[strongSwan] Masquerade iptables statements override strongswan policies

Tobias Brunner tobias at strongswan.org
Mon Apr 4 09:57:55 CEST 2022


Hi,

> However, clients on the
> network behind the pi seem to have issues sending traffic over tunnels
> unless I remove my masquerading iptables configuration; specifically, this
> one:
> 
>   Chain POSTROUTING (policy ACCEPT)
>   target     prot opt source               destination
>   MASQUERADE  all  --  anywhere             anywhere

Please see [1].

Regards,
Tobias

[1] 
https://docs.strongswan.org/strongswan-docs/5.9/howtos/forwarding.html#_general_nat_problems


More information about the Users mailing list