ViewVC Help
View File | Revision Log | Show Annotations | Download File
/cvs/gvpe/doc/gvpe.texi
Revision: 1.8
Committed: Thu Nov 10 15:15:23 2016 UTC (7 years, 6 months ago) by root
Content type: application/x-texinfo
Branch: MAIN
CVS Tags: rel-3_0
Changes since 1.7: +84 -24 lines
Log Message:
3.0

File Contents

# User Rev Content
1 pcg 1.1 \input texinfo @c -*-texinfo-*-
2     @c GENERATED FILE, gvpe.texi.pod is the source, not gvpe.texi!
3     @c GENERATED FILE, gvpe.texi.pod is the source, not gvpe.texi!
4     @c GENERATED FILE, gvpe.texi.pod is the source, not gvpe.texi!
5     @c GENERATED FILE, gvpe.texi.pod is the source, not gvpe.texi!
6     @c GENERATED FILE, gvpe.texi.pod is the source, not gvpe.texi!
7     @c GENERATED FILE, gvpe.texi.pod is the source, not gvpe.texi!
8     @c %**start of header
9     @finalout
10     @setfilename gvpe.info
11     @settitle GNU Virtual Private Ethernet Manual
12     @setchapternewpage odd
13     @c %**end of header
14    
15     @ifinfo
16     @dircategory Networking tools
17     @direntry
18     * gvpe: (gvpe). The GNU VPE Manual.
19     @end direntry
20    
21     This is the info manual for vpe, the Virtual Private Ethernet daemon.
22    
23 pcg 1.3 Copyright @copyright{} 2003-2008 Marc Lehmann <gvpe@@schmorp.de>.
24 pcg 1.1
25     Permission is granted to make and distribute verbatim copies of this
26     manual provided the copyright notice and this permission notice are
27     preserved on all copies.
28    
29     Permission is granted to copy and distribute modified versions of this
30     manual under the conditions for verbatim copying, provided that the
31     entire resulting derived work is distributed under the terms of a
32     permission notice identical to this one.
33    
34     @end ifinfo
35    
36     @titlepage
37     @title gvpe Manual
38 root 1.5 @author Marc Lehmann
39 pcg 1.1
40     @page
41     @vskip 0pt plus 1filll
42     @cindex copyright
43    
44 pcg 1.3 Copyright @copyright{} 2003-2008 Marc Lehmann <gvpe@@schmorp.de>.
45 pcg 1.1
46     Permission is granted to make and distribute verbatim copies of this
47     manual provided the copyright notice and this permission notice are
48     preserved on all copies.
49    
50     Permission is granted to copy and distribute modified versions of this
51     manual under the conditions for verbatim copying, provided that the
52     entire resulting derived work is distributed under the terms of a
53     permission notice identical to this one.
54    
55     @end titlepage
56    
57     @contents
58    
59     @node Top,Overview,,(dir)
60    
61     @chapter Introduction
62     This is the documentation for the GNU Virtual Private Ethernet suite.
63     @refill
64     The GNU Virtual Private Ethernet suite implements a virtual (uses udp, tcp, rawip and other protocols for tunneling), private (encrypted, authenticated) ethernet (mac-based, broadcast-based network) that is shared among multiple nodes, in effect implementing an ethernet bus over public networks.
65     @refill
66    
67     @menu
68     * Overview:: Introduction to and Tutorial for GVPE (gvpe(5))
69     * OS Dependencies:: OS-Dependent Installation and Configuration Notes (gvpe.osdep(5))
70     * gvpe.conf:: The main configuration file (gvpe.conf(5))
71     * gvpectrl:: Configuration/Control Program Reference (gvpectrl(8))
72     * gvpe:: The GVPE Daemon (gvpe(8))
73     * gvpe.protocol:: The GVPE Transport and VPN Protocols (gvpe.protocol(7))
74     * Simple Example:: A simple yet realistic Example
75     * Complex Example:: A non-trivial Example
76     * Index:: Keyword and Concept index
77     @end menu
78    
79    
80     @node Overview,OS Dependencies,Top,Top
81    
82     @chapter Overview
83    
84     @section NAME
85     GNU-VPE - Overview of the GNU Virtual Private Ethernet suite.
86     @refill
87    
88    
89     @section DESCRIPTION
90     GVPE is a suite designed to provide a virtual private network for multiple nodes over an untrusted network. This document first gives an introduction to VPNs in general and then describes the specific implementation of GVPE.
91     @refill
92    
93    
94     @subsection WHAT IS A VPN?
95     VPN is an acronym, it stands for:
96     @refill
97    
98    
99     @itemize
100    
101    
102     @item
103 pcg 1.3 Virtual
104 pcg 1.1
105     Virtual means that no physical network is created (of course), but a network is @emph{emulated} by creating multiple tunnels between the member nodes by encapsulating and sending data over another transport network.
106     @refill
107     Usually the emulated network is a normal IP or Ethernet, and the transport network is the Internet. However, using a VPN system like GVPE to connect nodes over other untrusted networks such as Wireless LAN is not uncommon.
108     @refill
109    
110    
111     @item
112 pcg 1.3 Private
113 pcg 1.1
114     Private means that non-participating nodes cannot decode ("sniff)" nor inject ("spoof") packets. This means that nodes can be connected over untrusted networks such as the public Internet without fear of being eavesdropped while at the same time being able to trust data sent by other nodes.
115     @refill
116     In the case of GVPE, even participating nodes cannot sniff packets send to other nodes or spoof packets as if sent from other nodes, so communications between any two nodes is private to those two nodes.
117     @refill
118    
119    
120     @item
121 pcg 1.3 Network
122 pcg 1.1
123 root 1.5 Network means that more than two parties can participate in the network, so for instance it's possible to connect multiple branches of a company into a single network. Many so-called "VPN" solutions only create point-to-point tunnels, which in turn can be used to build larger networks.
124 pcg 1.1 @refill
125 root 1.5 GVPE provides a true multi-point network in which any number of nodes (at least a few dozen in practise, the theoretical limit is 4095 nodes) can participate.
126 pcg 1.1 @refill
127     @end itemize
128    
129    
130    
131     @subsection GVPE DESIGN GOALS
132    
133    
134     @itemize
135    
136    
137     @item
138 pcg 1.3 SIMPLE DESIGN
139 pcg 1.1
140     Cipher, HMAC algorithms and other key parameters must be selected at compile time - this makes it possible to only link in algorithms you actually need. It also makes the crypto part of the source very transparent and easy to inspect, and last not least this makes it possible to hardcode the layout of all packets into the binary. GVPE goes a step further and internally reserves blocks of the same length for all packets, which virtually removes all possibilities of buffer overflows, as there is only a single type of buffer and it's always of fixed length.
141     @refill
142    
143    
144     @item
145 pcg 1.3 EASY TO SETUP
146 pcg 1.1
147 root 1.8 A few lines of config (the config file is shared unmodified between all hosts) and generating an RSA key-pair on each node suffices to make it work.
148 pcg 1.1 @refill
149    
150    
151     @item
152 pcg 1.3 MAC-BASED SECURITY
153 pcg 1.1
154     Since every host has it's own private key, other hosts cannot spoof traffic from this host. That makes it possible to filter packet by MAC address, e.g. to ensure that packets from a specific IP address come, in fact, from a specific host that is associated with that IP and not from another host.
155     @refill
156     @end itemize
157    
158    
159    
160     @section PROGRAMS
161 root 1.5 Gvpe comes with two programs: one daemon (@t{gvpe}) and one control program (@t{gvpectrl}).
162 pcg 1.1 @refill
163    
164    
165     @itemize
166    
167    
168     @item
169 pcg 1.3 gvpectrl
170 pcg 1.1
171 root 1.5 This program is used to generate the keys, check and give an overview of of the configuration and to control the daemon (restarting etc.).
172 pcg 1.1 @refill
173    
174    
175     @item
176 pcg 1.3 gvpe
177 pcg 1.1
178 root 1.5 This is the daemon used to establish and maintain connections to the other network nodes. It should be run on the gateway of each VPN subnet.
179 pcg 1.1 @refill
180     @end itemize
181    
182    
183    
184     @section COMPILETIME CONFIGURATION
185     Please have a look at the @t{gvpe.osdep(5)} manpage for platform-specific information.
186     @refill
187 root 1.5 Gvpe hardcodes most encryption parameters. While this reduces flexibility, it makes the program much simpler and helps making buffer overflows impossible under most circumstances.
188     @refill
189     Here are a few recipes for compiling your gvpe, showing the extremes (fast, small, insecure OR slow, large, more secure), between which you should choose:
190 pcg 1.1 @refill
191    
192    
193     @subsection AS LOW PACKET OVERHEAD AS POSSIBLE
194    
195    
196     @example
197     ./configure --enable-hmac-length=4 --enable-rand-length=0
198     @end example
199    
200 root 1.6 Minimize the header overhead of VPN packets (the above will result in only 4 bytes of overhead over the raw ethernet frame). This is a insecure configuration because a HMAC length of 4 makes collision attacks almost trivial.
201 pcg 1.1 @refill
202    
203    
204     @subsection MINIMIZE CPU TIME REQUIRED
205    
206    
207     @example
208     ./configure --enable-cipher=bf --enable-digest=md4
209     @end example
210    
211 root 1.5 Use the fastest cipher and digest algorithms currently available in gvpe. MD4 has been broken and is quite insecure, though, so using another digest algorithm is recommended.
212 pcg 1.1 @refill
213    
214    
215     @subsection MAXIMIZE SECURITY
216    
217    
218     @example
219 root 1.6 ./configure --enable-hmac-length=16 --enable-rand-length=12 --enable-digest=ripemd610
220 pcg 1.1 @end example
221    
222 root 1.6 This uses a 16 byte HMAC checksum to authenticate packets (I guess 8-12 would also be pretty secure ;) and will additionally prefix each packet with 12 bytes of random data.
223 pcg 1.1 @refill
224 root 1.5 In general, remember that AES-128 seems to be as secure but faster than AES-192 or AES-256, more randomness helps against sniffing and a longer HMAC helps against spoofing. MD4 is a fast digest, SHA1, RIPEMD160, SHA256 are consecutively better, and Blowfish is a fast cipher (and also quite secure).
225 pcg 1.1 @refill
226    
227    
228     @section HOW TO SET UP A SIMPLE VPN
229     In this section I will describe how to get a simple VPN consisting of three hosts up and running.
230     @refill
231    
232    
233     @subsection STEP 1: configuration
234 root 1.5 First you have to create a daemon configuration file and put it into the configuration directory. This is usually @t{/etc/gvpe}, depending on how you configured gvpe, and can be overwritten using the @t{-c} command line switch.
235 pcg 1.1 @refill
236     Put the following lines into @t{/etc/gvpe/gvpe.conf}:
237     @refill
238    
239    
240     @example
241     udp-port = 50000 # the external port to listen on (configure your firewall)
242     mtu = 1400 # minimum MTU of all outgoing interfaces on all hosts
243     ifname = vpn0 # the local network device name
244    
245     node = first # just a nickname
246     hostname = first.example.net # the DNS name or IP address of the host
247    
248     node = second
249     hostname = 133.55.82.9
250    
251     node = third
252     hostname = third.example.net
253     @end example
254    
255 root 1.5 The only other file necessary is the @t{if-up} script that initializes the virtual ethernet interface on the local host. Put the following lines into @t{/etc/gvpe/if-up} and make it executable (@t{chmod 755 /etc/gvpe/if-up}):
256 pcg 1.1 @refill
257    
258    
259     @example
260     #!/bin/sh
261     ip link set $IFNAME address $MAC mtu $MTU up
262     [ $NODENAME = first ] && ip addr add 10.0.1.1 dev $IFNAME
263     [ $NODENAME = second ] && ip addr add 10.0.2.1 dev $IFNAME
264     [ $NODENAME = third ] && ip addr add 10.0.3.1 dev $IFNAME
265     ip route add 10.0.0.0/16 dev $IFNAME
266     @end example
267    
268 root 1.5 This script will give each node a different IP address in the @t{10.0/16} network. The internal network (if gvpe runs on a router) should then be set to a subset of that network, e.g. @t{10.0.1.0/24} on node @t{first}, @t{10.0.2.0/24} on node @t{second}, and so on.
269 pcg 1.1 @refill
270 root 1.5 By enabling routing on the gateway host that runs @t{gvpe} all nodes will be able to reach the other nodes. You can, of course, also use proxy ARP or other means of pseudo-bridging, or (best) full routing - the choice is yours.
271 pcg 1.1 @refill
272    
273    
274 root 1.8 @subsection STEP 2: create the RSA key pair for each node
275     Next you have to generate the RSA keys for the nodes. While you can set up GVPE so you can generate all keys on a single host and centrally distribute all keys, it is safer to generate the key for each node on the node, so that the secret/private key does not have to be copied over the network.
