swanctl.conf

Overview

The swanctl.conf file provides connections, secrets and IP address pools for the swanctl --load-* commands.

The file uses a strongswan.conf-style syntax (referencing sections, since version 5.7.0, and including other files is supported as well) and is located in the swanctl configuration directory, usually /etc/swanctl.

Many examples can be found in our testing environment, eg. as used by the IKEv2 scenarios.

Number Formats

Options that define an integer value can be specified as decimal (the default) or hexadecimal (0x prefix, upper- or lowercase letters are accepted). Locale-dependent strings (e.g. the thousands separator of the current locale) may also be accepted in locales other than C.

Options that define a floating-point value can be specified as decimal (the default) or hexadecimal (0x prefix, upper- or lowercase letters are accepted). The radix character (decimal separator) in either case is locale-dependent, usually '.'.

Time Formats

Unless stated otherwise, options that define a time are specified in seconds. The s, m, h and d suffixes may be used to automatically convert values given in seconds, minutes, hours or days (for instance, instead of configuring a rekey time of 4 hours as 14400 seconds, 4h may be used).

There are some global options that don’t accept these suffixes as they are configured as integer values in seconds or milliseconds, or even as floating-point numbers (e.g. the retransmission timeout). Options that accept the suffixes have a corresponding default value.

Keys

authorities

Section defining complementary attributes of certification authorities, each in its own subsection with an arbitrary yet unique name (denoted <name> below).

Key Default Description

<name>.cacert

The certificates may use a relative path from the swanctl/x509ca directory or an absolute path. Configure one of cacert, file, or handle per section

<name>.file

Absolute path to the certificate to load. Passed as-is to the daemon, so it must be readable by it. Configure one of cacert, file, or handle per section

<name>.handle

Hex-encoded CKA_ID or handle of the CA certificate on a token or TPM 2.0, respectively. Configure one of cacert, file, or handle per section

<name>.slot

Optional slot number of the token that stores the CA certificate

<name>.module

Optional PKCS#11 module name

<name>.cert_uri_base

Defines the base URI for the Hash and URL feature supported by IKEv2. Instead of exchanging complete certificates, IKEv2 allows one to send an URI that resolves to the DER encoded certificate. The certificate URIs are built by appending the SHA1 hash of the DER encoded certificates to this base URI

<name>.crl_uris

Comma-separated list of CRL distribution points (ldap, http, or file URI)

<name>.ocsp_uris

Comma-separated list of OCSP URIs

connections

Section defining IKE connection configurations, each in its own subsection with an arbitrary yet unique name (denoted <conn> below).

Key Default Description [default]

<conn>.version

0

IKE major version to use for connection. 1 uses IKEv1 aka ISAKMP, 2 uses IKEv2. A connection using the default of 0 accepts both IKEv1 and IKEv2 as a responder and initiates the connection actively with IKEv2

<conn>.local_addrs

%any

Local [comma-separated] address[es] to use for IKE communication. Accepts single IPv4/IPv6 addresses, DNS names, CIDR subnets or IP address ranges. As an initiator, the first non-range/non-subnet is used to initiate the connection from. As a responder the local destination address must match at least to one of the specified addresses, subnets or ranges. If FQDNs are assigned, they are resolved every time a configuration lookup is done. If DNS resolution times out, the lookup is delayed for that time

<conn>.remote_addrs

%any

Remote [comma-separated] address[es] to use for IKE communication. Accepts single IPv4/IPv6 addresses, DNS names, CIDR subnets or IP address ranges. As an initiator, the first non-range/non-subnet is used to initiate the connection to. As a responder, the initiator source address must match at least to one of the specified addresses, subnets or ranges. If FQDNs are assigned they are resolved every time a configuration lookup is done. If DNS resolution times out, the lookup is delayed for that time. To initiate a connection, at least one specific address or DNS name must be specified

<conn>.local_port

500

Local UDP port for IKE communication. By default the port of the socket backend is used, which is usually 500. If port 500 is used, automatic IKE port floating to port 4500 is used to work around NAT issues. Using a non-default local IKE port requires support from the socket backend, i.e. use the socket-dynamic plugin

<conn>.remote_port

500

Remote UDP port for IKE communication. If the default of port 500 is used, automatic IKE port floating to port 4500 is used to work around NAT issues

<conn>.proposals

[→]

A proposal is a set of algorithms. For non-AEAD algorithms this includes IKE an encryption algorithm, an integrity algorithm, a pseudo random function (PRF) and a Diffie-Hellman key exchange group. For AEAD algorithms, instead of encryption and integrity algorithms a combined algorithm is used. With IKEv2 multiple algorithms of the same kind can be specified in a single proposal, from which one gets selected. For IKEv1 only one algorithm per kind is allowed per proposal, more algorithms get implicitly stripped. Use multiple proposals to offer different algorithm combinations with IKEv1. Algorithm keywords get separated using dashes. Multiple proposals may be separated by commas. The special value default adds a default proposal of supported algorithms considered safe and is usually a good choice for interoperability. [default]

<conn>.vips

Comma-separated list of virtual IPs to request in IKEv2 configuration payloads or IKEv1 ModeConfig. The wildcard addresses 0.0.0.0 and :: request an arbitrary address, specific addresses may be defined. The responder may return a different address, though, or none at all

<conn>.aggressive

no

Enables IKEv1 Aggressive Mode instead of IKEv1 Main Mode with Identity Protection. Aggressive Mode is considered less secure because the ID and HASH payloads are exchanged unprotected. This allows a passive attacker to snoop peer identities and even worse, start dictionary attacks on the Preshared Key

<conn>.pull

yes

If the default of yes is used, ModeConfig works in pull mode where the initiator actively requests a virtual IP. With no push mode is used where the responder pushes down a virtual IP to the initiating peer. `Push mode is currently supported for IKEv1 but not for IKEv2. It is used by a few implementations only, so that pull mode is recommended

