[strongSwan] No VPN connection

Turbo Fredriksson turbo at bayour.com
Fri Nov 4 21:54:49 CET 2016


On 4 Nov 2016, at 20:03, Turbo Fredriksson <turbo at bayour.com> wrote:

> Nov  4 19:46:51 ip-10-203-0-15 charon: 06[NET] sending packet: from <SERVER_INTERNAL_IP>[4500] to <CLIENT_EXTERNAL_IP>[4500] (372 bytes)

Enabling some debugging, the next lines after this is:

Nov  4 20:50:38 ip-10-203-0-15 charon: 05[MGR] checkin IKE_SA client[1]
Nov  4 20:50:38 ip-10-203-0-15 charon: 05[MGR] check-in of IKE_SA successful.
Nov  4 20:50:38 ip-10-203-0-15 charon: 03[NET] sending packet: from <SERVER_INTERNAL_IP>[4500] to <CLIENT_EXTERNAL_IP>[4500]

And this is probably the problem! On that (CLIENT_EXTERNAL_IP) is _MY_ NAT/VPN gateway.
So I can’t forward that in to my client..

Solution?


More information about the Users mailing list