Missing iptables rules for Strongswan routing for VPN for phone

Solution 1:

It seems like the iptables input table rules do not allow ESP packets. You could try adding "iptables -A INPUT -p esp -j ACCEPT" to iptables.