[prev in list] [next in list] [prev in thread] [next in thread] 

List:       strongswan-users
Subject:    Re: [strongSwan] source NAT
From:       Felipe Arturo Polanco <felipeapolanco () gmail ! com>
Date:       2019-12-11 21:56:09
Message-ID: CADcj3=71icrNi+rvHAgkxd2SM4L=xqtXmE9xGMVvqXofkY+=JA () mail ! gmail ! com
[Download RAW message or body]

I believe there isn't an option for that since IPSec does not do NAT.

You can use iptables, ip rule nat and IPVS NAT for that.

On Wed, Dec 11, 2019 at 2:17 PM Matt Frederick <matt@mpirik.com> wrote:
>
> Hi - I'd like to hide all of network A behind a NAT as it enters the tunn=
el bound for network B. Is there an option in ipsec.conf that I don't see w=
hich would allow me to do that? Or should I stick with iptables rules? than=
ks! -matt
>
>
> Confidentiality and Privacy Notice: Information transmitted by this email=
 is proprietary to [m]pirik and is intended for use only by the individual =
or entity to which it is addressed, and may contain information that is pri=
vate, privileged, confidential or exempt from disclosure under applicable l=
aw. All personal messages express views solely of the sender, are not to be=
 attributed to [m]pirik, and may not be copied or distributed without this =
disclaimer. If you are not the intended recipient or it appears that this m=
ail has been forwarded to you without proper authority, you are notified th=
at any use or dissemination of this information in any manner is strictly p=
rohibited. In such cases, please delete this mail from your records.
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic