Full Tunel sobre SSH en Debian

Preparar Interface en un extremo (En servidor)

allow-hotplug tun1
iface tun1 inet static
address 172.16.0.1
netmask 255.255.255.0
pointopoint 172.16.0.2 # Client tunnel address

En el cliente

allow-hotplug tun1
iface tun1 inet static
pre-up ssh -S /var/run/ssh-vpn-tunnel-control -M -f -w 1:1 [IP SERVER] true
#pre-up autossh -f -w 1:1 [IP SERVER] true
pre-up sleep 5

address 172.16.0.2
pointopoint 172.16.0.1
netmask 255.255.255.0

post-down ssh -S /var/run/ssh-vpn-tunnel-control -O exit root@[IP SERVER]

Subscribe
Notify of
guest

This site uses Akismet to reduce spam. Learn how your comment data is processed.

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x