1IPSEC.CONF(5)                                                    IPSEC.CONF(5)
2
3
4

NAME

6       ipsec.conf - IPsec configuration and connections
7

DESCRIPTION

9       The  optional  ipsec.conf file specifies most configuration and control
10       information for the Openswan IPsec subsystem. (The major  exception  is
11       secrets for authentication; see ipsec.secrets(5).) Its contents are not
12       security-sensitive unless manual keying is being  done  for  more  than
13       just  testing,  in which case the encryption/authentication keys in the
14       descriptions for the manually-keyed connections are very sensitive (and
15       those  connection  descriptions  are  probably  best kept in a separate
16       file, via the include facility described below).
17
18
19       The file is a text file, consisting of  one  or  more  sections.  White
20       space  followed  by  # followed by anything to the end of the line is a
21       comment and is ignored, as are empty lines which are not within a  sec‐
22       tion.
23
24
25       A  line  which  contains  include  and  a file name, separated by white
26       space, is replaced by the contents of that file, preceded and  followed
27       by  empty lines. If the file name is not a full pathname, it is consid‐
28       ered to be relative to the directory  containing  the  including  file.
29       Such  inclusions can be nested. Only a single filename may be supplied,
30       and it may not contain white space, but it may include shell  wildcards
31       (see sh(1)); for example:
32
33
34       include  ipsec.*.conf
35
36
37       The  intention  of  the  include  facility  is mostly to permit keeping
38       information on connections, or sets of connections, separate  from  the
39       main  configuration  file. This permits such connection descriptions to
40       be changed, copied to the other security gateways involved, etc., with‐
41       out  having  to constantly extract them from the configuration file and
42       then insert them back into it. Note also the also and alsoflip  parame‐
43       ters  (described below) which permit splitting a single logical section
44       (e.g. a connection description) into several actual sections.
45
46
47       The first significant line of the file must specify the version of this
48       specification that it conforms to:
49
50
51       version 2
52
53
54       A section begins with a line of the form:
55
56
57       type  name
58
59
60       where type indicates what type of section follows, and name is an arbi‐
61       trary name which distinguishes the section  from  others  of  the  same
62       type.  (Names  must  start  with a letter and may contain only letters,
63       digits, periods, underscores, and hyphens.)  All  subsequent  non-empty
64       lines  which  begin  with white space are part of the section; comments
65       within a section must begin with white space too. There may be only one
66       section of a given type with a given name.
67
68
69       Lines within the section are generally of the form
70
71
72            parameter=value
73
74
75       (note the mandatory preceding white space). There can be white space on
76       either side of the =. Parameter names follow the same syntax as section
77       names,  and are specific to a section type. Unless otherwise explicitly
78       specified, no parameter name may appear more than once in a section.
79
80
81       An empty value stands for the system default  value  (if  any)  of  the
82       parameter, i.e. it is roughly equivalent to omitting the parameter line
83       entirely. A value may contain white space only if the entire  value  is
84       enclosed  in  double quotes ("); a value cannot itself contain a double
85       quote, nor may it be continued across more than one line.
86
87
88       Numeric values are specified to be either an “integer” (a  sequence  of
89       digits)  or  a “decimal number” (sequence of digits optionally followed
90       by `.' and another sequence of digits).
91
92
93       There is currently one parameter which is available in any type of sec‐
94       tion:
95
96
97       also   the  value is a section name; the parameters of that section are
98              appended to this section, as if they had been written as part of
99              it.  The  specified  section must exist, must follow the current
100              one, and must have the same section type. (Nesting is permitted,
101              and  there  may  be  more  than  one  also  in a single section,
102              although it is forbidden to append the same  section  more  than
103              once.) This allows, for example, keeping the encryption keys for
104              a connection in a separate file from the rest  of  the  descrip‐
105              tion, by using both an also parameter and an include line. (Cau‐
106              tion, see BUGS below for some restrictions.)
107
108
109       alsoflip
110              can be used in a conn section. It acts like an also  that  flips
111              the referenced section's entries left-for-right.
112
113
114       Parameter  names  beginning  with x- (or X-, or x_, or X_) are reserved
115       for user extensions and will  never  be  assigned  meanings  by  IPsec.
116       Parameters  with such names must still observe the syntax rules (limits
117       on characters used in the name; no white space in a  non-quoted  value;
118       no newlines or double quotes within the value). All other as-yet-unused
119       parameter names are reserved for future IPsec improvements.
120
121
122       A section with name %default specifies defaults  for  sections  of  the
123       same  type.  For  each  parameter in it, any section of that type which
124       does not have a parameter of the same name gets a copy of the one  from
125       the  %default  section.  There  may  be multiple %default sections of a
126       given type, but only one default  may  be  supplied  for  any  specific
127       parameter  name, and all %default sections of a given type must precede
128       all non-%default sections of that type. %default sections may not  con‐
129       tain also or alsoflip parameters.
130
131
132       Currently  there  are  two types of section: a config section specifies
133       general configuration information for IPsec, while a conn section spec‐
134       ifies an IPsec connection.
135
136

