Merge pull request #1429 from jow-/sysstat-musl-compat
[feed/packages.git] / net / ocserv / files / ocserv.conf.template
1 # User authentication method. Could be set multiple times and in that case
2 # all should succeed.
3 # Options: certificate, pam.
4 #auth = "certificate"
5 #auth = "pam"
6
7 # The gid-min option is used by auto-select-group option, in order to
8 # select the minimum group ID.
9 #auth = "pam[gid-min=1000]"
10
11 # The plain option requires specifying a password file which contains
12 # entries of the following format.
13 # "username:groupname:encoded-password"
14 # One entry must be listed per line, and 'ocpasswd' can be used
15 # to generate password entries.
16 auth = "|AUTH|"
17
18 # A banner to be displayed on clients
19 banner = "Welcome to OpenWRT"
20
21 #isolate-workers = true
22
23 # When the server has a dynamic DNS address (that may change),
24 # should set that to true to ask the client to resolve again on
25 # reconnects.
26 listen-host-is-dyndns = |DYNDNS|
27
28 # Use listen-host to limit to specific IPs or to the IPs of a provided
29 # hostname.
30 #listen-host = [IP|HOSTNAME]
31
32 # Limit the number of clients. Unset or set to zero for unlimited.
33 #max-clients = 1024
34 max-clients = |MAX_CLIENTS|
35
36 # Limit the number of client connections to one every X milliseconds
37 # (X is the provided value). Set to zero for no limit.
38 rate-limit-ms = 100
39
40 # Limit the number of identical clients (i.e., users connecting
41 # multiple times). Unset or set to zero for unlimited.
42 max-same-clients = |MAX_SAME|
43
44 # TCP and UDP port number
45 tcp-port = |PORT|
46 |UDP|udp-port = |PORT|
47
48 # Stats report time. The number of seconds after which each
49 # worker process will report its usage statistics (number of
50 # bytes transferred etc). This is useful when accounting like
51 # radius is in use.
52 #stats-report-time = 360
53
54 # Keepalive in seconds
55 keepalive = 32400
56
57 # Dead peer detection in seconds.
58 dpd = |DPD|
59
60 # Dead peer detection for mobile clients. The needs to
61 # be much higher to prevent such clients being awaken too
62 # often by the DPD messages, and save battery.
63 # (clients that send the X-AnyConnect-Identifier-DeviceType)
64 #mobile-dpd = 1800
65
66 # MTU discovery (DPD must be enabled)
67 try-mtu-discovery = false
68
69 # The key and the certificates of the server
70 # The key may be a file, or any URL supported by GnuTLS (e.g.,
71 # tpmkey:uuid=xxxxxxx-xxxx-xxxx-xxxx-xxxxxxxx;storage=user
72 # or pkcs11:object=my-vpn-key;object-type=private)
73 #
74 # There may be multiple certificate and key pairs and each key
75 # should correspond to the preceding certificate.
76 server-cert = /etc/ocserv/server-cert.pem
77 server-key = /etc/ocserv/server-key.pem
78
79 # Diffie-Hellman parameters. Only needed if you require support
80 # for the DHE ciphersuites (by default this server supports ECDHE).
81 # Can be generated using:
82 # certtool --generate-dh-params --outfile /path/to/dh.pem
83 #dh-params = /path/to/dh.pem
84
85 # If you have a certificate from a CA that provides an OCSP
86 # service you may provide a fresh OCSP status response within
87 # the TLS handshake. That will prevent the client from connecting
88 # independently on the OCSP server.
89 # You can update this response periodically using:
90 # ocsptool --ask --load-cert=your_cert --load-issuer=your_ca --outfile response
91 # Make sure that you replace the following file in an atomic way.
92 #ocsp-response = /path/to/ocsp.der
93
94 # In case PKCS #11 or TPM keys are used the PINs should be available
95 # in files. The srk-pin-file is applicable to TPM keys only, and is the
96 # storage root key.
97 #pin-file = /path/to/pin.txt
98 #srk-pin-file = /path/to/srkpin.txt
99
100 # The Certificate Authority that will be used to verify
101 # client certificates (public keys) if certificate authentication
102 # is set.
103 #ca-cert = /etc/ocserv/ca.pem
104
105 # The object identifier that will be used to read the user ID in the client
106 # certificate. The object identifier should be part of the certificate's DN
107 # Useful OIDs are:
108 # CN = 2.5.4.3, UID = 0.9.2342.19200300.100.1.1
109 #cert-user-oid = 0.9.2342.19200300.100.1.1
110
111 # The object identifier that will be used to read the user group in the
112 # client certificate. The object identifier should be part of the certificate's
113 # DN. Useful OIDs are:
114 # OU (organizational unit) = 2.5.4.11
115 #cert-group-oid = 2.5.4.11
116
117 # The revocation list of the certificates issued by the 'ca-cert' above.
118 #crl = /etc/ocserv/crl.pem
119
120 # Uncomment this to enable compression negotiation (LZS, LZ4).