276     @refill
277     To do so, run the following command to generate a key pair:
278 pcg 1.1 @refill
279    
280    
281     @example
282 root 1.8 gvpectrl -c /etc/gvpe -g nodekey
283 pcg 1.1 @end example
284    
285 root 1.8 This will create two files, @file{nodekey} and @file{nodekey.privkey}. The former should be copied to @file{/etc/gvpe/pubkey/@emph{nodename}} on the host where your config file is (you will have to create the @file{pubkey} directory first):
286 pcg 1.1 @refill
287    
288    
289 root 1.8 @example
290     scp nodekey confighost:/etc/gvpe/pubkey/nodename
291     @end example
292    
293     The private key @file{nodekey.privkey} should be moved to @file{/etc/gvpe/hostkey}:
294 pcg 1.1 @refill
295    
296    
297     @example
298 root 1.8 mkdir -p /etc/gvpe
299     mv nodekey.privkey /etc/gvpe/hostkey
300 pcg 1.1 @end example
301    
302 root 1.8
303    
304     @subsection STEP 3: distribute the config files to all nodes
305     Now distribute the config files and public keys to the other nodes.
306     @refill
307     The example uses rsync-over-ssh to copy the config file and all the public keys:
308 pcg 1.1 @refill
309    
310    
311     @example
312 root 1.8 rsync -avzessh /etc/gvpe first.example.net:/etc/. --exclude hostkey
313     rsync -avzessh /etc/gvpe 133.55.82.9:/etc/. --exclude hostkey
314     rsync -avzessh /etc/gvpe third.example.net:/etc/. --exclude hostkey
315 pcg 1.1 @end example
316    
317 root 1.5 You should now check the configuration by issuing the command @t{gvpectrl -c /etc/gvpe -s} on each node and verify it's output.
318 pcg 1.1 @refill
319    
320    
321     @subsection STEP 4: starting gvpe
322     You should then start gvpe on each node by issuing a command like:
323     @refill
324    
325    
326     @example
327 root 1.5 gvpe -D -l info first # first is the nodename
328 pcg 1.1 @end example
329    
330 root 1.5 This will make the gvpe daemon stay in foreground. You should then see "connection established" messages. If you don't see them check your firewall and routing (use tcpdump ;).
331 pcg 1.1 @refill
332     If this works you should check your networking setup by pinging various endpoints.
333     @refill
334 root 1.5 To make gvpe run more permanently you can either run it as a daemon (by starting it without the @t{-D} switch), or, much better, from your inittab or equivalent. I use a line like this on all my systems:
335 pcg 1.1 @refill
336    
337    
338     @example
339     t1:2345:respawn:/opt/gvpe/sbin/gvpe -D -L first >/dev/null 2>&1
340     @end example
341    
342    
343    
344     @subsection STEP 5: enjoy
345 root 1.8 ... and play around. Sending a -HUP (@t{gvpectrl -kHUP}) to the daemon will make it try to connect to all other nodes again. If you run it from inittab @t{gvpectrl -k} (or simply @t{killall gvpe}) will kill the daemon, start it again, making it read it's configuration files again.
346 pcg 1.1 @refill
347 root 1.8 To run the GVPE daemon permanently from your SysV init, you can add it to your @file{inittab}, e.g.:
348     @refill
349    
350    
351     @example
352     t1:2345:respawn:/bin/sh -c "exec nice -n-20 /path/to/gvpe -D node >/var/log/gvpe.log 2>&1"
353     @end example
354    
355     For systems using systemd, you can use a unit file similar to this one:
356     @refill
357    
358    
359     @example
360     [Unit]
361     Description=gvpe
362     After=network.target
363     Before=remote-fs.target
364    
365     [Service]
366     ExecStart=/path/to/gvpe -D node
367     KillMode=process
368     Restart=always
369    
370     [Install]
371     WantedBy=multi-user.target
372     @end example
373    
374 pcg 1.1
375    
376     @section COPYRIGHTS AND LICENSES
377     GVPE itself is distributed under the GENERAL PUBLIC LICENSE (see the file COPYING that should be part of your distribution).
378     @refill
379     In some configurations it uses modified versions of the tinc vpn suite, which is also available under the GENERAL PUBLIC LICENSE.
380     @refill
381    
382    
383    
384     @node OS Dependencies,gvpe.conf,Overview,Top
385    
386     @chapter OS Dependencies
387    
388     @section NAME
389     gvpe.osdep - os dependent information
390     @refill
391    
392    
393     @section DESCRIPTION
394     This file tries to capture OS-dependent configuration or build issues, quirks and platform limitations, as known.
395     @refill
396    
397    
398     @section TUN vs. TAP interface
399 root 1.5 Most operating systems nowadays support something called a @emph{tunnel}-device, which makes it possible to divert IPv4 (and often other protocols, too) into a user space daemon like @t{gvpe}. This is being referred to as a TUN-device.
400 pcg 1.1 @refill
401     This is fine for point-to-point tunnels, but for a virtual ethernet, an additional ethernet header is needed. This functionality (called a TAP device here) is only provided by a subset of the configurations.
402     @refill
403     On platforms only supporting a TUN-device, gvpe will invoke it's magical ethernet emulation package, which currently only handles ARP requests for the IPv4 protocol (but more could be added, bu the tincd network drivers might need to be modified for this to work). This means that on those platforms, only IPv4 will be supported.
404     @refill
405     Also, since there is no way (currently) to tell gvpe which IP subnets are found on a specific host, you will either need to hardwire the MAC address for TUN-style hosts on all networks (and avoid ARP altogether, which is possible), or you need to send a packet from these hosts into the vpn network to tell gvpe the local interface address.
406     @refill
407    
408    
409     @section Interface Initialisation
410     Unless otherwise notes, the network interface will be initialized with the expected MAC address and correct MTU value. With most interface drivers, this is done by running @t{/sbin/ifconfig}, so make sure that this command exists.
411     @refill
412    
413    
414     @section Interface Types
415    
416    
417     @subsection native/linux
418     TAP-device; already part of the kernel (only 2.4+ supported, but see tincd/linux). This is the configuration tested best, as gvpe is being developed on this platform.
419     @refill
420     @t{ifname} should be set to the name of the network device.
421     @refill
422     To hardwire ARP addresses, use iproute2 (@t{arp} can do it, too):
423     @refill
424    
425    
426     @example
427     MAC=fe:fd:80:00:00:$(printf "%02x" $NODEID)
428     ip neighbour add 10.11.12.13 lladdr $MAC nud permanent dev $IFNAME
429     @end example
430    
431    
432    
433     @subsection tincd/linux
434     TAP-device; already part of the kernel (2.2 only). See @t{native/linux} for more info.
435     @refill
436     @t{ifname} should be set to the path of a tap device, e.g. @t{/dev/tap0}. The interface will be named accordingly.
437     @refill
438    
439    
440     @subsection native/cygwin
441     TAP-device; The TAP device to be used must either be the CIPE driver (@t{http://cipe-win32.sourceforge.net/}), or (highly recommended) the newer TAP-Win32 driver bundled with openvpn (http://openvpn.sf.net/). Just download and run the openvpn installer. The only option you need to select is the TAP driver.
442     @refill
443     @t{ifname} should be set to the name of the device, found in the registry at (no kidding :):
444     @refill
445    
446    
447     @example
448     HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Network\@{4D36E972-E325-11CE-BFC1-08002BE10318@}\<adapterid>\Connection\Name
449     @end example
450    
451     The MAC address is dynamically being patched into packets and ARP-requests, so only IPv4 works with ARP on this platform.
452     @refill
453    
454    
455     @subsection tincd/bsd
456     TAP-device, maybe; migth work for many bsd variants.
457     @refill
458     This driver is a newer version of the @t{tincd/*bsd} drivers. It @emph{might} provide a TAP device, or might not work at all. You might try this interface type first, and, if it doesn't work, try one of the OS-specific drivers.
459     @refill
460    
461    
462     @subsection tincd/freebsd
463     TAP-device; part of the kernel (since 4.x, maybe earlier).
464     @refill
465     @t{ifname} should be set to the path of a tap device, e.g. @t{/dev/tap0}. The interface will be named accordingly.
466     @refill
467     These commands might be helpful examples:
468     @refill
469    
470    
471     @example
472     ifconfig $IFNAME 10.0.0.$NODEID
473     route add -net 10.0.0.0 -netmask 255.255.255.0 -interface $IFNAME 10.0.0.$NODEID
474     @end example
475    
476    
477    
478     @subsection tincd/netbsd
479     TUN-device; The interface is a point-to-point device. To initialize it, you currently need to configure it as a point-to-point device, giving it an address on your vpn (the exact address doesn't matter), like this:
480     @refill
481    
482    
483     @example
484     ifconfig $IFNAME mtu $MTU up
485     ifconfig $IFNAME 10.11.12.13 10.55.66.77
486     route add -net 10.0.0.0 10.55.66.77 255.0.0.0
487     ping -c1 10.55.66.77 # ping once to tell gvpe your gw ip
488     @end example
489    
490     The ping is required to tell the ARP emulator inside GVPE the local IP address.
491     @refill
492     @t{ifname} should be set to the path of a tun device, e.g. @t{/dev/tun0}. The interface will be named accordingly.
493     @refill
494    
495    
496     @subsection tincd/openbsd
497     TUN-device; already part of the kernel. See @t{tincd/netbsd} for more information.
498     @refill
499    
500    
501     @subsection native/darwin
502     TAP-device;
503     @refill
504     The necessary kernel extension can be found here:
505     @refill
506    
507    
508     @example
509     http://www-user.rhrk.uni-kl.de/~nissler/tuntap/
510     @end example
511    
512     There are two drivers, the one to use is the "tap" driver. It driver must be loaded before use, read the docs on how to install it as a startup item.
513     @refill
514     @t{ifname} should be set to the path of a tap device, e.g. @t{/dev/tap0}. The interface will be named accordingly.
515     @refill
516     These commands might be helpful examples:
517     @refill
518    
519    
520     @example
521     ifconfig $IFNAME 10.0.0.$NODEID
522     route add -net 10.0.0.0 -interface $IFNAME 255.255.255.0
523     @end example
524    
525    
526    
527     @subsection tincd/darwin
528     TUN-device; See @t{tincd/netbsd} for more information. @t{native/darwin} is preferable.
529     @refill
530     The necessary kernel extension can be found here:
531     @refill
532    
533    
534     @example
535     http://chrisp.de/en/projects/tunnel.html
536     @end example
537    
538     @t{ifname} should be set to the path of a tun device, e.g. @t{/dev/tun0}. The interface will be named accordingly.
539     @refill
540     The driver must be loaded before use:
541     @refill
542    
543    
544     @example
545     kmodload tunnel
546     @end example
547    
548    
549    
550     @subsection tincd/solaris
551     TUN-device; already part of the kernel(?), or available here:
552     @refill
553    
554    
555     @example
556     http://vtun.sourceforge.net/tun/
557     @end example
558    
559     Some precompiled tun drivers might be available here:
560     @refill
561    
562    
563     @example
564     http://www.monkey.org/~dugsong/fragroute/
565     @end example
566    
567     The interface MAC and MTU are @emph{NOT} set up for you. Please try it out and send me an @t{ifconfig} command invocation that does that.
568     @refill
569     See @t{tincd/netbsd} for more information.
570     @refill
571 root 1.5 Completely untested so far.
572 pcg 1.1 @refill
573    
574    
575     @subsection tincd/mingw
576     TAP-device; see @t{native/cygwin} for more information.
577     @refill
578     The setup is likely to be similar to @t{native/cygwin}.
579     @refill
580     Completely untested so far.
581     @refill
582    
583    
584     @subsection tincd/raw_socket
585     TAP-device; purpose unknown and untested, probably binds itself on an existing ethernet device (given by @t{ifname}). It must be down prior to running the command, and GVPE will try to set it's MAC address and MTU to the "correct" values.
586     @refill
587     Completely untested so far.
588     @refill
589    
590    
591     @subsection tincd/uml_socket
592 root 1.5 TAP-device; purpose unknown and untested, probably creates a UNIX datagram socket (path given by @t{ifname}) and reads and writes raw packets, so might be useful in other than UML contexts.
593 pcg 1.1 @refill
594 root 1.5 No network interface is created, and the MAC and MTU must be set as appropriate on the other side of the socket. GVPE will exit if the MAC address doesn't match what it expects.
