'\" t .\" Title: IPSEC-WHACK .\" Author: [see the "AUTHOR" section] .\" Generator: DocBook XSL Stylesheets vsnapshot .\" Date: 03/14/2024 .\" Manual: Executable programs .\" Source: Libreswan 5.0~rc2 .\" Language: English .\" .TH "IPSEC\-WHACK" "8" "03/14/2024" "Libreswan 5.0~rc2" "Executable programs" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- .\" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ .\" http://bugs.debian.org/507673 .\" http://lists.gnu.org/archive/html/groff/2009-02/msg00013.html .\" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ .ie \n(.g .ds Aq \(aq .el .ds Aq ' .\" ----------------------------------------------------------------- .\" * set default formatting .\" ----------------------------------------------------------------- .\" disable hyphenation .nh .\" disable justification (adjust text to left margin only) .ad l .\" ----------------------------------------------------------------- .\" * MAIN CONTENT STARTS HERE * .\" ----------------------------------------------------------------- .SH "NAME" ipsec-whack \- ipsec whack : IPsec IKE keying daemon low\-level control interface .SH "SYNOPSIS" .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR [\-\-help] [\-\-version] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-name\ \fIconnection\-name\fR [[\-\-ipv4] | [\-\-ipv6]] [[\-\-tunnelipv4] | [\-\-tunnelipv6]] .br [\-\-id\ \fIidentity\fR] [\-\-host\ \fIip\-address\fR] [\-\-cert\ \fIfriendly_name\fR] [\-\-ckaid\ \fICKAID\fR] [\-\-ca\ \fIdistinguished\ name\fR] [\-\-groups\ \fIaccess\ control\ groups\fR] [\-\-sendcert\ yes\ |\ forced\ |\ always\ |\ ifasked\ |\ no\ |\ never] [\-\-sendca\ none\ |\ issuer\ |\ all] [\-\-certtype\ \fInumber\fR] [\-\-ikeport\ \fIportnumber\fR] [\-\-nexthop\ \fIip\-address\fR] [[\-\-client\ \fIsubnet\fR] | [\-\-subnet\ \fIsubnet\fR]] [\-\-clientprotoport\ \fIprotocol\fR/\fIport\fR] [\-\-fragmentation\ yes\ |\ no\ |\ force] [\-\-sourceip\ \fIip\-address\fR] [\-\-srcip\ \fIip\-address\fR] [\-\-xauthserver] [\-\-xauthclient] [\-\-modecfgserver] [\-\-modecfgclient] [\-\-modecfgdns\ \fIip\-address,\ ip\-address,\ \&.\&.\&.\fR] [\-\-modecfgdomains\ \fIDNS\-domain,\ DNS\-domain,\ \&.\&.\&.\fR] [\-\-modecfgbanner\ \fIlogin\-banner\fR] [\-\-dnskeyondemand] [\-\-updown\ \fIupdown\fR] .br \-\-to .br [\-\-id\ \fIidentity\fR] [\-\-host\ \fIip\-address\fR] [\-\-cert\ \fIfriendly_name\fR] [\-\-ckaid\ \fICKAID\fR] [\-\-ca\ \fIdistinguished\ name\fR] [\-\-groups\ \fIaccess\ control\ groups\fR] [\-\-sendcert\ yes\ |\ always\ |\ ifasked\ |\ no\ |\ never] [\-\-certtype\ \fInumber\fR] [\-\-ikeport\ \fIport\-number\fR] [\-\-nexthop\ \fIip\-address\fR] [\-\-subnet\ \fIsubnet\fR] [\-\-client\ \fIsubnet\fR] [\-\-clientprotoport\ \fIprotocol\fR/\fIport\fR] [\-\-sourceip\ \fIip\-address\fR] [\-\-srcip\ \fIip\-address\fR] [\-\-xauthserver] [\-\-xauthclient] [\-\-modecfgserver] [\-\-modecfgclient] [\-\-modecfgdns\ \fIip\-address,\ ip\-address,\ \&.\&.\&.\fR] [\-\-modecfgdomains\ \fIDNS\-domain,\ DNS\-domain,\ \&.\&.\&.\fR] [\-\-dnskeyondemand] [\-\-updown\ \fIupdown\fR] .br .br [\-\-tunnel] [\-\-psk] [\-\-rsasig] [\-\-encapsulation\ [yes]\ |\ [no]\ |\ [auto]] [\-\-encrypt] [\-\-authenticate] [\-\-compress] [\-\-pfs] [\-\-pfsgroup\ [modp1024]\ |\ [modp1536]\ |\ [modp2048]\ |\ [modp3072]\ |\ [modp4096]\ |\ [modp6144]\ |\ [modp8192]\ |\ [dh22]\ |\ [dh23]\ |\ [dh24]] [\-\-ikelifetime\ \fIseconds\fR] [\-\-ipseclifetime\ \fIseconds\fR] [\-\-rekeymargin\ \fIseconds\fR] [\-\-rekeyfuzz\ \fIpercentage\fR] [\-\-esp\ \fIesp\-algos\fR] [\-\-dontrekey] [\-\-aggrmode] [\-\-modecfgpull] [\-\-metric\ \fImetric\fR] [\-\-nflog\-group\ \fInflognum\fR] [\-\-conn\-mark\ \fImark/mask\fR] [[\-\-dpddelay\ \fIseconds\fR] | [\-\-dpdtimeout\ \fIseconds\fR]] [\-\-no\-keep\-alive] [[\-\-initiateontraffic]\ |\ [\-\-pass]\ |\ [\-\-drop]\ |\ [\-\-reject]] [[\-\-failnone]\ |\ [\-\-failpass]\ |\ [\-\-faildrop]\ |\ [\-\-failreject]] [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] [\-\-label\ \fIstring\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-keyid\ \fIid\fR [\-\-addkey] [\-\-pubkeyrsa\ \fIkey\fR] [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] [\-\-label\ \fIstring\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-listen | \-\-unlisten [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] [\-\-label\ \fIstring\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-ddos\-auto | \-\-ddos\-busy | \-\-ddos\-unlimited [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-route | \-\-unroute \-\-name\ \fIconnection\-name\fR [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-initiate \-\-name\ \fIconnection\fR [\-\-remote\-host\ \fIip\-address\fR] [\-\-xauthuser\ \fIuser\fR] [\-\-xauthpass\ \fIpass\fR] [\-\-asynchronous] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-down \-\-name\ \fIconnection\fR [\-\-asynchronous] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR {\-\-rekey\-ike | \-\-rekey\-child | \-\-delete\-ike | \-\-delete\-child | \-\-down\-ike | \-\-down\-child} \-\-name\ \fIconnection\fR [\-\-asynchronous] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-global\-redirect\ \fIyes|no|auto\fR .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-global\-redirect\-to\ \fIip\-address(es)\fR .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR [\-\-name\ \fIconnection\-name\fR] \-\-redirect\-to\ \fIip\-address(es)\fR .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR [[\-\-tunnelipv4] | [\-\-tunnelipv6]] \-\-oppohere\ \fIip\-address\fR \-\-oppothere\ \fIip\-address\fR \-\-opposport\ \fIport\fR \-\-oppodport\ \fIport\fR \-\-oppoproto\ \fIprotocol\fR .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-crash [ipaddress] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-name\ \fIconnection\-name\fR \-\-delete [\-\-label\ \fIstring\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-deletestate\ \fIstate\-number\fR [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] [\-\-label\ \fIstring\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-deleteuser \-\-name\ \fIusername\fR [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] [\-\-label\ \fIstring\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR [\-\-name\ \fIconnection\-name\fR] {\-\-debug\ help\ |\ none\ |\ base\ |\ cpu\-usage\ |\ \fIclass\fR} | {\-\-no\-debug\ \fIclass\fR} | {\-\-impair\ help\ |\ none\ |\ \fIbehaviour\fR} | {\-\-no\-impair\ \fIbehaviour\fR} .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR [\-\-utc] [\-\-listall] [\-\-listpubkeys] [\-\-listcerts] [\-\-listcacerts] [\-\-listcrls] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR [\-\-utc] [\-\-rereadsecrets] [\-\-fetchcrls] [\-\-rereadall] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-ddns .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-listevents .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-purgeocsp .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-status \-\-addresspoolstatus \-\-briefstatus \-\-connectionstatus \-\-fipsstatus \-\-processstatus \-\-shuntstatus \-\-trafficstatus [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] [\-\-label\ \fIstring\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-globalstatus \-\-clearstats [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] [\-\-label\ \fIstring\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR [\-\-ike\-socket\-bufsize\ \fIbufsize\fR] [\-\-ike\-socket\-errqueue\-toggle] [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] [\-\-label\ \fIstring\fR] .HP \w'\fBipsec\ whack\fR\ 'u \fBipsec whack\fR \-\-shutdown [\-\-rundir\ \fIpath\fR] [\-\-ctlsocket\ \fIpath/file\fR] [\-\-label\ \fIstring\fR] [\-\-leave\-state] .SH "DESCRIPTION" .PP \fBipsec whack\fR is an auxiliary program to allow requests to be made to a running \fIpluto\fR\&. \fBwhack\fR uses a UNIX domain socket to speak to \fIpluto\fR (by default, /run/pluto/pluto\&.ctl)\&. .PP \fBwhack\fR has an intricate argument syntax\&. This syntax allows many different functions to be specified\&. The help form shows the usage or version information\&. The connection form