[vpn-help] linux MASQUARADE problem

Vladimir Dymikha flyaaway at gmail.com
Sun Oct 14 18:05:29 CDT 2012


Hi!
I have some problems with shrew and nat
VPN connection from my desktop works fine
but when Im try to share it with laptop, it failed
iptables settings quite sipmle:
iptables --table nat --append POSTROUTING -s 192.168.0.0/24 -j MASQUERADE
sysctl -w kernel.sysrq=1
for f in /proc/sys/net/ipv4/conf/*; do echo $f/rp_filter; done
packets going through tap0, created by iked NATed pretty well, source
address changed properly
But responce packets from vpn network freeze on mangle:prepouting stage.

Looks like nat failed to work on tap0
Then I have try to use vpnc for same and it works just fine.
I found that vpnc with their tun0 works with this configuration and access
from localnet to vpn networks is present.

Is this tap interface problem or shrew?
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.shrew.net/pipermail/vpn-help/attachments/20121015/f9f5e025/attachment-0001.html>


More information about the vpn-help mailing list