595 pcg 1.1 @refill
596     Completely untested so far.
597     @refill
598    
599    
600     @subsection tincd/cygwin
601     Known to be broken, use @t{native/cygwin} instead.
602     @refill
603    
604    
605    
606     @node gvpe.conf,gvpectrl,OS Dependencies,Top
607    
608     @chapter gvpe.conf
609    
610     @section NAME
611     gvpe.conf - configuration file for the GNU VPE daemon
612     @refill
613    
614    
615     @section SYNOPSIS
616    
617    
618     @example
619 root 1.5 # global options for all nodes
620 pcg 1.1 udp-port = 407
621     mtu = 1492
622     ifname = vpn0
623    
624 root 1.5 # first node is named branch1 and is at 1.2.3.4
625 pcg 1.1 node = branch1
626     hostname = 1.2.3.4
627    
628 root 1.5 # second node uses dns to resolve the address
629 pcg 1.1 node = branch2
630     hostname = www.example.net
631     udp-port = 500 # this host uses a different udp-port
632    
633 root 1.5 # third node has no fixed ip address
634 pcg 1.1 node = branch3
635     connect = ondemand
636     @end example
637    
638    
639    
640     @section DESCRIPTION
641     The gvpe config file consists of a series of lines that contain @t{variable = value} pairs. Empty lines are ignored. Comments start with a @t{#} and extend to the end of the line. They can be used on their own lines, or after any directives. Whitespace is allowed around the @t{=} sign or after values, but not within the variable names or values themselves.
642     @refill
643 root 1.6 All settings are applied "in order", that is, later settings of the same variable overwrite earlier ones.
644     @refill
645     The only exceptions to the above are the following directives:
646     @refill
647    
648    
649     @itemize
650    
651    
652     @item
653     node nodename
654    
655     Introduces a node section. The nodename is used to select the right configuration section and is the same string as is passed as an argument to the gvpe daemon.
656     @refill
657     Multiple @t{node} statements with the same node name are supported and will be merged together.
658     @refill
659    
660    
661     @item
662     global
663    
664     This statement switches back to the global section, which is mainly useful if you want to include a second config file, e..g for local customisations. To do that, simply include this at the very end of your config file:
665     @refill
666    
667    
668     @example
669     global
670     include local.conf
671     @end example
672    
673    
674    
675     @item
676     on nodename ...
677    
678    
679    
680     @item
681     on !nodename ...
682    
683     You can prefix any configuration directive with @t{on} and a nodename. GVPE will will only "execute" it on the named node, or (if the nodename starts with @t{!}) on all nodes except the named one.
684 pcg 1.1 @refill
685 root 1.6 Example: set the MTU to @t{1450} everywhere, @t{loglevel} to @t{noise} on @t{branch1}, and @t{connect} to @t{ondemand} everywhere but on branch2.
686 root 1.5 @refill
687 pcg 1.1
688    
689     @example
690 root 1.5 mtu = 1450
691 pcg 1.1 on branch1 loglevel = noise
692     on !branch2 connect = ondemand
693     @end example
694    
695 root 1.6
696    
697     @item
698     include relative-or-absolute-path
699    
700     Reads the specified file (the path must not contain whitespace or @t{=} characters) and evaluate all config directives in it as if they were spelled out in place of the @t{include} directive.
701     @refill
702     The path is a printf format string, that is, you must escape any @t{%} by doubling it, and you can have a single @t{%s} inside, which will be replaced by the current nodename.
703     @refill
704     Relative paths are interpreted relative to the GVPE config directory.
705     @refill
706     Example: include the file @file{local.conf} in the config directory on every node.
707     @refill
708    
709    
710     @example
711     include local.conf
712     @end example
713    
714     Example: include a file @file{conf/}nodename@file{.conf}
715 pcg 1.1 @refill
716    
717    
718 root 1.6 @example
719     include conf/%s.conf
720     @end example
721    
722     @end itemize
723    
724    
725    
726 pcg 1.1 @section ANATOMY OF A CONFIG FILE
727 root 1.5 Usually, a config file starts with a few global settings (like the UDP port to listen on), followed by node-specific sections that begin with a @t{node = nickname} line.
728 pcg 1.1 @refill
729 pcg 1.3 Every node that is part of the network must have a section that starts with @t{node = nickname}. The number and order of the nodes is important and must be the same on all nodes. It is not uncommon for node sections to be completely empty - if the default values are right.
730 pcg 1.1 @refill
731     Node-specific settings can be used at any time. If used before the first node section they will set the default values for all following nodes.
732     @refill
733    
734    
735     @section CONFIG VARIABLES
736    
737    
738     @subsection GLOBAL SETTINGS
739     Global settings will affect the behaviour of the running gvpe daemon, that is, they are in some sense node-specific (config files can set different values on different nodes using @t{on}), but will affect the behaviour of the gvpe daemon and all connections it creates.
740     @refill
741    
742    
743     @itemize
744    
745    
746     @item
747 root 1.6 chroot = path or /
748    
749     @cindex chroot
750     Tells GVPE to chroot(2) to the specified path after reading all necessary files, binding to sockets and running the @t{if-up} script, but before running @t{node-up} or any other scripts.
751     @refill
752     The special path @file{/} instructs GVPE to create (and remove) an empty temporary directory to use as new root. This is most secure, but makes it impossible to use any scripts other than the @t{if-up} one.
753     @refill
754    
755    
756     @item
757     chuid = numerical-uid
758    
759     @cindex chuid
760    
761    
762     @item
763     chgid = numerical-gid
764    
765     @cindex chgid
766     These two options tell GVPE to change to the given user and/or group id after reading all necessary files, binding to sockets and running the @t{if-up} script.
767     @refill
768     Other scripts, such as @t{node-up}, are run with the new user id or group id.
769     @refill
770    
771    
772     @item
773     chuser = username
774    
775     @cindex chuser
776     Alternative to @t{chuid} and @t{chgid}: Sets both @t{chuid} and @t{chgid} to the user and (primary) group ids of the specified user (for example, @t{nobody}).
777     @refill
778    
779    
780     @item
781 pcg 1.3 dns-forw-host = hostname/ip
782 pcg 1.1
783     @cindex dns-forw-host
784 root 1.5 The DNS server to forward DNS requests to for the DNS tunnel protocol (default: @t{127.0.0.1}, changing it is highly recommended).
785 pcg 1.1 @refill
786    
787    
788     @item
789 pcg 1.3 dns-forw-port = port-number
790 pcg 1.1
791     @cindex dns-forw-port
792     The port where the @t{dns-forw-host} is to be contacted (default: @t{53}, which is fine in most cases).
793     @refill
794    
795    
796     @item
797 root 1.6 dns-case-preserving = yes|true|on | no|false|off
798    
799     @cindex dns-case-preserving
800     Sets whether the DNS transport forwarding server preserves case (DNS servers have to, but some access systems are even more broken than others) (default: true).
801     @refill
802     Normally, when the forwarding server changes the case of domain names then GVPE will automatically set this to false.
803     @refill
804    
805    
806     @item
807 pcg 1.3 dns-max-outstanding = integer-number-of-requests
808 pcg 1.1
809     @cindex dns-max-outstanding
810     The maximum number of outstanding DNS transport requests (default: @t{100}). GVPE will never issue more requests then the given limit without receiving replies. In heavily overloaded situations it might help to set this to a low number (e.g. @t{3} or even @t{1}) to limit the number of parallel requests.
811     @refill
812 root 1.5 The default should be working OK for most links.
813 pcg 1.1 @refill
814    
815    
816     @item
817 pcg 1.3 dns-overlap-factor = float
818 pcg 1.1
819     @cindex dns-overlap-factor
820     The DNS transport uses the minimum request latency (@strong{min_latency}) seen during a connection as it's timing base. This factor (default: @t{0.5}, must be > 0) is multiplied by @strong{min_latency} to get the maximum sending rate (= minimum send interval), i.e. a factor of @t{1} means that a new request might be generated every @strong{min_latency} seconds, which means on average there should only ever be one outstanding request. A factor of @t{0.5} means that GVPE will send requests twice as often as the minimum latency measured.
821     @refill
822 root 1.5 For congested or picky DNS forwarders you could use a value nearer to or exceeding @t{1}.
823 pcg 1.1 @refill
824 root 1.5 The default should be working OK for most links.
825 pcg 1.1 @refill
826    
827    
828     @item
829 pcg 1.3 dns-send-interval = send-interval-in-seconds
830 pcg 1.1
831     @cindex dns-send-interval
832     The minimum send interval (= maximum rate) that the DNS transport will use to send new DNS requests. GVPE will not exceed this rate even when the latency is very low. The default is @t{0.01}, which means GVPE will not send more than 100 DNS requests per connection per second. For high-bandwidth links you could go lower, e.g. to @t{0.001} or so. For congested or rate-limited links, you might want to go higher, say @t{0.1}, @t{0.2} or even higher.
833     @refill
834 root 1.5 The default should be working OK for most links.
835 pcg 1.1 @refill
836    
837    
838     @item
839 pcg 1.3 dns-timeout-factor = float
840 pcg 1.1
841     @cindex dns-timeout-factor
842     Factor to multiply the @t{min_latency} (see @t{dns-overlap-factor}) by to get request timeouts. The default of @t{8} means that the DNS transport will resend the request when no reply has been received for longer than eight times the minimum (= expected) latency, assuming the request or reply has been lost.
843     @refill
844     For congested links a higher value might be necessary (e.g. @t{30}). If the link is very stable lower values (e.g. @t{2}) might work nicely. Values near or below @t{1} makes no sense whatsoever.
845     @refill
846 root 1.5 The default should be working OK for most links but will result in low throughput if packet loss is high.
847 pcg 1.1 @refill
848    
849    
850     @item
851 pcg 1.3 if-up = relative-or-absolute-path
852 pcg 1.1
853     @cindex if-up
854 root 1.5 Sets the path of a script that should be called immediately after the network interface is initialized (but not necessarily up). The following environment variables are passed to it (the values are just examples).
855 pcg 1.1 @refill
856     Variables that have the same value on all nodes:
857     @refill
858    
859    
860     @itemize
861    
862    
863     @item
864 pcg 1.3 CONFBASE=/etc/gvpe
865 pcg 1.1
866     @cindex CONFBASE
867     The configuration base directory.
868     @refill
869    
870    
871     @item
872 pcg 1.3 IFNAME=vpn0
873 pcg 1.1
874     @cindex IFNAME
875     The network interface to initialize.
876     @refill
877    
878    
879     @item
880 pcg 1.3 IFTYPE=native # or tincd
881 pcg 1.1
882     @cindex IFTYPE
883    
884    
885     @item
886 pcg 1.3 IFSUBTYPE=linux # or freebsd, darwin etc..
887 pcg 1.1
888     @cindex IFSUBTYPE
889     The interface type (@t{native} or @t{tincd}) and the subtype (usually the OS name in lowercase) that this GVPE was configured for. Can be used to select the correct syntax to use for network-related commands.
890     @refill
891    
892    
893     @item
894 pcg 1.3 MTU=1436
895 pcg 1.1
896     @cindex MTU
897 pcg 1.3 The MTU to set the interface to. You can use lower values (if done consistently on all nodes), but this is usually either inefficient or simply ineffective.
898 pcg 1.1 @refill
899    
900    
901     @item
902 pcg 1.3 NODES=5
903 pcg 1.1
904     @cindex NODES
905     The number of nodes in this GVPE network.
906     @refill
907     @end itemize
908    
909     Variables that are node-specific and with values pertaining to the node running this GVPE:
910     @refill
911    
912    
913     @itemize
914    
915    
916     @item
917 pcg 1.3 IFUPDATA=string
918 pcg 1.1
919     @cindex IFUPDATA
920     The value of the configuration directive @t{if-up-data}.
921     @refill
922    
923    
924     @item
925 pcg 1.3 MAC=fe:fd:80:00:00:01
926 pcg 1.1
927     @cindex MAC
928     The MAC address the network interface has to use.
929     @refill
930 root 1.5 Might be used to initialize interfaces on platforms where GVPE does not do this automatically. Please see the @t{gvpe.osdep(5)} man page for platform-specific information.
931 pcg 1.1 @refill
932    
933    
934     @item
935 pcg 1.3 NODENAME=branch1
936 pcg 1.1
937     @cindex NODENAME
938     The nickname of the node.
939     @refill
940    
941    
942     @item
943 pcg 1.3 NODEID=1
944 pcg 1.1
945     @cindex NODEID
946     The numerical node ID of the node running this instance of GVPE. The first node mentioned in the config file gets ID 1, the second ID 2 and so on.
947     @refill
948     @end itemize
949    
950     In addition, all node-specific variables (except @t{NODEID}) will be available with a postfix of @t{_nodeid}, which contains the value for that node, e.g. the @t{MAC_1} variable contains the MAC address of node #1, while the @t{NODENAME_22} variable contains the name of node #22.
951     @refill
952     Here is a simple if-up script:
953     @refill
954    
955    
956     @example
957     #!/bin/sh
958     ip link set $IFNAME up
959     [ $NODENAME = branch1 ] && ip addr add 10.0.0.1 dev $IFNAME
960     [ $NODENAME = branch2 ] && ip addr add 10.1.0.1 dev $IFNAME
961     ip route add 10.0.0.0/8 dev $IFNAME
962     @end example
963    
964 root 1.5 More complicated examples (using routing to reduce ARP traffic) can be found in the @file{etc/} subdirectory of the distribution.