CONN SECTIONS

138       A  conn section contains a connection specification, defining a network
139       connection to be made using IPsec. The name given is arbitrary, and  is
140       used  to  identify the connection to ipsec_auto(8) and ipsec_manual(8).
141       Here's a simple example:
142
143
144
145       conn snt
146            left=10.11.11.1
147            leftsubnet=10.0.1.0/24
148            leftnexthop=172.16.55.66
149            leftsourceip=10.0.1.1
150            right=192.168.22.1
151            rightsubnet=10.0.2.0/24
152            rightnexthop=172.16.88.99
153            rightsourceip=10.0.2.1
154            keyingtries=%forever
155
156
157
158       A note on terminology... In automatic keying, there are  two  kinds  of
159       communications  going  on:  transmission  of user IP packets, and gate‐
160       way-to-gateway negotiations for keying, rekeying, and general  control.
161       The  data  path  (a set of “IPsec SAs”) used for user packets is herein
162       referred to as the “connection”; the path used for negotiations  (built
163       with “ISAKMP SAs”) is referred to as the “keying channel”.
164
165
166       To  avoid  trivial editing of the configuration file to suit it to each
167       system involved in a connection, connection specifications are  written
168       in  terms of left and right participants, rather than in terms of local
169       and remote. Which participant is considered left or right is arbitrary;
170       IPsec figures out which one it is being run on based on internal infor‐
171       mation. This permits using identical connection specifications on  both
172       ends.  There are cases where there is no symmetry; a good convention is
173       to use left for the local side and right for the remote side (the first
174       letters are a good mnemonic).
175
176
177       Many of the parameters relate to one participant or the other; only the
178       ones for left are listed here, but every parameter  whose  name  begins
179       with  left  has  a right counterpart, whose description is the same but
180       with left and right reversed.
181
182
183       Parameters  are  optional  unless  marked  “(required)”;  a   parameter
184       required  for manual keying need not be included for a connection which
185       will use only automatic keying, and vice versa.
186
187
188   CONN PARAMETERS:  GENERAL
189       The following parameters are relevant to both automatic and manual key‐
190       ing. Unless otherwise noted, for a connection to work, in general it is
191       necessary for the two ends to agree exactly  on  the  values  of  these
192       parameters.
193
194
195       type   the  type  of  the connection; currently the accepted values are
196              tunnel (the default) signifying a host-to-host,  host-to-subnet,
197              or  subnet-to-subnet  tunnel; transport, signifying host-to-host
198              transport mode; passthrough, signifying that no IPsec processing
199              should  be  done at all; drop, signifying that packets should be
200              discarded; and reject, signifying that packets  should  be  dis‐
201              carded and a diagnostic ICMP returned.
202
203
204       left   (required)  the IP address of the left participant's public-net‐
205              work interface, in any form accepted by ipsec_ttoaddr(3) or  one
206              of  several magic values. If it is %defaultroute, and the config
207              setup section's,  interfaces  specification  contains  %default‐
208              route,   left  will  be  filled  in automatically with the local
209              address of the default-route interface (as determined  at  IPsec
210              startup  time); this also overrides any value supplied for left‐
211              nexthop. (Either left or right may  be  %defaultroute,  but  not
212              both.)  The  value %any signifies an address to be filled in (by
213              automatic keying) during negotiation. The  value  %opportunistic
214              signifies that both left and leftnexthop are to be filled in (by
215              automatic keying) from DNS data for left's  client.  The  values
216              %group  and  %opportunisticgroup makes this a policy group conn:
217              one that will be instantiated into a  regular  or  opportunistic
218              conn  for  each  CIDR block listed in the policy group file with
219              the same name as the conn.
220
221
222       leftsubnet
223              private subnet behind the left participant,  expressed  as  net‐
224              work/netmask  (actually,  any  form  acceptable to ipsec_ttosub‐
225              net(3)); if omitted, essentially assumed to be left/32, signify‐
226              ing that the left end of the connection goes to the left partic‐
227              ipant only. If the global option virtual_private has  been  set,
228              the  special  keyword  vhost:%priv  can be used to designate the
229              allowed NAT'ed networks this option can take. If  one  wants  to
230              support  both  the  allowed  virtual_private networks as well as
231              non-NAT'ed connection, this subnet option can be set  to  right‐
232              subnet=vhost:%priv,  %no. The special value %priv will be filled
233              in with the network ranges specified in the global  option  vir‐
234              tual_private=
235
236
237       leftprotoport
238              allowed  protocols  and  ports over connection, also called Port
239              Selectors. The argument is in the form protocol, which can be  a
240              number  or a name that will be looked up in /etc/protocols, such
241              as leftprotoport=icmp, or in the form of protocol/port, such  as
242              tcp/smtp. Ports can be defined as a number (eg. 25) or as a name
243              (eg smtp) which will be looked up in  /etc/services.  A  special
244              keyword  %any can be used to allow all ports of a certain proto‐
245              col. The most common use of this option is for L2TP  connections
246              to  only  allow  l2tp  packets  (UDP  port 1701), eg: leftproto‐
247              port=17/1701. Some clients, notably older Windows  XP  and  some
248              Mac OSX clients, use a random high port as source port. In those
249              cases rightprotoport=17/%any can be used to allow all UDP  traf‐
250              fic on the connection. Note that this option is part of the pro‐
251              posal, so it cannot be arbitrarily left out if one end does  not
252              care  about  the  traffic  selection over this connection - both
253              peers have to agree. The Port Selectors show up in the output of
254              ipsec    eroute    and    ipsec    auto    --status   eg:"l2tp":
255              193.110.157.131[@aivd.xelernace.com]:7/1701...%any:17/1701  This
256              option  only filters outbound traffic. Inbound traffic selection
257              must still be based on firewall rules  activated  by  an  updown
258              script. The variablees $PLUTO_MY_PROTOCOL, $PLUTO_PEER_PROTOCOL,
259              $PLUTO_MY_PORT, and $PLUTO_PEER_PORT are available  for  use  in
260              updown scripts. Older workarounds for bugs involved a setting of
261              17/0 to denote all ports were allowed. This notation  should  no
262              longer be used.
263
264
265       leftnexthop
266              next-hop  gateway  IP address for the left participant's connec‐
267              tion to the public network; defaults to %direct (meaning right).
268              If  the  value  is  to  be  overridden by the left=%defaultroute
269              method (see above), an explicit value must not be given. If that
270              method  is not being used, but leftnexthop is %defaultroute, and
271              interfaces=%defaultroute is used in the config   setup  section,
272              the next-hop gateway address of the default-route interface will
273              be used. The magic value %direct signifies a value to be  filled
