summaryrefslogtreecommitdiff
path: root/templates/show/vpn/ipsec
diff options
context:
space:
mode:
authorKim <UnicronNL@users.noreply.github.com>2016-05-11 09:03:14 +0200
committerKim <UnicronNL@users.noreply.github.com>2016-05-11 09:03:14 +0200
commit12f6e2a466fbed1d1385c0c5a91f89590e6e42bd (patch)
tree7f2a637e23da8aa98f4849898779ab02e16cccd6 /templates/show/vpn/ipsec
parent62f949c33b285f9f5821ca9cc1dce2ab7a84aaf3 (diff)
parentb39936ffc4cf89da8fc442eb3ac8bdc7a130b877 (diff)
downloadvyatta-op-vpn-12f6e2a466fbed1d1385c0c5a91f89590e6e42bd.tar.gz
vyatta-op-vpn-12f6e2a466fbed1d1385c0c5a91f89590e6e42bd.zip
Merge pull request #17 from LLC-Technologies-Collier/address-debconf-warnings
vyatta-op-vpn (0.15.0+vyos2+current2+nmu1) UNRELEASED; urgency=low
Diffstat (limited to 'templates/show/vpn/ipsec')
-rw-r--r--templates/show/vpn/ipsec/sa/detail/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/detail/peer/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/detail/peer/node.tag/tunnel/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/detail/profile/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/detail/profile/node.tag/tunnel/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/nat-traversal/node.def.in2
-rw-r--r--templates/show/vpn/ipsec/sa/node.def8
-rw-r--r--templates/show/vpn/ipsec/sa/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/peer/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/peer/node.tag/tunnel/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/profile/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/profile/node.tag/tunnel/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/statistics/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/statistics/peer/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/statistics/peer/node.tag/tunnel/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/statistics/profile/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/sa/statistics/profile/node.tag/tunnel/node.tag/node.def.in3
-rw-r--r--templates/show/vpn/ipsec/status/node.def.in (renamed from templates/show/vpn/ipsec/status/node.def)2
18 files changed, 48 insertions, 9 deletions
diff --git a/templates/show/vpn/ipsec/sa/detail/node.def.in b/templates/show/vpn/ipsec/sa/detail/node.def.in
new file mode 100644
index 0000000..781d61b
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/detail/node.def.in
@@ -0,0 +1,3 @@
+help: Show details for all active IPsec Security Associations (SA)
+run: sudo @SUDOUSRDIR@/vyatta-op-vpn.pl --show-ipsec-sa-detail
+ sudo @SUDOUSRDIR@/vyatta-op-vpnprof.pl --show-ipsec-sa-detail
diff --git a/templates/show/vpn/ipsec/sa/detail/peer/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/detail/peer/node.tag/node.def.in
new file mode 100644
index 0000000..659acfa
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/detail/peer/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show details for all active IPsec Security Associations (SA) for a peer
+allowed: @SUDOUSRDIR@/vyatta-op-vpn.pl --get-peers-for-cli
+run: sudo @SUDOUSRDIR@/vyatta-op-vpn.pl --show-ipsec-sa-peer-detail="$7"
diff --git a/templates/show/vpn/ipsec/sa/detail/peer/node.tag/tunnel/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/detail/peer/node.tag/tunnel/node.tag/node.def.in
new file mode 100644
index 0000000..5c121c3
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/detail/peer/node.tag/tunnel/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show details for the active IPsec Security Associations (SA) for a peer's tunnel
+allowed: @SUDOUSRDIR@/vyatta-op-vpn.pl --get-conn-for-cli=${COMP_WORDS[6]}
+run: sudo @SUDOUSRDIR@/vyatta-op-vpn.pl --show-ipsec-sa-conn-detail $7 $9
diff --git a/templates/show/vpn/ipsec/sa/detail/profile/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/detail/profile/node.tag/node.def.in