965 pcg 1.1 @refill
966    
967    
968     @item
969 pcg 1.3 ifname = devname
970 pcg 1.1
971     @cindex ifname
972     Sets the tun interface name to the given name. The default is OS-specific and most probably something like @t{tun0}.
973     @refill
974    
975    
976     @item
977 pcg 1.3 ifpersist = yes|true|on | no|false|off
978 pcg 1.1
979     @cindex ifpersist
980     Should the tun/tap device be made persistent, that is, should the device stay up even when gvpe exits? Some versions of the tunnel device have problems sending packets when gvpe is restarted in persistent mode, so if the connections can be established but you cannot send packets from the local node, try to set this to @t{off} and do an ifconfig down on the device.
981     @refill
982    
983    
984     @item
985 pcg 1.3 ip-proto = numerical-ip-protocol
986 pcg 1.1
987     @cindex ip-proto
988 pcg 1.3 Sets the protocol number to be used for the rawip protocol. This is a global option because all nodes must use the same protocol, and since there are no port numbers, you cannot easily run more than one gvpe instance using the same protocol, nor can you share the protocol with other programs.
989 pcg 1.1 @refill
990 root 1.5 The default is 47 (GRE), which has a good chance of tunneling through firewalls (but note that gvpe's rawip protocol is not GRE compatible). Other common choices are 50 (IPSEC, ESP), 51 (IPSEC, AH), 4 (IPIP tunnels) or 98 (ENCAP, rfc1241).
991     @refill
992     Many versions of Linux seem to have a bug that causes them to reorder packets for some ip protocols (GRE, ESP) but not for others (AH), so choose wisely (that is, use 51, AH).
993 pcg 1.1 @refill
994    
995    
996     @item
997 pcg 1.3 http-proxy-host = hostname/ip
998 pcg 1.1
999     @cindex http-proxy-host
1000     The @t{http-proxy-*} family of options are only available if gvpe was compiled with the @t{--enable-http-proxy} option and enable tunneling of tcp connections through a http proxy server.
1001     @refill
1002     @t{http-proxy-host} and @t{http-proxy-port} should specify the hostname and port number of the proxy server. See @t{http-proxy-loginpw} if your proxy requires authentication.
1003     @refill
1004 root 1.5 Please note that gvpe will still try to resolve all hostnames in the configuration file, so if you are behind a proxy without access to a DNS server better use numerical IP addresses.
1005 pcg 1.1 @refill
1006 root 1.5 To make best use of this option disable all protocols except TCP in your config file and make sure your routers (or all other nodes) are listening on a port that the proxy allows (443, https, is a common choice).
1007 pcg 1.1 @refill
1008 root 1.5 If you have a router, connecting to it will suffice. Otherwise TCP must be enabled on all nodes.
1009 pcg 1.1 @refill
1010     Example:
1011     @refill
1012    
1013    
1014     @example
1015     http-proxy-host = proxy.example.com
1016     http-proxy-port = 3128 # 8080 is another common choice
1017     http-proxy-auth = schmorp:grumbeere
1018     @end example
1019    
1020    
1021    
1022     @item
1023 pcg 1.3 http-proxy-port = proxy-tcp-port
1024 pcg 1.1
1025     @cindex http-proxy-port
1026     The port where your proxy server listens.
1027     @refill
1028    
1029    
1030     @item
1031 pcg 1.3 http-proxy-auth = login:password
1032 pcg 1.1
1033     @cindex http-proxy-auth
1034 root 1.5 The optional login and password used to authenticate to the proxy server, separated by a literal colon (@t{:}). Only basic authentication is currently supported.
1035 pcg 1.1 @refill
1036    
1037    
1038     @item
1039 pcg 1.3 keepalive = seconds
1040 pcg 1.1
1041     @cindex keepalive
1042 root 1.6 Sets the keepalive probe interval in seconds (default: @t{60}). After this many seconds of inactivity the daemon will start to send keepalive probe every 3 seconds until it receives a reply from the other end. If no reply is received within 15 seconds, the peer is considered unreachable and the connection is closed.
1043 pcg 1.1 @refill
1044    
1045    
1046     @item
1047 pcg 1.3 loglevel = noise|trace|debug|info|notice|warn|error|critical
1048 pcg 1.1
1049     @cindex loglevel
1050     Set the logging level. Connection established messages are logged at level @t{info}, notable errors are logged with @t{error}. Default is @t{info}.
1051     @refill
1052    
1053    
1054     @item
1055 pcg 1.3 mtu = bytes
1056 pcg 1.1
1057     @cindex mtu
1058 root 1.5 Sets the maximum MTU that should be used on outgoing packets (basically the MTU of the outgoing interface) The daemon will automatically calculate maximum overhead (e.g. UDP header size, encryption blocksize...) and pass this information to the @t{if-up} script.
1059 pcg 1.1 @refill
1060     Recommended values are 1500 (ethernet), 1492 (pppoe), 1472 (pptp).
1061     @refill
1062 root 1.5 This value must be the minimum of the MTU values of all nodes.
1063 pcg 1.1 @refill
1064    
1065    
1066     @item
1067 root 1.6 nfmark = integer
1068 pcg 1.1
1069 root 1.6 @cindex nfmark
1070     This advanced option, when set to a nonzero value (default: @t{0}), tries to set the netfilter mark (or fwmark) value on all sockets gvpe uses to send packets.
1071     @refill
1072     This can be used to make gvpe use a different set of routing rules. For example, on GNU/Linux, the @t{if-up} could set @t{nfmark} to 1000 and then put all routing rules into table @t{99} and then use an ip rule to make gvpe traffic avoid that routing table, in effect routing normal traffic via gvpe and gvpe traffic via the normal system routing tables:
1073 pcg 1.1 @refill
1074    
1075    
1076 root 1.6 @example
1077     ip rule add not fwmark 1000 lookup 99
1078     @end example
1079    
1080    
1081    
1082 pcg 1.1 @item
1083 pcg 1.3 node-up = relative-or-absolute-path
1084 pcg 1.1
1085     @cindex node-up
1086 pcg 1.3 Sets a command (default: none) that should be called whenever a connection is established (even on rekeying operations). Note that node-up/down scripts will be run asynchronously, but execution is serialised, so there will only ever be one such script running.
1087     @refill
1088 root 1.5 In addition to all the variables passed to @t{if-up} scripts, the following environment variables will be set (values are just examples):
1089 pcg 1.1 @refill
1090    
1091    
1092     @itemize
1093    
1094    
1095     @item
1096 pcg 1.3 DESTNODE=branch2
1097 pcg 1.1
1098     @cindex DESTNODE
1099     The name of the remote node.
1100     @refill
1101    
1102    
1103     @item
1104 pcg 1.3 DESTID=2
1105 pcg 1.1
1106     @cindex DESTID
1107     The node id of the remote node.
1108     @refill
1109    
1110    
1111     @item
1112 root 1.5 DESTSI=rawip/88.99.77.55:0
1113    
1114     @cindex DESTSI
1115     The "socket info" of the target node, protocol dependent but usually in the format protocol/ip:port.
1116     @refill
1117    
1118    
1119     @item
1120 pcg 1.3 DESTIP=188.13.66.8
1121 pcg 1.1
1122     @cindex DESTIP
1123 pcg 1.3 The numerical IP address of the remote node (gvpe accepts connections from everywhere, as long as the other node can authenticate itself).
1124 pcg 1.1 @refill
1125    
1126    
1127     @item
1128 pcg 1.3 DESTPORT=655 # deprecated
1129 pcg 1.1
1130     @cindex DESTPORT
1131 root 1.5 The protocol port used by the other side, if applicable.
1132 pcg 1.1 @refill
1133    
1134    
1135     @item
1136 root 1.5 STATE=up
1137 pcg 1.1
1138     @cindex STATE
1139 root 1.5 Node-up scripts get called with STATE=up, node-change scripts get called with STATE=change and node-down scripts get called with STATE=down.
1140 pcg 1.1 @refill
1141     @end itemize
1142    
1143 root 1.5 Here is a nontrivial example that uses nsupdate to update the name => ip mapping in some DNS zone:
1144 pcg 1.1 @refill
1145    
1146    
1147     @example
1148     #!/bin/sh
1149     @{
1150     echo update delete $DESTNODE.lowttl.example.net. a
1151     echo update add $DESTNODE.lowttl.example.net. 1 in a $DESTIP
1152 root 1.6 echo
1153 pcg 1.1 @} | nsupdate -d -k $CONFBASE:key.example.net.
1154     @end example
1155    
1156    
1157    
1158     @item
1159 root 1.5 node-change = relative-or-absolute-path
1160    
1161     @cindex node-change
1162     Same as @t{node-change}, but gets called whenever something about a connection changes (such as the source IP address).
1163     @refill
1164    
1165    
1166     @item
1167 pcg 1.3 node-down = relative-or-absolute-path
1168 pcg 1.1
1169     @cindex node-down
1170     Same as @t{node-up}, but gets called whenever a connection is lost.
1171     @refill
1172    
1173    
1174     @item
1175 pcg 1.3 pid-file = path
1176 pcg 1.1
1177     @cindex pid-file
1178 root 1.6 The path to the pid file to check and create (default: @t{LOCALSTATEDIR/run/gvpe.pid}). The first @t{%s} is replaced by the nodename - any other use of @t{%} must be written as @t{%%}.
1179 pcg 1.1 @refill
1180    
1181    
1182     @item
1183 pcg 1.3 private-key = relative-path-to-key
1184 pcg 1.1
1185     @cindex private-key
1186 root 1.8 Sets the path (relative to the config directory) to the private key (default: @t{hostkey}). This is a printf format string so every @t{%} must be doubled. A single @t{%s} is replaced by the hostname, so you could use paths like @t{hostkeys/%s} to be able to share the same config directory between nodes.
1187 pcg 1.1 @refill
1188 root 1.8 Since only the private key file of the current node is used and the private key file should be kept secret per-node to avoid spoofing, it is not recommended to use this feature this way though.
1189 pcg 1.1 @refill
1190    
1191    
1192     @item
1193 pcg 1.3 rekey = seconds
1194 pcg 1.1
1195     @cindex rekey
1196 root 1.6 Sets the rekeying interval in seconds (default: @t{3607}). Connections are reestablished every @t{rekey} seconds, making them use a new encryption key.
1197 root 1.5 @refill
1198    
1199    
1200     @item
1201 root 1.6 seed-device = path
1202 root 1.5
1203 root 1.6 @cindex seed-device
1204     The random device used to initially and regularly seed the random number generator (default: @file{/dev/urandom}). Randomness is of paramount importance to the security of the algorithms used in gvpe.
1205     @refill
1206     On program start and every seed-interval, gvpe will read 64 octets.
1207     @refill
1208     Setting this path to the empty string will disable this functionality completely (the underlying crypto library will likely look for entropy sources on it's own though, so not all is lost).
1209 root 1.5 @refill
1210 root 1.6
1211    
1212     @item
1213     seed-interval = seconds
1214    
1215     @cindex seed-interval
1216     The number of seconds between reseeds of the random number generator (default: @t{3613}). A value of @t{0} disables this regular reseeding.
1217 pcg 1.1 @refill
1218 root 1.5
1219    
1220 root 1.6 @item
1221     serial = string
1222 root 1.5
1223 root 1.6 @cindex serial
1224     The configuration serial number. This can be any string up to 16 bytes length. Only when the serial matches on both sides of a conenction will the connection succeed. This is @emph{not} a security mechanism and eay to spoof, this mechanism exists to alert users that their config is outdated.
1225     @refill
1226 root 1.7 It's recommended to specify this is a date string such as @t{2013-05-05} or @t{20121205084417}.
1227 root 1.6 @refill
1228     The exact algorithm is as this: if a connection request is received form a node with an identical serial, then it succeeds normally.
1229     @refill
1230     If the remote serial is lower than the local serial, it is ignored.
1231     @refill
1232     If the remote serial is higher than the local serial, a warning message is logged.
1233     @refill
1234 pcg 1.1 @end itemize
1235    
1236    
1237    
1238     @subsection NODE SPECIFIC SETTINGS
1239     The following settings are node-specific, that is, every node can have different settings, even within the same gvpe instance. Settings that are set before the first node section set the defaults, settings that are set within a node section only apply to the given node.
1240     @refill
1241    
1242    
1243     @itemize
1244    
1245    
1246     @item
1247 pcg 1.3 allow-direct = nodename
1248 pcg 1.1
1249     @cindex allow-direct
1250     Allow direct connections to this node. See @t{deny-direct} for more info.
1251     @refill
1252    
1253    
1254     @item
1255 pcg 1.3 compress = yes|true|on | no|false|off
1256 pcg 1.1
1257     @cindex compress
1258 root 1.5 For the current node, this specified whether it will accept compressed packets, and for all other nodes, this specifies whether to try to compress data packets sent to this node (default: @t{yes}). Compression is really cheap even on slow computers, has no size overhead at all and will only be used when the other side supports compression, so enabling this is often a good idea.