274              in  (by automatic keying) with the peer's address. Relevant only
275              locally, other end need not agree on it.
276
277
278       leftsourceip
279              the IP address for this host to use when transmitting  a  packet
280              to the other side of this link. Relevant only locally, the other
281              end need not agree. This option is  used  to  make  the  gateway
282              itself  use its internal IP, which is part of the leftsubnet, to
283              communicate to the rightsubnet or right. Otherwise, it will  use
284              its  nearest  IP  address,  which is its public IP address. This
285              option is mostly used when defining  subnet-subnet  connections,
286              so  that  the  gateways can talk to each other and the subnet at
287              the other end, without the need to build additional host-subnet,
288              subnet-host and host-host tunnels.
289
290
291       leftupdown
292              what “updown” script to run to adjust routing and/or firewalling
293              when  the  status  of  the  connection  changes  (default  ipsec
294              _updown).  May  include positional parameters separated by white
295              space (although this requires  enclosing  the  whole  string  in
296              quotes);   including   shell   metacharacters   is  unwise.  See
297              ipsec_pluto(8) for details. Relevant  only  locally,  other  end
298              need not agree on it.
299
300
301       leftfirewall
302              This option is obsolete and should not used anymore.
303
304
305   CONN PARAMETERS:  AUTOMATIC KEYING
306       The  following parameters are relevant for automatic keying, the normal
307       mode of operation for IPsec. They are ignored in manual keying.  Unless
308       otherwise  noted,  for a connection to work, in general it is necessary
309       for the two ends to agree exactly on the values of these parameters.
310
311
312       keyexchange
313              method of key exchange;  the  default  and  currently  the  only
314              accepted value is ike
315
316
317       auto   what  operation,  if  any, should be done automatically at IPsec
318              startup; currently-accepted values are add (signifying an  ipsec
319              auto    --add),  route  (signifying  that  plus  an  ipsec  auto
320              --route), start (signifying that plus an ipsec auto  --up), man‐
321              ual  (signifying  an  ipsec  manual  --up), and ignore (also the
322              default) (signifying no automatic startup  operation).  See  the
323              config  setup discussion below. Relevant only locally, other end
324              need not agree on it (but in general, for an intended-to-be-per‐
325              manent  connection,  both  ends  should use auto=start to ensure
326              that any reboot causes immediate renegotiation). For roadwarrior
327              connections  (right=%any), it is not known where the client will
328              show up, so one has to use auto=add
329
330
331       auth   whether authentication should be done as part of ESP encryption,
332              or  separately  using the AH protocol; acceptable values are esp
333              (the default) and ah.
334
335
336       authby how the two security gateways should  authenticate  each  other;
337              acceptable  values are secret for shared secrets, rsasig for RSA
338              digital signatures (the default), secret|rsasig for either,  and
339              never  if negotiation is never to be attempted or accepted (use‐
340              ful for shunt-only conns). Digital signatures  are  superior  in
341              every way to shared secrets.
342
343
344       ike    IKE  encryption/authentication algorithm to be used for the con‐
345              nection   (phase   1   aka   ISAKMP   SA).   The    format    is
346              "cipher-hash;modpgroup, cipher-hash;modpgroup, ..." Any left out
347              option will be filled in with all allowed default options.  Mul‐
348              tiple  proposals  are  seperated  by a comma. If an ike= line is
349              specified, no other received proposals will  be  accepted.  For‐
350              merly  there  was  a distinction (by using a "!" symbol) between
351              "strict mode" or not. That mode has been obsoleted. If  an  ike=
352              option is specified, the mode is always strict, meaning no other
353              received  proposals  will  be  accepted.   Some   examples   are
354              ike=3des-sha1,aes-sha1,     ike=aes,    ike=aes128-md5;modp2048,
355              ike=3des-md5;modp1024,esp=aes-sha1;modp1536 or ike=modp1536. The
356              options  must  be  suitable  as  a value of ipsec_spi(8)'s --ike
357              option. The default is to use IKE, and to allow all combinations
358              of:
359
360                        cipher:             3des or aes
361                        hash:               sha1 or md5
362                        pfsgroup (DHgroup): modp1024 or modp1536
363
364
365              If Openswan was compiled with extra INSECURE and BROKEN options,
366              then the des (1des) and null cipher,  as  well  as  modp768  are
367              available.  This turns your VPN into a joke. Do not enable these
368              options.
369
370
371       esp    ESP encryption/authentication algorithm to be used for the  con‐
372              nection  (phase2  aka  IPsec SA). The format is identical to the
373              ike option listed above. The options must be suitable as a value
374              of  ipsec_spi(8)'s  --esp option. The default is to use ESP. The
375              default values are the same as for ike= Note also that  not  all
376              ciphers  available to the kernel (eg through CryptoAPI) are nec‐
377              essarilly supported here.
378
379
380       ah     AH authentication algorithm to be used for the  connection,  e.g
381              here.  hmac-md5  The  options  must  be  suitable  as a value of
382              ipsec_spi(8)'s --ah option. The default is not to use AH. If for
383              some  (invalid)  reason  you still think you need AH, please use
384              esp with the null encryption cipher instead. Note also that  not
385              all  ciphers  available to the kernel (eg through CryptoAPI) are
386              necessarilly supported here.
387
388
389       leftid how the left participant should be  identified  for  authentica‐
390              tion;   defaults   to  left.  Can  be  an  IP  address  (in  any
391              ipsec_ttoaddr(3) syntax) or a fully-qualified domain  name  pre‐
392              ceded by @ (which is used as a literal string and not resolved).
393              The magic value %myid stands for the current setting of myid.
394
395
396       leftrsasigkey
397              the left participant's public key for RSA signature  authentica‐
398              tion,  in  RFC  2537 format using ipsec_ttodata(3) encoding. The
399              magic value %none means the same as not specifying a value (use‐
400              ful to override a default). The value %dnsondemand (the default)
401              means the key is to be fetched  from  DNS  at  the  time  it  is
402              needed. The value %dnsonload means the key is to be fetched from
403              DNS  at  the  time  the  connection  description  is  read  from
404              ipsec.conf;   currently   this  will  be  treated  as  %none  if
405              right=%any or right=%opportunistic. The value %dns is  currently
406              treated  as  %dnsonload  but  will change to %dnsondemand in the
407              future. The identity used for the left  participant  must  be  a
408              specific  host, not %any or another magic value. The value %cert
409              will load the information required from a certificate defined in
410              %leftcert  and  automatically define leftid for you. Caution: if
411              two connection descriptions specify different  public  keys  for
412              the same leftid, confusion and madness will ensue.