gives \fIpluto\fR a description of a potential connection\&. The public key form informs \fIpluto\fR of the RSA public key for a potential peer\&. The delete form deletes a connection description and all SAs corresponding to it\&. The listen form tells \fIpluto\fR to start or stop listening on the public interfaces for IKE requests from peers\&. The route form tells \fBpluto\fR to set up routing for a connection; the unroute form undoes this\&. The initiate form tells \fBpluto\fR to negotiate an SA corresponding to a connection\&. The terminate form tells \fBpluto\fR to remove all SAs corresponding to a connection, including those being negotiated\&. The status form displays the \fIpluto\fR\*(Aqs internal state\&. The debug form tells \fBpluto\fR to change the selection of debugging output "on the fly"\&. The shutdown form tells \fBpluto\fR to shut down, deleting all SAs\&. .PP The crash option asks pluto to consider a particularly target IP to have crashed, and to attempt to restart all connections with that IP address as a gateway\&. In general, you should use Dead Peer Detection to detect this kind of situation automatically, but this is not always possible\&. .PP Most options are specific to one of the forms, and will be described with that form\&. There are three options that apply to all forms\&. .PP \fB\-\-ctlsocket \fR\fB\fI/run/pluto/pluto\&.ctl\fR\fR .RS 4 \fIfile\fR is used as the UNIX domain socket for talking to \fIpluto\fR\&. Use either this option or \fB\-\-rundir\fR, but not both\&. .RE .PP \fB\-\-rundir \fR\fB\fIpath\fR\fR .RS 4 \fIpath\fR where the UNIX domain socket for talking to the \fIpluto\fR, the \fIpluto\&.pid\fR file and the \fIpluto\&.ctl\fR files are found\&. Use either this option or \fI\-\-ctlsocket\fR, but not both\&. .RE .PP \fB\-\-label \fR\fB\fIstring\fR\fR .RS 4 Adds the string to all error messages generated by \fBwhack\fR\&. .RE .PP The help form of \fBwhack\fR is self\-explanatory\&. .PP \fB\-\-help\fR .RS 4 Display the usage message\&. .RE .PP \fB\-\-version\fR .RS 4 Display the version of \fIwhack\fR\&. .RE .PP The connection form describes a potential connection to \fBpluto\fR\&. \fIpluto\fR needs to know what connections can and should be negotiated\&. When \fIpluto\fR is the initiator, it needs to know what to propose\&. When \fBpluto\fR is the responder, it needs to know enough to decide whether is is willing to set up the proposed connection\&. .PP The description of a potential connection can specify a large number of details\&. Each connection has a unique name\&. This name will appear in a updown shell command, so it should not contain punctuation that would make the command ill\-formed\&. .PP \fB\-\-name \fR\fB\fIconnection\-name\fR\fR .RS 4 Sets the name of the connection\&. .RE .PP The topology of a connection is symmetric, so to save space here is half a picture: .PP \ \&\ \&\ \&client_subnet<\-\->host:ikeport<\-\->nexthop<\-\-\- .PP A similar trick is used in the flags\&. The same flag names are used for both ends\&. Those before the \fB\-\-to\fR flag describe the left side and those afterwards describe the right side\&. When \fBpluto\fR attempts to use the connection, it decides whether it is the left side or the right side of the connection, based on the IP numbers of its interfaces\&. .PP \fB\-\-id \fR\fB\fIid\fR\fR .RS 4 The identity of the end\&. Currently, this can be an IP address (specified as dotted quad or as a Fully Qualified Domain Name, which will be resolved immediately) or as a Fully Qualified Domain Name itself (prefixed by "@" to signify that it should not be resolved), or as user@FQDN, or an X\&.509 DN\&. \fBpluto\fR only authenticates the identity, and does not use it for addressing, so, for example, an IP address need not be the one to which packets are to be sent\&. If the option is absent, the identity defaults to the IP address specified by \fB\-\-host\fR\&. .RE .PP \fB\-\-host \fR\fB\fIip\-address\fR\fR, \fB\-\-host \fR\fB\fI%any\fR\fR, \fB\-\-host \fR\fB\fI%opportunistic\fR\fR .RS 4 The IP address of the end (generally the public interface)\&. If \fBpluto\fR is to act as a responder for IKE negotiations initiated from unknown IP addresses (the "Road Warrior" case), the IP address should be specified as \fI%any\fR (currently, the obsolete notation 0\&.0\&.0\&.0 is also accepted for this)\&. If \fBpluto\fR is to opportunistically initiate the connection, use \fI%opportunistic\fR .RE .PP \fB\-\-cert \fR\fB\fIfriendly_name\fR\fR .RS 4 The friendly_name (or nickname) of the X\&.509 certificate that was used when imported the certificate into the NSS database\&. See \fBipsec.conf\fR(5) on how to extract this from the PKCS#12 file\&. .RE .PP \fB\-\-ckaid \fR\fB\fICKAID\fR\fR .RS 4 The CKAID of the X\&.509 certificate or host key\&. .sp For X\&.509 certificates, the CKAID is either the certificate\*(Aqs SubjectKeyIdentifier or the public key\*(Aqs SHA1 fingerprint (when the SubjectKeyIdentifier isn\*(Aqt specified)\&. For host keys the CKAID is the SHA1 fingerprint of the public key\&. .RE .PP \fB\-\-ca \fR\fB\fIdistinguished name\fR\fR .RS 4 The X\&.509 Certificate Authority\*(Aqs Distinguished Name (DN) used as trust anchor for this connection\&. This is the CA certificate that signed the host certificate, as well as the certificate of the incoming client\&. .RE .PP \fB\-\-groups \fR\fB\fIaccess control groups\fR\fR .RS 4 The access control groups used\&. .RE .PP \fB\-\-sendcert\fR \fIyes|forced|always|ifasked|no|never\fR .RS 4 Whether or not to send our X\&.509 certificate credentials\&. This could potentially give an attacker too much information about which identities are allowed to connect to this host\&. The default is to use \fIifasked\fR when we are a Responder, and to use \fIyes\fR (which is the same as \fIforced\fR and \fIalways\fR if we are an Initiator\&. The values \fIno\fR and \fInever\fR are equivalent\&. NOTE: "forced" does not seem to be actually implemented \- do not use it\&. .RE .PP \fB\-\-sendca\fR \fInone|issuer|all\fR .RS 4 How much of our available X\&.509 trust chain to send with the end certificate, excluding any root CAs\&. Specifying \fIissuer\fR sends just the issuing intermediate CA, while \fI all\fR will send the entire chain of intermediate CAs\&.\fInone\fR will not send any CA certs\&. The default is \fInone\fR which maintains the current libreswan behavior\&. .RE .PP \fB\-\-certtype \fR\fB\fInumber\fR\fR .RS 4 The X\&.509 certificate type number\&. .RE .PP \fB\-\-ikeport \fR\fB\fIport\-number\fR\fR .RS 4 The UDP port that IKE listens to on that host\&. The default is 500\&. (\fBpluto\fR on this machine uses the port specified by its own command line argument, so this only affects where \fIpluto\fR sends messages\&.) .RE .PP \fB\-\-nexthop \fR\fB\fIip\-address\fR\fR .RS 4 Where to route packets for the peer\*(Aqs client (presumably for the peer too, but it will not be used for this)\&. When \fBpluto\fR installs an IPsec SA, it issues a route command\&. It uses the nexthop as the gateway\&. The default is the peer\*(Aqs IP address (this can be explicitly written as \fI%direct\fR; the obsolete notation 0\&.0\&.0\&.0 is accepted)\&. This option is necessary if \fBpluto\fR\*(Aqs host\*(Aqs interface used for sending packets to the peer is neither point\-to\-point nor directly connected to the peer\&. .RE .PP \fB\-\-subnet \fR\fB\fIsubnet\fR\fR, \fB\-\-client \fR\fB\fIsubnet\fR\fR .RS 4 The subnet for which the IPsec traffic will be destined\&. If not specified, the host will be the client\&. The subnet can be specified using the general form \fIaddress\fR/\fImask\fR\&. The most convenient form of the \fImask\fR is a decimal integer, specifying the number of leading one bits in the mask\&. So, for example, 10\&.0\&.0\&.0/8 would specify the class A network "Net 10"\&. .RE .PP \fB\-\-clientprotoport \fR\fB\fIprotocol\fR\fR\fB/\fR\fB\fIport\fR\fR .RS 4 Specify the Port Selectors (filters) to be used on this connection\&. The general form is \fIprotocol\fR/\fIport\fR\&. This is most commonly used to limit the connection to L2TP traffic