1259 pcg 1.1 @refill
1260    
1261    
1262     @item
1263 pcg 1.3 connect = ondemand | never | always | disabled
1264 pcg 1.1
1265     @cindex connect
1266 pcg 1.3 Sets the connect mode (default: @t{always}). It can be @t{always} (always try to establish and keep a connection to the given node), @t{never} (never initiate a connection to the given host, but accept connections), @t{ondemand} (try to establish a connection when there are outstanding packets in the queue and take it down after the keepalive interval) or @t{disabled} (node is bad, don't talk to it).
1267     @refill
1268     Routers will automatically be forced to @t{always} unless they are @t{disabled}, to ensure all nodes can talk to each other.
1269 pcg 1.1 @refill
1270    
1271    
1272     @item
1273 pcg 1.3 deny-direct = nodename | *
1274 pcg 1.1
1275     @cindex deny-direct
1276     Deny direct connections to the specified node (or all nodes when @t{*} is given). Only one node can be specified, but you can use multiple @t{allow-direct} and @t{deny-direct} statements. This only makes sense in networks with routers, as routers are required for indirect connections.
1277     @refill
1278 root 1.5 Sometimes, a node cannot reach some other nodes for reasons of network connectivity. For example, a node behind a firewall that only allows connections to/from a single other node in the network. In this case one should specify @t{deny-direct = *} and @t{allow-direct = othernodename} (the other node @emph{must} be a router for this to work).
1279 pcg 1.1 @refill
1280 root 1.5 The algorithm to check whether a connection may be direct is as follows:
1281 pcg 1.1 @refill
1282 root 1.5 1. Other node mentioned in an @t{allow-direct}? If yes, allow the connection.
1283 pcg 1.1 @refill
1284     2. Other node mentioned in a @t{deny-direct}? If yes, deny direct connections.
1285     @refill
1286     3. Allow the connection.
1287     @refill
1288 pcg 1.2 That is, @t{allow-direct} takes precedence over @t{deny-direct}.
1289 pcg 1.1 @refill
1290     The check is done in both directions, i.e. both nodes must allow a direct connection before one is attempted, so you only need to specify connect limitations on one node.
1291     @refill
1292    
1293    
1294     @item
1295 pcg 1.3 dns-domain = domain-suffix
1296 pcg 1.1
1297     @cindex dns-domain
1298     The DNS domain suffix that points to the DNS tunnel server for this node.
1299     @refill
1300     The domain must point to a NS record that points to the @emph{dns-hostname}, i.e.
1301     @refill
1302    
1303    
1304     @example
1305     dns-domainname = tunnel.example.net
1306     dns-hostname = tunnel-server.example.net
1307     @end example
1308    
1309     Corresponds to the following DNS entries in the @t{example.net} domain:
1310     @refill
1311    
1312    
1313     @example
1314     tunnel.example.net. NS tunnel-server.example.net.
1315     tunnel-server.example.net. A 13.13.13.13
1316     @end example
1317    
1318    
1319    
1320     @item
1321 pcg 1.3 dns-hostname = hostname/ip
1322 pcg 1.1
1323     @cindex dns-hostname
1324     The address to bind the DNS tunnel socket to, similar to the @t{hostname}, but for the DNS tunnel protocol only. Default: @t{0.0.0.0}, but that might change.
1325     @refill
1326    
1327    
1328     @item
1329 pcg 1.3 dns-port = port-number
1330 pcg 1.1
1331     @cindex dns-port
1332     The port to bind the DNS tunnel socket to. Must be @t{53} on DNS tunnel servers.
1333     @refill
1334    
1335    
1336     @item
1337 pcg 1.3 enable-dns = yes|true|on | no|false|off
1338 pcg 1.1
1339     @cindex enable-dns
1340     See gvpe.protocol(7) for a description of the DNS transport protocol. Avoid this protocol if you can.
1341     @refill
1342     Enable the DNS tunneling protocol on this node, either as server or as client. Support for this transport protocol is only available when gvpe was compiled using the @t{--enable-dns} option.
1343     @refill
1344    
1345    
1346     @item
1347 pcg 1.3 enable-icmp = yes|true|on | no|false|off
1348 pcg 1.1
1349     @cindex enable-icmp
1350     See gvpe.protocol(7) for a description of the ICMP transport protocol.
1351     @refill
1352 root 1.5 Enable the ICMP transport using ICMP packets of type @t{icmp-type} on this node.
1353 pcg 1.1 @refill
1354    
1355    
1356     @item
1357 pcg 1.3 enable-rawip = yes|true|on | no|false|off
1358 pcg 1.1
1359     @cindex enable-rawip
1360     See gvpe.protocol(7) for a description of the RAW IP transport protocol.
1361     @refill
1362     Enable the RAW IPv4 transport using the @t{ip-proto} protocol (default: @t{no}).
1363     @refill
1364    
1365    
1366     @item
1367 pcg 1.3 enable-tcp = yes|true|on | no|false|off
1368 pcg 1.1
1369     @cindex enable-tcp
1370     See gvpe.protocol(7) for a description of the TCP transport protocol.
1371     @refill
1372     Enable the TCPv4 transport using the @t{tcp-port} port (default: @t{no}). Support for this transport protocol is only available when gvpe was compiled using the @t{--enable-tcp} option.
1373     @refill
1374    
1375    
1376     @item
1377 pcg 1.3 enable-udp = yes|true|on | no|false|off
1378 pcg 1.1
1379     @cindex enable-udp
1380     See gvpe.protocol(7) for a description of the UDP transport protocol.
1381     @refill
1382 root 1.6 Enable the UDPv4 transport using the @t{udp-port} port (default: @t{no}).
1383 pcg 1.1 @refill
1384    
1385    
1386     @item
1387 pcg 1.3 hostname = hostname | ip [can not be defaulted]
1388 pcg 1.1
1389     @cindex hostname
1390 root 1.5 Forces the address of this node to be set to the given DNS hostname or IP address. It will be resolved before each connect request, so dyndns should work fine. If this setting is not specified and a router is available, then the router will be queried for the address of this node. Otherwise, the connection attempt will fail.
1391     @refill
1392     Note that DNS resolving is done synchronously, pausing the daemon. If that is an issue you need to specify IP addresses.
1393 pcg 1.1 @refill
1394    
1395    
1396     @item
1397 pcg 1.3 icmp-type = integer
1398 pcg 1.1
1399     @cindex icmp-type
1400     Sets the type value to be used for outgoing (and incoming) packets sent via the ICMP transport.
1401     @refill
1402 root 1.5 The default is @t{0} (which is @t{echo-reply}, also known as "ping-reply"). Other useful values include @t{8} (@t{echo-request}, a.k.a. "ping") and @t{11} (@t{time-exceeded}), but any 8-bit value can be used.
1403 pcg 1.1 @refill
1404    
1405    
1406     @item
1407 pcg 1.3 if-up-data = value
1408 pcg 1.1
1409     @cindex if-up-data
1410     The value specified using this directive will be passed to the @t{if-up} script in the environment variable @t{IFUPDATA}.
1411     @refill
1412    
1413    
1414     @item
1415 pcg 1.3 inherit-tos = yes|true|on | no|false|off
1416 pcg 1.1
1417     @cindex inherit-tos
1418 root 1.5 Whether to inherit the TOS settings of packets sent to the tunnel when sending packets to this node (default: @t{yes}). If set to @t{yes} then outgoing tunnel packets will have the same TOS setting as the packets sent to the tunnel device, which is usually what you want.
1419 pcg 1.1 @refill
1420    
1421    
1422     @item
1423 root 1.6 low-power = yes|true|on | no|false|off
1424    
1425     @cindex low-power
1426     If true, designates a node as a low-power node. Low-power nodes use larger timeouts and try to reduce cpu time. Other nodes talking to a low-power node will also use larger timeouts, and will use less aggressive optimisations, in the hope of reducing load. Security is not compromised.
1427     @refill
1428     The typical low-power node would be a mobile phone, where wakeups and encryption can significantly increase power drain.
1429     @refill
1430    
1431    
1432     @item
1433 pcg 1.3 max-retry = positive-number
1434 pcg 1.1
1435     @cindex max-retry
1436 root 1.5 The maximum interval in seconds (default: @t{3600}, one hour) between retries to establish a connection to this node. When a connection cannot be established, gvpe uses exponential back-off capped at this value. It's sometimes useful to set this to a much lower value (e.g. @t{120}) on connections to routers that usually are stable but sometimes are down, to assure quick reconnections even after longer downtimes.
1437 pcg 1.1 @refill
1438    
1439    
1440     @item
1441 pcg 1.3 max-ttl = seconds
1442    
1443     @cindex max-ttl
1444     Expire packets that couldn't be sent after this many seconds (default: @t{60}). Gvpe will normally queue packets for a node without an active connection, in the hope of establishing a connection soon. This value specifies the maximum lifetime a packet will stay in the queue, if a packet gets older, it will be thrown away.
1445     @refill
1446    
1447    
1448     @item
1449     max-queue = positive-number>=1
1450    
1451     @cindex max-queue
1452     The maximum number of packets that will be queued (default: @t{512}) for this node. If more packets are sent then earlier packets will be expired. See @t{max-ttl}, above.
1453     @refill
1454    
1455    
1456     @item
1457     router-priority = 0 | 1 | positive-number>=2
1458 pcg 1.1
1459     @cindex router-priority
1460 pcg 1.3 Sets the router priority of the given node (default: @t{0}, disabled).
1461 pcg 1.1 @refill
1462 pcg 1.3 If some node tries to connect to another node but it doesn't have a hostname, it asks a router node for it's IP address. The router node chosen is the one with the highest priority larger than @t{1} that is currently reachable. This is called a @emph{mediated} connection, as the connection itself will still be direct, but it uses another node to mediate between the two nodes.
1463 pcg 1.1 @refill
1464 pcg 1.3 The value @t{0} disables routing, that means if the node receives a packet not for itself it will not forward it but instead drop it.
1465     @refill
1466     The special value @t{1} allows other hosts to route through the router host, but they will never route through it by default (i.e. the config file of another node needs to specify a router priority higher than one to choose such a node for routing).
1467     @refill
1468     The idea behind this is that some hosts can, if required, bump the @t{router-priority} setting to higher than @t{1} in their local config to route through specific hosts. If @t{router-priority} is @t{0}, then routing will be refused, so @t{1} serves as a "enable, but do not use by default" switch.
1469     @refill
1470     Nodes with @t{router-priority} set to @t{2} or higher will always be forced to @t{connect} = @t{always} (unless they are @t{disabled}).
1471 pcg 1.1 @refill
1472    
1473    
1474     @item
1475 pcg 1.3 tcp-port = port-number
1476 pcg 1.1
1477     @cindex tcp-port
1478     Similar to @t{udp-port} (default: @t{655}), but sets the TCP port number.
1479     @refill
1480    
1481    
1482     @item
1483 pcg 1.3 udp-port = port-number
1484 pcg 1.1
1485     @cindex udp-port
1486     Sets the port number used by the UDP protocol (default: @t{655}, not officially assigned by IANA!).
1487     @refill
1488     @end itemize
1489    
1490    
1491    
1492     @section CONFIG DIRECTORY LAYOUT
1493     The default (or recommended) directory layout for the config directory is:
1494     @refill
1495    
1496    
1497     @itemize
1498    
1499    
1500     @item
1501 pcg 1.3 gvpe.conf
1502 pcg 1.1
1503     The config file.
1504     @refill
1505    
1506    
1507     @item
1508 pcg 1.3 if-up
1509 pcg 1.1
1510     The if-up script
1511     @refill
1512    
1513    
1514     @item
1515 root 1.5 node-up, node-down
1516 pcg 1.1
1517     If used the node up or node-down scripts.
1518     @refill
1519    
1520    
1521     @item
1522 pcg 1.3 hostkey
1523 pcg 1.1
1524 root 1.6 The (default path of the) private key of the current host.
1525 pcg 1.1 @refill
1526    
1527    
1528     @item
1529 pcg 1.3 pubkey/nodename
1530 pcg 1.1
1531     The public keys of the other nodes, one file per node.
1532     @refill
1533     @end itemize
1534    
1535    
1536    
1537    
1538     @node gvpectrl,gvpe,gvpe.conf,Top
1539    
1540     @chapter gvpectrl
1541    
1542     @section NAME
1543     @t{gvpectrl} - GNU Virtual Private Ethernet Control Program
1544     @refill
1545    
1546    
1547     @section SYNOPSIS
1548     @t{gvpectrl} [@strong{-ckgs}] [@strong{--config=}@emph{DIR}] [@strong{--generate-keys}] [@strong{--help}] [@strong{--kill}[@strong{=}@emph{SIGNAL}]] [@strong{--show-config}] [@strong{--version}]
1549     @refill
1550    
1551    
1552     @section DESCRIPTION
1553     This is the control program for the @t{gvpe}, the virtual private ethernet daemon.
1554     @refill
1555    
1556    
1557     @section OPTIONS
1558    
1559    
1560     @itemize
1561    
1562    
1563     @item
1564 pcg 1.3 @strong{-c}, @strong{--config=}@emph{DIR}
1565 pcg 1.1
1566     Read configuration options from @emph{DIR}.
1567     @refill
1568    
1569    
1570     @item
1571 root 1.8 @strong{-g}, @strong{--generate-key=path}
1572    
1573     Generates a single RSA key-pair. The public key will be stored in @file{@emph{path}} while the private key will be stored in @file{@emph{path} .privkey}. Neither file must be non-empty for this to succeed.