<conn>.dscp

[→]

Differentiated Services Codepoint (DSCP) to set on outgoing IKE packets for this connection. The value is a six digit binary encoded string specifying the Codepoint to set, as defined in RFC 2474. [000000]

<conn>.encap

no

To enforce UDP encapsulation of ESP packets, the IKE daemon can manipulate the NAT detection payloads. This makes the peer believe that a NAT situation exist on the transmission path, forcing it to encapsulate ESP packets in UDP. Usually this is not required but it can help to work around connectivity issues with too restrictive intermediary firewalls that block ESP packets

<conn>.mobike

yes

Enables MOBIKE on IKEv2 connections. MOBIKE is enabled by default on IKEv2 connections and allows mobility of clients and multi-homing on servers by migrating active IPsec tunnels. Usually keeping MOBIKE enabled is unproblematic, as it is not used if the peer does not indicate support for it. However, due to the design of MOBIKE, IKEv2 always floats to UDP port 4500 starting from the second exchange. Some implementations don’t like this behavior, hence it can be disabled

<conn>.dpd_delay

0s

Interval to check the liveness of a peer actively using IKEv2 INFORMATIONAL exchanges or IKEv1 R_U_THERE messages. Active DPD checking is only enforced if no IKE or ESP/AH packet has been received for the configured DPD delay

<conn>.dpd_timeout

0s

Charon by default uses the normal retransmission mechanism and timeouts to check the liveness of a peer, as all messages are used for liveness checking. For compatibility reasons, with IKEv1 a custom interval may be specified. This option has no effect on IKEv2 connections

<conn>.fragmentation

yes

Use IKE fragmentation (proprietary IKEv1 extension or RFC 7383 IKEv2 fragmentation). Acceptable values are yes (the default since version 5.5.1), accept (since version 5.5.3), force and no. If set to yes and the peer supports it, oversized IKE messages will be sent in fragments. If set to accept, support for fragmentation is announced to the peer but the daemon does not send its own messages in fragments. If set to force (only supported for IKEv1) the initial IKE message will already be fragmented if required. Finally, setting the option to no will disable announcing support for this feature. Note that fragmented IKE messages sent by a peer are always processed irrespective of the value of this option, i.e. even when set to no

<conn>.childless

allow

Since version 5.8.0. Use childless IKE_SA initiation (RFC 6023) for IKEv2, with the first CHILD_SA created with a separate CREATE_CHILD_SA exchange (e.g. to use an independent key exchange for all CHILD_SAs). Acceptable values are allow (the default), prefer (since version 5.9.10), force and never. If set to allow, responders will accept childless IKE_SAs (as indicated via notify in the IKE_SA_INIT response) while initiators continue to create regular IKE_SAs with the first CHILD_SA created during IKE_AUTH, unless the IKE_SA is initiated explicitly without any children (which will fail if the responder does not support or has disabled this extension). The effect of prefer is the same as allow on responders, but as initiator, a childless IKE_SA is initiated if the responder supports it. If set to force, only childless initiation is accepted in either role. Finally, setting the option to never, disables support for childless IKE_SAs as responder

<conn>.send_certreq

yes

Send certificate request payloads to offer trusted root CA certificates to the peer. Certificate requests help the peer to choose an appropriate certificate/private key for authentication and are enabled by default. Disabling certificate requests can be useful if too many trusted root CA certificates are installed, as each certificate request increases the size of the initial IKE packets

<conn>.send_cert

[→]

Send certificate payloads when using certificate authentication. With the default of ifasked the daemon sends certificate payloads only if certificate requests have been received. never disables sending of certificate payloads altogether whereas always causes certificate payloads to be sent unconditionally whenever certificate-based authentication is used. [ifasked]

<conn>.ppk_id

Since version 5.7.0. String identifying the Postquantum Preshared Key (PPK, RFC 8784) to be used

<conn>.ppk_required

no

Since version 5.7.0. Whether a Postquantum Preshared Key (PPK, RFC 8784) is required for this connection

<conn>.keyingtries

1

Number of retransmission sequences to perform during initial connect. Instead of giving up initiation after the first retransmission sequence with the default value of 1, additional sequences may be started according to the configured value. A value of 0 initiates a new sequence until the connection establishes or fails with a permanent error

<conn>.unique

no

Connection uniqueness policy to enforce. To avoid multiple connections from the same user, a uniqueness policy can be enforced. The value never does never enforce such a policy, even if a peer included INITIAL_CONTACT notification messages, whereas no replaces existing connections for the same identity if a new one has the INITIAL_CONTACT notify. keep rejects new connection attempts if the same user already has an active connection. replace deletes any existing connection if a new one for the same user gets established. To compare connections for uniqueness, the remote IKE identity is used. If EAP or XAuth authentication is involved, the EAP-Identity or XAuth username is used to enforce the uniqueness policy instead. On initiators this setting specifies whether an INITIAL_CONTACT notify is sent during IKE_AUTH if no existing connection is found with the remote peer (determined by the identities of the first authentication round). Unless set to never the client will send a notify

<conn>.reauth_time

0s

Time to schedule IKE reauthentication. IKE reauthentication recreates the IKE/ISAKMP SA from scratch and re-evaluates the credentials. In asymmetric configurations (with EAP or configuration payloads) it might not be possible to actively reauthenticate as responder. The IKEv2 reauthentication lifetime negotiation can instruct the client to perform reauthentication. Reauthentication is disabled by default. Enabling it usually may lead to small connection interruptions as strongSwan uses a break-before-make policy with IKEv2 by default unless charon.make_before_break = yes is set in strongswan.conf

