[strongSwan] General network setup question

Christo Romberg coromberg at gmail.com
Sat Dec 8 18:02:51 CET 2012


Hello,

Ok figured it out lol.

Basically what I did was I confirmed that IP forwarding was enabled on the
strongSwan server ( sysctl -w net.ipv4.ip_forward=1 ), and also made a new
firewall rule ( iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE ).

Now everything works fine.

Have a great evening everyone!
//Chriso


2012/12/7 Christo Romberg <coromberg at gmail.com>

> Hello,
>
> How should I setup my network so that I can access my file server or IP
> camera through the VPN connection?
>
> The way I have it set up now is like this:
>
> *                                    Internet
>                                           |
> openSwan server ---- router/modem --- File server*
>
>
> So, I have all devices connected to the router. All devices is in the
> 192.168.1.x network. All clients coming in through VPN resides in the
> "virtual" network of 10.0.0.x.
>
> How should I set up this so that I can access all resources on the local
> network?
>
> There is probably a very simple answer to this question, I am not able to
> figure it out though.
>
> Thanks guys,
> //Chris
>
>
>
>
>


-- 
Christo Romberg
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20121208/6ac671ee/attachment.html>


More information about the Users mailing list