Deleted Added
full compact
enc.4 (166608) enc.4 (171696)
1.\" $OpenBSD: enc.4,v 1.22 2006/05/26 08:51:29 jmc Exp $
2.\"
3.\" Copyright (c) 1999 Angelos D. Keromytis
4.\" All rights reserved.
5.\"
6.\" Redistribution and use in source and binary forms, with or without
7.\" modification, are permitted provided that the following conditions
8.\" are met:

--- 15 unchanged lines hidden (view full) ---

24.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
25.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
26.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
27.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
28.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
29.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
30.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
31.\"
1.\" $OpenBSD: enc.4,v 1.22 2006/05/26 08:51:29 jmc Exp $
2.\"
3.\" Copyright (c) 1999 Angelos D. Keromytis
4.\" All rights reserved.
5.\"
6.\" Redistribution and use in source and binary forms, with or without
7.\" modification, are permitted provided that the following conditions
8.\" are met:

--- 15 unchanged lines hidden (view full) ---

24.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
25.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
26.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
27.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
28.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
29.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
30.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
31.\"
32.\" $FreeBSD: head/share/man/man4/enc.4 166608 2007-02-09 20:39:14Z brueffer $
32.\" $FreeBSD: head/share/man/man4/enc.4 171696 2007-08-02 08:04:48Z bz $
33.\"
33.\"
34.Dd June 16, 2006
34.Dd August 1, 2007
35.Dt ENC 4
36.Os
37.Sh NAME
38.Nm enc
39.Nd Encapsulating Interface
40.Sh SYNOPSIS
41To compile this driver into the kernel,
42place the following line in your
43kernel configuration file:
44.Bd -ragged -offset indent
45.Cd "device enc"
46.Ed
47.Sh DESCRIPTION
48The
49.Nm
50interface is a software loopback mechanism that allows hosts or
51firewalls to filter
35.Dt ENC 4
36.Os
37.Sh NAME
38.Nm enc
39.Nd Encapsulating Interface
40.Sh SYNOPSIS
41To compile this driver into the kernel,
42place the following line in your
43kernel configuration file:
44.Bd -ragged -offset indent
45.Cd "device enc"
46.Ed
47.Sh DESCRIPTION
48The
49.Nm
50interface is a software loopback mechanism that allows hosts or
51firewalls to filter
52.Xr fast_ipsec 4
52.Xr ipsec 4
53traffic using any firewall package that hooks in via the
54.Xr pfil 9
55framework.
56.Pp
57The
58.Nm
59interface allows an administrator
60to see outgoing packets before they have been processed by
53traffic using any firewall package that hooks in via the
54.Xr pfil 9
55framework.
56.Pp
57The
58.Nm
59interface allows an administrator
60to see outgoing packets before they have been processed by
61.Xr fast_ipsec 4 ,
61.Xr ipsec 4 ,
62or incoming packets after they have been similarly processed, via
63.Xr tcpdump 1 .
64.Pp
65The
66.Dq Li enc0
67interface inherits all IPsec traffic.
68Thus all IPsec traffic can be filtered based on
69.Dq Li enc0 ,
70and all IPsec traffic could be seen by invoking
71.Xr tcpdump 1
72on the
73.Dq Li enc0
74interface.
75.Sh EXAMPLES
76To see all outgoing packets before they have been processed via
62or incoming packets after they have been similarly processed, via
63.Xr tcpdump 1 .
64.Pp
65The
66.Dq Li enc0
67interface inherits all IPsec traffic.
68Thus all IPsec traffic can be filtered based on
69.Dq Li enc0 ,
70and all IPsec traffic could be seen by invoking
71.Xr tcpdump 1
72on the
73.Dq Li enc0
74interface.
75.Sh EXAMPLES
76To see all outgoing packets before they have been processed via
77.Xr fast_ipsec 4 ,
77.Xr ipsec 4 ,
78or all incoming packets after they have been similarly processed:
79.Pp
80.Dl "tcpdump -i enc0"
81.Sh SEE ALSO
82.Xr tcpdump 1 ,
83.Xr bpf 4 ,
78or all incoming packets after they have been similarly processed:
79.Pp
80.Dl "tcpdump -i enc0"
81.Sh SEE ALSO
82.Xr tcpdump 1 ,
83.Xr bpf 4 ,
84.Xr fast_ipsec 4 ,
85.Xr ipf 4 ,
86.Xr ipfw 4 ,
84.Xr ipf 4 ,
85.Xr ipfw 4 ,
87.Xr pf 4
86.Xr ipsec 4 ,
87.Xr pf 4 ,
88.Xr tcpdump 8