<conn>.rekey_time

4h

IKE rekeying refreshes key material using a Diffie-Hellman key exchange, but does not re-check associated credentials. It is supported with IKEv2 only. IKEv1 performs a reauthentication procedure instead. With the default value, IKE rekeying is scheduled every 4 hours minus the configured rand_time. If a reauth_time is configured, rekey_time defaults to zero, disabling rekeying. In that case set rekey_time explicitly to both enforce rekeying and reauthentication

<conn>.over_time

[→]

Hard IKE_SA lifetime if rekey/reauth does not complete, as time. To avoid having an IKE or ISAKMP connection kept alive if IKE reauthentication or rekeying fails perpetually, a maximum hard lifetime may be specified. If the IKE_SA fails to rekey or reauthenticate within the specified time, the IKE_SA gets closed. In contrast to CHILD_SA rekeying, over_time is relative in time to the rekey_time and reauth_time values, as it applies to both. The default is 10% of either rekey_time or reauth_time, whichever value is larger. [0.1 * max(rekey_time, reauth_time)]

<conn>.rand_time

[→]

Time range from which to choose a random value to subtract from rekey/reauth times. To avoid having both peers initiating the rekey/reauth procedure simultaneously, a random time gets subtracted from the rekey/reauth times. The default is equal to the configured over_time. [over_time]

<conn>.pools

Comma-separated list of named IP pools to allocate virtual IP addresses and other configuration attributes from. Each name references a pool by name from either the pools section or an external pool. Note that the order in which they are queried primarily depends on the plugin order. Only if pools are provided by the same backend does the order matter

<conn>.if_id_in

0

Since version 5.8.0. XFRM interface ID (32-bit unsigned integer) set on inbound policies/SA. Can be overridden by child config, see there for details.
The special value %unique allocates a unique interface ID per IKE_SA, which is inherited by all its CHILD_SAs (unless overridden there), beyond that the value %unique-dir assigns a different unique interface ID for each direction (in/out)

<conn>.if_id_out

0

Since version 5.8.0. XFRM interface ID (32-bit unsigned integer) set on outbound policies/SA. Can be overridden by child config, see there for details.
The special value %unique allocates a unique interface ID per IKE_SA, which is inherited by all its CHILD_SAs (unless overridden there), beyond that the value %unique-dir assigns a different unique interface ID for each direction (in/out)

<conn>.ocsp

reply

Since version 5.9.14. Send OCSP status requests in certificate request payloads and/or send OCSP status response in certificate payloads when using certificate- based authentication. With the default of reply the daemon sends OCSP status responses in certificate payloads if an OCSP status request has been received in a certificate request, never disables sending of OCSP status requests and responses altogether, request causes OCSP status requests in certificate request payloads to be sent whenever certificate-based authentication is used, both combines reply and request

<conn>.mediation

no

Since version 5.5.2. Whether this connection is a mediation connection, i.e. whether this connection is used to mediate other connections using the IKEv2 Mediation Extension. Mediation connections create no CHILD_SA

<conn>.mediated_by

Since version 5.5.2. The name of the connection to mediate this connection through. If given, the connection will be mediated through the named mediation connection. The mediation connection must have mediation enabled

<conn>.mediation_peer

Since version 5.5.2. Identity under which the peer is registered at the mediation server, i.e. the IKE identity the other end of this connection uses as its local identity on its connection to the mediation server. This is the identity we request the mediation server to mediate us with. Only relevant on connections that set mediated_by. If it is not given, the remote IKE identity of the first authentication round of this connection will be used

connections.<conn>.local

Section for a local authentication round. A local authentication round defines the rules how authentication is performed for the local peer. Multiple rounds may be defined to use IKEv2 Multiple Authentication (RFC 4739) or IKEv1 XAuth. Each round is defined in a section having local as prefix and an optional unique <suffix> as e.g. in local-xauth or local2. To define a single authentication round, only, the`<suffix>` may be omitted.

Key Default Description [default]

round

0

Since version 5.4.0. Optional numeric identifier by which authentication rounds are sorted. If not specified, rounds are ordered by their position in the config file or vici message

auth

[→]

Authentication to perform locally. pubkey uses public key authentication based on a private key associated with a usable certificate. psk uses pre-shared key authentication. The IKEv1 specific xauth is used for XAuth or Hybrid authentication while the IKEv2 specific eap keyword defines EAP authentication.
For xauth a specific backend name may be appended, separated by a dash. The appropriate xauth backend is selected to perform the XAuth exchange. For traditional XAuth, the xauth method is usually defined in the second authentication round following an initial pubkey or psk round. Using xauth in the first round performs Hybrid Mode client authentication.
For eap a specific EAP method name may be appended, separated by a dash. An EAP module implementing the appropriate method is selected to perform the EAP conversation.
Since version 5.4.0, if both peers support IKEv2 Signature Authentication (RFC 7427), specific hash algorithms to be used during IKEv2 authentication may be configured. To do so use ike: followed by a trust chain signature scheme constraint (see description of the auth keyword in the remote section).
For example with ike:pubkey-sha384-sha256, a public key signature scheme with either SHA-384 or SHA-256 would get used for authentication, in that order and depending on the hash algorithms supported by the peer. If no specific hash algorithms are configured, the default is to prefer an algorithm that matches or exceeds the strength of the signature key. If no constraints with ike: prefix are configured, any signature scheme constraint (without ike: prefix) will also apply to IKEv2 authentication, unless this is disabled in strongswan.conf. To use RSASSA-PSS signatures use rsa/pss instead of pubkey or rsa as e.g. in ike:rsa/pss-sha256. If pubkey or rsa constraints are configured, RSASSA-PSS signatures will only be used if enabled in strongswan.conf. [pubkey]

id

IKE identity to use for authentication round. When using certificate authentication. The IKE identity must be contained in the certificate, either as the subject DN or as a subjectAltName (the identity will default to the certificate’s subject DN if not specified). Refer to identity parsing for details on how identities are parsed and may be configured

eap_id

id

Client EAP-Identity to use in EAP-Identity exchange and the EAP method

aaa_id

[→]

