Skip to main content
Commonmark migration
Source Link

http://pluieglaciale.wordpress.com/2010/11/09/how-to-setup-strongswan-proxy-on-single-ip-vps-for-windows-7-client/

All solution credit goes to above blog.

(below is copy and paste from blog)

  • Enable IPv4 forwarding in the kernel. You can do this by the following statement:

    Enable IPv4 forwarding in the kernel. You can do this by the following statement:

      echo 1 > /proc/sys/net/ipv4/ip_forward
    

    However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.

    echo 1 > /proc/sys/net/ipv4/ip_forward
However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.
  • Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.

    Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.

      iptables -A POSTROUTING -t NAT -j SNAT --to-source <VPN IP Address>
    

    This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address.

    iptables -A POSTROUTING -t NAT -j SNAT --to-source <VPN IP Address>
This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address.

In my case, <VPN IP Address> = 192.168.0.50

http://pluieglaciale.wordpress.com/2010/11/09/how-to-setup-strongswan-proxy-on-single-ip-vps-for-windows-7-client/

All solution credit goes to above blog.

(below is copy and paste from blog)

  • Enable IPv4 forwarding in the kernel. You can do this by the following statement:
    echo 1 > /proc/sys/net/ipv4/ip_forward
However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.
  • Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.
    iptables -A POSTROUTING -t NAT -j SNAT --to-source <VPN IP Address>
This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address.

In my case, <VPN IP Address> = 192.168.0.50

http://pluieglaciale.wordpress.com/2010/11/09/how-to-setup-strongswan-proxy-on-single-ip-vps-for-windows-7-client/

All solution credit goes to above blog.

(below is copy and paste from blog)

  • Enable IPv4 forwarding in the kernel. You can do this by the following statement:

      echo 1 > /proc/sys/net/ipv4/ip_forward
    

    However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.

  • Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.

      iptables -A POSTROUTING -t NAT -j SNAT --to-source <VPN IP Address>
    

    This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address.

In my case, <VPN IP Address> = 192.168.0.50

Formatted quoted text as blockquote. Replaced typographical angle brackets with ASCII. Formatted commands as code so the angle brackets are rendered correctly.
Source Link

http://pluieglaciale.wordpress.com/2010/11/09/how-to-setup-strongswan-proxy-on-single-ip-vps-for-windows-7-client/

All Solutionsolution credit goes to above blog.

(below is copy and paste from blog)

  • Enable IPv4 forwarding in the kernel. You can do this by the following statement:

    echo 1 > /proc/sys/net/ipv4/ip_forward

  • Enable IPv4 forwarding in the kernel. You can do this by the following statement:

However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.

    echo 1 > /proc/sys/net/ipv4/ip_forward
  • Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.

    iptables -A POSTROUTING -t NAT -j SNAT --to-source ‹VPN IP Address>

However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.
  • Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.
    iptables -A POSTROUTING -t NAT -j SNAT --to-source <VPN IP Address>
This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address.

This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address. InIn my case, ‹VPN IP Address><VPN IP Address> = 192.168.0.50

http://pluieglaciale.wordpress.com/2010/11/09/how-to-setup-strongswan-proxy-on-single-ip-vps-for-windows-7-client/

All Solution credit goes to above blog.

(below is copy and paste from blog)

  • Enable IPv4 forwarding in the kernel. You can do this by the following statement:

    echo 1 > /proc/sys/net/ipv4/ip_forward

However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.

  • Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.

    iptables -A POSTROUTING -t NAT -j SNAT --to-source ‹VPN IP Address>

This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address. In my case, ‹VPN IP Address> = 192.168.0.50

http://pluieglaciale.wordpress.com/2010/11/09/how-to-setup-strongswan-proxy-on-single-ip-vps-for-windows-7-client/

All solution credit goes to above blog.

(below is copy and paste from blog)

  • Enable IPv4 forwarding in the kernel. You can do this by the following statement:
    echo 1 > /proc/sys/net/ipv4/ip_forward
However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.
  • Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.
    iptables -A POSTROUTING -t NAT -j SNAT --to-source <VPN IP Address>
This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address.

In my case, <VPN IP Address> = 192.168.0.50

added 6 characters in body
Source Link

http://pluieglaciale.wordpress.com/2010/11/09/how-to-setup-strongswan-proxy-on-single-ip-vps-for-windows-7-client/

All Solution credit goes to above blog.

(below is copy and paste from blog)

  • Enable IPv4 forwarding in the kernel. You can do this by the following statement:

    echo 1 > /proc/sys/net/ipv4/ip_forward

However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.

  • Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.

    iptables -A POSTROUTING -t NAT -j SNAT --to-source ‹VPN IP Address>

This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address. In my case, =‹VPN IP Address> = 192.168.0.50

http://pluieglaciale.wordpress.com/2010/11/09/how-to-setup-strongswan-proxy-on-single-ip-vps-for-windows-7-client/

All Solution credit goes to above blog.

(below is copy and paste from blog)

  • Enable IPv4 forwarding in the kernel. You can do this by the following statement:

    echo 1 > /proc/sys/net/ipv4/ip_forward

However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.

  • Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.

    iptables -A POSTROUTING -t NAT -j SNAT --to-source

This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address. In my case, = 192.168.0.50

http://pluieglaciale.wordpress.com/2010/11/09/how-to-setup-strongswan-proxy-on-single-ip-vps-for-windows-7-client/

All Solution credit goes to above blog.

(below is copy and paste from blog)

  • Enable IPv4 forwarding in the kernel. You can do this by the following statement:

    echo 1 > /proc/sys/net/ipv4/ip_forward

However, to make it persistent, ie do it automatically on reboot, modify /etc/sysctl.conf and uncomment the equivalent line.

  • Next, enable the NAT. Replace the placeholder with the actual IP address of the VPN server.

    iptables -A POSTROUTING -t NAT -j SNAT --to-source ‹VPN IP Address>

This line tells netfilter to rewrite packets so the source IP is replaced with the VPN’s IP address. In my case, ‹VPN IP Address> = 192.168.0.50

Source Link
Loading