only by specifying a value of \fI17/1701\fR for UDP (protocol 17) and port 1701\&. The notation \fI17/%any\fR can be used to allow all UDP traffic and is needed for L2TP connections with Windows XP machines before Service Pack 2\&. .RE .PP \fB\-\-sourceip \fR\fB\fIip\-address\fR\fR, \fB\-\-srcip \fR\fB\fIip\-address\fR\fR .RS 4 The IP address for this host to use when transmitting a packet to the remote IPsec gateway itself\&. This option is used to make the gateway itself use its internal IP, which is part of the \fB\-\-client \fR\fB\fIsubnet\fR\fR\&. Otherwise it will use its nearest IP address, which is its public IP address, which is not part of the subnet\-subnet IPsec tunnel, and would therefore not get encrypted\&. .RE .PP \fB\-\-xauthserver\fR .RS 4 This end is an xauthserver\&. It will lookup the xauth user name and password and verify this before allowing the connection to get established\&. .RE .PP \fB\-\-xauthclient\fR .RS 4 This end is an xauthclient\&. To bring this connection up with the \fB\-\-initiate\fR also requires the client to specify \fB\-\-xauthuser \fR\fB\fIusername\fR\fR and \fB\-\-xauthpass \fR\fB\fIpassword\fR\fR .RE .PP \fB\-\-xauthuser\fR .RS 4 The username for the xauth authentication\&.This option is normally passed along by \fBipsec-up\fR(8) when an xauth connection is started using \fBipsec up \fR\fB\fIconnection\fR\fR\&. .RE .PP \fB\-\-xauthpass\fR .RS 4 The password for the xauth authentication\&. This option is normally passed along by \fBipsec-up\fR(8) when an xauth connection is started using \fBipsec up \fR\fB\fIconnection\fR\fR\&. .RE .PP \fB\-\-modecfgserver\fR .RS 4 This end is an Mode Config server\&. .RE .PP \fB\-\-modecfgclient\fR .RS 4 This end is an Mode Config client\&. .RE .PP \fB\-\-modecfgdns\fR .RS 4 A comma separated list of DNS server IP\*(Aqs to pass along to connecting clients\&. .RE .PP \fB\-\-modecfgdomains\fR .RS 4 A comma separated list of internal DNS domains to pass along to connecting clients\&. .RE .PP \fB\-\-dnskeyondemand\fR .RS 4 Specifies that when an RSA public key is needed to authenticate this host, and it isn\*(Aqt already known, fetch it from DNS\&. .RE .PP \fB\-\-updown \fR\fB\fIupdown\fR\fR .RS 4 Specifies an external shell command to be run whenever \fBpluto\fR brings up or down a connection\&. The script is used to build a shell command, so it may contain positional parameters, but ought not to have punctuation that would cause the resulting command to be ill\-formed\&. The default is \fIipsec _updown\fR\&. Pluto passes a dozen environment variables to the script about the connection involved\&. .RE .PP \fB\-\-to\fR .RS 4 Separates the specification of the left and right ends of the connection\&. Pluto tries to decide whether it is \fIleft\fR or \fIright\fR based on the information provided on both sides of this option\&. .RE .PP The potential connection description also specifies characteristics of rekeying and security\&. .PP \fB\-\-psk\fR .RS 4 Propose and allow preshared secret authentication for IKE peers\&. This authentication requires that each side use the same secret\&. May be combined with \fB\-\-rsasig\fR; at least one must be specified\&. .RE .PP \fB\-\-rsasig\fR .RS 4 Propose and allow RSA signatures for authentication of IKE peers\&. This authentication requires that each side have have a private key of its own and know the public key of its peer\&. May be combined with \fB\-\-psk\fR; at least one must be specified\&. .RE .PP \fB\-\-encrypt\fR .RS 4 All proposed or accepted IPsec SAs will include non\-null ESP\&. The actual choices of transforms are wired into \fBpluto\fR\&. .RE .PP \fB\-\-authenticate\fR .RS 4 All proposed IPsec SAs will include AH\&. All accepted IPsec SAs will include AH or ESP with authentication\&. The actual choices of transforms are wired into \fIpluto\fR\&. Note that this has nothing to do with IKE authentication\&. .RE .PP \fB\-\-compress\fR .RS 4 All proposed IPsec SAs will include IPCOMP (compression)\&. .RE .PP \fB\-\-tunnel\fR .RS 4 The IPsec SA should use tunneling\&. Implicit if the SA is for clients\&. Must only be used with \fB\-\-authenticate\fR or \fB\-\-encrypt\fR\&. .RE .PP \fB\-\-ipv4\fR .RS 4 The host addresses will be interpreted as IPv4 addresses\&. This is the default\&. Note that for a connection, all host addresses must be of the same Address Family (IPv4 and IPv6 use different Address Families)\&. .RE .PP \fB\-\-ipv6\fR .RS 4 The host addresses (including nexthop) will be interpreted as IPv6 addresses\&. Note that for a connection, all host addresses must be of the same Address Family (IPv4 and IPv6 use different Address Families)\&. .RE .PP \fB\-\-tunnelipv4\fR .RS 4 The client addresses will be interpreted as IPv4 addresses\&. The default is to match what the host will be\&. This does not imply \fB\-\-tunnel\fR so the flag can be safely used when no tunnel is actually specified\&. Note that for a connection, all tunnel addresses must be of the same Address Family\&. .RE .PP \fB\-\-tunnelipv6\fR .RS 4 The client addresses will be interpreted as IPv6 addresses\&. The default is to match what the host will be\&. This does not imply \fB\-\-tunnel\fR so the flag can be safely used when no tunnel is actually specified\&. Note that for a connection, all tunnel addresses must be of the same Address Family\&. .RE .PP \fB\-\-pfs\fR .RS 4 There should be Perfect Forward Secrecy \- new keying material will be generated for each IPsec SA when running Quick Mode in IKEv1 or Create Child in IKEv2\&. Without this option, the SAKMP SA keying material is used instead\&. \fBpluto\fR will propose the same group that was used with the original IKE SA\&. .RE .PP \fB\-\-pfsgroup \fR\fB\fImodp\-group\fR\fR .RS 4 Sets the Diffie\-Hellman group used\&. Currently the following values are supported: \fImodp1536\fR (DHgroup 5), \fImodp2048\fR (DHgroup 14), \fImodp3072\fR (DHgroup 15), \fImodp4096\fR (DHgroup 16), \fImodp6144\fR (DHgroup 17), and \fImodp8192\fR (DHgroup 18)\&. It is possible to support the weak and broken \fImodp1024\fR (DHgroup 2), but this requires a manual recompile and is strongly discouraged\&. .RE .PP \fB\-\-esp \fR\fB\fIesp\-algos\fR\fR .RS 4 ESP encryption/authentication algorithm to be used for the connection (phase2 aka IPsec SA)\&. The options must be suitable as a value of \fBipsec-spi\fR(8)\&. See \fBipsec.conf\fR(5) for a detailed description of the algorithm format\&. .RE .PP \fB\-\-aggrmode\fR .RS 4 This tunnel is using aggressive mode ISAKMP negotiation\&. The default is main mode\&. Aggressive mode is less secure than main mode as it reveals your identity to an eavesdropper, but is needed to support road warriors using PSK keys or to interoperate with other buggy implementations insisting on using aggressive mode\&. .RE .PP \fB\-\-modecfgpull\fR .RS 4 Pull the Mode Config network information from the peer\&. .RE .PP \fB\-\-dpddelay \fR\fB\fIseconds\fR\fR .RS 4 Set the delay (in seconds) between Dead Peer Detection (RFC 3706) keepalives (R_U_THERE, R_U_THERE_ACK) that are sent for this connection (default 30 seconds)\&. .RE .PP \fB\-\-timeout \fR\fB\fIseconds\fR\fR .RS 4 Set the length of time (in seconds) we will idle without hearing either an R_U_THERE poll from our peer, or an R_U_THERE_ACK reply\&. After this period has elapsed with no response and no traffic, we will declare the peer dead, and remove the SA (default 120 seconds)\&. .RE .PP \fB\-\-encapsulation\fR \fIyes|no|auto\fR .RS 4 In some cases, for example when ESP packets are filtered or when a broken IPsec peer does not properly recognise NAT, it can be useful to force RFC\-3948 encapsulation using this option\&. It causes pluto lie and tell the remote peer that RFC\-3948 encapsulation (ESP in UDP port 4500 packets) is required\&. .RE .PP If none of the \fB\-\-encrypt\fR, \fB\-\-authenticate\fR, \fB\-\-compress\fR, or \fB\-\-pfs\fR flags is given, the initiating the connection will only build an ISAKMP SA\&. For such a connection, client subnets have no meaning and must not be specified\&. .PP Apart from initiating directly