Server side EAP-Identity to expect in the EAP method. Some EAP methods, such as EAP-TLS, use an identity for the server to perform mutual authentication. This identity may differ from the IKE identity, especially when EAP authentication is delegated from the IKE responder to an AAA backend. For EAP-(T)TLS this defines the identity for which the server must provide a certificate in the TLS exchange. [remote.id]

xauth_id

id

Client XAuth username used in the XAuth exchange

certs

Comma-separated list of certificate candidates to use for authentication. The certificates may use a relative path from the swanctl/x509 directory or an absolute path. The certificate used for authentication is selected based on the received certificate request payloads. If no appropriate CA can be located, the first certificate is used

cert<suffix>

Since version 5.5.2. Subsection for a certificate candidate to use for authentication. Certificates in certs are transmitted as binary blobs whereas the cert subsections offer more flexibility

cert<suffix>.file

Absolute path to the certificate to load. Passed as-is to the daemon, so it must be readable by it. Configure either file or handle but not both in one section

cert<suffix>.handle

Hex-encoded CKA_ID or handle of the certificate on a token or TPM 2.0, respectively. Configure either handle or file but not both in one section

cert<suffix>.slot

Optional slot number of the token that stores the certificate

cert<suffix>.module

Optional PKCS#11 module name

pubkeys

Since version 5.4.0. Comma-separated list of raw public key candidates to use for authentication. The public keys may use a relative path from the swanctl/pubkey directory or an absolute path. Even though multiple local public keys could be defined in principle, only the first public key in the list is used for authentication.

connections.<conn>.remote

Section for a remote authentication round. A remote authentication round defines the constraints how the peers must authenticate to use this connection. Multiple rounds may be defined to use IKEv2 Multiple Authentication (RFC 4739 or IKEv1 XAuth. Each round is defined in a section having remote as prefix and an optional unique <suffix> as e.g. in remote-xauth or remote2. To define a single authentication round, only, the <suffix> may be omitted.

Key Default Description [default]

round

0

Since version 5.4.0. Optional numeric identifier by which authentication rounds are sorted. If not specified, rounds are ordered by their position in the config file or vici message

auth

[→]

Authentication to expect from remote. See the description of the auth keyword in the local section about the details of supported mechanisms.
Since version 5.4.0, to require a trust chain public key strength for the remote side, specify the key type followed by the minimum strength in bits (e.g. ecdsa-384 or rsa-2048-ecdsa-256). To limit the acceptable set of hashing algorithms for trust chain validation, append hash algorithms to pubkey or a key strength definition (e.g. pubkey-sha256-sha512, rsa-2048-sha256-sha384-sha512 or rsa-2048-sha256-ecdsa-256-sha256-sha384). Unless disabled in strongswan.conf or if explicit IKEv2 signature constraints are configured, such key types and hash algorithms are also applied as constraints against IKEv2 signature authentication schemes used by the remote side.
To require RSASSA-PSS signatures use rsa/pss instead of pubkey or rsa as e.g. in rsa/pss-sha256. If pubkey or rsa constraints are configured RSASSA-PSS* signatures will only be accepted if enabled in strongswan.conf. To specify trust chain constraints for EAP-(T)TLS, append a colon to the EAP method, followed by the key type/size and hash algorithm as discussed above (e.g. eap-tls:ecdsa-384-sha384). [pubkey]

id

%any

IKE identity to expect for authentication round. Refer to the id keyword of the local section for details. When using certificate-based authentication, the IKE identity must be contained in the certificate, either as the subject DN or as a subjectAltName. It’s possible to use wildcards to match remote identities (e.g. *@strongswan.org, *.strongswan.org or "C=CH, O=strongSwan, CN=*"). Connections with exact matches are preferred. When using DNs with wildcards, the charon.rdn_matching option in strongswan.conf specifies how Relative Distinguished Names (RDNs) are matched

eap_id

id

Identity to use as peer identity during EAP authentication. If set to %any the EAP-Identity method will be used to ask the client for an EAP identity

groups

Comma-separated authorization group memberships to require. The peer must prove membership to at least one of the specified groups. Group membership can be certified by different means, e.g. by appropriate Attribute Certificates or by an AAA backend involved in the authentication

cert_policy

Since version 5.5.2. Comma-separated list of certificate policy OIDs the peer’s certificate must have. OIDs are specified using the numerical dotted representation

certs

Comma separated list of certificates to accept for authentication. The certificates may use a relative path from the swanctl/x509 directory or an absolute path

cert<suffix>

Since version 5.5.2. Subsection for a certificate candidate to use for authentication. Certificates in certs are transmitted as binary blobs whereas the cert subsections offer more flexibility

cert<suffix>.file

Absolute path to the certificate to load. Passed as-is to the daemon, so it must be readable by it. Configure either file or handle but not both in one section

cert<suffix>.handle

Hex-encoded CKA_ID or handle of the certificate on a token or TPM 2.0, respectively. Configure either handle or file but not both in one section

cert<suffix>.slot

Optional slot number of the token that stores the certificate

cert<suffix>.module

Optional PKCS#11 module name

cacerts

Comma-separated list of CA certificates to accept for authentication. The certificates may use a relative path from the swanctl/x509ca directory or an absolute path

cacert<suffix>

Since version 5.5.2. Subsection for a CA certificate to accept for authentication. Certificates in cacerts are transmitted as binary blobs whereas the cacert subsections offer more flexibility

cacert<suffix>.file

Absolute path to the certificate to load. Passed as-is to the daemon, so it must be readable by it. Configure either file or handle but not both in one section

cacert<suffix>.handle

Hex-encoded CKA_ID or handle of the certificate on a token or TPM 2.0, respectively. Configure either handle or file but not both in one section

cacert<suffix>.slot

Optional slot number of the token that stores the certificate

cacert<suffix>.module

Optional PKCS#11 module name

ca_id

Since version 5.8.2. Identity in CA certificate to accept for authentication. The specified identity must be contained in one (intermediate) CA of the remote peer trustchain, either as the subject DN or as a subjectAltName. This has the same effect as specifying cacerts to force clients under a CA to specific connections. It does not require the CA certificate to be available locally and can be received from the peer during the IKE exchange

pubkeys

Comma-separated list of raw public keys to accept for authentication. The public keys may use a relative path from the swanctl/pubkey directory or an absolute path

revocation

[→]

