[strongSwan] Problem with MTU in IPSec Transport Mode

Noel Kuntze noel at familie-kuntze.de
Thu Jan 5 02:25:00 CET 2017


On 05.01.2017 01:34, Jan-Philipp Hülshoff wrote:
> Any hints?

Change the route in the main routing table then or manage the route using the updown script.
-- 

Mit freundlichen Grüßen/Kind Regards,
Noel Kuntze

GPG Key ID: 0x63EC6658
Fingerprint: 23CA BB60 2146 05E7 7278 6592 3839 298F 63EC 6658


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 866 bytes
Desc: OpenPGP digital signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20170105/1ab4b0f1/attachment-0001.sig>


More information about the Users mailing list