using the \fB\-\-initiate\fR option, a tunnel can be loaded with a different policy\&. .PP \fB\-\-initiateontraffic\fR .RS 4 Only initiate the connection when we have traffic to send over the connection\&. .RE .PP \fB\-\-pass\fR .RS 4 Allow \fIunencrypted\fR traffic to flow until the tunnel is initiated\&. .RE .PP \fB\-\-drop\fR .RS 4 Drop unencrypted traffic silently\&. .RE .PP \fB\-\-reject\fR .RS 4 Drop unencrypted traffic silently, but send an ICMP message notifying the other end\&. .RE .PP These options need to be documented: .PP \fB\-\-failnone\fR .RS 4 To be documented\&. .RE .PP \fB\-\-failpass\fR .RS 4 To be documented\&. .RE .PP \fB\-\-faildrop\fR .RS 4 To be documented\&. .RE .PP \fB\-\-failreject\fR .RS 4 To be documented\&. .RE .PP \fBpluto\fR supports various X\&.509 Certificate related options\&. .PP \fB\-\-utc\fR .RS 4 Display all times in UTC\&. .RE .PP \fB\-\-listall\fR .RS 4 Lists all of the X\&.509 information known to pluto\&. .RE .PP \fB\-\-listpubkeys\fR .RS 4 List all the public keys that have been successfully loaded\&. .RE .PP \fB\-\-listcerts\fR .RS 4 List all the X\&.509 certificates that are currently loaded\&. .RE .PP \fB\-\-checkpubkeys\fR .RS 4 List all the loaded X\&.509 certificates that are about to expire or have expired\&. .RE .PP \fB\-\-listcacerts\fR .RS 4 List all the Certificate Authority X\&.509 certificates that are currently loaded\&. .RE .PP \fB\-\-listcrls\fR .RS 4 List all the loaded \fICertificate Revocation Lists\fR (CRLs)\&. .RE .PP The corresponding options \fB\-\-rereadsecrets\fR, \fB\-\-rereadall\fR, and \fB\-\-rereadcrls\fR options reread this information from their respective sources, and purge all the online obtained information\&. The option \fB\-\-listevents\fR lists all pending events, and the \fB\-\-ddns\fR triggers the Dynamic DNS update event that is normally scheduled to run once every minute\&. .PP \fB\-\-ikelifetime \fR\fB\fIseconds\fR\fR .RS 4 How long \fBpluto\fR will propose that an ISAKMP SA be allowed to live\&. The default is 28800 (eight hours) and the maximum is 86400 (1 day)\&. This option will not affect what is accepted\&. \fIpluto\fR will reject proposals that exceed the maximum\&. .RE .PP \fB\-\-ipseclifetime \fR\fB\fIseconds\fR\fR .RS 4 How long \fBpluto\fR will propose that an IPsec SA be allowed to live\&. The default is 28800 (eight hours) and the maximum is 86400 (one day)\&. This option will not affect what is accepted\&. \fIpluto\fR will reject proposals that exceed the maximum\&. .RE .PP \fB\-\-rekeymargin \fR\fB\fIseconds\fR\fR .RS 4 How long before an SA\*(Aqs expiration should \fIpluto\fR try to negotiate a replacement SA\&. This will only happen if \fIpluto\fR was the initiator\&. The default is 540 (nine minutes)\&. .RE .PP \fB\-\-rekeyfuzz \fR\fB\fIpercentage\fR\fR .RS 4 Maximum size of random component to add to rekeymargin, expressed as a percentage of rekeymargin\&. \fIpluto\fR will select a delay uniformly distributed within this range\&. By default, the percentage will be 100\&. If greater determinism is desired, specify 0\&. It may be appropriate for the percentage to be much larger than 100\&. .RE .PP \fB\-\-dontrekey\fR .RS 4 A misnomer\&. Only rekey a connection if we were the Initiator and there was recent traffic on the existing connection\&. This applies to Phase 1 and Phase 2\&. This is currently the only automatic way for a connection to terminate\&. It may be useful with Road Warrior or Opportunistic connections\&. Since SA lifetime negotiation is take\-it\-or\-leave it, a Responder normally uses the shorter of the negotiated or the configured lifetime\&. This only works because if the lifetime is shorter than negotiated, the Responder will rekey in time so that everything works\&. This interacts badly with \fB\-\-dontrekey\fR\&. In this case, the Responder will end up rekeying to rectify a shortfall in an IPsec SA lifetime; for an ISAKMP SA, the Responder will accept the negotiated lifetime\&. .RE .PP \fB\-\-deletestate \fR\fB\fIstate\-number\fR\fR .RS 4 The deletestate form deletes the state object with the specified serial number\&. This is useful for selectively deleting instances of connections\&. .RE .PP The route form of the \fBwhack\fR command tells \fBpluto\fR to set up routing for a connection\&. Although like a traditional route, it uses an ipsec device as a virtual interface\&. Once routing is set up, no packets will be sent "in the clear" to the peer\*(Aqs client specified in the connection\&. A TRAP shunt eroute will be installed; if outbound traffic is caught, Pluto will initiate the connection\&. An explicit \fBwhack\fR route is not always needed: if it hasn\*(Aqt been done when an IPsec SA is being installed, one will be automatically attempted\&. .PP \fB\-\-route\fR, \fB\-\-name \fR\fB\fIconnection\-name\fR\fR .RS 4 When a routing is attempted for a connection, there must not already be a routing for a different connection with the same subnet but different interface or destination, or if there is, it must not be being used by an IPsec SA\&. Otherwise the attempt will fail\&. .RE .PP \fB\-\-unroute\fR, \fB\-\-name \fR\fB\fIconnection\-name\fR\fR .RS 4 The unroute form of the \fIwhack\fR command tells \fIpluto\fR to undo a routing\&. \fIpluto\fR will refuse if an IPsec SA is using the connection\&. If another connection is sharing the same routing, it will be left in place\&. Without a routing, packets will be sent without encryption or authentication\&. .RE .PP The initiate form tells \fBpluto\fR to initiate a negotiation with another \fIpluto\fR (or other IKE daemon) according to the named connection\&. Initiation requires a route that \fB\-\-route\fR would provide; if none is in place at the time an IPsec SA is being installed, \fIpluto\fR attempts to set one up\&. .PP \fB\-\-initiate\fR, \fB\-\-name \fR\fB\fIconnection\-name\fR\fR, \fB\-\-asynchronous\fR .RS 4 The initiate form of the \fIwhack\fR command will relay back from \fBpluto\fR status information via the UNIX domain socket (unless \-\-asynchronous is specified)\&. Currently \fIwhack\fR simply copies this to stderr\&. When the request is finished (eg\&. the SAs are established or \fBpluto\fR gives up), \fBpluto\fR closes the channel, causing \fBwhack\fR to terminate\&. .RE .PP The opportunistic initiate form is mainly used for debugging\&. .PP \fB\-\-tunnelipv4\fR, \fB\-\-tunnelipv6\fR, \fB\-\-oppohere \fR\fB\fIip\-address\fR\fR, \fB\-\-oppothere \fR\fB\fIip\-address\fR\fR, \fB\-\-opposport \fR\fB\fIport\fR\fR, \fB\-\-oppodport \fR\fB\fIport\fR\fR, \fB\-\-oppoproto \fR\fB\fIprotocol\fR\fR .RS 4 This will cause \fBpluto\fR to attempt to opportunistically initiate a connection from here to the there, even if a previous attempt had been made\&. The whack log will show the progress of this attempt\&. .RE .PP Rekeying a connection .PP \fB\-\-rekey\-ike\fR \fB\-\-name \fR\fB\fIconnection\fR\fR \fB\-\-asynchronous\fR, \fB\-\-rekey\-child\fR \fB\-\-name \fR\fB\fIconnection\fR\fR \fB\-\-asynchronous\fR .RS 4 Initiate a rekey of the connection\*(Aqs established IKE or Child SA\&. .RE .PP \fB\-\-delete\-ike\fR \fB\-\-name \fR\fB\fIconnection\fR\fR \fB\-\-asynchronous\fR, \fB\-\-delete\-child\fR \fB\-\-name \fR\fB\fIconnection\fR\fR \fB\-\-asynchronous\fR, \fB\-\-down\-ike\fR \fB\-\-name \fR\fB\fIconnection\fR\fR \fB\-\-asynchronous\fR, \fB\-\-down\-child\fR \fB\-\-name \fR\fB\fIconnection\fR\fR \fB\-\-asynchronous\fR .RS 4 Initiate a delete of the connection\*(Aqs established IKE or Child SA\&. For \fB\-\-down\-ike\fR and \fB\-\-down\-child\fR first clear connection\*(Aqs UP policy\&. .sp .RS 4 .ie n \{\ \h'-04'\(bu\h'+03'\c .\} .el \{\ .sp -1 .IP \(bu 2.3 .\} deleting an IKE SA implicitly deletes all the IKE SA\*(Aqs children (IKEv2) .RE .sp .RS 4 .ie n \{\ \h'-04'\(bu\h'+03'\c .\} .el \{\ .sp -1 .IP \(bu 2.3 .