[strongSwan] Linux routing issue

Carlos G Mendioroz tron at huapi.ba.ar
Mon Jan 24 12:44:13 CET 2022


Hi,
trying to set up a VPN on a lab system with many interfaces
(Ubuntu 20.04, 2 uplinks, IPv6 tunnel, vlans, openvpn and IPIP tunnel).

It's been a while since I used strongswan, but it was easy to set up 
using ipsec command and ipsec.conf policies. ipsec route table (220) 
played fine with my own rules I use mainly to source route to Internet 
uplinks.

Now I want to setup a routed VPN (AWS transit gateway on the other end) 
and as soon as link comes up, all my traffic gets routed by main table.
(I changed policy to any any and at first did not specifiy mark, and it 
even disconnected from the local net, not nice on a headless server)
Now with mark it still makes all the traffic ignore rule priorities.

Any pointer to what to check ?
TIA,
-- 
Carlos G Mendioroz  <tron at huapi.ba.ar>  LW7 EQI  Argentina


More information about the Users mailing list