Certificate revocation policy for CRL or OCSP revocation. A strict revocation policy fails if no revocation information is available, i.e. the certificate is not known to be unrevoked. ifuri fails only if a CRL/OCSP URI is available but certificate revocation checking fails, i.e. there should be revocation information available, but it could not be obtained. The default revocation policy relaxed fails only if a certificate is revoked, i.e. it is explicitly known that it is bad. [relaxed]

connections.<conn>.children

CHILD_SA configuration subsection. Each connection definition may have one or more sections in its children subsection. The section name defines the name of the CHILD_SA configuration, which must be unique within the connection (denoted <child> below).

Key Default Description [default]

<child>.ah_proposals

AH proposals to offer for the CHILD_SA. A proposal is a set of algorithms. For AH this includes an integrity algorithm and an optional Diffie-Hellman group. If a DH group is specified, CHILD_SA/Quick Mode rekeying and initial negotiation uses a separate Diffie-Hellman exchange using the specified group (refer to esp_proposals for details).
For IKEv2 multiple algorithms of the same kind can be specified in a single proposal, from which one gets selected. For IKEv1 only one algorithm per kind is allowed per proposal. Additional algorithms are implicitly stripped. Use multiple proposals to offer different algorithms combinations for IKEv1.
Algorithm keywords get separated using dashes. Multiple proposals may be separated by commas. The special value default forms a default proposal of supported algorithms considered safe and is usually a good choice for interoperability. By default no AH proposals are included, instead ESP is proposed

<child>.esp_proposals

[→]

ESP proposals to offer for the CHILD_SA. A proposal is a set of algorithms. For ESP non-AEAD proposals this includes an integrity algorithm, an encryption algorithm, an optional Diffie-Hellman group and an optional Extended Sequence Number Mode (ESN) indicator. For AEAD proposals, a combined mode algorithm is used instead of the separate encryption/integrity algorithms.
If a DH group is specified, CHILD_SA/Quick Mode rekeying and initial negotiation use a separate Diffie-Hellman exchange using the specified group. However, for IKEv2, the keys of the CHILD_SA created implicitly with the IKE_SA will always be derived from the IKE_SA’s key material. So any DH group specified here will only apply when the CHILD_SA is later rekeyed or is created with a separate CREATE_CHILD_SA exchange. A proposal mismatch might therefore not immediately be noticed when the SA is established, but may later cause rekeying to fail.
Extended Sequence Number support may be indicated with the esn and noesn values. Both may be included to indicate support for both modes. If omitted, noesn is assumed.
For IKEv2 multiple algorithms of the same kind can be specified in a single proposal, from which one gets selected. For IKEv1 only one algorithm per kind is allowed per proposal. Additional algorithms are implicitly stripped. Use multiple proposals to offer different algorithms combinations for IKEv1. Algorithm keywords get separated using dashes. Multiple proposals may be separated by commas. The special value default forms a default proposal of supported algorithms considered safe and is usually a good choice for interoperability. If no algorithms are specified for AH nor ESP, the default set of algorithms for ESP is included. [default]

<child>.sha256_96

no

Since version 5.5.3. HMAC-SHA-256 is used with 128-bit truncation with IPsec. For compatibility with implementations that incorrectly use 96-bit truncation this option may be enabled to configure the shorter truncation length in the kernel. This is not negotiated, so this only works with peers that use the incorrect truncation length (or have this option enabled)

<child>.local_ts

[→]

Comma-separated list of local traffic selectors to include in CHILD_SA. Each selector is a CIDR subnet definition, followed by an optional proto/port selector. The special value dynamic may be used instead of a subnet definition, which gets replaced by the tunnel outer address or the virtual IP if negotiated. This is the default.
A protocol/port selector is surrounded by opening and closing square brackets. Between these brackets, a numeric or getservent(3) protocol name may be specified. After the optional protocol restriction, an optional port restriction may be specified, separated by a slash. The port restriction may be numeric, a getservent(3) service name, or the special value opaque for RFC 4301 OPAQUE selectors. Port ranges may be specified as well, although none of the kernel backends currently supports them except the kernel-netlink plugin that is able to handle port ranges if they are defined by a bit mask (similar to a IP subnet mask) rather than an arbitrary range, see the following example for details.
When IKEv1 is used, only the first selector is interpreted, except if the Cisco Unity extension plugin unity is used. This is due to a limitation of the IKEv1 protocol, which only allows a single pair of selectors per CHILD_SA. So to tunnel traffic matched by several pairs of selectors when using IKEv1 several children (CHILD_SAs) have to be defined that cover the selectors. The IKE daemon uses traffic selector narrowing for IKEv1, the same way it is standardized and implemented for IKEv2. However, this may lead to problems with other implementations. To avoid that, configure identical selectors in such scenarios. [dynamic]

<child>.remote_ts

[→]

Comma separated list of remote selectors to include in CHILD_SA. See local_ts for a description of the selector syntax. [dynamic]