413
414
415       leftrsasigkey2
416              if present, a second public key. Either key can authenticate the
417              signature, allowing for key rollover.
418
419
420       leftcert
421              If you are using leftrsasigkey=%cert this defines  the  certifi‐
422              cate  you  would like to use. It should point to a X.509 encoded
423              certificate file. If you do not  specify  a  full  pathname,  by
424              default it will look in /etc/ipsec.d/certs. If openswan has been
425              compiled with USE_SMARTCARD=true, then this option can  also  be
426              set to leftcert=%smartcard. If multiple smartcards or USB tokens
427              are  present,  they  can  be  specified  using  leftcert=%smart‐
428              card<reader nr><PKCS#15 key id>
429
430
431       leftsendcert
432              This  option  configures  when Openswan will send X.509 certifi‐
433              cates to the remote host. Acceptable values are yes|always (sig‐
434              nifying that we should always send a certificate), ifasked (sig‐
435              nifying that we should send a certificate if the remote end asks
436              for  it),  and  no|never  (signifying  that we will never send a
437              X.509 certificate). The default for this option is ifasked which
438              may  break  compatibility  with other vendor's IPSec implementa‐
439              tions, such as Cisco and SafeNet. If you find that you are  get‐
440              ting  errors  about no ID/Key found, you likely need to set this
441              to always. This per-conn option  replaces  the  obsolete  global
442              nocrsend option.
443
444
445       leftca specifies the authorized Certificate Agency (CA) that signed the
446              certificate of the peer. If undefined, it  defaults  to  the  CA
447              that  signed  the certificate specified in leftcert. The special
448              rightca=%same is implied when not specifying a rightca and means
449              that  only  peers with certificates signed by the same CA as the
450              leftca will be allowed. This option is only  useful  in  complex
451              multi  CA certificate situations. When using a single CA, it can
452              be safely omitted for left and right.
453
454
455       leftxauthserver
456              Left is an XAUTH server. This can use PAM for authentication  or
457              md5  passwords in /etc/ipsec.d/passwd. These are additional cre‐
458              dentials to verify the user identity, and should not be confused
459              with the XAUTH group secret, which is just a regular PSK defined
460              in ipsec.secrets. The other side of  the  connection  should  be
461              configured  as rightxauthclient. XAUTH connections cannot rekey,
462              so rekey=no should  be  specified  in  this  conn.  For  further
463              details  on  how  to  compile  and  use XAUTH, see README.XAUTH.
464              Acceptable values are yes or no (the default).
465
466
467       leftxauthclient
468              Left is an XAUTH client. The xauth connection will  have  to  be
469              started interactively and cannot be configured using auto=start.
470              Instead, it has to be started from the commandline  using  ipsec
471              auto  --up  connname. You will then be prompted for the username
472              and password. To setup an  XAUTH  connection  non-interactively,
473              which  defeats  the  whole  purpose  of  XAUTH, but is regularly
474              requested by users, it is possible to  use  a  whack  command  -
475              ipsec   whack   --name  baduser  --ipsecgroup-xauth  --xauthname
476              badusername --xauthpass password --initiate The  other  side  of
477              the connection should be configured as rightxauthserver. Accept‐
478              able values are yes or no (the default).
479
480
481       leftmodecfgserver
482              Left is a Mode Config server. It can push network  configuration
483              to the client. Acceptable values are yes or no (the default).
484
485
486       leftmodecfgclient
487              Left  is a Mode Config client. It can receive network configura‐
488              tion from the server. Acceptable  values  are  yes  or  no  (the
489              default).
490
491
492       forceencaps
493              In some cases, for example when ESP packets are filtered or when
494              a broken IPsec peer does not properly recognise NAT, it  can  be
495              useful  to  force RFC-3948 encapsulation. forceencaps=yes forces
496              the NAT detection code to lie and  tell  the  remote  peer  that
497              RFC-3948  encapsulation  (ESP  in  UDP  port  4500  packets)  is
498              required. For this option to have any effect, the setup  section
499              option  nat_traversal=yes needs to be set. Acceptable values are
500              yes or no (the default).
501
502
503       dpddelay
504              Set the delay (in seconds) between  Dead  Peer  Dectection  (RFC
505              3706)  keepalives  (R_U_THERE,  R_U_THERE_ACK) that are sent for
506              this connection (default 30 seconds). If dpdtimeout is set,  but
507              not dpddelay, dpddelay will be set to the default.
508
509
510       dpdtimeout
511              Set the length of time (in seconds) we will idle without hearing
512              either an R_U_THERE poll from  our  peer,  or  an  R_U_THERE_ACK
513              reply.  After  this  period  has elapsed with no response and no
514              traffic, we will declare  the  peer  dead,  and  remove  the  SA
515              (default  120  seconds). If dpddelay is set, but not dpdtimeout,
516              dpdtimeout will be set to the default.
517
518
519       dpdaction
520              When a DPD enabled peer is declared dead, what action should  be
521              taken.  hold  (default)  means the eroute will be put into %hold
522              status, while clear  means  the  eroute  and  SA  with  both  be
523              cleared. dpdaction=clear is really only usefull on the server of
524              a Road Warrior config. The action restart  is  used  on  tunnels
525              that need to be permanently up, and have static IP addresses.
526
527
528       modecfgpull
529              Pull  the  Mode  Config  network  information  from  the server.
530              Acceptable values are yes or no (the default).
531
532
533       pfs    whether Perfect Forward Secrecy of keys is desired on  the  con‐
534              nection's   keying   channel   (with  PFS,  penetration  of  the
535              key-exchange protocol does not compromise keys  negotiated  ear‐
536              lier);  Since  there  is  no reason to ever refuse PFS, Openswan
537              will allow a connection defined with pfs=no to use  PFS  anyway.
538              Acceptable values are yes (the default) and no.
539
540
541       pfsgroup
542              PFS  group to be used if pfs=yes, e.g. pfsgroup=modp1536 Because
543              PFS group is not negotiated it is single valued and must be pre‐
544              viously  coordinated  with  peer. Possible values are: modp1024,
545              modp1536, modp2048, modp3072 and modp4096. If not specified,  it
546              will  use  same  DH  group  of phase1. Default value is the same
547              value as Phase1's DH group.
548
549
550       aggrmode
551              Use Aggressive Mode instead of Main  Mode.  Aggressive  Mode  is
552              less  secure, and vulnerable to Denial Of Service attacks. It is
553              also vulnerable to brute force attacks  with  software  such  as
554              ikecrack. It should not be used, and it should especially not be
555              used with XAUTH and group secrets (PSK). If  the  remote  system
556              administrator  insists  on  staying  irresponsible,  enable this
557              option.
558
559              Aggressive Mode is further limited to only one proposal -  there
