IPsec Ikev2 Tunnel Not Working

Hi,
I am trying to setup IPsec VPN client on my OpenWRT Router. I have used strongswan package for this. I have configured the VPN client and the router connects to the VPN successfully. But the only problem is I am not able to forward the traffic of the VPN to the devices which are connected to the Router. When I do ifconfig -a I get this interface which is the tunnel for the IPsec traffic and it shows only RX traffic.

ip_vti0   Link encap:UNSPEC  HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00  
          UP RUNNING NOARP  MTU:1480  Metric:1
          RX packets:2337 errors:0 dropped:0 overruns:0 frame:0
          TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
          collisions:0 txqueuelen:1 
          RX bytes:246475 (240.6 KiB)  TX bytes:0 (0.0 B)

Here is the link to all my configuration : IPsec Client Not Working

:slight_smile:

Hey, bro, I am getting the same issue. Did you get any solution then, please let me know, you will be highly appreciated and can get money if you share the solution of the same problem.