\} any affected connection with policy UP will try to revive (for \fB\-\-down\-ike\fR and \fB\-\-down\-child\fR, since the connection\*(Aqs UP policy was cleared, will not revive) .RE .sp .RE .PP Ending a connection .PP \fB\-\-delete\fR \fB\-\-name \fR\fB\fIconnection\fR\fR .RS 4 Delete the specified \fIconnection\fR\&. Any negotiating or established SAs are terminated\&. Any routing is removed\&. .RE .PP \fB\-\-down\fR \fB\-\-name \fR\fB\fIconnection\fR\fR \fB\-\-asynchronous\fR .RS 4 Delete any Child SAs associated with the connection, and remove UP from the connection\*(Aqs policy (so the connection is no longer required to stay up)\&. If the connection has an IKE SA that is not not shared with other connections then that is also is deleted\&. .sp Since the connection is still in place \fB\-\-down\fR does not prevent new negotiations\&. For instance, the peer may initiate, or a routed (on\-demand) connection will initiate when there is traffic\&. \fB\-\-unroute\fR will also prevent traffic initiating the connection, and \fB\-\-delete\fR will prevent all negotiation\&. .RE .PP \fB\-\-crash \fR\fB\fIip\-address\fR\fR .RS 4 If the remote peer has crashed, and therefore did not notify us, we keep sending encrypted traffic, and rejecting all plaintext (non\-IKE) traffic from that remote peer\&. The \fB\-\-crash\fR brings our end down as well for all the known connections to the specified \fIip\-address\fR\&. .RE .PP \fIip\-address\fR .RS 4 If the remote peer has crashed, and therefore did not notify us, we keep sending encrypted traffic, and rejecting all plaintext (non\-IKE) traffic from that remote peer\&. The \fB\-\-crash\fR brings our end down as well for all the known connections to the specified \fIip\-address\fR\&. .RE .PP Redirecting clients can be done using IKEv2 redirect mechanism\&. .PP \fB\-\-global\-redirect\fR \fIyes|no|auto\fR .RS 4 The \-\-global\-redirect option controls whether \fIpluto\fR will instruct remote peers to redirect IKE/Child SA\*(Aqs during IKE_SA_INIT\&. Valid options are \fIno\fR, \fIyes\fR and \fIauto\fR, where auto means remote peers will be redirected if DDoS mode is active\&. .RE .PP \fB\-\-global\-redirect\-to \fR\fB\fIip\-address(es)\fR\fR .RS 4 The destination, or a list of destinations, where the peers will be redirected\&. .RE .PP \fB\-\-name \fR\fB\fIconnection_name\fR\fR, \fB\-\-redirect\-to \fR\fB\fIip\-address(es)\fR\fR .RS 4 The destination, or a list of destinations, where the peers will be redirected\&. Specifying the connection name is optional\&. If not specified the mechanism will redirect all currently active peers\&. If specified, only the peers from connection \fIconnection_name\fR will be redirected\&. .RE .PP The public key for informs \fIpluto\fR of the RSA public key for a potential peer\&. Private keys must be kept secret, so they are kept in \fBipsec.secrets\fR(5)\&. .PP \fB\-\-keyid \fR\fB\fIid\fR\fR .RS 4 Specifies the identity of the peer for which a public key should be used\&. Its form is identical to the identity in the connection\&. If no public key is specified, \fBpluto\fR attempts to find KEY records from DNS for the id (if a FQDN) or through reverse lookup (if an IP address)\&. Note that there several interesting ways in which this is not secure\&. .RE .PP \fB\-\-addkey\fR .RS 4 Specifies that the new key is added to the collection; otherwise the new key replaces any old ones\&. .RE .PP \fB\-\-pubkeyrsa \fR\fB\fIkey\fR\fR .RS 4 Specifies the value of the RSA public key\&. It is a sequence of bytes as described in RFC 2537 "RSA/MD5 KEYs and SIGs in the Domain Name System (DNS)"\&. It is base\-64 encoded with the prefix 0s prepended\&. .RE .PP The listen form tells \fBpluto\fR to start listening for IKE requests on its public interfaces\&. To avoid race conditions, it is normal to load the appropriate connections into \fBpluto\fR before allowing it to listen\&. If \fBpluto\fR isn\*(Aqt listening, it is pointless to initiate negotiations, so it will refuse requests to do so\&. Whenever the listen form is used, \fBpluto\fR looks for public interfaces and will notice when new ones have been added and when old ones have been removed\&. This is also the trigger for \fBpluto\fR to read the \fIipsec\&.secrets\fR file\&. So listen may useful more than once\&. .PP \fB\-\-listen\fR .RS 4 Start listening for IKE traffic on public interfaces\&. .RE .PP \fB\-\-unlisten\fR .RS 4 Stop listening for IKE traffic on public interfaces\&. .RE .PP The \-\-ddos\-auto, \-\-ddos\-busy and \-\-ddos\-unlimited options tells \fBpluto\fR to update the DDoS protection state\&. Normally, these measures are automatically activated or deactivated based on the number of states inside pluto\&. The busy and unlimited option tells pluto to activate or deactivate the DDoS protection mode manually\&. One of these DDoS protection methods is to activate IKEv2 DCOOKIEs to defend against spoofed IKE packets\&. .PP \fB\-\-ddos\-busy\fR .RS 4 Place pluto into busy mode and activate anti\-DDoS measures\&. .RE .PP \fB\-\-ddos\-unlimited\fR .RS 4 Pull pluto out of busy mode and deactivate anti\-DDoS measures\&. .RE .PP \fB\-\-ddos\-auto\fR .RS 4 Activate the built\-in detection mechanism for the anti\-DDoS measures\&. .RE .PP The status form will display information about the internal state of \fBpluto\fR: information about each potential connection, about each state object, and about each shunt that \fBpluto\fR is managing without an associated connection\&. .PP Statistics can be seen using \fBipsec whack \-\-globalstats\fR and reset using \fBipsec whack \-\-clearstats\fR\&. This can be used with the munin software to monitor VPN services\&. .PP \fB\-\-status\fR .RS 4 To be documented\&. .RE .PP The trafficstatus form will display the xauth username, add_time and the total in and out bytes of the IPsec SA\*(Aqs\&. .PP \fB\-\-trafficstatus\fR .RS 4 To be documented .RE .PP The shutdown form is the proper way to shut down \fIpluto\fR\&. It will tear down the SAs on this machine that \fBpluto\fR has negotiated\&. If the \fI\-\-leave\-state\fR option is given, it does not delete any connections, and leaves the kernel state in the kernel\&. Note that the init system used might clean up the kernel state regardless\&. .PP \fB\-\-shutdown\fR .RS 4 To be documented\&. .RE .SS "Examples" .PP It would be normal to start \fBpluto\fR in one of the system initialization scripts\&. It needs to be run by the superuser\&. Generally, no arguments are needed\&. To run in manually, the superuser can simply type .PP ipsec pluto .PP The command will immediately return, but a \fIpluto\fR process will be left running, waiting for requests from \fBwhack\fR or a peer\&. .PP Using \fBwhack\fR, several potential connections would be described: .PP ipsec whack \-\-name silly \-\-host127\&.0\&.0\&.1 \-\-to \-\-host 127\&.0\&.0\&.2 \-\-ikelifetime 900 \-\-ipseclifetime 800 \-\-keyingtries 3 .PP Since this silly connection description specifies neither encryption, authentication, nor tunneling, it could only be used to establish an ISAKMP SA\&. .PP ipsec whack \-\-name conn_name \-\-host 10\&.0\&.0\&.1 \-\-client 10\&.0\&.1\&.0/24 \-\-to \-\-host 10\&.0\&.0\&.2 \-\-client 10\&.0\&.2\&.0/24 \-\-encrypt .PP This is something that must be done on both sides\&. If the other side is \fBpluto\fR, the same \fIwhack\fR command could be used on it (the command syntax is designed to not distinguish which end is ours)\&. .PP Now that the connections are specified, \fIpluto\fR is ready to handle requests and replies via the public interfaces\&. We must tell it to discover those interfaces and start accepting messages from peers: .PP ipsec whack \-\-listen .PP If we don\*(Aqt immediately wish to bring up a secure connection between the two clients, we might wish to prevent insecure traffic\&. The routing form asks \fBpluto\fR to cause the packets sent from our client to the peer\*(Aqs client to be routed through the ipsec0 device; if there is no SA, they will be discarded: .PP ipsec whack \-\-route conn_name .PP Finally, we are ready to get \fBpluto\fR to initiate negotiation for an IPsec SA (and implicitly, an ISAKMP SA): .PP ipsec whack \-\-initiate \-\-name conn_name .PP A small log of interesting events will appear on standard output (other logging is sent to syslog)\&. .PP \fBwhack\fR can also be