[prev in list] [next in list] [prev in thread] [next in thread] 

List:       strongswan-users
Subject:    Re: [strongSwan] How to access the service on the server which act as the VPN Gateway as well?
From:       Martin Willi <martin () strongswan ! org>
Date:       2014-11-24 9:52:16
Message-ID: 1416822736.3141.20.camel () martin
[Download RAW message or body]

Hi Aries,

> The VPN is using IKEv2 and the connections between clients and server
> established successfully. The clients are assigned virtual IPs drawn
> from a 10.0.0.0/24 pool. The clients can also access each other through
> the tunnel without a problem. However I notice that the server itself
> which acts as the VPN Gateway does not have a virtual IP address.

No, strongSwan does not automatically assign an address from that pool
to your local host. You can do this manually, though, just make sure it
is routable/accessible over the tunnel, and it doesn't conflict with
addresses actually handed out from the pool.

You may install such an address as an additional one to your primary
interface, or for better protection create a dummy interface with
appropriate routes.

Regards
Martin

_______________________________________________
Users mailing list
Users@lists.strongswan.org
https://lists.strongswan.org/mailman/listinfo/users
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic