[strongSwan-dev] triggering MOBIKE in strongswan

Ravi Kanth Vanapalli vvnrk.vanapalli at gmail.com
Wed Nov 16 15:54:08 CET 2016


Hi,

   I wanted to know how is MOBIKE triggered in Strongswan.
   I have setup an IKEv2 connection to the gateway with MOBIKE enabled. I
confirmed it from the logs.
   My understanding of MOBIKE is, if the default route to the gateway is
changed i.e lets say from IP1 to IP2.  IP1 is on interface 1 , IP2 is on
interface 2, UE triggers MOBIKE based IKE SA update to update the source
IP. strongswan doesn't bind to any specific interface for sending the
packets out to the ipsec gateway.
Could you please confirm if this understanding is correct.


-- 
Regards,

RaviKanth VN Vanapalli
Email: vvnrk.vanapalli at gmail.com
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/dev/attachments/20161116/7e80db93/attachment.html>


More information about the Dev mailing list