[strongSwan] source NAT

Matt Frederick matt at mpirik.com
Wed Dec 11 19:16:48 CET 2019


Hi - I'd like to hide all of network A behind a NAT as it enters the tunnel
bound for network B. Is there an option in ipsec.conf that I don't see
which would allow me to do that? Or should I stick with iptables rules?
thanks! -matt

-- 










*Confidentiality and Privacy Notice: *Information transmitted by 
this email is proprietary to [m]pirik and is intended for use only by the 
individual or entity to which it is addressed, and may contain information 
that is private, privileged, confidential or exempt from disclosure under 
applicable law. All personal messages express views solely of the sender, 
are not to be attributed to [m]pirik, and may not be copied or distributed 
without this disclaimer. If you are not the intended recipient or it 
appears that this mail has been forwarded to you without proper authority, 
you are notified that any use or dissemination of this information in any 
manner is strictly prohibited. In such cases, please delete this mail from 
your records.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20191211/0e636c14/attachment.html>


More information about the Users mailing list