spencer.
1155

BUGS

1157       Before reporting new bugs, please ensure you are using the latest
1158       version of Openswan, and if not using KLIPS, please ensure you are
1159       using the latest kernel code for your IPsec stack.
1160
1161       When type or failureshunt is set to drop or reject, Openswan blocks
1162       outbound packets using eroutes, but assumes inbound blocking is handled
1163       by the firewall. Openswan offers firewall hooks via an “updown” script.
1164       However, the default ipsec _updown provides no help in controlling a
1165       modern firewall.
1166
1167       Including attributes of the keying channel (authentication methods,
1168       ikelifetime, etc.) as an attribute of a connection, rather than of a
1169       participant pair, is dubious and incurs limitations.
1170
1171       The use of %any with the protoport= option is ambiguous. Should the SA
1172       permits any port through or should the SA negotiate any single port
1173       through? The first is a basic conn with a wildcard. The second is a
1174       template. The second is the current behaviour, and it's wrong for quite
1175       a number of uses involving TCP. The keyword %one may be introduced in
1176       the future to separate these two cases.
1177
1178       ipsec_manual is not nearly as generous about the syntax of subnets,
1179       addresses, etc. as the usual Openswan user interfaces. Four-component
1180       dotted-decimal must be used for all addresses. It is smart enough to
1181       translate bit-count netmasks to dotted-decimal form.
1182
1183       It would be good to have a line-continuation syntax, especially for the
1184       very long lines involved in RSA signature keys.
1185
1186       First packet caching is only implemented for the KLIPS(NG) and MAST
1187       stacks. NETKEY returns POSIX-breaking responses, visiable as connect:
1188       Resource temporarily unavailable errors. This affects Opportunistic
1189       Encryption and DPD. Functionality on the BSD and Windows stacks is
1190       unknown.
1191
1192       Some state information is only available when using KLIPS, and will
1193       return errors on other IPsec stacks. These include ipsec eroute, ipsec
1194       spi and ipsec look.
1195
1196       Multiple L2TP clients behind the same NAT router, and multiple L2TP
1197       clients behind different NAT routers using the same Virtual IP is
1198       currently only working for the KLIPSNG stack.
1199
1200       The ability to specify different identities, authby, and public keys
1201       for different automatic-keyed connections between the same participants
1202       is misleading; this doesn't work dependably because the identity of the
1203       participants is not known early enough. This is especially awkward for
1204       the “Road Warrior” case, where the remote IP address is specified as
1205       0.0.0.0, and that is considered to be the “participant” for such
1206       connections.
1207
1208       In principle it might be necessary to control MTU on an
1209       interface-by-interface basis, rather than with the single global
1210       override that overridemtu provides. This feature is planned for a
1211       future release.
1212
1213       A number of features which could be implemented in both manual and
1214       automatic keying actually are not yet implemented for manual keying.
1215       This is unlikely to be fixed any time soon.
1216
1217       If conns are to be added before DNS is available, left=FQDN,
1218       leftnextop=FQDN, and leftrsasigkey=%dnsonload will fail.
1219       ipsec_pluto(8) does not actually use the public key for our side of a
1220       conn but it isn't generally known at a add-time which side is ours
1221       (Road Warrior and Opportunistic conns are currently exceptions).
1222
1223       The myid option does not affect explicit
1224        ipsec auto --add or ipsec auto --replace commands for implicit conns.
1225
1226
1227
1228[FIXME: source]                   10/29/2011                     IPSEC.CONF(5)
Impressum