[strongSwan] Issue with authentication under IKEv1 + NAT

jason zhan leaderpro at gmail.com
Tue Dec 13 04:02:14 CET 2016


   If there  is NAT between  <Zyxel> and  <StrongSwan >,suggestion add below parameter in [ipsec.conf]

[ipsec.conf]
type=tunnel
aggressive=yes
forceencaps=yes
    
  by the way,most small  router use peer ID  when configure ipsec  ikev1 in graphical
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20161213/aa717cee/attachment.html>


More information about the Users mailing list