used to terminate \fBpluto\fR cleanly, tearing down all SAs that it has negotiated\&. .PP ipsec whack \-\-shutdown .PP Notification of any IPSEC SA deletion, but not ISAKMP SA deletion is sent to the peer\&. Unfortunately, such Notification is not reliable\&. Furthermore, \fBpluto\fR itself ignores Notifications\&. .SS "XAUTH" .PP If \fBpluto\fR needs additional authentication, such as defined by the XAUTH specifications, then it may ask \fBwhack\fR to prompt the operator for username or passwords\&. Typically, these will be entered interactively\&. A GUI that wraps around \fBwhack\fR may look for the 041 (username) or 040 (password) prompts, and display them to the user\&. .PP For testing purposes, the options \fB\-\-xauthuser \fR\fB\fIuser\fR\fR \fB\-\-xauthpass \fR\fB\fIpass\fR\fR may be be given prior to the \fB\-\-initiate\fR to provide responses to the username and password prompts\&. .SS "The updown command" .PP Whenever \fBpluto\fR brings a connection up or down, it invokes the updown command\&. This command is specified using the \fB\-\-updown\fR option\&. This allows for customized control over routing and firewall manipulation\&. .PP The updown is invoked for five different operations\&. Each of these operations can be for our client subnet or for our host itself\&. .PP \fIprepare\-host\fR or \fIprepare\-client\fR .RS 4 is run before bringing up a new connection if no other connection with the same clients is up\&. Generally, this is useful for deleting a route that might have been set up before \fIpluto\fR was run or perhaps by some agent not known to \fBpluto\fR\&. .RE .PP \fIroute\-host\fR or \fIroute\-client\fR .RS 4 is run when bringing up a connection for a new peer client subnet (even if \fIprepare\-host\fR or \fIprepare\-client\fR was run)\&. The command should install a suitable route\&. Routing decisions are based only on the destination (peer\*(Aqs client) subnet address, unlike eroutes which discriminate based on source too\&. .RE .PP \fIunroute\-host\fR or \fIunroute\-client\fR .RS 4 is run when bringing down the last connection for a particular peer client subnet\&. It should undo what the \fIroute\-host\fR or \fIroute\-client\fR did\&. .RE .PP \fIup\-host\fR or \fIup\-client\fR .RS 4 is run when bringing up a tunnel eroute with a pair of client subnets that does not already have a tunnel eroute\&. This command should install firewall rules as appropriate\&. It is generally a good idea to allow IKE messages (UDP port 500) travel between the hosts\&. .RE .PP \fIdown\-host\fR or \fIdown\-client\fR .RS 4 is run when bringing down the eroute for a pair of client subnets\&. This command should delete firewall rules as appropriate\&. Note that there may remain some inbound IPsec SAs with these client subnets\&. .RE .PP The script is passed a large number of environment variables to specify what needs to be done\&. .PP \fIPLUTO_VERB\fR .RS 4 specifies the name of the operation to be performed (\fIprepare\-host\fR, \fIprepare\-client\fR, \fIup\-host\fR, \fIup\-client\fR, \fIdown\-host\fR, or \fIdown\-client\fR)\&. If the address family for security gateway to security gateway communications is IPv6, then a suffix of \-v6 is added to the verb\&. .RE .PP \fIPLUTO_CONNECTION\fR .RS 4 is the name of the connection for which we are routing\&. .RE .PP \fIPLUTO_NEXT_HOP\fR .RS 4 is the next hop to which packets bound for the peer must be sent\&. .RE .PP \fIPLUTO_INTERFACE\fR .RS 4 is the name of the ipsec interface to be used\&. .RE .PP \fIPLUTO_ME\fR .RS 4 is the IP address of our host\&. .RE .PP \fIPLUTO_MY_CLIENT\fR .RS 4 is the IP address / count of our client subnet\&. If the client is just the host, this will be the host\*(Aqs own IP address / max (where max is 32 for IPv4 and 128 for IPv6)\&. .RE .PP \fIPLUTO_MY_CLIENT_NET\fR .RS 4 is the IP address of our client net\&. If the client is just the host, this will be the host\*(Aqs own IP address\&. .RE .PP \fIPLUTO_MY_CLIENT_MASK\fR .RS 4 is the mask for our client net\&. If the client is just the host, this will be 255\&.255\&.255\&.255\&. .RE .PP \fIPLUTO_PEER\fR .RS 4 is the IP address of our peer\&. .RE .PP \fIPLUTO_PEER_CLIENT\fR .RS 4 is the IP address / count of the peer\*(Aqs client subnet\&. If the client is just the peer, this will be the peer\*(Aqs own IP address / max (where max is 32 for IPv4 and 128 for IPv6)\&. .RE .PP \fIPLUTO_PEER_CLIENT_NET\fR .RS 4 is the IP address of the peer\*(Aqs client net\&. If the client is just the peer, this will be the peer\*(Aqs own IP address\&. .RE .PP \fIPLUTO_PEER_CLIENT_MASK\fR .RS 4 is the mask for the peer\*(Aqs client net\&. If the client is just the peer, this will be 255\&.255\&.255\&.255\&. .RE .PP \fIPLUTO_MY_PROTOCOL\fR .RS 4 lists the protocols allowed over this IPsec SA\&. .RE .PP \fIPLUTO_PEER_PROTOCOL\fR .RS 4 lists the protocols the peer allows over this IPsec SA\&. .RE .PP \fIPLUTO_MY_PORT\fR .RS 4 lists the ports allowed over this IPsec SA\&. .RE .PP \fIPLUTO_PEER_PORT\fR .RS 4 lists the ports the peer allows over this IPsec SA\&. .RE .PP \fIPLUTO_MY_ID\fR .RS 4 lists our id\&. .RE .PP \fIPLUTO_PEER_ID\fR .RS 4 lists our peer\*(Aqs id\&. .RE .PP \fIPLUTO_PEER_CA\fR .RS 4 lists the peer\*(Aqs CA\&. .RE .PP All output sent by the script to stderr or stdout is logged\&. The script should return an exit status of 0 if and only if it succeeds\&. .PP \fBpluto\fR waits for the script to finish and will not do any other processing while it is waiting\&. The script may assume that \fBpluto\fR will not change anything while the script runs\&. The script should avoid doing anything that takes much time and it should not issue any command that requires processing by \fBpluto\fR\&. Either of these activities could be performed by a background subprocess of the script\&. .SS "Rekeying" .PP When an SA that was initiated by \fIpluto\fR has only a bit of lifetime left, \fIpluto\fR will initiate the creation of a new SA\&. This applies to ISAKMP and IPsec SAs\&. The rekeying will be initiated when the SA\*(Aqs remaining lifetime is less than the rekeymargin plus a random percentage, between 0 and rekeyfuzz, of the rekeymargin\&. .PP Similarly, when an SA that was initiated by the peer has only a bit of lifetime left, \fBpluto\fR will try to initiate the creation of a replacement\&. To give preference to the initiator, this rekeying will only be initiated when the SA\*(Aqs remaining lifetime is half of rekeymargin\&. If rekeying is done by the responder, the roles will be reversed: the responder for the old SA will be the initiator for the replacement\&. The former initiator might also initiate rekeying, so there may be redundant SAs created\&. To avoid these complications, make sure that rekeymargin is generous\&. .PP One risk of having the former responder initiate is that perhaps none of its proposals is acceptable to the former initiator (they have not been used in a successful negotiation)\&. To reduce the chances of this happening, and to prevent loss of security, the policy settings are taken from the old SA (this is the case even if the former initiator is initiating)\&. These may be stricter than those of the connection\&. .PP \fBpluto\fR will not rekey an SA if that SA is not the most recent of its type (IPsec or ISAKMP) for its potential connection\&. This avoids creating redundant SAs\&. .PP The random component in the rekeying time (rekeyfuzz) is intended to make certain pathological patterns of rekeying unstable\&. If both sides decide to rekey at the same time, twice as many SAs as necessary are created\&. This could become a stable pattern without the randomness\&. .PP Another more important case occurs when a security gateway has SAs with many other security gateways\&. Each of these connections might need to be rekeyed at the same time\&. This would cause a high peek requirement for resources (network bandwidth, CPU time, entropy for random numbers)\&. The rekeyfuzz can be used to stagger the rekeying times\&. .PP Once a new set of SAs has been negotiated, \fIpluto\fR will never send traffic on a