[strongSwan] stongswan tunnel up but child subnets not pinging

Noel Kuntze noel at familie-kuntze.de
Tue Feb 16 18:37:22 CET 2016


On 16.02.2016 18:03, christopher kamutumwa wrote:
> Hi does this mean if I flush my iptables and routing tables strongswan willroute and write firewall.and how can I tell that?
No.
strongSwan, by default, inserts routes into table 220 and uses policy based routing to route the traffic to the
remote side(s) into routing table 220, where routes to the protected subnets are in.

You seem to not have read the introduction[1] yet. Please read it.

[1] https://wiki.strongswan.org/projects/strongswan/wiki/IntroductionTostrongSwan

(Second mail, first one was sent to Christopher only)

-- 

Mit freundlichen Grüßen/Kind Regards,
Noel Kuntze

GPG Key ID: 0x63EC6658
Fingerprint: 23CA BB60 2146 05E7 7278 6592 3839 298F 63EC 6658




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: OpenPGP digital signature
URL: <http://lists.strongswan.org/pipermail/users/attachments/20160216/ba232daf/attachment.pgp>


More information about the Users mailing list