[strongSwan] Iphone IPSEC VPN - No traffic being forwarded

Joshua Paye jkpaye at gmail.com
Fri Oct 21 02:24:29 CEST 2011


Evening,

I have configured Strongswan to accept connection from the Iphone
ipsec VPN (cisco) client.  However no traffic is being forwarded from
the VPN server to the rest of my network.  Not sure if this is a
strongswan config issue or a linux config issue.  I have IPv4
forwarding enabled on the server.

How do I configure my interfaces and strongswan for traffic to be
routed in the following manner?  I need my client to be able to
connect and access my internal (10.10.10.1/24) network.  Any guidance
would be greatly appreciated.

Setup:
VPN Client
Right Virtual Address: (192.168.10.10)

VPN Server
External: 192.168.1.100/24
Internal: 10.10.10.100/24
Left Virtual Address (192.168.10.100)

Strongswan Configuration:
Followed this guide:
http://wiki.strongswan.org/projects/strongswan/wiki/IOS_%28Apple%29

Ipsec.conf
config setup
        plutostart=yes
        charonstart=no
        nat_traversal=yes
        uniqueids=yes

conn iphone
        type=tunnel
        pfs=no
        authby=xauthrsasig
        xauth=server
        auto=route
        keyexchange=ikev1
        rekey=no
        esp=aes256-sha1
        ike=aes256-sha1
        left=192.168.1.112
        leftsourceip=192.168.10.100
        leftsubnet=0.0.0.0/0
        leftprotoport=%any
        leftcert=serverCert.pem
        leftfirewall=yes
        right=%any
        rightsourceip=192.168.10.10
        rightprotoport=%any
        rightcert=clientCert.pem
        rightid=%any
        rightsubnet=0.0.0.0/0

-Joshua




More information about the Users mailing list