superseded one\&. Traffic will be accepted on an old SA until it expires\&. .SS "Selecting a Connection When Responding: Road Warrior Support" .PP When \fBpluto\fR receives an initial Main Mode message, it needs to decide which connection this message is for\&. It picks based solely on the source and destination IP addresses of the message\&. There might be several connections with suitable IP addresses, in which case one of them is arbitrarily chosen\&. (The ISAKMP SA proposal contained in the message could be taken into account, but it is not\&.) .PP The ISAKMP SA is negotiated before the parties pass further identifying information, so all ISAKMP SA characteristics specified in the connection description should be the same for every connection with the same two host IP addresses\&. At the moment, the only characteristic that might differ is authentication method\&. .PP Up to this point, all configuring has presumed that the IP addresses are known to all parties ahead of time\&. This will not work when either end is mobile (or assigned a dynamic IP address for other reasons)\&. We call this situation "Road Warrior"\&. It is fairly tricky and has some important limitations, most of which are features of the IKE protocol\&. .PP Only the initiator may be mobile: the initiator may have an IP number unknown to the responder\&. When the responder doesn\*(Aqt recognize the IP address on the first Main Mode packet, it looks for a connection with itself as one end and \fI%any\fR as the other\&. If it cannot find one, it refuses to negotiate\&. If it does find one, it creates a temporary connection that is a duplicate except with the \fI%any\fR replaced by the source IP address from the packet; if there was no identity specified for the peer, the new IP address will be used\&. .PP When \fBpluto\fR is using one of these temporary connections and needs to find the preshared secret or RSA private key in \fIipsec\&.secrets\fR, and the connection specified no identity for the peer, \fI%any\fR is used as its identity\&. After all, the real IP address was apparently unknown to the configuration, so it is unreasonable to require that it be used in this table\&. .PP Part way into the Phase 1 (Main Mode) negotiation using one of these temporary connection descriptions, \fIpluto\fR will receive an Identity Payload\&. At this point, \fBpluto\fR checks for a more appropriate connection, one with an identity for the peer that matches the payload and would use the same keys as so far used for authentication\&. If it finds one, it will switch to using this better connection (or a temporary one derived from this, if it has \fI%any\fR for the peer\*(Aqs IP address)\&. It may even turn out that no connection matches the newly discovered identity, including the current connection; if so, \fBpluto\fR terminates negotiation\&. .PP Unfortunately, if preshared secret authentication is being used, the Identity Payload is encrypted using this secret, so the secret must be selected by the responder without knowing this payload\&. This limits there to being at most one preshared secret for all Road Warrior systems connecting to a host\&. RSA Signature authentication does not require that the responder knows how to select the initiator\*(Aqs public key until after the initiator\*(Aqs Identity Payload is decoded (using the responder\*(Aqs private key, so that must be preselected)\&. .PP When \fBpluto\fR is responding to a Quick Mode negotiation via one of these temporary connection descriptions, it may well find that the subnets specified by the initiator don\*(Aqt match those in the temporary connection description\&. If so, it will look for a connection with matching subnets, its own host address, a peer address of \fI%any\fR and matching identities\&. If it finds one, a new temporary connection is derived from this one and used for the Quick Mode negotiation of IPsec SAs\&. If it does not find one, \fBpluto\fR terminates negotiation\&. .PP Be sure to specify an appropriate nexthop for the responder to send a message to the initiator: \fBpluto\fR has no way of guessing it (if forwarding isn\*(Aqt required, use an explicit \fI%direct\fR as the nexthop and the IP address of the initiator will be filled in; the obsolete notation 0\&.0\&.0\&.0 is still accepted)\&. .PP \fBpluto\fR has no special provision for the initiator side\&. The current (possibly dynamic) IP address and nexthop must be used in defining connections\&. These must be properly configured each time the initiator\*(Aqs IP address changes\&. \fIpluto\fR has no mechanism to do this automatically\&. .PP Although we call this Road Warrior Support, it could also be used to support encrypted connections with anonymous initiators\&. The responder\*(Aqs organization could announce the preshared secret that would be used with unrecognized initiators and let anyone connect\&. Of course the initiator\*(Aqs identity would not be authenticated\&. .PP If any Road Warrior connections are supported, \fIpluto\fR cannot reject an exchange initiated by an unknown host until it has determined that the secret is not shared or the signature is invalid\&. This must await the third Main Mode message from the initiator\&. If no Road Warrior connection is supported, the first message from an unknown source would be rejected\&. This has implications for ease of debugging configurations and for denial of service attacks\&. .PP Although a Road Warrior connection must be initiated by the mobile side, the other side can and will rekey using the temporary connection it has created\&. If the Road Warrior wishes to be able to disconnect, it is probably wise to set \fB\-\-keyingtries\fR to 1 in the connection on the non\-mobile side to prevent it trying to rekey the connection\&. Unfortunately, there is no mechanism to unroute the connection automatically\&. .SS "Debugging" .PP \fBpluto\fR accepts several optional arguments, useful mostly for debugging\&. Except for \fB\-\-interface\fR, each should appear at most once\&. .PP \fB\-\-interface \fR\fB\fIinterfacename\fR\fR .RS 4 Specifies that the named real public network interface should be considered\&. The interface name specified should not be \fBipsec\fR\fIN\fR\&. If the option doesn\*(Aqt appear, all interfaces are considered\&. To specify several interfaces, use the option once for each\&. One use of this option is to specify which interface should be used when two or more share the same IP address\&. .RE .PP \fB\-\-ikeport \fR\fB\fIport\-number\fR\fR .RS 4 Changes the UDP port that \fIpluto\fR will use (default, specified by IANA: 500)\&. .RE .PP \fB\-\-secretsfile \fR\fB\fIfile\fR\fR .RS 4 Specifies the file for authentication secrets (default: /etc/ipsec.secrets)\&. This name is subject to "globbing" as in \fBsh\fR(1), so every file with a matching name is processed\&. Quoting is generally needed to prevent the shell from doing the globbing\&. .RE .PP \fB\-\-nofork\fR .RS 4 Disable "daemon fork" (default is to fork)\&. In addition, after the lock file and control socket are created, print the line "Pluto initialized" to standard out\&. .RE .PP \fB\-\-uniqueids\fR .RS 4 If this option has been selected, whenever a new ISAKMP SA is established, any connection with the same Peer ID but a different Peer IP address is unoriented (causing all its SAs to be deleted)\&. This helps clean up dangling SAs when a connection is lost and then regained at another IP address\&. .RE .PP \fB\-\-force\-busy\fR .RS 4 If this option has been selected, pluto will be forced to be "busy"\&. In this state, which happens when there is a Denial of Service attack, will force pluto to use cookies before accepting new incoming IKE packets\&. Cookies are send and required in ikev1 Aggressive Mode and in ikev2\&. This option is mostly used for testing purposes, but can be selected by paranoid administrators as well\&. .RE .PP \fB\-\-stderrlog\fR .RS 4 Log goes to standard out (default is to use \fBsyslogd\fR(8))\&. .RE .PP \fBpluto\fR is willing to produce a prodigious amount of debugging information\&. There are