[strongSwan] source NAT

Felipe Arturo Polanco felipeapolanco at gmail.com
Wed Dec 11 22:56:09 CET 2019


I believe there isn't an option for that since IPSec does not do NAT.

You can use iptables, ip rule nat and IPVS NAT for that.

On Wed, Dec 11, 2019 at 2:17 PM Matt Frederick <matt at mpirik.com> wrote:
>
> Hi - I'd like to hide all of network A behind a NAT as it enters the tunnel bound for network B. Is there an option in ipsec.conf that I don't see which would allow me to do that? Or should I stick with iptables rules? thanks! -matt
>
>
> Confidentiality and Privacy Notice: Information transmitted by this email is proprietary to [m]pirik and is intended for use only by the individual or entity to which it is addressed, and may contain information that is private, privileged, confidential or exempt from disclosure under applicable law. All personal messages express views solely of the sender, are not to be attributed to [m]pirik, and may not be copied or distributed without this disclaimer. If you are not the intended recipient or it appears that this mail has been forwarded to you without proper authority, you are notified that any use or dissemination of this information in any manner is strictly prohibited. In such cases, please delete this mail from your records.


More information about the Users mailing list