1574     @refill
1575     The public key file @file{@emph{path}} is normally copied to @file{pubkey/nodename} in the config directory on all nodes, while the private key @file{@emph{path}.privkey} should be copied to the file @file{hostkey} on the node the key is for.
1576     @refill
1577     It's recommended to generate the keypair on the node where it will be used, so that the private key file does not have to travel over the network.
1578     @refill
1579    
1580    
1581     @item
1582     @strong{-G}, @strong{--generate-keys}
1583    
1584     Generate public/private RSA key-pairs for all nodes not having a key and exit.
1585     @refill
1586     Note that in normal configurations this will fail, as there cna only be one private key per host. To make this configuration work you need to specify separate keyfiles for hostkeys in your config file, e.g.:
1587     @refill
1588    
1589    
1590     @example
1591     private-key = hostkeys/%s
1592     @end example
1593 pcg 1.1
1594 root 1.8 Such a configuration makes it easier to distribute a configuration centrally but requires private keys to be transported securely over the network.
1595 pcg 1.1 @refill
1596    
1597    
1598     @item
1599 pcg 1.3 @strong{-q}, @strong{--quiet}
1600    
1601     Suppresses messages the author finds nonessential for scripting purposes.
1602     @refill
1603    
1604    
1605     @item
1606     @strong{--help}
1607 pcg 1.1
1608     Display short list of options.
1609     @refill
1610    
1611    
1612     @item
1613 pcg 1.3 @strong{--kill}[@strong{=}@emph{SIGNAL}]
1614 pcg 1.1
1615     Attempt to kill a running @t{gvpectrl} (optionally with the specified @emph{SIGNAL} instead of @t{SIGTERM}) and exit.
1616     @refill
1617    
1618    
1619     @item
1620 pcg 1.3 @strong{--show-config}
1621 pcg 1.1
1622     Show a summary of the configuration, and how gvpe interprets it. Can also be very useful when designing firewall scripts.
1623     @refill
1624    
1625    
1626     @item
1627 pcg 1.3 @strong{--version}
1628 pcg 1.1
1629     Output version information and exit.
1630     @refill
1631     @end itemize
1632    
1633    
1634    
1635     @section BUGS
1636     If you find any bugs, report them to @t{gvpe@@schmorp.de}.
1637     @refill
1638    
1639    
1640    
1641     @node gvpe,gvpe.protocol,gvpectrl,Top
1642    
1643     @chapter gvpe
1644    
1645     @section NAME
1646     @t{gvpe} - GNU Virtual Private Ethernet Daemon
1647     @refill
1648    
1649    
1650     @section SYNOPSIS
1651     @t{gvpe} [@strong{-cDlL}] [@strong{--config=}@emph{DIR}] [@strong{--no-detach}] [@strong{-l=}@emph{LEVEL]}] [@strong{--kill}[@strong{=}@emph{SIGNAL}]] [@strong{--mlock}] [@strong{--help}] [@strong{--version}] @emph{NODENAME} [@emph{option...}]
1652     @refill
1653    
1654    
1655     @section DESCRIPTION
1656 root 1.5 See the gvpe(5) man page for an introduction to the gvpe suite.
1657 pcg 1.1 @refill
1658 root 1.5 This is the manual page for gvpe, the virtual private ethernet daemon. When started, @t{gvpe} will read it's configuration file to determine the network topology, and other configuration information, assuming the role of node @emph{NODENAME}
1659     @refill
1660     It will then create/connect to the tun/tap device and set up a socket for incoming connections. Then a @t{if-up} script will be executed to further configure the virtual network device. If that succeeds, it will detach from the controlling terminal and continue in the background, accepting and setting up connections to other gvpe daemons that are part of the same virtual private ethernet.
1661 pcg 1.1 @refill
1662     The optional arguments after the node name have to be of the form:
1663     @refill
1664    
1665    
1666     @example
1667     [I<nodename>.]var=value
1668     @end example
1669    
1670 root 1.5 If the argument has a prefix of @t{nodename.} (i.e. @t{laptop.enable-dns=yes}) then it will be parsed after all the config directives for that node, if not, it is parsed before the first node directive in the config file, and can be used to set global options or default variables.
1671 pcg 1.1 @refill
1672     For example, to start @t{gvpe} in the foreground, with log-level @t{info} on the node @t{laptop}, with TCP enabled and HTTP-Proxy host and Port set, use this:
1673     @refill
1674    
1675    
1676     @example
1677     gvpe -D -l info laptop \
1678     http-proxy-host=10.0.0.18 http-proxy-port=3128 \
1679     laptop.enable-tcp=yes
1680     @end example
1681    
1682    
1683    
1684     @section OPTIONS
1685    
1686    
1687     @itemize
1688    
1689    
1690     @item
1691 pcg 1.3 @strong{-c}, @strong{--config=}@emph{DIR}
1692 pcg 1.1
1693     Read configuration options from @emph{DIR}
1694     @refill
1695    
1696    
1697     @item
1698 pcg 1.3 @strong{-d}, @strong{--l=}@emph{LEVEL}
1699 pcg 1.1
1700     Set logging level to @emph{LEVEL} (one of: noise, trace, debug, info, notice, warn, error, critical).
1701     @refill
1702    
1703    
1704     @item
1705 pcg 1.3 @strong{--help}
1706 pcg 1.1
1707     Display short list of options.
1708     @refill
1709    
1710    
1711     @item
1712 pcg 1.3 @strong{-D}, @strong{--no-detach}
1713 pcg 1.1
1714     Don't fork and detach but stay in foreground and log messages to stderr in addition to syslog.
1715     @refill
1716    
1717    
1718     @item
1719 pcg 1.3 @strong{-L}, @strong{--mlock}
1720 pcg 1.1
1721 root 1.5 Lock @t{gvpe} into main memory. This will prevent sensitive data like shared private keys to be written to the system swap files/partitions.
1722 pcg 1.1 @refill
1723    
1724    
1725     @item
1726 pcg 1.3 @strong{--version}
1727 pcg 1.1
1728     Output version information and exit.
1729     @refill
1730     @end itemize
1731    
1732    
1733    
1734     @section SIGNALS
1735    
1736    
1737     @itemize
1738    
1739    
1740     @item
1741 pcg 1.3 HUP
1742 pcg 1.1
1743     Closes/resets all connections, resets the retry time and will start connecting again (it will NOT re-read the config file). This is useful e.g. in a @t{/etc/ppp/if-up} script.
1744     @refill
1745    
1746    
1747     @item
1748 pcg 1.3 TERM
1749 pcg 1.1
1750     Closes/resets all connections and exits.
1751     @refill
1752    
1753    
1754     @item
1755 pcg 1.3 USR1
1756 pcg 1.1
1757     Dump current network status into the syslog (at loglevel @t{notice}, so make sure your loglevel allows this).
1758     @refill
1759     @end itemize
1760    
1761    
1762    
1763     @section FILES
1764    
1765    
1766     @itemize
1767    
1768    
1769     @item
1770 pcg 1.3 @t{/etc/gvpe/gvpe.conf}
1771 pcg 1.1
1772     The configuration file for @t{gvpe}.
1773     @refill
1774    
1775    
1776     @item
1777 pcg 1.3 @t{/etc/gvpe/if-up}
1778 pcg 1.1
1779     Script which is executed as soon as the virtual network device has been allocated. Purpose is to further configure that device.
1780     @refill
1781    
1782    
1783     @item
1784 pcg 1.3 @t{/etc/gvpe/node-up}
1785 pcg 1.1
1786     Script which is executed whenever a node connects to this node. This can be used for example to run nsupdate.
1787     @refill
1788    
1789    
1790     @item
1791 pcg 1.3 @t{/etc/gvpe/node-down}
1792 pcg 1.1
1793     Script which is executed whenever a connection to another node is lost. for example to run nsupdate.
1794     @refill
1795    
1796    
1797     @item
1798 pcg 1.3 @t{/etc/gvpe/pubkey/*}
1799 pcg 1.1
1800 root 1.8 The directory containing the public keys for every node, one file per node with the name of the node.
1801     @refill
1802    
1803    
1804     @item
1805     @t{/etc/gvpe/hostkey}
1806    
1807     The file containing the private key of the node GVPE runs on. Unlike all the other files in the @file{/etc/gvpe} directory, this file usually differes for each node that GVPE runs on.
1808 pcg 1.1 @refill
1809    
1810    
1811     @item
1812 pcg 1.3 @t{/var/run/gvpe.pid}
1813 pcg 1.1
1814     The PID of the currently running @t{gvpe} is stored in this file.
1815     @refill
1816     @end itemize
1817    
1818    
1819    
1820     @section BUGS
1821     The cryptography in gvpe has not been thoroughly checked by many people yet. Use it at your own risk!
1822     @refill
1823     If you find any bugs, report them to @t{gvpe@@schmorp.de}.
1824     @refill
1825    
1826    
1827    
1828     @node gvpe.protocol,Simple Example,gvpe,Top
1829    
1830     @chapter gvpe.protocol
1831    
1832     @section The GNU-VPE Protocols
1833    
1834    
1835     @section Overview
1836     GVPE can make use of a number of protocols. One of them is the GNU VPE protocol which is used to authenticate tunnels and send encrypted data packets. This protocol is described in more detail the second part of this document.
1837     @refill
1838 root 1.6 The first part of this document describes the transport protocols which are used by GVPE to send its data packets over the network.
1839 pcg 1.1 @refill
1840    
1841    
1842     @section PART 1: Transport protocols
1843 pcg 1.3 GVPE offers a wide range of transport protocols that can be used to interchange data between nodes. Protocols differ in their overhead, speed, reliability, and robustness.
1844 pcg 1.1 @refill
1845     The following sections describe each transport protocol in more detail. They are sorted by overhead/efficiency, the most efficient transport is listed first:
1846     @refill
1847    
1848    
1849     @subsection RAW IP
1850     This protocol is the best choice, performance-wise, as the minimum overhead per packet is only 38 bytes.
1851     @refill
1852 root 1.5 It works by sending the VPN payload using raw IP frames (using the protocol set by @t{ip-proto}).
1853 pcg 1.1 @refill
1854 root 1.5 Using raw IP frames has the drawback that many firewalls block "unknown" protocols, so this transport only works if you have full IP connectivity between nodes.
1855 pcg 1.1 @refill
1856    
1857    
1858     @subsection ICMP
1859 pcg 1.3 This protocol offers very low overhead (minimum 42 bytes), and can sometimes tunnel through firewalls when other protocols can not.
1860 pcg 1.1 @refill
1861 root 1.5 It works by prepending an ICMP header with type @t{icmp-type} and a code of @t{255}. The default @t{icmp-type} is @t{echo-reply}, so the resulting packets look like echo replies, which looks rather strange to network administrators.
1862 pcg 1.1 @refill
1863 root 1.5 This transport should only be used if other transports (i.e. raw IP) are not available or undesirable (due to their overhead).
1864 pcg 1.1 @refill
1865    
1866    
1867     @subsection UDP
1868     This is a good general choice for the transport protocol as UDP packets tunnel well through most firewalls and routers, and the overhead per packet is moderate (minimum 58 bytes).
1869     @refill
1870     It should be used if RAW IP is not available.
1871     @refill
1872    
1873    
1874     @subsection TCP
1875 root 1.6 This protocol is a very bad choice, as it not only has high overhead (more than 60 bytes), but the transport also retries on its own, which leads to congestion when the link has moderate packet loss (as both the TCP transport and the tunneled traffic will retry, increasing congestion more and more). It also has high latency and is quite inefficient.
1876 pcg 1.1 @refill
1877     It's only useful when tunneling through firewalls that block better protocols. If a node doesn't have direct internet access but a HTTP proxy that supports the CONNECT method it can be used to tunnel through a web proxy. For this to work, the @t{tcp-port} should be @t{443} (@t{https}), as most proxies do not allow connections to other ports.
1878     @refill
1879     It is an abuse of the usage a proxy was designed for, so make sure you are allowed to use it for GVPE.
1880     @refill
1881 pcg 1.3 This protocol also has server and client sides. If the @t{tcp-port} is set to zero, other nodes cannot connect to this node directly. If the @t{tcp-port} is non-zero, the node can act both as a client as well as a server.