560              is  no room for negotation. Therefor it is mandatory for Aggres‐
561              sive Mode connections that both ike= and esp= options are speci‐
562              fied  with exactly one fully specified proposal. Acceptable val‐
563              ues are yes or no (the default).
564
565
566       keylife
567              how long a particular instance of a connection (a set of encryp‐
568              tion/authentication  keys  for  user  packets) should last, from
569              successful negotiation to expiry; acceptable values are an inte‐
570              ger  optionally  followed  by s (a time in seconds) or a decimal
571              number followed by m, h, or d (a time in minutes, hours, or days
572              respectively)  (default  8h, maximum 24h). Normally, the connec‐
573              tion is renegotiated (via the keying channel) before it expires.
574              The two ends need not exactly agree on keylife, although if they
575              do not, there will be some clutter of superseded connections  on
576              the end which thinks the lifetime is longer.
577
578
579       rekey  whether  a connection should be renegotiated when it is about to
580              expire; acceptable values are yes (the default) and no. The  two
581              ends need not agree, but while a value of no prevents Pluto from
582              requesting renegotiation, it  does  not  prevent  responding  to
583              renegotiation  requested  from  the  other  end,  so  no will be
584              largely ineffective unless both ends agree on it.
585
586
587       rekeymargin
588              how long  before  connection  expiry  or  keying-channel  expiry
589              should  attempts  to  negotiate  a replacement begin; acceptable
590              values as for keylife (default 9m). Relevant only locally, other
591              end need not agree on it.
592
593
594       rekeyfuzz
595              maximum  percentage  by  which  rekeymargin  should  be randomly
596              increased to randomize rekeying intervals (important  for  hosts
597              with  many connections); acceptable values are an integer, which
598              may  exceed  100,  followed   by   a   `%'   (default   set   by
599              ipsec_pluto(8), currently 100%). The value of rekeymargin, after
600              this random increase, must not exceed keylife. The value 0% will
601              suppress  time  randomization.  Relevant only locally, other end
602              need not agree on it.
603
604
605       keyingtries
606              how many attempts (a whole number or %forever) should be made to
607              negotiate  a connection, or a replacement for one, before giving
608              up (default %forever). The value %forever means “never give  up”
609              (obsolete:  this can be written 0). Relevant only locally, other
610              end need not agree on it.
611
612
613       ikelifetime
614              how long the keying channel of a connection (buzzphrase: “ISAKMP
615              SA”) should last before being renegotiated; acceptable values as
616              for keylife (default set by ipsec_pluto(8), currently 1h,  maxi‐
617              mum  24h).  The  two-ends-disagree  case  is  similar to that of
618              keylife.
619
620
621       compress
622              whether IPComp compression of content is proposed on the connec‐
623              tion (link-level compression does not work on encrypted data, so
624              to be effective, compression must be  done  before  encryption);
625              acceptable  values  are  yes  and no (the default). The two ends
626              need not agree. A value of yes causes IPsec to propose both com‐
627              pressed  and  uncompressed, and prefer compressed. A value of no
628              prevents IPsec from proposing compression; a  proposal  to  com‐
629              press will still be accepted.
630
631
632       disablearrivalcheck
633              whether KLIPS's normal tunnel-exit check (that a packet emerging
634              from a tunnel has plausible addresses in its header)  should  be
635              disabled;  acceptable  values are yes and no (the default). Tun‐
636              nel-exit checks improve security and do  not  break  any  normal
637              configuration.  Relevant  only locally, other end need not agree
638              on it.
639
640
641       failureshunt
642              what to do with packets when negotiation fails. The  default  is
643              none:  no  shunt; passthrough, drop, and reject have the obvious
644              meanings.
645
646
647   CONN PARAMETERS:  MANUAL KEYING
648       The following parameters are relevant only to manual  keying,  and  are
649       ignored  in  automatic  keying. It is  EXTREMELY UNLIKELY that you will
650       actually want to use manual keying. It is much harder to configure then
651       automatic  keying,  and inheritently insecure when used for a prolonged
652       time (eg production) due to the complete lack of key  renewal,  session
653       keys or perfect forward secrecy.
654
655
656       Unless otherwise noted, for a connection to work, in general it is nec‐
657       essary for the two ends to agree exactly on the values of these parame‐
658       ters.  A  manually-keyed  connection must specify at least one of AH or
659       ESP.
660
661
662       spi    (this or spibase required for manual keying) the SPI  number  to
663              be used for the connection (see ipsec_manual(8)); must be of the
664              form 0xhex, where hex is one or more hexadecimal  digits  (note,
665              it  will generally be necessary to make spi at least 0x100 to be
666              acceptable to KLIPS, and use of SPIs in the range 0x100-0xfff is
667              recommended)
668
669
670       spibase
671              (this or spi required for manual keying) the base number for the
672              SPIs to be used for the connection (see  ipsec_manual(8));  must
673              be of the form 0xhex0, where hex is one or more hexadecimal dig‐
674              its (note, it will generally be necessary  to  make  spibase  at
675              least  0x100  for  the resulting SPIs to be acceptable to KLIPS,
676              and use of numbers in the range 0x100-0xff0 is recommended)
677
678
679       espenckey
680              ESP  encryption  key  (must  be   suitable   as   a   value   of
681              ipsec_spi(8)'s --enckey option) (may be specified separately for
682              each direction using leftespenckey  (leftward  SA)  and  righte‐
683              spenckey parameters)
684
685
686       espauthkey
687              ESP   authentication  key  (must  be  suitable  as  a  value  of
688              ipsec_spi(8)'s --authkey option) (may  be  specified  separately
689              for each direction using leftespauthkey (leftward SA) and right‐
690              espauthkey parameters)
691
692
693       espreplay_window
694              ESP replay-window setting, an integer from 0  (the  ipsec_manual
695              default, which turns off replay protection) to 64; relevant only
696              if ESP authentication is being used
697
698
699       leftespspi
700              SPI to be used for the leftward  ESP  SA,  overriding  automatic
701              assignment  using spi or spibase; typically a hexadecimal number
702              beginning with 0x
703
704
705       ahkey  (required if ah is present) AH authentication key (must be suit‐
706              able  as  a  value  of  ipsec_spi(8)'s --authkey option) (may be
707              specified separately for each direction using  leftahkey  (left‐
708              ward SA) and rightahkey parameters)
709
710
711       ahreplay_window
712              AH  replay-window  setting,  an integer from 0 (the ipsec_manual
713              default, which turns off replay protection) to 64
714
715
716       leftahspi
717              SPI to be used for the  leftward  AH  SA,  overriding  automatic
718              assignment  using spi or spibase; typically a hexadecimal number
719              beginning with 0x
720
721