several classes of debugging output, and \fIpluto\fR may be directed to produce a selection of them\&. All lines of debugging output are prefixed with "|" to distinguish them from normal diagnostic messages\&. .PP When \fBpluto\fR is invoked, it may be given arguments to specify which debug classes to output\&. The current options are: .PP \fB\-\-debug help\fR (whack only) .RS 4 List the debugging classes recognised by \fIpluto\fR\&. .RE .PP \fB\-\-debug none\fR .RS 4 Disable logging for all debugging classes\&. .RE .PP \fB\-\-debug base\fR .RS 4 Enable debug\-logging\&. .RE .PP \fB\-\-debug cpu\-usage\fR .RS 4 Enable cpu\-usage logging\&. .RE .PP \fB\-\-debug \fR\fB\fIclass\fR\fR, \fB\-\-no\-debug \fR\fB\fIclass\fR\fR, \fB\-\-debug no\-\fR\fB\fIclass\fR\fR .RS 4 Enable (disable) logging of the specified debugging \fIclass\fR (\fB\-\-debug help\fR lists debugging classes supported by this version of \fBpluto\fR)\&. .RE .PP The debug form of the \fBwhack\fR command will change the selection in a running \fIpluto\fR\&. If a connection name is specified, the flags are added whenever \fIpluto\fR has identified that it is dealing with that connection\&. Unfortunately, this is often part way into the operation being observed\&. .PP For example, to start \fBpluto\fR with both \fIbase\fR and \fIcpu\-usage\fR debug\-logging enabled: .PP .RS 4 ipsec pluto \-\-debug base \-\-debug cpu\-usage .RE .PP To later change this \fBpluto\fR to disable \fIbase\fR debug\-logging use either: .PP .RS 4 ipsec whack \-\-no\-debug base .RE .PP or: .PP .RS 4 ipsec whack \-\-debug none \-\-debug cpu\-usage .RE .SS "Impairing" .PP \fBpluto\fR and \fIwhack\fR accept several optional arguments that alter (impair) correct behaviour\&. .PP These options are solely intended for use by developers when testing \fBpluto\fR\&. .PP \fB\-\-impair help\fR (whack only) .RS 4 List all the behaviours that can be altered (impaired)\&. .RE .PP \fB\-\-impair list\fR (whack only) .RS 4 List all the behaviours that are currently altered (impaired)\&. .RE .PP \fB\-\-impair none\fR .RS 4 Disable all altered (impaired) behaviours\&. .RE .PP \fB\-\-impair \fR\fB\fIbehaviour\fR\fR, \fB\-\-impair \fR\fB\fIbehaviour\fR\fR\fB:\fR\fB\fIhow\fR\fR, \fB\-\-no\-impair \fR\fB\fIbehaviour\fR\fR .RS 4 Alter (impair) \fBpluto\fR inducing the (possibly erroneous) \fIbehaviour\fR\&. .RE .SS "Pluto\*(Aqs Behaviour When Things Go Wrong" .PP When \fBpluto\fR doesn\*(Aqt understand or accept a message, it just ignores the message\&. It is not yet capable of communicating the problem to the other IKE daemon (in the future it might use Notifications to accomplish this in many cases)\&. It does log a diagnostic\&. .PP When \fBpluto\fR gets no response from a message, it resends the same message (a message will be sent at most three times)\&. This is appropriate: UDP is unreliable\&. .PP When pluto gets a message that it has already seen, there are many cases when it notices and discards it\&. This too is appropriate for UDP\&. .PP Combine these three rules, and you can explain many apparently mysterious behaviours\&. In a \fBpluto\fR log, retrying isn\*(Aqt usually the interesting event\&. The critical thing is either earlier (\fBpluto\fR got a message that it didn\*(Aqt like and so ignored, so it was still awaiting an acceptable message and got impatient) or on the other system (\fIpluto\fR didn\*(Aqt send a reply because it wasn\*(Aqt happy with the previous message)\&. .SS "Notes" .PP Each IPsec SA is assigned an SPI, a 32\-bit number used to refer to the SA\&. The IKE protocol lets the destination of the SA choose the SPI\&. The range 0 to 0xFF is reserved for IANA\&. \fIPluto\fR also avoids choosing an SPI in the range 0x100 to 0xFFF, leaving these SPIs free for manual keying\&. Remember that the peer, if not \fBpluto\fR, may well chose SPIs in this range\&. .SS "Policies" .PP This catalogue of policies may be of use when trying to configure \fBpluto\fR and another IKE implementation to interoperate\&. .PP In Phase 1, only Main Mode is supported\&. We are not sure that Aggressive Mode is secure\&. For one thing, it does not support identity protection\&. It may allow more severe Denial Of Service attacks\&. .PP No Informational Exchanges are supported\&. These are optional and since their delivery is not assured, they must not matter\&. It is the case that some IKE implementations won\*(Aqt interoperate without Informational Exchanges, but we feel they are broken\&. .PP No Informational Payloads are supported\&. These are optional, but useful\&. It is of concern that these payloads are not authenticated in Phase 1, nor in those Phase 2 messages authenticated with HASH(3)\&. .PP \(bu .RS 4 Diffie Hellman Group MODP 1536 (5) is supported\&. Groups MODP768 and MODP 1024 (1 and 2) are not supported because those are too weak\&. .RE .PP \(bu .RS 4 Host authentication can be done by RSA Signatures or Pre\-Shared Secrets\&. .RE .PP \(bu .RS 4 TODO! This information is outdated\&. 3DES CBC (Cypher Block Chaining mode) is the only encryption supported, both for ISAKMP SAs and IPSEC SAs\&. .RE .PP \(bu .RS 4 MD5 and SHA1 hashing are supported for packet authentication in both kinds of SAs\&. .RE .PP \(bu .RS 4 The ESP, AH, or AH plus ESP are supported\&. If, and only if, AH and ESP are combined, the ESP need not have its own authentication component\&. The selection is controlled by the \-\-encrypt and \-\-authenticate flags\&. .RE .PP \(bu .RS 4 Each of these may be combined with IPCOMP Deflate compression, but only if the potential connection specifies compression\&. .RE .PP \(bu .RS 4 The IPSEC SAs may be tunnel or transport mode, where appropriate\&. The \-\-tunnel flag controls this when \fIpluto\fR is initiating\&. .RE .PP \(bu .RS 4 When responding to an ISAKMP SA proposal, the maximum acceptable lifetime is eight hours\&. The default is one hour\&. There is no minimum\&. The \-\-ikelifetime flag controls this when \fIpluto\fR is initiating\&. .RE .PP \(bu .RS 4 When responding to an IPSEC SA proposal, the maximum acceptable lifetime is one day\&. The default is eight hours\&. There is no minimum\&. The \-\-ipseclifetime flag controls this when \fBpluto\fR is initiating\&. .RE .PP \(bu .RS 4 PFS is acceptable, and will be proposed if the \-\-pfs flag was specified\&. The DH group proposed will be the same as negotiated for Phase 1\&. .RE .SH "EXIT STATUS" .PP If \fBipsec whack\fR detects a problem, it will return an exit status of 1\&. If it received progress messages from \fBpluto\fR, it returns as status the value of the numeric prefix from the last such message that was not a message sent to syslog or a comment (but the prefix for success is treated as 0)\&. Otherwise, the exit status is 0\&. .SH "FILES" .PP /run/pluto/pluto\&.pid /run/pluto/pluto\&.ctl /etc/ipsec.secrets /dev/urandom .SH "ENVIRONMENT" .PP pluto does not use any environment variables .SH "SEE ALSO" .PP The rest of the Libreswan distribution, in particular \fBipsec\fR(8)\&. .PP \fBipsec\fR(8) is designed to make using \fBpluto\fR more pleasant\&. Use it! .PP \fBipsec.secrets\fR(5) describes the format of the secrets file\&. .PP For more information on IPsec, the mailing list, and the relevant documents, see: .PP \fI\m[blue]\fBhttps://datatracker\&.ietf\&.org/wg/ipsecme/charter/\fR\m[]\fR .PP At the time of writing, the latest IETF IKE RFC is: .PP RFC 7296 Internet Key Exchange Protocol Version 2 (IKEv2) .PP The Libreswan web site and the mailing lists described there\&. .PP The Libreswan wiki and the mailing lists described there\&. .PP The Libreswan list of implemented RFCs .SH "HISTORY" .PP This code is released under the GPL terms\&. See the accompanying files CHANGES COPYING and CREDITS\&.* for more details\&. .PP Detailed history (including FreeS/WAN and Openswan) can be found in the docs/ directory\&. .SH "BUGS" .PP Please see <\m[blue]\fBhttps://github\&.com/libreswan/libreswan/issues\fR\m[]> for a list of currently known bugs and missing features\&. .PP Bugs should be reported to the mailing list\&. .SH "AUTHOR" .PP Paul Wouters