new file mode 100644
index 0000000..bcbc520
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/detail/profile/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show details for all active IPsec Security Associations (SA) for a profile
+allowed: @SUDOUSRDIR@/vyatta-op-vpnprof.pl --get-profiles-for-cli
+run: sudo @SUDOUSRDIR@/vyatta-op-vpnprof.pl --show-ipsec-sa-profile-detail="$7"
diff --git a/templates/show/vpn/ipsec/sa/detail/profile/node.tag/tunnel/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/detail/profile/node.tag/tunnel/node.tag/node.def.in
new file mode 100644
index 0000000..e31b008
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/detail/profile/node.tag/tunnel/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show details for the active IPsec Security Associations (SA) for a tunnel bound to profile
+allowed: @SUDOUSRDIR@/vyatta-op-vpnprof.pl --get-conn-for-cli=${COMP_WORDS[6]}
+run: sudo @SUDOUSRDIR@/vyatta-op-vpnprof.pl --show-ipsec-sa-conn-detail $7 $9
diff --git a/templates/show/vpn/ipsec/sa/nat-traversal/node.def.in b/templates/show/vpn/ipsec/sa/nat-traversal/node.def.in
new file mode 100644
index 0000000..f3bbe87
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/nat-traversal/node.def.in
@@ -0,0 +1,2 @@
+help: Show all active IPsec Security Associations (SA) that are using NAT Traversal
+run: sudo @SUDOUSRDIR@/vyatta-op-vpn.pl --show-ipsec-sa-natt
diff --git a/templates/show/vpn/ipsec/sa/node.def b/templates/show/vpn/ipsec/sa/node.def
deleted file mode 100644
index be8f108..0000000
--- a/templates/show/vpn/ipsec/sa/node.def
+++ /dev/null
@@ -1,8 +0,0 @@
-help: Show all active IPsec Security Associations (SA)
-
-run: if pgrep charon >&/dev/null; then
- sudo /usr/sbin/swanctl --list-sas
- else
- echo -e "IPSec Process NOT Running\n"
- fi
-
diff --git a/templates/show/vpn/ipsec/sa/node.def.in b/templates/show/vpn/ipsec/sa/node.def.in
new file mode 100644
index 0000000..036a1d7
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/node.def.in
@@ -0,0 +1,3 @@
+help: Show all active IPsec Security Associations (SA)
+run: sudo @SUDOUSRDIR@/vyatta-op-vpn.pl --show-ipsec-sa
+ sudo @SUDOUSRDIR@/vyatta-op-vpnprof.pl --show-ipsec-sa
diff --git a/templates/show/vpn/ipsec/sa/peer/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/peer/node.tag/node.def.in
new file mode 100644
index 0000000..1cae596
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/peer/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show all active IPsec Security Associations (SA) for a peer
+allowed: @SUDOUSRDIR@/vyatta-op-vpn.pl --get-peers-for-cli
+run: sudo @SUDOUSRDIR@/vyatta-op-vpn.pl --show-ipsec-sa-peer="$6"
diff --git a/templates/show/vpn/ipsec/sa/peer/node.tag/tunnel/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/peer/node.tag/tunnel/node.tag/node.def.in
new file mode 100644
index 0000000..8cc8a9c
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/peer/node.tag/tunnel/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show the active IPsec Security Association (SA) for a peer's tunnel
+allowed: @SUDOUSRDIR@/vyatta-op-vpn.pl --get-conn-for-cli=${COMP_WORDS[5]}
+run: sudo @SUDOUSRDIR@/vyatta-op-vpn.pl --show-ipsec-sa-conn $6 $8
diff --git a/templates/show/vpn/ipsec/sa/profile/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/profile/node.tag/node.def.in
new file mode 100644
index 0000000..30ed853
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/profile/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show all active IPsec Security Associations (SA) for a profile
+allowed: @SUDOUSRDIR@/vyatta-op-vpnprof.pl --get-profiles-for-cli
+run: sudo @SUDOUSRDIR@/vyatta-op-vpnprof.pl --show-ipsec-sa-profile="$6"
