[strongSwan] After connection, the external IP address does not change

Moataz Elmasry moataz.elmasry2 at gmail.com
Tue Jan 10 15:33:51 CET 2017


Any ideas?

It is quite weird that none of the traffic is being routed through my 
ISP IP and not through the VPN server IP

Maybe the right subnet on the server ipsec.conf is wrong?


More information about the Users mailing list