[strongSwan] How to access the service on the server which act as the VPN Gateway as well?

Aries 2232491716 at qq.com
Sat Nov 22 07:11:18 CET 2014


Hello everyone,


I am currently running a VPN Gateway by Strongswan 5.2.1 on a CentOS 6.5 VPS.


The CentOS server has one eth port.


The VPN is using IKEv2 and the connections between clients and server established successfully. The clients are assigned virtual IPs drawn from a 10.0.0.0/24 pool. The clients can also access each other through the tunnel without a problem. However I notice that the server itself which acts as the VPN Gateway does not have a virtual IP address.


I am running some services on the VPS server which I would like to secure them by the VPN tunnel. If possible, I wouldn't expose them directly to the internet.


So I am wondering if there is a way for the connected VPN clients to access services on the server which acts as the VPN gateway through the tunnel? Thank you in advance.


Best Regards,
Aries‍
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20141122/579e9877/attachment.html>


More information about the Users mailing list