<child>.rekey_time

1h

Time to schedule CHILD_SA rekeying. CHILD_SA rekeying refreshes key material, optionally using a Diffie-Hellman exchange if a group is specified in the proposal. To avoid rekey collisions initiated by both ends simultaneously, a value in the range of rand_time gets subtracted to form the effective soft lifetime. By default CHILD_SA rekeying is scheduled every hour, minus rand_time

<child>.life_time

[→]

Maximum lifetime before CHILD_SA gets closed. Usually this hard lifetime is never reached, because the CHILD_SA gets rekeyed before. If that fails for whatever reason, this limit closes the CHILD_SA. The default is 10% more than the rekey_time. [1.1 * rekey_time]

<child>.rand_time

[→]

Time range from which to choose a random value to subtract from rekey_time. The default is the difference between life_time and rekey_time. [life_time - rekey_time]

<child>.rekey_bytes

0

Number of bytes processed before initiating CHILD_SA rekeying. CHILD_SA rekeying refreshes key material, optionally using a Diffie-Hellman exchange if a group is specified in the proposal. To avoid rekey collisions initiated by both ends simultaneously, a value in the range of rand_bytes gets subtracted to form the effective soft volume limit. Volume based CHILD_SA rekeying is disabled by default

<child>.life_bytes

Maximum bytes processed before CHILD_SA gets closed. Usually this hard volume limit is never reached, because the CHILD_SA gets rekeyed before. If that fails for whatever reason, this limit closes the CHILD_SA. The default is 10% more than rekey_bytes. [1.1 * rekey_bytes]

<child>.rand_bytes

[→]

Byte range from which to choose a random value to subtract from rekey_bytes. The default is the difference between life_bytes and rekey_bytes. [life_bytes - rekey_bytes]

<child>.rekey_packets

0

Number of packets processed before initiating CHILD_SA rekeying. CHILD_SA rekeying refreshes key material, optionally using a Diffie-Hellman exchange if a group is specified in the proposal. To avoid rekey collisions initiated by both ends simultaneously, a value in the range of rand_packets gets subtracted to form the effective soft packet count limit. Packet count based CHILD_SA rekeying is disabled by default

<child>.life_packets

[→]

Maximum number of packets processed before CHILD_SA gets closed. Usually this hard packets limit is never reached, because the CHILD_SA gets rekeyed before. If that fails for whatever reason, this limit closes the CHILD_SA. The default is 10% more than rekey_bytes. [1.1 * rekey_packets]

<child>.rand_packets

[→]

Packet range from which to choose a random value to subtract from rekey_packets. The default is the difference between life_packets and rekey_packets. [life_packets - rekey_packets]

<child>.updown

Updown script to invoke on CHILD_SA up and down events

<child>.hostaccess

no

Host access variable to pass to updown script

<child>.mode

[→]

IPsec Mode to establish CHILD_SA with. tunnel negotiates the CHILD_SA in IPsec Tunnel Mode whereas transport uses IPsec Transport Mode. transport_proxy signifying the special Mobile IPv6 Transport Proxy Mode. beet is the Bound End to End Tunnel mixture mode working with fixed inner addresses without the need to include them in each packet. Both transport and beet modes are subject to mode negotiation. tunnel mode is negotiated if the preferred mode is not available. pass and drop are used to install shunt policies which explicitly bypass the defined traffic from IPsec processing or drop it, respectively. [tunnel]

<child>.policies

yes

Since version 5.3.3. Whether to install IPsec policies or not. Disabling this can be useful in some scenarios e.g. MIPv6 where policies are not managed by the IKE daemon

<child>.policies_fwd_out

no

Since version 5.5.1. Whether to install outbound FWD IPsec policies or not. Enabling this is required in case there is a drop policy that would match and block forwarded traffic for this CHILD_SA.

<child>.dpd_action

clear

Action to perform for this CHILD_SA on DPD timeout. The default clear closes the CHILD_SA and does not take further action. trap installs a trap policy, which will catch matching traffic and tries to re-negotiate the tunnel on-demand (note that this is redundant if start_action includes trap. restart immediately tries to re-negotiate the CHILD_SA under a fresh IKE_SA.

<child>.ipcomp

no

Enable IPComp compression before encryption. If enabled, IKE tries to negotiate IPComp compression to compress ESP payload data prior to encryption

<child>.inactivity

0s

Timeout before closing CHILD_SA after inactivity. If no traffic has been processed in either direction for the configured timeout, the CHILD_SA gets closed due to inactivity. The default value of 0 disables inactivity checks

<child>.reqid

0

Fixed reqid to use for this CHILD_SA. This might be helpful in some scenarios but works only if each CHILD_SA configuration is instantiated not more than once. The default of 0 uses dynamic reqids, allocated incrementally

<child>.priority

0

Since version 5.5.0. Optional fixed priority for IPsec policies. This could be useful to install high-priority drop policies. The default of 0 uses dynamically calculated priorities based on the size of the traffic selectors

<child>.interface

Since version 5.5.0. Optional interface name to restrict outbound IPsec policies

<child>.mark_in

[→]

Netfilter mark and mask for input traffic. On Linux, Netfilter may require marks on each packet to match an SA/policy having that option set. This allows installing duplicate policies and enables Netfilter rules to select specific SAs/policies for incoming traffic. Note that inbound marks are only set on policies since version 5.5.2, unless mark_in_sa is enabled. The special value %unique sets a unique mark on each CHILD_SA instance, beyond that the value %unique-dir assigns a different unique mark for each CHILD_SA direction (in/out) since version 5.6.0. An additional mask may be appended to the mark separated by /. The default mask if omitted is 0xffffffff. [0/0x00000000]

