[strongSwan] roadwarrior as gateway, possible?

Zesen Qian strongswan-users at riaqn.com
Tue Dec 23 02:47:59 CET 2014


Hi all,
I 'm configuring a special roadwarrior and I'm quite new to IPsec world,
so plz correct me if I'm wrong. :-)
I want to config it in such way:

0. Riaqn-Laptop is my old laptop acting as gateway in my home, the lan
is 10.0.0.0/24, and the external IP is dynamically allocated.
Riaqn-VPS is VPS, which has a static IP(that Riaqn-Laptop can
connect to).

1. Laptop as initiator, VPS as responder. Once the connection is
established, Laptop give the VPS a virtual IP in 10.0.0.0/24 (just as
the local lan machines). Does dhcp and farp plugin do the trick?

2. Then all outgoing traffic in the lan goes through IPsec, that is, if
a normal computer in the lan connecting a outside server, the server
should see the VPS's IP.

Is it possible by strongswan? I 've seen lots of config examples on
strongswan website, but none of which is like what I said. I have
strugled for more than a week... BTW, is there any good article that
explains about traffic selector/routing in IPsec(for a beginner)? 
Any comments is appreciated!
-- 
Zesen Qian (钱泽森)
Undergraduate
School of Software
Shanghai Jiao Tong University


More information about the Users mailing list