CONFIG SECTIONS

723       At present, the only config section known to the IPsec software is  the
724       one  named  setup, which contains information used when the software is
725       being started (see ipsec_setup(8)). Here's an example:
726
727
728
729       config setup
730            interfaces="ipsec0=eth1 ipsec1=ppp0"
731            klipsdebug=none
732            plutodebug=control
733            nat_traversal=yes
734            virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%4:172.16.0.0/12
735
736
737
738       Parameters are optional unless marked “(required)”.
739
740
741       The currently-accepted parameter names in a config  setup section are:
742
743
744       myid   the identity to be used for %myid. %myid is used in the implicit
745              policy  group  conns  and can be used as an identity in explicit
746              conns. If unspecified,  %myid  is  set  to  the  IP  address  in
747              %defaultroute  (if  that  is  supported  by  a TXT record in its
748              reverse domain), or otherwise the system's hostname (if that  is
749              supported  by  a TXT record in its forward domain), or otherwise
750              it is undefined. An explicit value generally starts with ``@''.
751
752
753       interfaces
754              This option is for KLIPS and KLIPSNG (mast)  only  and  will  be
755              ignored  when  using NETKEY, Windows or BSD stacks. It specifies
756              the virtual and physical interfaces for IPsec to use:  a  single
757              virtual=physical  pair,  a  (quoted!) list of pairs separated by
758              white space, or %none. One  of  the  pairs  may  be  written  as
759              %defaultroute,  which  means:  find  the  interface  d  that the
760              default route points to, and  then  act  as  if  the  value  was
761              ``ipsec0=d''.  %defaultroute  is the default; %none must be used
762              to denote no interfaces. If %defaultroute is used (implicitly or
763              explicitly)  information  about the default route and its inter‐
764              face is noted for use by ipsec_manual(8) and ipsec_auto(8).)
765
766
767       nat_traversal
768              whether to accept/offer to support NAT (NAPT, also known as  "IP
769              Masqurade") workaround for IPsec. Acceptable values are: yes and
770              no (the default). This parameter may eventually become  per-con‐
771              nection.
772
773
774       virtual_private
775              contains the networks that are allowed as subnet= for the remote
776              client. In other words, the address ranges that may live  behind
777              a NAT router through which a client connects. This value is usu‐
778              ally set to all the RFC-1918 address space, excluding the  space
779              used  in  the  local subnet behind the NAT (An IP address cannot
780              live at two places at once). IPv4 address ranges are denoted  as
781              %v4:a.b.c.d/mm       and       IPv6      is      denoted      as
782              %v6:aaaa::bbbb:cccc:dddd/mm. One can exclude  subnets  by  using
783              the  !.  For  example,  if  the  VPN  server is giving access to
784              192.168.1.0/24, this  option  should  be  set  to:  virtual_pri‐
785              vate=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%4:172.16.0.0/12,%v4:!192.168.1.0/24.
786              This parameter is only needed on the server side and not on  the
787              client  side  that  resides behind the NAT router, as the client
788              will just use its IP address for  the  inner  IP  setting.  This
789              parameter may eventually become per-connection.
790
791
792       nhelpers
793              how  many  pluto  helpers are started to help with cryptographic
794              operations. Pluto will start (n-1) of them, where n is the  num‐
795              ber  of CPU's you have (including hypherthreaded CPU's). A value
796              of 0 forces pluto to do all operations in the  main  process.  A
797              value  of  -1  tells pluto to perform the above calculation. Any
798              other value forces the number to that amount.
799
800
801       myid   the identity to be used for %myid. %myid is used in the implicit
802              policy  group  conns  and can be used as an identity in explicit
803              conns. If unspecified,  %myid  is  set  to  the  IP  address  in
804              %defaultroute  (if  that  is  supported  by  a TXT record in its
805              reverse domain), or otherwise the system's hostname (if that  is
806              supported  by  a TXT record in its forward domain), or otherwise
807              it is undefined. An explicit value generally starts with ``@''.
808
809
810       crlcheckinterval
811              interval, specified in seconds, after which  pluto  will  verify
812              loaded  X.509  CRL's  for  expiration.  If  any  of the CRL's is
813              expired, or if they previously failed  to  get  updated,  a  new
814              attempt at updating the CRL is made. The first attempt to update
815              a CRL is started at two times the crlcheckinterval. If set to 0,
816              which is also the default value if this option is not specified,
817              CRL updating is disabled.
818
819
820       strictcrlpolicy
821              if not set, pluto is tolerant about  missing  or  expired  X.509
822              Certificate  Revocation  Lists (CRL's), and will allow peer cer‐
823              tificates as long as they do not appear on an expired CRL.  When
824              this option is enabled, all connections with an expired or miss‐
825              ing CRL will be denied. Active connections will be terminated at
826              rekey  time.  This  setup is more secure, but also dangerous. If
827              the CRL is fetched through an  IPsec  tunnel  with  a  CRL  that
828              expired, the entire VPN server will be dead in the water until a
829              new CRL is manually transferred to the  machine  (if  it  allows
830              non-IPsec  connections).  Acceptable  values  are yes or no (the
831              default).
832
833
834       forwardcontrol
835              whether setup should turn IP forwarding on (if it's not  already
836              on)  as  IPsec is started, and turn it off again (if it was off)
837              as IPsec is stopped; acceptable values are yes and (the default)
838              no.  For  this  to have full effect, forwarding must be disabled
839              before  the  hardware   interfaces   are   brought   up   (e.g.,
840              net.ipv4.ip_forward  =  0  in  /etc/sysctl.conf),  because IPsec
841              doesn't get control early enough to do that. If this  option  is
842              not specified, and subnet-subnet tunnels are configured, then IP
843              forwarding should be enabled by the system administrator.
844
845
846       rp_filter
847              whether and how setup should adjust the reverse  path  filtering
848              mechanism  for  the  physical  devices  to  be  used. Values are
849              %unchanged (to leave it alone) or 0, 1, 2 (values to set it to).
850              /proc/sys/net/ipv4/conf/PHYS/rp_filter  is  badly documented; it
851              must be 0 in many cases for ipsec to function. The default value
852              for  the  parameter  is 0, that is, to disable rp_filter for all
853              interfaces used.
854
855
856       syslog the  syslog(2)  “facility”  name  and  priority   to   use   for
857              startup/shutdown log messages, default daemon.error.
858
859
860       klipsdebug
861              how  much  KLIPS  debugging  output  should  be logged. An empty
862              value, or the magic value none, means no debugging  output  (the
863              default).  The magic value all means full output. Otherwise only
864              the specified types of output (a quoted list, names separated by
865              white  space)  are  enabled;  for details on available debugging
866              types, see ipsec_klipsdebug(8). This KLIPS option has no  effect
867              on NETKEY, Windows or BSD stacks.
868
869
870       plutodebug
871              how  much  Pluto  debugging  output  should  be logged. An empty
872              value, or the magic value none, means no debugging  output  (the
873              default).  The magic value all means full output. Otherwise only
874              the specified types of output (a quoted list, names without  the
875              --debug-  prefix,  separated  by  white  space) are enabled; for
876              details on available debugging types, see ipsec_pluto(8).
877
878
879       plutorestartoncrash
880              prevent pluto from restarting  after  it  crashed.  This  option
881              should  only  be  used  when  a  post-mortem  of  a core file is
882              desired. It prevents pluto from restarting  and  possibly  over‐
883              writing an older core file.
884
885
886       plutoopts
887              additional   options   to   pass  to  pluto  upon  startup.  See
888              ipsec_pluto(8).
889
890
891       plutostderrlog
892              do not use syslog, but rather log to stderr, and  direct  stderr
893              to the argument file.
894
895
896       dumpdir
897              in  what  directory  should things started by setup (notably the
898              Pluto daemon) be allowed to dump  core?  The  empty  value  (the
899              default) means they are not allowed to.
900
901
902       manualstart
903              which  manually-keyed connections to set up at startup (empty, a
904              name, or a quoted list of names separated by white  space);  see
905              ipsec_manual(8). Default is none.
906
907
908       pluto  whether  to  start Pluto or not; Values are yes (the default) or
909              no (useful only in special circumstances).
910
911
912       plutowait
913              should Pluto wait for each negotiation attempt that is  part  of
914              startup  to  finish  before proceeding with the next? Values are
915              yes or no (the default).
916
917
918       prepluto
919              shell command to run before starting Pluto (e.g., to decrypt  an
920              encrypted  copy  of  the ipsec.secrets file). It's run in a very
921              simple way; complexities like I/O redirection  are  best  hidden
922              within  a  script. Any output is redirected for logging, so run‐
923              ning interactive commands is difficult unless they use  /dev/tty
924              or equivalent for their interaction. Default is none.
925
926
927       postpluto
928              shell  command  to  run  after starting Pluto (e.g., to remove a
929              decrypted copy of the ipsec.secrets file). It's run  in  a  very
930              simple  way;  complexities  like I/O redirection are best hidden
931              within a script. Any output is redirected for logging,  so  run‐
932              ning  interactive commands is difficult unless they use /dev/tty
933              or equivalent for their interaction. Default is none.
934
935
936       fragicmp
937              whether a tunnel's need to fragment a packet should be  reported
938              back  with  an  ICMP  message,  in an attempt to make the sender
939              lower his PMTU estimate; acceptable values are yes (the default)
940              and  no.  This  KLIPS option has no effect on NETKEY, Windows or
941              BSD stacks.
942
943
944       hidetos
945              whether a tunnel packet's TOS field should be set  to  0  rather
946              than  copied  from the user packet inside; acceptable values are
947              yes (the default) and no. This KLIPS option  has  no  effect  on
948              NETKEY, Windows or BSD stacks.
949
950
951       uniqueids
952              whether  a particular participant ID should be kept unique, with
953              any new (automatically keyed) connection using an ID from a dif‐
954              ferent  IP address deemed to replace all old ones using that ID.
955              Acceptable values are yes (the default) and no. Participant  IDs
956              normally  are  unique, so a new (automatically-keyed) connection
957              using the same ID is almost invariably intended  to  replace  an
958              old one.
959
960
961       overridemtu
962              value  that the MTU of the ipsecn interface(s) should be set to,
963              overriding IPsec's (large) default.  This  parameter  is  needed
964              only  in  special situations. This KLIPS option has no effect on
965              NETKEY, Windows or BSD stacks.
966
967

