Docu review done: Mon 03 Jul 2023 17:08:03 CEST

Commands

Restart all ipsec vpns in one shot:

$ ipsecctl -F ; /etc/rc.d/isakmpd restart; /etc/rc.d/sasyncd restart ; ipsecctl -f /etc/ipsec/ipsec.conf
CommandsDescription
ipsecctl -sashow all flows and ipsec tunnels
fwloglike tcpdump but only for the fw