121 |COMPRESSION|compression = true
122
123 # GnuTLS priority string
124 tls-priorities = "NORMAL:%SERVER_PRECEDENCE:%COMPAT:-VERS-SSL3.0"
125
126 # To enforce perfect forward secrecy (PFS) on the main channel.
127 #tls-priorities = "NORMAL:%SERVER_PRECEDENCE:%COMPAT:-VERS-SSL3.0:-RSA"
128
129 # The time (in seconds) that a client is allowed to stay connected prior
130 # to authentication
131 auth-timeout = 40
132
133 # The time (in seconds) that a client is allowed to stay idle (no traffic)
134 # before being disconnected. Unset to disable.
135 #idle-timeout = 1200
136
137 # The time (in seconds) that a mobile client is allowed to stay idle (no
138 # traffic) before being disconnected. Unset to disable.
139 #mobile-idle-timeout = 2400
140
141 # The time (in seconds) that a client is not allowed to reconnect after
142 # a failed authentication attempt.
143 min-reauth-time = 360
144
145 # Banning clients in ocserv works with a point system. IP addresses
146 # that get a score over that configured number are banned for
147 # min-reauth-time seconds. By default a wrong password attempt is 10 points,
148 # a KKDCP POST is 1 point, and a connection is 1 point. Note that
149 # due to difference processes being involved the count of points
150 # will not be real-time precise.
151 #
152 # Score banning cannot be reliably used when receiving proxied connections
153 # locally from an HTTP server (i.e., when listen-clear-file is used).
154 #
155 # Set to zero to disable.
156 max-ban-score = 50
157
158 # The time (in seconds) that all score kept for a client is reset.
159 ban-reset-time = 300
160
161 # In case you'd like to change the default points.
162 #ban-points-wrong-password = 10
163 #ban-points-connection = 1
164 #ban-points-kkdcp = 1
165
166 # Cookie timeout (in seconds)
167 # which he can reconnect. That cookie will be invalided if not
168 # used within this timeout value. On a user disconnection, that
169 # cookie will also be active for this time amount prior to be
170 # invalid. That should allow a reasonable amount of time for roaming
171 # between different networks.
172 cookie-timeout = 300
173
174 # Whether roaming is allowed, i.e., if true a cookie is
175 # restricted to a single IP address and cannot be re-used
176 # from a different IP.
177 deny-roaming = false
178
179 # ReKey time (in seconds)
180 # ocserv will ask the client to refresh keys periodically once
181 # this amount of seconds is elapsed. Set to zero to disable.
182 rekey-time = 172800
183
184 # ReKey method
185 # Valid options: ssl, new-tunnel
186 # ssl: Will perform an efficient rehandshake on the channel allowing
187 # a seamless connection during rekey.
188 # new-tunnel: Will instruct the client to discard and re-establish the channel.
189 # Use this option only if the connecting clients have issues with the ssl
190 # option.
191 rekey-method = ssl
192
193 # Script to call when a client connects and obtains an IP
194 # Parameters are passed on the environment.
195 # REASON, USERNAME, GROUPNAME, HOSTNAME (the hostname selected by client),
196 # DEVICE, IP_REAL (the real IP of the client), IP_LOCAL (the local IP
197 # in the P-t-P connection), IP_REMOTE (the VPN IP of the client),
198 # ID (a unique numeric ID); REASON may be "connect" or "disconnect".
199
200 # These scripts are not needed if you have setup an interface for all vpns+
201 # devices.
202 #connect-script = /usr/bin/ocserv-script
203 #disconnect-script = /usr/bin/ocserv-script
204
205 # UTMP
206 use-utmp = false
207
208 # Whether to enable support for the occtl tool (i.e., either through D-BUS,
209 # or via a unix socket).
210 use-occtl = true
211
212 # socket file used for IPC with occtl. You only need to set that,
213 # if you use more than a single servers.
214 occtl-socket-file = /var/run/occtl.socket
215
216 # PID file. It can be overriden in the command line.
217 pid-file = /var/run/ocserv.pid
218
219 # The default server directory. Does not require any devices present.
220 chroot-dir = /var/lib/ocserv
221
222 # socket file used for IPC, will be appended with .PID
223 # It must be accessible within the chroot environment (if any)
224 #socket-file = /var/run/ocserv-socket
225 socket-file = ocserv-socket
226
227 # The user the worker processes will be run as. It should be
228 # unique (no other services run as this user).
229 run-as-user = ocserv
230 run-as-group = ocserv
231
232 # Set the protocol-defined priority (SO_PRIORITY) for packets to
233 # be sent. That is a number from 0 to 6 with 0 being the lowest
234 # priority. Alternatively this can be used to set the IP Type-
235 # Of-Service, by setting it to a hexadecimal number (e.g., 0x20).
236 # This can be set per user/group or globally.
237 #net-priority = 3
238
239 # Set the VPN worker process into a specific cgroup. This is Linux
240 # specific and can be set per user/group or globally.
241 #cgroup = "cpuset,cpu:test"
242
243 #
244 # Network settings
245 #
246
247 # The name of the tun device
248 device = vpns
249
250 # Whether the generated IPs will be predictable, i.e., IP stays the
251 # same for the same user when possible.