<child>.mark_in_sa

no

Since 5.6.1. Whether to set mark_in on the inbound SA. By default, the inbound mark is only set on the inbound policy. The tuple destination address, protocol and SPI is unique and the mark is not required to find the correct SA, allowing to mark traffic after decryption instead (where more specific selectors may be used) to match different policies. Marking packets before decryption is still possible, even if no mark is set on the SA

<child>.mark_out

[→]

Netfilter mark and mask for output traffic. On Linux, Netfilter may require marks on each packet to match a policy/SA having that option set. This allows installing duplicate policies and enables Netfilter rules to select specific policies/SAs for outgoing traffic. The special value %unique sets a unique mark on each CHILD_SA instance, beyond that the value %unique-dir assigns a different unique mark for each CHILD_SA direction (in/out) since version 5.6.0. An additional mask may be appended to the mark, separated by /. The default mask if omitted is 0xffffffff. [0/0x00000000]

<child>.set_mark_in

[→]

Since version 5.7.0. Netfilter mark applied to packets after the inbound IPsec SA processed them. This way it’s not necessary to mark packets via Netfilter before decryption or right afterwards to match policies or process them differently (e.g. via policy routing). An additional mask may be appended to the mark separated by /. The default mask if omitted is 0xffffffff. The special value %same uses the value (but not the mask) from mark_in as mark value which can be fixed, %unique or %unique-dir. Setting marks via XFRM input requires Linux 4.19 or higher. [0/0x00000000]

<child>.set_mark_out

[→]

Since version 5.7.0. Netfilter mark applied to packets after the outbound IPsec SA processed them. This allows processing ESP packets differently than the original traffic (e.g. via policy routing). An additional mask may be appended to the mark, separated by /. The default mask if omitted is 0xffffffff. The special value %same uses the value (but not the mask) from mark_out as mark value which can be fixed, %unique or %unique-dir. Setting marks via XFRM output is supported since Linux 4.14. Setting a mask requires at least Linux 4.19. [0/0x00000000]

<child>.if_id_in

0

Since version 5.8.0. XFRM interface ID (32-bit unsigned integer) set on inbound policies/SA. This allows installing duplicate policies/SAs and associates them with an interface with the same ID. The special value %unique sets a unique interface ID on each CHILD_SA instance, beyond that the value %unique-dir assigns a different unique interface ID for each CHILD_SA direction (in/out)

<child>.if_id_out

0

Since version 5.8.0. XFRM interface ID (32-bit unsigned integer) set on outbound policies/SA. This allows installing duplicate policies/SAs and associates them with an interface with the same ID. The special value %unique sets a unique interface ID on each CHILD_SA instance, beyond that the value %unique-dir assigns a different unique interface ID for each CHILD_SA direction (in/out). The daemon will not install routes for CHILD_SAs that have this option set

<child>.label

Since version 5.9.6. Optional security label (e.g. SELinux context), IKEv2 only. Refer to label_mode for details on how labels are processed.

<child>.label_mode

[→]

Since version 5.9.6. Defines the mode in which the configured security label is used. The default value of system selects selinux if strongSwan was built with SELinux support and SELinux is enabled by the kernel, otherwise, simple will be selected.

If set to simple, the label will be used as is as an additional identifier/selector on the IKEv2 level when negotiating CHILD_SAs and selecting configs. Labels are not installed in the kernel and received labels have to match exactly.

If set to selinux, which is only allowed if SELinux is usable on the system, the configured label is expected to be a generic context (e.g. system_u:object_r:ipsec_spd_t:s0) for which flows, whose context match it via association:polmatch, will trigger an acquire if no SA exists yet for the flow’s specific context. The configured label is installed on trap policies, so this should generally be combined with trap in start_action. However, if the connection is initiated directly, without acquire, a childless IKE_SA is established and appropriate trap policies are installed on both ends by the selinux plugin. Labels received from peers are accepted if they match the configured label via association:polmatch.

<child>.tfc_padding

0

Pads ESP packets with additional data to have a consistent ESP packet size for improved Traffic Flow Confidentiality. The padding defines the minimum size of all ESP packets sent. The default value of 0 disables TFC padding, the special value mtu adds TFC padding to create a packet size equal to the Path Maximum Transfer Unit

<child>.replay_window

32

IPsec replay window to configure for this CHILD_SA. Larger values than the default of 32 are supported using the Netlink backend only, a value of 0 disables IPsec replay protection

<child>.hw_offload

no

Enable hardware offload for this CHILD_SA, if supported by the IPsec implementation. The values crypto or packet (since 5.9.10) enforce crypto or full packet offloading and the installation will fail if the selected mode is not supported by either kernel or device. On Linux, packet also offloads policies, including trap policies. The value auto enables full packet or crypto offloading, if either is supported, but the installation does not fail otherwise.

<child>.copy_df

yes

Since version 5.7.0. Whether to copy the DF bit to the outer IPv4 header in tunnel mode. This effectively disables Path MTU discovery (PMTUD). Controlling this behavior is not supported by all kernel interfaces

<child>.copy_ecn

yes

Since version 5.7.0. Whether to copy the ECN (Explicit Congestion Notification) header field to/from the outer IP header in tunnel mode. Controlling this behavior is not supported by all kernel interfaces

<child>.copy_dscp

out

Since version 5.7.0. Whether to copy the DSCP (Differentiated Services Codepoint) header field to/from the outer IP header in tunnel mode. The value out only copies the field from the inner to the outer header, the value in does the opposite and only copies the field from the outer to the inner header when decapsulating. The value yes copies the field in both directions and the value no disables copying the field altogether. Setting this to yes or in could allow an attacker to adversely affect other traffic at the receiver, which is why the default is out. Controlling this behavior is not supported by all kernel interfaces

<child>.start_action

none

Action to perform after loading the configuration. The default of none loads the connection only, which then can be manually initiated or used as a responder configuration. The value trap installs a trap policy which triggers the tunnel as soon as matching traffic has been detected. The value start initiates the connection actively. Since version 5.9.6 these two modes can be combined with trap|start, to immediately initiate a connection for which trap policies have been installed.