1882 pcg 1.1 @refill
1883    
1884    
1885     @subsection DNS
1886     @strong{WARNING:} Parsing and generating DNS packets is rather tricky. The code almost certainly contains buffer overflows and other, likely exploitable, bugs. You have been warned.
1887     @refill
1888     This is the worst choice of transport protocol with respect to overhead (overhead can be 2-3 times higher than the transferred data), and latency (which can be many seconds). Some DNS servers might not be prepared to handle the traffic and drop or corrupt packets. The client also has to constantly poll the server for data, so the client will constantly create traffic even if it doesn't need to transport packets.
1889     @refill
1890     In addition, the same problems as the TCP transport also plague this protocol.
1891     @refill
1892 root 1.6 Its only use is to tunnel through firewalls that do not allow direct internet access. Similar to using a HTTP proxy (as the TCP transport does), it uses a local DNS server/forwarder (given by the @t{dns-forw-host} configuration value) as a proxy to send and receive data as a client, and an @t{NS} record pointing to the GVPE server (as given by the @t{dns-hostname} directive).
1893 pcg 1.1 @refill
1894 root 1.5 The only good side of this protocol is that it can tunnel through most firewalls mostly undetected, iff the local DNS server/forwarder is sane (which is true for most routers, wireless LAN gateways and nameservers).
1895 pcg 1.1 @refill
1896 root 1.5 Fine-tuning needs to be done by editing @t{src/vpn_dns.C} directly.
1897 pcg 1.1 @refill
1898    
1899    
1900     @section PART 2: The GNU VPE protocol
1901     This section, unfortunately, is not yet finished, although the protocol is stable (until bugs in the cryptography are found, which will likely completely change the following description). Nevertheless, it should give you some overview over the protocol.
1902     @refill
1903    
1904    
1905     @subsection Anatomy of a VPN packet
1906 root 1.5 The exact layout and field lengths of a VPN packet is determined at compile time and doesn't change. The same structure is used for all transport protocols, be it RAWIP or TCP.
1907 pcg 1.1 @refill
1908    
1909    
1910     @example
1911     +------+------+--------+------+
1912     | HMAC | TYPE | SRCDST | DATA |
1913     +------+------+--------+------+
1914     @end example
1915    
1916 root 1.6 The HMAC field is present in all packets, even if not used (e.g. in auth request packets), in which case it is set to all zeroes. The MAC itself is calculated over the TYPE, SRCDST and DATA fields in all cases.
1917 pcg 1.1 @refill
1918     The TYPE field is a single byte and determines the purpose of the packet (e.g. RESET, COMPRESSED/UNCOMPRESSED DATA, PING, AUTH REQUEST/RESPONSE, CONNECT REQUEST/INFO etc.).
1919     @refill
1920 pcg 1.3 SRCDST is a three byte field which contains the source and destination node IDs (12 bits each).
1921 pcg 1.1 @refill
1922     The DATA portion differs between each packet type, naturally, and is the only part that can be encrypted. Data packets contain more fields, as shown:
1923     @refill
1924    
1925    
1926     @example
1927 root 1.7 +------+------+--------+-------+------+
1928     | HMAC | TYPE | SRCDST | SEQNO | DATA |
1929     +------+------+--------+-------+------+
1930 pcg 1.1 @end example
1931    
1932 root 1.6 SEQNO is a 32-bit sequence number. It is negotiated at every connection initialization and starts at some random 31 bit value. GVPE currently uses a sliding window of 512 packets/sequence numbers to detect reordering, duplication and replay attacks.
1933     @refill
1934 root 1.7 The encryption is done on SEQNO+DATA in CTR mode with IV generated from the seqno (for AES: seqno || seqno || seqno || (u32)0), which ensures uniqueness for a given key.
1935 pcg 1.1 @refill
1936    
1937    
1938 root 1.6 @subsection The authentication/key exchange protocol
1939 root 1.5 Before nodes can exchange packets, they need to establish authenticity of the other side and a key. Every node has a private RSA key and the public RSA keys of all other nodes.
1940 pcg 1.1 @refill
1941 root 1.6 When a node wants to establish a connection to another node, it sends an RSA-OEAP-encrypted challenge and an ECDH (curve25519) key. The other node replies with its own ECDH key and a HKDF of the challenge and both ECDH keys to prove its identity.
1942     @refill
1943     The remote node enganges in exactly the same protocol. When both nodes have exchanged their challenge and verified the response, they calculate a cipher key and a HMAC key and start exchanging data packets.
1944     @refill
1945     In detail, the challenge consist of:
1946     @refill
1947    
1948    
1949     @example
1950     RSA-OAEP (SEQNO MAC CIPHER SALT EXTRA-AUTH) ECDH1
1951     @end example
1952    
1953     That is, it encrypts (with the public key of the remote node) an initial sequence number for data packets, key material for the HMAC key, key material for the cipher key, a salt used by the HKDF (as shown later) and some extra random bytes that are unused except for authentication. It also sends the public key of a curve25519 exchange.
1954     @refill
1955     The remote node decrypts the RSA data, generates its own ECDH key (ECDH2), and replies with:
1956     @refill
1957    
1958    
1959     @example
1960     HKDF-Expand (HKDF-Extract (ECDH2, RSA), ECDH1, AUTH_DIGEST_SIZE) ECDH2
1961     @end example
1962    
1963     That is, it extracts from the decrypted RSA challenge, using its ECDH key as salt, and then expands using the requesting node's ECDH1 key. The resulting hash is returned as a proof that the node could decrypt the RSA challenge data, together with the ECDH key.
1964     @refill
1965     After both nodes have done this to each other, they calculate the shared ECDH secret, cipher and HMAC keys for the session (each node generates two cipher and HMAC keys, one for sending and one for receiving).
1966     @refill
1967     The HMAC key for sending is generated as follow:
1968     @refill
1969    
1970    
1971     @example
1972     HMAC_KEY = HKDF-Expand (HKDF-Extract (REMOTE_SALT, MAC ECDH_SECRET), info, HMAC_MD_SIZE)
1973     @end example
1974    
1975     It extracts from MAC and ECDH_SECRET using the @emph{remote} SALT, then expands using a static info string.
1976 pcg 1.1 @refill
1977 root 1.6 The cipher key is generated in the same way, except using the CIPHER part of the original challenge.
1978 pcg 1.1 @refill
1979 root 1.6 The result of this process is to authenticate each node to the other node, while exchanging keys using both RSA and ECDH, the latter providing perfect forward secrecy.
1980 pcg 1.1 @refill
1981 root 1.6 The protocol has been overdesigned where this was possible without increasing implementation complexity, in an attempt to protect against implementation or protocol failures. For example, if the ECDH challenge was found to be flawed, perfect forward secrecy would be lost, but the data would likely still be protected. Likewise, standard algorithms and implementations are used where possible.
1982 pcg 1.1 @refill
1983    
1984    
1985     @subsection Retrying
1986 root 1.5 When there is no response to an auth request, the node will send auth requests in bursts with an exponential back-off. After some time it will resort to PING packets, which are very small (8 bytes + protocol header) and lightweight (no RSA operations required). A node that receives ping requests from an unconnected peer will respond by trying to create a connection.
1987 pcg 1.1 @refill
1988 root 1.5 In addition to the exponential back-off, there is a global rate-limit on a per-IP base. It allows long bursts but will limit total packet rate to something like one control packet every ten seconds, to avoid accidental floods due to protocol problems (like a RSA key file mismatch between two nodes).
1989 pcg 1.1 @refill
1990 pcg 1.3 The intervals between retries are limited by the @t{max-retry} configuration value. A node with @t{connect} = @t{always} will always retry, a node with @t{connect} = @t{ondemand} will only try (and re-try) to connect as long as there are packets in the queue, usually this limits the retry period to @t{max-ttl} seconds.
1991     @refill
1992     Sending packets over the VPN will reset the retry intervals as well, which means as long as somebody is trying to send packets to a given node, GVPE will try to connect every few seconds.
1993     @refill
1994 pcg 1.1
1995    
1996     @subsection Routing and Protocol translation
1997 root 1.6 The GVPE routing algorithm is easy: there isn't much routing to speak of: When routing packets to another node, GVPE tries the following options, in order:
1998 pcg 1.1 @refill
1999 pcg 1.3
2000    
2001     @itemize
2002    
2003    
2004     @item
2005 root 1.5 If the two nodes should be able to reach each other directly (common protocol, port known), then GVPE will send the packet directly to the other node.
2006 pcg 1.3
2007    
2008    
2009     @item
2010     If this isn't possible (e.g. because the node doesn't have a @t{hostname} or known port), but the nodes speak a common protocol and a router is available, then GVPE will ask a router to "mediate" between both nodes (see below).
2011    
2012    
2013    
2014     @item
2015     If a direct connection isn't possible (no common protocols) or forbidden (@t{deny-direct}) and there are any routers, then GVPE will try to send packets to the router with the highest priority that is connected already @emph{and} is able (as specified by the config file) to connect directly to the target node.
2016    
2017    
2018    
2019     @item
2020     If no such router exists, then GVPE will simply send the packet to the node with the highest priority available.
2021    
2022    
2023    
2024     @item
2025     Failing all that, the packet will be dropped.
2026    
2027     @end itemize
2028    
2029 root 1.6 A host can usually declare itself unreachable directly by setting its port number(s) to zero. It can declare other hosts as unreachable by using a config-file that disables all protocols for these other hosts. Another option is to disable all protocols on that host in the other config files.
2030 pcg 1.1 @refill
2031 root 1.5 If two hosts cannot connect to each other because their IP address(es) are not known (such as dial-up hosts), one side will send a @emph{mediated} connection request to a router (routers must be configured to act as routers!), which will send both the originating and the destination host a connection info request with protocol information and IP address of the other host (if known). Both hosts will then try to establish a direct connection to the other peer, which is usually possible even when both hosts are behind a NAT gateway.
2032 pcg 1.1 @refill
2033 root 1.6 Routing via other nodes works because the SRCDST field is not encrypted, so the router can just forward the packet to the destination host. Since each host uses its own private key, the router will not be able to decrypt or encrypt packets, it will just act as a simple router and protocol translator.
2034 pcg 1.1 @refill
2035    
2036    
2037    
2038     @node Simple Example,Complex Example,gvpe.protocol,Top
2039    
2040     @chapter Simple Example
2041     In this example, gvpe is used to implement a simple, UDP-based ethernet on three hosts.
2042     @refill
2043     The config file (@t{gvpe.conf}) is the same on all hosts:
2044     @refill
2045    
2046    
2047     @example
2048     enable-udp = yes # use UDP
2049     udp-port = 407 # use this UDP port
2050     mtu = 1492 # handy for TDSL
2051     ifname = vpn0 # I prefer vpn0 over e.g. tap0
2052    
2053     node = huffy # arbitrary node name
2054     hostname = 1.2.3.4 # ip address if this host
2055    
2056     node = welshy
2057     hostname = www.example.net # resolve at connection time
2058    
2059     node = wheelery
2060     # no hostname, will be determinded dynamically using router1 or router2
2061     @end example
2062    
2063     @t{gvpe} will execute the @t{if-up} script on every hosts, which, for linux, could look like this for all three hosts:
2064     @refill
2065    
2066    
2067     @example
2068     ifconfig $IFNAME hw ether $MAC mtu $MTU
2069     ifconfig $IFNAME 10.0.0.$NODE
2070     route add -net 10.0.0.0 netmask 255.0.0.0 dev $IFNAME
2071     @end example
2072    
2073     The @t{10.0.0.$NODE} resolves to @t{10.0.0.1} on @t{huffy}, @t{10.0.0.2} on @t{welshy} and so on. Other schemes, such as @t{10.$NODE.0.1} might be useful, too.
2074     @refill
2075     After generating the keys (gvpectrl) and starting the daemon (@t{gvpe -D -l info }@emph{NODENAME} for test purposes) the three hosts should be able to ping each other.
2076     @refill
2077     If you have an internal @t{10.x.x.x} network (with a tighter netmask then @t{255.0.0.0}, e.g. @t{10.1.0.0} on @t{huffy}, @t{10.2.0.0} on @t{welshy} and so on), you can now enable ip-forwarding and proxy-arp (or set the hosts as default gateway), and your three hosts should forward traffic from each network to each other.
2078     @refill
2079    
2080    
2081     @node Complex Example,complex/gvpe.conf,Simple Example,Top
2082    
2083     @chapter Complex Example
2084     These files are configuration files for "our" internal network.
2085    
2086     It is highly non-trivial, so don't use this configuration as the basis of
2087     your network unless you know what you are doing.
2088    
2089     It features: around 30 hosts, many of them have additional networks behind
2090     them and use an assortment of different tunneling protocols. The vpn is
2091     fully routed, no arp is used at all.
2092    
2093     The public IP addresses of connecting nodes are automatically registered
2094     via dns on the node ruth, using a node-up/node-down script.
