[strongSwan] Net-to-Net wrong source IP of VPN server.

Tobias Brunner tobias at strongswan.org
Mon May 2 10:31:00 CEST 2016


Hi Lukas,

> Is there any 
> way(config in ipsec.config file or iptables rule) how can I force VPN_A 
> box to use source IP 192.168.2.1 each time it is sending traffic to 
> SUBNET_B (192.168.1.0/24)?

Appropriate routes should get installed in routing table 220
automatically (check with `ip route list table 220`).  If hat's not the
case check the log for errors.

Regards,
Tobias



More information about the Users mailing list