[strongSwan] After connection, the external IP address does not change

Moataz Elmasry moataz.elmasry2 at gmail.com
Tue Jan 10 23:04:30 CET 2017


It works fine. Thanks :)

On 01/10/2017 10:13 PM, Noel Kuntze wrote:
> Hello Moataz,
>
> On 10.01.2017 18:49, Moataz Elmasry wrote:
>> Client ipsec.conf:
>>
>> conn pubkey
>> conn pubkey
>>      keyexchange=ikev2
>>      left=%defaultroute
>>      leftsourceip=%config
>>      leftauth=eap
>>      leftfirewall=yes
>>      leftid=sdfds23rfsdffddfddss
>>      leftsubnet=0.0.0.0/0
>>      right={MY_SERVER}
>>      auto=add
>>      rightauth=pubkey
>>      rightca="C=DE, O=MYORG, CN=MYDOMAIN"
>>      rightsubnet=10.1.0.0/16
> That looks absurdly wrong. Specify rightsubnet=0.0.0.0/0 and leftsubnet=%dynamic or ommit it completely. Otherwise
> claim to have the whole internet behind yourself and the remote side has 10.1.0.0/16 in this configuration. ;)




More information about the Users mailing list