2095    
2096     And last not least: the if-up script can generate information to be used
2097     in firewall rules (IP-net/MAC-address pairs) so ensure packet integrity so
2098     you can use your iptables etc. firewall to filter by IP address only.
2099    
2100     @menu
2101     * complex/gvpe.conf:: An example gvpe configuration
2102     * complex/if-up:: A fully-routing if-up config
2103     * complex/node-up:: A node-up/node-down script utilizing dynds
2104     @end menu
2105    
2106    
2107     @node complex/gvpe.conf,complex/if-up,Complex Example,Complex Example
2108    
2109     @chapter complex/gvpe.conf
2110    
2111    
2112     @example
2113     # sample configfile
2114     # the config file must be exactly(!) the same on all nodes
2115    
2116     rekey = 54321 # the rekeying interval
2117     keepalive = 300 # the keepalive interval
2118     on ruth keepalive = 120 # ruth is important and demands lower keepalives
2119     on surfer keepalive = 40
2120     mtu = 1492 # the mtu (minimum mtu of attached host)
2121     ifname = vpn0 # the tunnel interface name to use
2122     ifpersist = no # the tun device should be persistent
2123     inherit-tos = yes # should tunnel packets inherit tos flags?
2124     compress = yes # wether compression should be used (NYI)
2125     connect = ondemand # connect to this host always/never or ondemand
2126     router-priority = 1 # route for everybody - if necessary
2127    
2128     loglevel = notice # info logs connects, notice only important messages
2129     on mobil loglevel = info
2130     on doom loglevel = info
2131     on ruth loglevel = info
2132    
2133     udp-port = 407 # the udp port to use for sending/receiving packets
2134     tcp-port = 443 # the tcp port to listen for connections (we use https over proxy)
2135     ip-proto = 50 # (ab)use the ipsec protocol as rawip
2136     icmp-type = 0 # (ab)use echo replies for tunneling
2137     enable-udp = yes # udp is spoken almost everywhere
2138     enable-tcp = no # tcp is not spoken everywhere
2139     enable-rawip = no # rawip is not spoken everywhere
2140     enable-icmp = no # most hosts don't bother to icmp
2141    
2142     # every "node =" introduces a new node in the network
2143     # the options following it don't set defaults but are
2144     # node-specific.
2145    
2146     # marc@@lap
2147     node = mobil
2148    
2149     # marc@@home
2150     node = doom
2151     enable-rawip = yes
2152     enable-tcp = yes
2153    
2154     # marc@@uni
2155     node = ruth
2156     enable-rawip = yes
2157     enable-tcp = yes
2158     enable-icmp = yes
2159     hostname = 200.100.162.95
2160     connect = always
2161     router-priority = 30
2162     on ruth node-up = node-up
2163     on ruth node-down = node-up
2164    
2165     # marc@@mu
2166     node = frank
2167     enable-rawip = yes
2168     hostname = 44.88.167.250
2169     router-priority = 20
2170     connect = always
2171    
2172     # nethype
2173     node = rain
2174     enable-rawip = yes
2175     hostname = 145.253.105.130
2176     router-priority = 10
2177     connect = always
2178    
2179     # marco@@home
2180     node = marco
2181     enable-rawip = yes
2182    
2183     # stefan@@ka
2184     node = wappla
2185     connect = never
2186    
2187     # stefan@@lap
2188     node = stefan
2189     udp-port = 408
2190     connect = never
2191    
2192     # paul@@wg
2193     node = n8geil
2194     on ruth enable-icmp = yes
2195     on n8geil enable-icmp = yes
2196     enable-udp = no
2197    
2198     # paul@@lap
2199     node = syrr
2200    
2201     # paul@@lu
2202     node = donomos
2203    
2204     # marco@@hn
2205     node = core
2206    
2207     # elmex@@home
2208     node = elmex
2209     enable-rawip = yes
2210     hostname = 100.251.143.181
2211    
2212     # stefan@@kwc.at
2213     node = fwkw
2214     connect = never
2215     on stefan connect = always
2216     on wappla connect = always
2217     hostname = 182.73.81.146
2218    
2219     # elmex@@home
2220     node = jungfrau
2221     enable-rawip = yes
2222    
2223     # uni main router
2224     node = surfer
2225     enable-rawip = yes
2226     enable-tcp = no
2227     enable-icmp = yes
2228     hostname = 200.100.162.79
2229     connect = always
2230     router-priority = 40
2231    
2232     # jkneer@@marvin
2233     node = marvin
2234     enable-rawip = yes
2235     enable-udp = no
2236    
2237     # jkneer@@entrophy
2238     node = entrophy
2239     enable-udp = no
2240     enable-tcp = yes
2241    
2242     # mr. primitive
2243     node = voyager
2244     enable-udp = no
2245     enable-tcp = no
2246     on voyager enable-tcp = yes
2247     on voyager enable-udp = yes
2248    
2249     # v-server (barbados.dn-systems.de)
2250     #node = vserver
2251     #enable-udp = yes
2252     #hostname = 193.108.181.74
2253     @end example
2254    
2255    
2256    
2257     @node complex/if-up,complex/node-up,complex/gvpe.conf,Complex Example
2258    
2259     @chapter complex/if-up
2260    
2261    
2262     @example
2263     #!/bin/bash
2264    
2265     # Some environment variables will be set:
2266     #
2267     # CONFBASE=/etc/vpe # the configuration directory prefix
2268     # IFNAME=vpn0 # the network interface (ifname)
2269     # MAC=fe:fd:80:00:00:01 # the mac-address to use for the interface
2270     # NODENAME=cerebro # the selected nodename (-n switch)
2271     # NODEID=1 # the numerical node id
2272     # MTU=1436 # the tunnel packet overhead (set mtu to 1500-$OVERHEAD)
2273    
2274     # this if-up script is rather full-featured, and is used to
2275     # generate a fully-routed (no arp traffic) vpn. the main portion
2276     # consists of "ipn" calls (see below).
2277    
2278     # some hosts require additional specific configuration, this is handled
2279     # using if statements near the end of the script.
2280    
2281     # with the --fw switch, outputs mac/net pairs for your firewall use:
2282     # if-up --fw | while read mac net; do
2283     # iptables -t filter -A INPUT -i vpn0 -p all -m mac --mac-source \! $mac -s $net -j DROP
2284     # done
2285    
2286     ipn() @{
2287     local id="$1"; shift
2288     local mac=fe:fd:80:00:00:$(printf "%02x" $id)
2289     if [ -n "$FW" ]; then
2290     for net in "$@@"; do
2291     echo "$mac $net"
2292     done
2293     else
2294     local ip="$1"; shift
2295     if [ "$id" == $NODEID ]; then
2296     [ -n "$ADDR_ONLY" ] && ip addr add $ip broadcast 10.255.255.255 dev $IFNAME
2297     elif [ -z "$ADDR_ONLY" ]; then
2298     ip neighbour add $ip lladdr $mac nud permanent dev $IFNAME
2299     for route in "$@@"; do
2300     ip route add $route via $ip dev vpn0
2301     done
2302     fi
2303     fi
2304     @}
2305    
2306     ipns() @{
2307     # this contains the generic routing information for the vpn
2308     # each call to ipn has the following parameters:
2309     # ipn <node-id> <gateway-ip> [<route> ...]
2310     # the second line (ipn 2) means:
2311     # the second node (doom in the config file) has the ip address 10.0.0.5,
2312     # which is the gateway for the 10.0/28 network and three additional ip
2313     # addresses
2314    
2315     ipn 1 10.0.0.20
2316     ipn 2 10.0.0.5 10.0.0.0/28 #200.100.162.92 200.100.162.93 100.99.218.222
2317     ipn 3 10.0.0.17
2318     ipn 4 10.0.0.18
2319     ipn 5 10.0.0.19 10.3.0.0/16
2320     ipn 6 10.0.0.21 10.0.2.0/26 #200.100.162.17
2321     ipn 7 10.0.0.22 10.1.2.0/24 # wappla, off
2322     ipn 8 10.0.0.23 # stefan, off
2323     ipn 9 10.0.0.24 10.13.0.0/16
2324     ipn 10 10.0.0.25
2325     ipn 11 10.0.0.26
2326     ipn 12 10.0.0.27 10.0.2.64/26
2327     ipn 13 10.0.0.28 10.0.3.0/24
2328     ipn 14 10.0.0.29 10.1.1.0/24 # fwkw, off
2329     # mind the gateway ip gap
2330     ipn 15 10.9.0.30 10.0.4.0/24
2331     ipn 16 10.9.0.31
2332     ipn 17 10.9.0.32 10.42.0.0/16
2333     ipn 18 10.9.0.33
2334     ipn 19 10.9.0.34
2335     #ipn 20 10.9.0.35
2336     @}
2337    
2338     if [ "$1" == "--fw" ]; then
2339     FW=1
2340    
2341     ipns
2342     else
2343     exec >/var/log/vpe.if-up 2>&1
2344     set -x
2345    
2346     [ $NODENAME = "ruth" ] && ip link set $IFNAME down # hack
2347    
2348     # first set the link up and initialize the interface ip
2349     # address.
2350     ip link set $IFNAME address $MAC
2351     ip link set $IFNAME mtu $MTU up
2352     ADDR_ONLY=1 ipns # set addr only
2353    
2354     # now initialize the main vpn routes (10.0/8)
2355     # the second route is a hack to to reach some funnily-connected
2356     # machines.
2357     ip route add 10.0.0.0/8 dev $IFNAME
2358     ip route add 10.0.0.0/27 dev $IFNAME
2359    
2360     ipns # set the interface routes
2361    
2362     # now for something completely different, ehr, something not
2363     # easily doable with ipn, namely some extra specific highly complicated
2364     # and non-regular setups for some machines.
2365     if [ $NODENAME = doom ]; then
2366     ip addr add 200.100.162.92 dev $IFNAME
2367     ip route add 200.100.0.0/16 via 10.0.0.17 dev $IFNAME
2368     ip route flush table 101
2369     ip route add table 101 default src 200.100.162.92 via 10.0.0.17 dev $IFNAME
2370    
2371     ip addr add 100.99.218.222 dev $IFNAME
2372     ip route add 100.99.218.192/27 via 10.0.0.19 dev $IFNAME
2373     ip route flush table 103
2374     ip route add table 103 default src 100.99.218.222 via 10.0.0.19
2375    
2376     elif [ $NODENAME = marco ]; then
2377     ip addr add 200.100.162.17 dev $IFNAME
2378    
2379     for addr in 79 89 90 91 92 93 94 95; do
2380     ip route add 200.100.162.$addr dev ppp0
2381     done
2382     ip route add 200.100.76.0/23 dev ppp0
2383     ip route add src 200.100.162.17 200.100.0.0/16 via 10.0.0.17 dev $IFNAME
2384    
2385     elif [ $NODENAME = ruth ]; then
2386     ip route add 200.100.162.17 via 10.0.0.21 dev vpn0
2387     ip route add 200.100.162.92 via 10.0.0.5 dev vpn0
2388     ip route add 200.100.162.93 via 10.0.0.5 dev vpn0
2389    
2390     fi
2391    
2392     # and this is the second part of the 10.0/27 hack. don't ask.
2393     [ $NODENAME != fwkw ] && ip route add 10.0.0.0/24 via 10.0.0.29 dev $IFNAME
2394     fi
2395     @end example
2396    
2397    
2398    
2399     @node complex/node-up,Index,complex/if-up,Complex Example
2400    
2401     @chapter complex/node-up
2402    
2403    
2404     @example
2405     #!/bin/sh
2406    
2407     # Some environment variables will be set (in addition the ones
2408     # set in if-up, too):
2409     #
2410     # DESTNODE=doom # others nodename
2411     # DESTID=5 # others node id
2412     # DESTIP=188.13.66.8 # others ip
2413     # DESTPORT=407 # others port
2414     # STATE=up/down # node-up gets UP, node-down script gets DOWN
2415    
2416     if [ $STATE = up ]; then
2417     @{
2418     echo update delete $DESTNODE.lowttl.example.com. a
2419     echo update delete $DESTNODE-last.lowttl.example.com. a
2420     echo update add $DESTNODE.lowttl.example.com. 1 in a $DESTIP
2421     echo update add $DESTNODE-last.lowttl.example.com. 1 in a $DESTIP
2422     echo
2423     @} | nsupdate -d -k $CONFBASE:marc.example.net.
2424     else
2425     @{
2426     echo update delete $DESTNODE.lowttl.example.com. a
2427     echo update delete $DESTNODE-last.lowttl.example.com. a
2428     echo update add $DESTNODE-last.lowttl.example.com. 1 in a $DESTIP
2429     echo
2430     @} | nsupdate -d -k $CONFBASE:marc.example.net.
2431     fi
2432     @end example
2433    
2434    
2435    
2436     @node Index,,complex/node-up,Top
2437    
2438     @chapter Index
2439     @printindex cp
2440    
2441    
2442    
2443     @bye
2444