[strongSwan] iOS devices behind NAT not working

Martin Willi martin at strongswan.org
Fri Jan 17 10:42:11 CET 2014


Hi Marcelo,

> I have a setup with two iPhones behind a NAT router connecting to a
> strongswan server.

I assume you are using the native "Cisco IPsec" client using IKEv1?
strongSwan version?

> It seems like one connection works, and the second one doesn't.

What does "doesn't work" mean? Can you establish the IKE connection? No
traffic passing on the tunnel? Do you see any inbound traffic flowing?

Regards
Martin





More information about the Users mailing list