Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

有没有L2TP/IPSec的方案,或者给个思路? #30

Open
LeonLiuY opened this issue Jan 4, 2015 · 3 comments
Open

有没有L2TP/IPSec的方案,或者给个思路? #30

LeonLiuY opened this issue Jan 4, 2015 · 3 comments

Comments

@LeonLiuY
Copy link

LeonLiuY commented Jan 4, 2015

您好,想请教一下有没有L2TP/IPSec的方案,如何和您提供的包集成。

最近发现PPTP被墙干扰,同一个服务器用L2TP/IPSec看Youtube 720P流畅的很,用PPTP看480P就卡得不行。

我大概能看懂openwrt的wiki http://wiki.openwrt.org/inbox/openswanxl2tpvpn

但不太清楚如何修改配置来和您的包集成,有些什么要注意的地方,望指教!

@sakurayknst
Copy link

1、如果是纯l2tp的话,直接在接口协议里改成l2tp就可以实现了(记得要去掉默认网关选项)
2、如果要搭配IPSec的话,那么设置的重点是vpn连上之后绝对不能作为默认网关/默认出口(IPSec的设置不太了解,猜测会在nat部分)
3、修改/etc/config/gfw-vpn的接口名称(接口名称可以参考连上vpn之后的ifconfig结果)之后重启/etc/init.d/gfw-vpn(目的是用iptables搭配ipset将对非国内ip的80,443端口访问转发到vpn上)
这是鄙人一点看法,希望能帮到你

@hackgfw
Copy link
Owner

hackgfw commented Jan 4, 2015

方法基本如Sakura-Winkey所说,另外 https://github.com/hackgfw/openwrt-gfw/blob/master/AntiDNSPoisoning.md 的方法已经失效了,你需要通过VPN发送DNS请求,然后要么将dns设置为8.8.8.8,要么自建一个递归查询服务器。使用8.8.8.8的好处是操作简单,坏处是没有了本地线路CDN。

@LeonLiuY
Copy link
Author

LeonLiuY commented Jan 6, 2015

DNS污染我用 https://code.google.com/p/autoproxy-gfwlist/ 解决了,效果还不错,直接放到dnsmasq.conf

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

3 participants