[strongSwan] strongSwan and IPv6?

Conrad Kostecki ck at conrad-kostecki.de
Thu Oct 30 20:26:30 CET 2014


Hi!

> For that ping that works, does the traffic go over the IPsec tunnel?

I've found the cause. It's simply missing the default IPv6 gateway route.
When I execute on my local windows:
netsh interface ipv6 add route ::/0 "My StrongSwan VPN Connection" 2a01:XXX:YYY:ZZZZ:1::1

After that, its working. I can access everything over IPv6 in IPsec.
So the question remains. Why does windows not setup any default gw for IPv6? What goes wrong?

Has anybody some idea?

Cheers
Conrad


More information about the Users mailing list