When unloading or replacing a CHILD_SA configuration having a start_action different from none, the inverse action is performed. Configurations with start get closed while those with trap get uninstalled (both happens for connections with trap|start).

<child>.close_action

none

Action to perform after a CHILD_SA gets closed by the peer. The default of none does not take any action. trap installs a trap policy for the CHILD_SA (note that this is redundant if start_action includes trap). start tries to immediately re-create the CHILD_SA.

close_action does not provide any guarantee that the CHILD_SA is kept alive. It acts on explicit close messages only but not on negotiation failures. Use trap policies to reliably re-create failed CHILD_SAs

secrets

Section defining secrets for IKE/EAP/XAuth authentication and private key decryption. The secrets section takes subsections having a specific prefix which defines the secret type. It is not recommended to define any private key decryption passphrases, as there is no real security benefit in having encrypted keys. Either store the key unencrypted or enter the keys manually when loading credentials.

secrets.eap<suffix>

EAP secret subsection for a specific secret. Each EAP secret is defined in a unique section having the eap prefix. EAP secrets are used for XAuth authentication as well.

Key Default Description

secret

Value of the EAP/XAuth secret. It may either be an ASCII string, a hex encoded string if it has a 0x prefix or a Base64 encoded string if it has a 0s prefix in its value

id<suffix>

Identity the EAP/XAuth secret belongs to. Multiple unique identities may be specified, each having an id prefix if a secret is shared between multiple users

secrets.xauth<suffix>

XAuth secret subection for a specific secret. xauth is just an alias for eap. Secrets under both section prefixes are used for both EAP and XAuth authentication.

secrets.ntlm<suffix>

Since version 5.5.2. NTLM secret subsection for a specific secret. Each NTLM secret is defined in a unique section having the ntlm prefix. NTLM secrets may only be used for EAP-MSCHAPv2 authentication.

Key Default Description

secret

Value of the NTLM secret which is the NT Hash of the actual secret, i.e. MD4(UTF-16LE(secret)). The resulting 16-byte value may either be given as a hex encoded string with a 0x prefix or as a Base64 encoded string with a 0s prefix

id<suffix>

Identity the NTLM secret belongs to. Multiple unique identities may be specified, each having an id prefix if a secret is shared between multiple users

secrets.ike<suffix>

IKE preshared secret section for a specific secret. Each IKE PSK is defined in a unique section having the ike prefix.

Key Default Description

secret

Value of the IKE preshared secret. It may either be an ASCII string, a hex encoded string if it has a 0x prefix or a Base64 encoded string if it has a 0s prefix in its value

id<suffix>

IKE identity the IKE preshared secret belongs to. Multiple unique identities may be specified, each having an id prefix if a secret is shared between multiple peers

secrets.ppk<suffix>

Since version 5.7.0. Postquantum Preshared Key (PPK, RFC 8784) subsection for a specific secret. Each PPK is defined in a unique subsection having the ppk prefix.

Key Default Description

secret

Value of the PPK. It may either be an ASCII string, a hex encoded string if it has a 0x prefix or a Base64 encoded string if it has a 0s prefix in its value. Should have at least 256 bits of entropy for 128 bit security

id<suffix>

PPK identity the PPK belongs to. Multiple unique identities may be specified, each having an id prefix if a secret is shared between multiple peers

secrets.private<suffix>

Private key decryption passphrase for a key in the private folder.

Key Default Description

file

File name in the private folder for which this passphrase should be used

secret

Value of decryption passphrase for private key

secrets.rsa<suffix>

Private key decryption passphrase for a key in the rsa folder.

Key Default Description

file

File name in the rsa folder for which this passphrase should be used

secret

Value of decryption passphrase for RSA key

secrets.ecdsa<suffix>

Private key decryption passphrase for a key in the ecdsa folder.

Key Default Description

file

File name in the ecdsa folder for which this passphrase should be used

secret

Value of decryption passphrase for ECDSA key

secrets.pkcs8<suffix>

Private key decryption passphrase for a key in the pkcs8 folder.

Key Default Description

file

File name in the pkcs8 folder for which this passphrase should be used

secret

Value of decryption passphrase for PKCS#8 key

secrets.pkcs12<suffix>

PKCS#12 decryption passphrase for a container in the pkcs12 folder.

Key Default Description

file

File name in the pkcs12 folder for which this passphrase should be used

secret

Value of decryption passphrase for PKCS#12 container

secrets.token<suffix>

Since version 5.5.2. Definition for a private key that’s stored on a token, a smartcard or a TPM 2.0.

Key Default Description

handle

Hex-encoded CKA_ID or handle of the private key on the token or TPM 2.0, respectively

slot

Optional slot number to access the token

module

Optional PKCS#11 module name to access the token

pin

Optional PIN required to access the key on the token. If none is provided the user is prompted during an interactive swanctl --load-creds call

pools

Section defining named pools. Named pools may be referenced by connections with the pools option to assign virtual IPs and other configuration attributes. Each pool must have a unique name (denoted <name> below).

Key Default Description

<name>.addrs

Subnet or range defining addresses allocated in pool. Accepts a single CIDR subnet defining the pool to allocate addresses from or an address range (<from>-<to>). Pools must be unique and non-overlapping

<name>.<attr>

Comma-separated list of additional attributes of type <attr>. The attribute type may be one of dns, nbns, dhcp, netmask, server, subnet, split_include and split_exclude to define addresses or CIDR subnets for the corresponding attribute types. Alternatively, <attr> can be a numerical identifier, for which string attribute values are accepted as well