Re: [strongSwan] Sending eth1 traffic down eth0 tunnel

2009-10-14 Thread Graham Hudspith
the problem might be that although jupiter's satellites are NAT-ed to jupiter's eth0 address 192.168.50.159, jupiter itself uses the virtual IP address 10.10.2.147 within the IPsec tunnel. I know from personal experience that NAT-ing clients behind a gateway to the gateway's outer IP address

Re: [strongSwan] Sending eth1 traffic down eth0 tunnel

2009-10-14 Thread Andreas Steffen
Hi Graham, what if you NAT the clients behind Jupiter to Jupiter's virtual IP? As far as I remember this should work. Regards Andreas Graham Hudspith wrote: the problem might be that although jupiter's satellites are NAT-ed to jupiter's eth0 address 192.168.50.159, jupiter itself uses the