252 predictable-ips = |PREDICTABLE_IPS|
253
254 # The default domain to be advertised
255 |ENABLE_DEFAULT_DOMAIN|default-domain = |DEFAULT_DOMAIN|
256
257 # The pool of addresses that leases will be given from.
258 ipv4-network = |IPV4ADDR|
259 ipv4-netmask = |NETMASK|
260
261 # The advertized DNS server. Use multiple lines for
262 # multiple servers.
263 # dns = fc00::4be0
264 #dns = 192.168.1.2
265
266 # The NBNS server (if any)
267 #nbns = 192.168.1.3
268
269 # The IPv6 subnet that leases will be given from.
270 |ENABLE_IPV6|ipv6-network = |IPV6ADDR|
271 |ENABLE_IPV6|ipv6-prefix = |IPV6PREFIX|
272
273 # The domains over which the provided DNS should be used. Use
274 # multiple lines for multiple domains.
275 #split-dns = example.com
276
277 # Prior to leasing any IP from the pool ping it to verify that
278 # it is not in use by another (unrelated to this server) host.
279 ping-leases = false
280
281 # Unset to assign the default MTU of the device
282 # mtu =
283
284 # Unset to enable bandwidth restrictions (in bytes/sec). The
285 # setting here is global, but can also be set per user or per group.
286 #rx-data-per-sec = 40000
287 #tx-data-per-sec = 40000
288
289 # The number of packets (of MTU size) that are available in
290 # the output buffer. The default is low to improve latency.
291 # Setting it higher will improve throughput.
292 #output-buffer = 10
293
294 # Routes to be forwarded to the client. If you need the
295 # client to forward routes to the server, you may use the
296 # config-per-user/group or even connect and disconnect scripts.
297 #
298 # To set the server as the default gateway for the client just
299 # comment out all routes from the server.
300 #route = 192.168.1.0/255.255.255.0
301 #route = 192.168.5.0/255.255.255.0
302 #route = fef4:db8:1000:1001::/64
303
304 # Configuration files that will be applied per user connection or
305 # per group. Each file name on these directories must match the username
306 # or the groupname.
307 # The options allowed in the configuration files are dns, nbns,
308 # ipv?-network, ipv4-netmask, ipv6-prefix, rx/tx-per-sec, iroute, route,
309 # net-priority and cgroup.
310 #
311 # Note that the 'iroute' option allows to add routes on the server
312 # based on a user or group. The syntax depends on the input accepted
313 # by the commands route-add-cmd and route-del-cmd (see below).
314
315 config-per-user = /etc/ocserv/config-per-user/
316 config-per-group = /etc/ocserv/config-per-group/
317
318 # When config-per-xxx is specified and there is no group or user that
319 # matches, then utilize the following configuration.
320
321 #default-user-config = /etc/ocserv/defaults/user.conf
322 #default-group-config = /etc/ocserv/defaults/group.conf
323
324 # Groups that a client is allowed to select from.
325 # A client may belong in multiple groups, and in certain use-cases
326 # it is needed to switch between them. For these cases the client can
327 # select prior to authentication. Add multiple entries for multiple groups.
328 #select-group = group1
329 #select-group = group2[My group 2]
330 #select-group = tost[The tost group]
331
332 # The name of the group that if selected it would allow to use
333 # the assigned by default group.
334 #default-select-group = DEFAULT
335
336 # Instead of specifying manually all the allowed groups, you may instruct
337 # ocserv to scan all available groups and include the full list. That
338 # option is only functional on plain authentication.
339 #auto-select-group = true
340
341 # The system command to use to setup a route. %{R} will be replaced with the
342 # route/mask and %{D} with the (tun) device.
343 #
344 # The following example is from linux systems. %{R} should be something
345 # like 192.168.2.0/24
346
347 route-add-cmd = "/sbin/route add -net %{R} dev %{D}"
348 route-del-cmd = "/sbin/route del -net %{R} dev %{D}"
349
350 # This option allows to forward a proxy. The special strings '%{U}'
351 # and '%{G}', if present will be replaced by the username and group name.
352 #proxy-url = http://example.com/
353 #proxy-url = http://example.com/%{U}/%{G}/hello
354
355 #
356 # The following options are for (experimental) AnyConnect client
357 # compatibility.
358
359 # Client profile xml. A sample file exists in doc/profile.xml.
360 # This file must be accessible from inside the worker's chroot.
361 # It is not used by the openconnect client.
362 #user-profile = profile.xml
363
364 # Binary files that may be downloaded by the CISCO client. Must
365 # be within any chroot environment.
366 #binary-files = /path/to/binaries
367
368 # Unless set to false it is required for clients to present their
369 # certificate even if they are authenticating via a previously granted
370 # cookie and complete their authentication in the same TCP connection.
371 # Legacy CISCO clients do not do that, and thus this option should be
372 # set for them.
373 cisco-client-compat = |CISCO_COMPAT|
374
375 #Advanced options
376
377 # Option to allow sending arbitrary custom headers to the client after
378 # authentication and prior to VPN tunnel establishment.
379 #custom-header = "X-My-Header: hi there"