/testing/guestbin/swan-prep west # ipsec setup start [ 00.00] registered KLIPS /proc/sys/net [ 00.00] ipsec_3des_init(alg_type=15 alg_id=3 name=3des): ret=0 [ 00.00] KLIPS cryptoapi interface: alg_type=15 alg_id=12 name=cbc(aes) keyminbits=128 keymaxbits=256, found(0) [ 00.00] KLIPS cryptoapi interface: alg_type=15 alg_id=253 name=cbc(twofish) keyminbits=128 keymaxbits=256, found(0) [ 00.00] KLIPS cryptoapi interface: alg_type=15 alg_id=252 name=cbc(serpent) keyminbits=128 keymaxbits=256, found(0) [ 00.00] KLIPS cryptoapi interface: alg_type=15 alg_id=6 name=cbc(cast5) keyminbits=128 keymaxbits=128, found(0) [ 00.00] KLIPS cryptoapi interface: alg_type=15 alg_id=3 name=cbc(des3_ede) keyminbits=192 keymaxbits=192, found(0) [ 00.00] KLIPS: lookup for ciphername=cipher_null: not found [ 00.00] Redirecting to: systemctl start ipsec.service [ 00.00] west # /testing/pluto/bin/wait-until-pluto-started west # # left as example/test for manually calling whack west # ipsec whack --label "\"SAwest-east\" leftrsasigkey" --keyid "@west" --pubkeyrsa "0sAQOm9dY/449sAWr8e3xtV4tJOQ1396zihfGYHkttpT6zlprRmVq8EPKX3vIo+V+SCfDI1BLkYG6cYJgQAX0mt4+VYi2H3c3e9tOPNbBQ0Bj1mfgE8f9hW7x/H8AE2OSMrDStesHaPC2MMK7WPFmxOpTT1Spzkb1ZXz5yv0obncWyK03nDSQ+d/l/LdadKe9wfXptorhhDEsJSgZxhHCFmo9SoYAG/cb8Pif6Fvoyg6nKgNsPSr/36VWOvSlNI6bcKrNdYqkhHr6D2Gk8AwpIjtM6EfKGWtEwZb3I9IOH/wSHMwVP4NiM/rMZTN2FQPNNbuhJFAYsH1lZBY8gsMpGP8kgfgQwfZqAbD8KiffTr9gVBDf5" west # ipsec whack --label "\"SAwest-east\" rightrsasigkey" --keyid "@east" --pubkeyrsa "0sAQO9bJbr33iJs+13DaF/e+UWwsnkfZIKkJ1VQ7RiEwOFeuAme1QfygmTz/8lyQJMeMqU5T6s0fmo5bt/zCCE4CHJ8A3FRLrzSGRhWPYPYw3SZx5Zi+zzUDlx+znaEWS2Ys1f040uwVDtnG4iDDmnzmK1r4qADy5MBVyCx40pAi67I1/b8p61feIgcBpj845drEfwXCZOsdBCYFJKsHclzuCYK0P0x1kaZAGD6k7jGiqSuFWrY91LcEcp3Om0YL9DTViPZHOVcKw1ibLCnNRiwF9WX60b5d1Jk2r1I4Lt1OfV8VXyLaImpjZTL5T7mSJcR8xtgDCIljgM9fLtN9AJ1QePae+pmc5NGneeOcQ488VRUUjv" west # ipsec whack --name SAwest-east --encrypt --tunnel --pfs --rsasig --host "192.1.2.45" --nexthop "192.1.2.23" --updown "ipsec _updown" --id "@west" --to --host "192.1.2.23" --nexthop "192.1.2.45" --updown "ipsec _updown" --id "@east" --ipseclifetime "28800" --keyingtries "3" 002 added connection description "SAwest-east" west # # we can transmit in the clear west # ping -q -c 4 -n 192.1.2.23 PING 192.1.2.23 (192.1.2.23) 56(84) bytes of data. --- 192.1.2.23 ping statistics --- 4 packets transmitted, 4 received, 0% packet loss, time XXXX rtt min/avg/max/mdev = 0.XXX/0.XXX/0.XXX/0.XXX ms west # # bring up the tunnel west # ipsec auto --up SAwest-east 002 "SAwest-east" #1: initiating Main Mode 104 "SAwest-east" #1: STATE_MAIN_I1: initiate 003 "SAwest-east" #1: received Vendor ID payload [Dead Peer Detection] 003 "SAwest-east" #1: received Vendor ID payload [RFC 3947] 002 "SAwest-east" #1: enabling possible NAT-traversal with method RFC 3947 (NAT-Traversal) 106 "SAwest-east" #1: STATE_MAIN_I2: sent MI2, expecting MR2 003 "SAwest-east" #1: NAT-Traversal: Result using RFC 3947 (NAT-Traversal) sender port 500: no NAT detected 108 "SAwest-east" #1: STATE_MAIN_I3: sent MI3, expecting MR3 002 "SAwest-east" #1: Main mode peer ID is ID_FQDN: '@east' 004 "SAwest-east" #1: STATE_MAIN_I4: ISAKMP SA established {auth=RSA_SIG cipher=aes_256 integ=sha group=MODP2048} 002 "SAwest-east" #2: initiating Quick Mode RSASIG+ENCRYPT+TUNNEL+PFS+UP 117 "SAwest-east" #2: STATE_QUICK_I1: initiate 004 "SAwest-east" #2: STATE_QUICK_I2: sent QI2, IPsec SA established tunnel mode {ESP=>0xESPESP <0xESPESP xfrm=AES_128-HMAC_SHA1 NATOA=none NATD=none DPD=passive} west # # use the tunnel west # ping -q -c 4 -n 192.1.2.23 PING 192.1.2.23 (192.1.2.23) 56(84) bytes of data. --- 192.1.2.23 ping statistics --- 4 packets transmitted, 4 received, 0% packet loss, time XXXX rtt min/avg/max/mdev = 0.XXX/0.XXX/0.XXX/0.XXX ms west # # show the tunnel! west # ipsec eroute 8 192.1.2.45/32 -> 192.1.2.23/32 => tun0x1001@192.1.2.23 west # # "Time to shut down my computer!"... west # ipsec whack --shutdown 002 shutting down west # # ...but unless the delete SA is acknowledged, this ping will fail, west # # as our peer still routed us west # sleep 5 west # ping -q -c 4 -n 192.1.2.23 PING 192.1.2.23 (192.1.2.23) 56(84) bytes of data. --- 192.1.2.23 ping statistics --- 4 packets transmitted, 4 received, 0% packet loss, time XXXX rtt min/avg/max/mdev = 0.XXX/0.XXX/0.XXX/0.XXX ms west # echo done done west # ipsec look west NOW ipsec0->eth1 mtu=16260(9999)->1500 ROUTING TABLES default via 192.1.2.254 dev eth1 169.254.0.0/16 dev eth0 scope link metric 1002 169.254.0.0/16 dev eth1 scope link metric 1003 169.254.0.0/16 dev eth2 scope link metric 1004 192.0.1.0/24 dev eth0 proto kernel scope link src 192.0.1.254 192.0.2.0/24 via 192.1.2.23 dev eth1 192.1.2.0/24 dev eth1 proto kernel scope link src 192.1.2.45 192.9.4.0/24 dev eth2 proto kernel scope link src 192.9.4.45 NSS_CERTIFICATES Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI west # west # if [ -n "`ls /tmp/core* 2>/dev/null`" ]; then echo CORE FOUND; mv /tmp/core* OUTPUT/; fi west # if [ -f /sbin/ausearch ]; then ausearch -r -m avc -ts recent ; fi