[strongSwan] simple Lan2Lan setup with (P)NAT

Tobias Brunner tobias at strongswan.org
Tue Jun 16 15:35:55 CEST 2020


Hi Philippe,

> My question: what is the best/recommended way of escaping my trafic which needs protection from masquerading?

Use the policy module, see [1].

Regards,
Tobias

[1]
https://wiki.strongswan.org/projects/strongswan/wiki/ForwardingAndSplitTunneling#General-NAT-problems


More information about the Users mailing list