IMPLICIT CONNS

969       The system automatically defines several  conns  to  implement  default
970       policy  groups.  These  are used to enable the establishing of Opportu‐
971       nitic Encryption IPsec tunnels. That is, setting up IPsec tunnels  with
972       peers  you  have  no  pre-arranged  configuration  with.  Opportunistic
973       Encryption is currently only  supported  using  the  KLIPS  or  KLIPSNG
974       (mast)  stack,  and should not be enabled when using NETKEY, Windows or
975       BSD stacks.
976
977
978       Each can be overridden by explicitly defining a new conn with the  same
979       name. If the new conn has auto=ignore, the definition is suppressed.
980
981
982       Here are the automatically supplied definitions.
983
984
985
986       conn clear
987            type=passthrough
988            authby=never
989            left=%defaultroute
990            right=%group
991            auto=route
992
993       conn clear-or-private
994            type=passthrough
995            left=%defaultroute
996            leftid=%myid
997            right=%opportunisticgroup
998            failureshunt=passthrough
999            keyingtries=3
1000            ikelifetime=1h
1001            keylife=1h
1002            rekey=no
1003            auto=route
1004
1005       conn private-or-clear
1006            type=tunnel
1007            left=%defaultroute
1008            leftid=%myid
1009            right=%opportunisticgroup
1010            failureshunt=passthrough
1011            keyingtries=3
1012            ikelifetime=1h
1013            keylife=1h
1014            rekey=no
1015            auto=route
1016
1017       conn private
1018            type=tunnel
1019            left=%defaultroute
1020            leftid=%myid
1021            right=%opportunisticgroup
1022            failureshunt=drop
1023            keyingtries=3
1024            ikelifetime=1h
1025            keylife=1h
1026            rekey=no
1027            auto=route
1028
1029       conn block
1030            type=reject
1031            authby=never
1032            left=%defaultroute
1033            right=%group
1034            auto=route
1035
1036       # default policy
1037       conn packetdefault
1038            type=tunnel
1039            left=%defaultroute
1040            leftid=%myid
1041            left=0.0.0.0/0
1042            right=%opportunistic
1043            failureshunt=passthrough
1044            keyingtries=3
1045            ikelifetime=1h
1046            keylife=1h
1047            rekey=no
1048            auto=route
1049
1050
1051
1052       These  conns  are  not affected by anything in conn %default. They will
1053       only work if %defaultroute works. The leftid will be the interfaces  IP
1054       address; this requires that reverse DNS records be set up properly.
1055
1056
1057       The  implicit conns are defined after all others. It is appropriate and
1058       reasonable to use also=private-or-clear  (for  example)  in  any  other
1059       opportunistic conn.
1060
1061

