Sei sulla pagina 1di 5

772 cd ipsec.

d
773 vi ipsec.conf
774 ls
775 ls -la
776 rm ipsec.conf
777 vi vpn_tvt01.conf
778 ipsec restart
779 tail -f /var/log/secure
780 cat vpn_tvt01.conf
781 ipsec start
782 ipsec status
783 vi vpn_tvt01.conf
784 ipsec restart
785 tail -f /var/log/secure
786 vi vpn_tvt01.conf
787 tail -f /var/log/secure
788 vi vpn_tvt01.conf
789 /etc/init.d/ipsec restart
790 tail -f /var/log/secure
791 vi vpn_tvt01.conf
792 /etc/init.d/ipsec restart
793 tail -f /var/log/secure
794 ipsec restart
795 ipsecstatus
796 ipsec status
797 /etc/init.d/ipsec status
798 /etc/init.d/ipsec restart
799 /etc/init.d/ipsec status
800 ipsec status
801 vi vpn_tvt01.conf
802 cat vpn_tvt01.conf
803 ping 177.5.231.156
804 ping 10.88.204.1
805 ping 200.185.115.49
806 ping 200.185.115.52
807 traceroute 200.185.115.49
808 ping 200.185.115.49
809 ping 200.185.115.52
810 tcpdump -y any host 200.185.115.52
811 tcpdump -i any host 200.185.115.52
812 ping
813 ifconfig
814 ping 200.174.54.160
815 ping 200.174.54.160 -b
816 ifconfig
817 ping 200.174.54.162
818 ping 200.174.54.163
819 ping 200.174.54.161
820 ping 200.174.54.164
821 ping 200.174.54.165
822 ping 200.185.115.52
823 tcpdump -i any host 200.185.115.52
824 tcpdump -npi any host 200.185.115.52
825 w
826 tail -f /var/log/secure
827 ls
828 cd ..
829 ls
830 cat ipsec.secrets
831 cd ipsec.d

832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891

ls
catvpn_f
cat vpn_fortigate.conf
vi vpn_tvt01.conf
ipsec restart
tail -f /var/log/secure
vi vpn_tvt01.conf
ipsec restart
tail -f /var/log/secure
vi vpn_tvt01.conf
ipsec restart
tail -f /var/log/secure
cd ..
cat ipsec.secrets
vi ipsec.secrets
ipsec restart
tail -f /var/log/secure
vi ipsec.secrets
cd ipsec.d/
vi vpn_tvt01.conf
ipsec restart
ipsec status
ipsec verify
tail /var/log/auth.log
cat /var/log/auth.log
ipsec verify
ipsec restart
tail /var/log/secure
tail -f /var/log/secure
ifconfig
cat vpn_tvt01.conf
ipsec restart
vi vpn_tvt01.conf
ipsec restart
tail -f /var/log/secure
vi vpn_tvt01.conf
ipsec restart
ipsec status
tail -f /var/log/secure
ipsec statusall
ipsec status
tail -f /var/log/secure
cd ..
cat ipsec.secrets
tail -f /var/log/secure
vi ipsec.secrets
tail -f /var/log/secure
ipsec restart
tail -f /var/log/secure
vi ipsec.secrets
cd ipsec.d/
cat vpn_tvt01.conf
vi vpn_tvt01.conf
ipsec restart
tail -f /var/log/secure
arp -na
ping 10.88.200.66
ipsec status
/etc/init.d ipsec status
/etc/init.d/ipsec status

892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951

ipsec status
arp -na
ls
cat vpn_tvt01.conf
cd ls -lha | grep ipsec
cat ipsec.conf
cat ipsec.secrets
cd ipsec.d
ls
cat vpn_fortigate.conf
cat vpn_tvt01.conf
ping www.google.com
ifconfig
ping 10.18.40.231
ping 10.18.41.231
ping 10.18.40.231 -a
ping -a 10.18.40.231
ping 10.1841.80
ping 10.18.41.102
ping 10.18.41.103
ping 10.18.41.104
ping 10.18.40.103
ping 10.18.40.104
ping 10.18.40.105
ping 10.18.40.106
ping 10.18.41.80
ping 10.18.41.2
ifconfig
-l
sudo iptables -L
tcpdump -i any src 192.168.1.106
tcpdump -i eth0
tcpdump -i eth1
tcpdump -i any src 192.168.1.106
uptime
rout -n
route -n
tcpdump -i any src 192.168.1.106
ping 192.168.1.106
traceroute 192.168.1.106
tcpdump -i eth0
tcpdump -i eth1
ifconfig
tcpdump -i eth2
telnet 63.67.146.199 80
ping 63.67.146.199
telnet 63.67.146.199 8096
traceroute 63.67.146.199
vpn --help
history
cat vpn_tvt01.conf
ipsec status
iptables -A FORWARD -s 10.88.200.0/23 -d 10.18.40.0/24 -j ACCEPT
iptables -L | grep 10.88
iptables -A FORWARD -s 10.88.200.0/23 -d 10.18.41.0/24 -j ACCEPT
iptables -A FORWARD -s 10.18.41.0/24 -d 10.88.200.0/23 -j ACCEPT
iptables -A FORWARD -s 10.88.200.0/23 -d 10.18.41.0/24 -j ACCEPT
iptables -A FORWARD -s 10.18.40.0/24 -d 10.88.200.0/23 -j ACCEPT
iptables -L | grep 10.88

952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011

ifconfig
cat vpn_tvt01.conf
ipsec status
ping 10.88.200.60
ping 200.185.115.52
iptables -L | grep 10.88
iptables -L
find | -name linux-1.conf
find | - name linux-1.conf
find | name linux-1.conf
find linux-1.conf
find --help
/etc/sysconfig/
ls
cd /etc/sysconfig/
ls
cat iptables-config
iptables -L
iptables -A INPUT -s 10.88.200.0/23 -d 10.18.40.0/24 -j ACCEPT
iptables -L | grep 10.88.200
history
ipsec status
cd /etc/openvpn/
cd /etc/
ls
vpn_find
cat vpn_find
cd vpn_find
ls
ls -la
exit
cd /etc/sysconfig/
ls
/etc/ipsec.d
/etc/sysconfig/iptables
exit
ls
ipsec_status
ipsec --help
iptables -L | grep 10.88.200
ipsec showpolicy
su
exit
ping 10.88.200.1
dmesg
ping 10.88.200.1
ping 10.88.200.1 -c 2
tail -f /var/log/secure
route -nC
route -nC | grep 10.88.20
ipsec
ipsec --help
ipsec eroute --help
ipsec verify
cat /proc/sys/net/ipv4/conf/eth0/send_redirects
echo 0 > /proc/sys/net/ipv4/conf/eth0/send_redirects
echo 0 > /proc/sys/net/ipv4/conf/eth1/send_redirects
ipsec verify
/etc/init.d/ipsec restart
ipsec verify

1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031

ping 10.88.200.1 -c 2
ifconfig -a
tail -f /var/log/secure
ping 10.88.200.1 -c 2
ifconfig eth0
tail -f /var/log/secure
vi /etc/ipsec.d/vpn_tvt01.conf
/etc/init.d/ipsec restart
vi /etc/ipsec.d/vpn_tvt01.conf
/etc/init.d/ipsec restart
vi /etc/ipsec.d/vpn_tvt01.conf
ipcalc 10.18.40.0/23
vi /etc/ipsec.d/vpn_tvt01.conf
/etc/init.d/ipsec restart
tail -f /var/log/secure
route -n
ping 10.88.200.1
tail -f /var/log/secure
vi /root/vpn_tvt01.conf_backup
history

Potrebbero piacerti anche