diff --git a/templates/show/vpn/ipsec/sa/profile/node.tag/tunnel/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/profile/node.tag/tunnel/node.tag/node.def.in
new file mode 100644
index 0000000..3d643bc
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/profile/node.tag/tunnel/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show the active IPsec Security Association (SA) for a profile's tunnel
+allowed: @SUDOUSRDIR@/vyatta-op-vpnprof.pl --get-conn-for-cli=${COMP_WORDS[5]}
+run: sudo @SUDOUSRDIR@/vyatta-op-vpnprof.pl --show-ipsec-sa-conn $6 $8
diff --git a/templates/show/vpn/ipsec/sa/statistics/node.def.in b/templates/show/vpn/ipsec/sa/statistics/node.def.in
new file mode 100644
index 0000000..5832f1a
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/statistics/node.def.in
@@ -0,0 +1,3 @@
+help: Show statistics of all active tunnels that have IPsec Security Associations (SA)
+run: sudo @SUDOUSRDIR@/vyatta-op-vpn.pl --show-ipsec-sa-stats
+ sudo @SUDOUSRDIR@/vyatta-op-vpnprof.pl --show-ipsec-sa-stats
diff --git a/templates/show/vpn/ipsec/sa/statistics/peer/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/statistics/peer/node.tag/node.def.in
new file mode 100644
index 0000000..8b72451
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/statistics/peer/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show stats for all active IPsec Security Associations (SA) for a peer
+allowed: @SUDOUSRDIR@/vyatta-op-vpn.pl --get-peers-for-cli
+run: sudo @SUDOUSRDIR@/vyatta-op-vpn.pl --show-ipsec-sa-stats-peer="$7"
diff --git a/templates/show/vpn/ipsec/sa/statistics/peer/node.tag/tunnel/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/statistics/peer/node.tag/tunnel/node.tag/node.def.in
new file mode 100644
index 0000000..6566a44
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/statistics/peer/node.tag/tunnel/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show stats for the active IPsec Security Association (SA) for a peer's tunnel
+allowed: @SUDOUSRDIR@/vyatta-op-vpn.pl --get-conn-for-cli=${COMP_WORDS[6]}
+run: sudo @SUDOUSRDIR@/vyatta-op-vpn.pl --show-ipsec-sa-stats-conn $7 $9
diff --git a/templates/show/vpn/ipsec/sa/statistics/profile/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/statistics/profile/node.tag/node.def.in
new file mode 100644
index 0000000..1bc76d6
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/statistics/profile/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show stats for all active IPsec Security Associations (SA) for a profile
+allowed: @SUDOUSRDIR@/vyatta-op-vpnprof.pl --get-profiles-for-cli
+run: sudo @SUDOUSRDIR@/vyatta-op-vpnprof.pl --show-ipsec-sa-stats-profile="$7"
diff --git a/templates/show/vpn/ipsec/sa/statistics/profile/node.tag/tunnel/node.tag/node.def.in b/templates/show/vpn/ipsec/sa/statistics/profile/node.tag/tunnel/node.tag/node.def.in
new file mode 100644
index 0000000..9ae35c8
--- /dev/null
+++ b/templates/show/vpn/ipsec/sa/statistics/profile/node.tag/tunnel/node.tag/node.def.in
@@ -0,0 +1,3 @@
+help: Show stats for the active IPsec Security Association (SA) for a tunnel bound to profile
+allowed: @SUDOUSRDIR@/vyatta-op-vpnprof.pl --get-conn-for-cli=${COMP_WORDS[6]}
+run: sudo @SUDOUSRDIR@/vyatta-op-vpnprof.pl --show-ipsec-sa-stats-conn $7 $9
diff --git a/templates/show/vpn/ipsec/status/node.def b/templates/show/vpn/ipsec/status/node.def.in
index 3c48c60..838a133 100644
--- a/templates/show/vpn/ipsec/status/node.def
+++ b/templates/show/vpn/ipsec/status/node.def.in
@@ -1,6 +1,6 @@
help: Show status of IPsec process
run: if pgrep charon >&/dev/null; then
- /opt/vyatta/bin/sudo-users/vyatta-show-ipsec-status.pl
+ @SUDOUSRDIR@/vyatta-show-ipsec-status.pl
else
echo -e "IPSec Process NOT Running\n"
fi