POLICY GROUP FILES

1063       The optional files under /etc/ipsec.d/policy, including
1064
1065
1066
1067       /etc/ipsec.d/policies/clear
1068       /etc/ipsec.d/policies/clear-or-private
1069       /etc/ipsec.d/policies/private-or-clear
1070       /etc/ipsec.d/policies/private
1071       /etc/ipsec.d/policies/block
1072
1073
1074
1075
1076       may  contain  policy  group  configuration  information  to  supplement
1077       ipsec.conf. Their contents are not security-sensitive.
1078
1079
1080       These files are text files. Each consists of a list of CIDR blocks, one
1081       per  line. White space followed by # followed by anything to the end of
1082       the line is a comment and is ignored, as are empty lines.
1083
1084
1085       A connection in /etc/ipsec.conf which has right=%group or right=%oppor‐
1086       tunisticgroup is a policy group connection. When a policy group file of
1087       the same name is loaded, with
1088
1089
1090            ipsec auto --rereadgroups
1091
1092
1093       or at system start, the connection is instantiated such that each  CIDR
1094       block  serves  as  an  instance's  right  value.  The system treats the
1095       resulting instances as normal connections.
1096
1097
1098       For example, given a suitable connection definition  private,  and  the
1099       file  /etc/ipsec.d/policy/private  with  an entry 192.0.2.3, the system
1100       creates a connection instance private#192.0.2.3. This connection inher‐
1101       its  all  details  from  private,  except  that  its  right  client  is
1102       192.0.2.3.
1103
1104

DEFAULT POLICY GROUPS

1106       The standard Openswan install includes several policy groups which pro‐
1107       vide  a  way of classifying possible peers into IPsec security classes:
1108       private (talk encrypted only),  private-or-clear  (prefer  encryption),
1109       clear-or-private (respond to requests for encryption), clear and block.
1110       Implicit policy groups apply to the local host  only,  and  are  imple‐
1111       mented by the IMPLICIT CONNECTIONS described above.
1112
1113

CHOOSING A CONNECTION

1115       When choosing a connection to apply to an outbound packet caught with a
1116       %trap, the system prefers the one with the most  specific  eroute  that
1117       includes  the packet's source and destination IP addresses. Source sub‐
1118       nets are examined before  destination  subnets.  For  initiating,  only
1119       routed  connections  are considered. For responding, unrouted but added
1120       connections are considered.
1121
1122
1123       When choosing a connection to use to respond  to  a  negotiation  which
1124       doesn't  match  an  ordinary  conn,  an opportunistic connection may be
1125       instantiated. Eventually, its instance will be /32 -> /32, but for ear‐
1126       lier  stages  of  the negotiation, there will not be enough information
1127       about the client subnets to complete the instantiation.
1128
1129

FILES

1131       /etc/ipsec.conf
1132       /etc/ipsec.d/policies/clear
1133       /etc/ipsec.d/policies/clear-or-private
1134       /etc/ipsec.d/policies/private-or-clear
1135       /etc/ipsec.d/policies/private
1136       /etc/ipsec.d/policies/block
1137
1138
1139

SEE ALSO

1141       ipsec(8), ipsec_ttoaddr(8), ipsec_whack(8),  ipsec_auto(8),  ipsec_man‐
1142       ual(8), ipsec_rsasigkey(8)
1143
1144

HISTORY

1146       Designed    for   the   FreeS/WAN   project   <http://www.freeswan.org:
1147       http://www.freeswan.org> by Henry Spencer.
1148
1149

BUGS

1151       When type or failureshunt is set to drop  or  reject,  Openswan  blocks
1152       outbound packets using eroutes, but assumes inbound blocking is handled
1153       by the firewall. Openswan offers firewall hooks via an “updown” script.
1154       However,  the  default  ipsec _updown provides no help in controlling a
1155       modern firewall.
1156
1157
1158       The use of %any with the protoport= option is ambiguous. Should the  SA
1159       permits  any  port  through  or should the SA negotiate any single port
1160       through? The first is a basic conn with a wildcard.  The  second  is  a
1161       template. The second is the current behaviour, and it's wrong for quite
1162       a number of uses involving TCP. The keyword %one may be  introduced  in
1163       the future to seperate these two cases.
1164
1165
1166       Including  attributes  of  the  keying channel (authentication methods,
1167       ikelifetime, etc.) as an attribute of a connection, rather  than  of  a
1168       participant pair, is dubious and incurs limitations.
1169
1170
1171       Ipsec_manual  is  not  nearly  as generous about the syntax of subnets,
1172       addresses, etc. as the usual Openswan user  interfaces.  Four-component
1173       dotted-decimal  must  be  used for all addresses. It is smart enough to
1174       translate bit-count netmasks to dotted-decimal form.
1175
1176
1177       It would be good to have a line-continuation syntax, especially for the
1178       very long lines involved in RSA signature keys.
1179
1180
1181       The  ability  to  specify different identities, authby, and public keys
1182       for different automatic-keyed connections between the same participants
1183       is misleading; this doesn't work dependably because the identity of the
1184       participants is not known early enough. This is especially awkward  for
1185       the  “Road  Warrior”  case, where the remote IP address is specified as
1186       0.0.0.0, and that is considered to be the “participant” for  such  con‐
1187       nections.
1188
1189
1190       In  principle  it  might  be  necessary  to  control  MTU  on an inter‐
1191       face-by-interface basis, rather than with the  single  global  override
1192       that overridemtu provides.
1193
1194
1195       A  number  of  features  which  could be implemented in both manual and
1196       automatic keying actually are not yet implemented  for  manual  keying.
1197       This is unlikely to be fixed any time soon.
1198
1199
1200       If  conns  are to be added before DNS is available, left=FQDN, leftnex‐
1201       top=FQDN, and leftrsasigkey=%dnsonload will fail.  ipsec_pluto(8)  does
1202       not  actually  use  the  public key for our side of a conn but it isn't
1203       generally known at a add-time which side  is  ours  (Road  Warrior  and
1204       Opportunistic conns are currently exceptions).
1205
1206
1207       The  myid  option  does  not affect explicit  ipsec auto --add or ipsec
1208       auto --replace commands for implicit conns.
1209
1210
1211
1212
1213                                                                 IPSEC.CONF(5)
Impressum