[strongSwan] Tunneling only to a specific IP range through strongswan

John Mara jaymara22 at hotmail.com
Tue Jul 10 01:53:02 CEST 2012


Hi All,

I have the following setup

Roadwarrior -> strongswan -> samba server

After I successfully get connected to the VPN my client's default route is assigned the IP of that strongswan issue to client. Then the issue is that all traffic flows through that
I want to know how can I tunnel only traffic that is destined to 192.168.60.0/24 network through the VPN. This way the rest of traffic goes through client's usual gateway.

I added the syntax nodefaultroute in options.xl2tpd but it keeps adding that default route 


Thanks
 		 	   		  
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.strongswan.org/pipermail/users/attachments/20120710/0421604b/attachment.html>


More information about the Users mailing list