[strongSwan] IPCOMP question

Anton warm at mtele.pro
Sun May 12 08:31:01 CEST 2013


Good day.

Just tried to turn on IPCOMP (compress=yes) and did some measures. I think that IPCOMP should be useful feature for 3g
internet connection (rate with a payment of MegaBytes, when I pay for traffic) but almost all 3g operators use NAT and
IPCOMP does not work with NAT. Actually IPCOMP does not work with forceencaps=yes -- when ipsec uses UDP encapsulation.

So why IPCOMP does not work through NAT or UDP encapsulation ? I suspect there is some fundamental reason (protocols
restrictions or so).

Is any other way to compress traffic in StrongSwan ?




More information about the Users mailing list