[strongSwan] Local network (routing)

Rene Maurer rmnet at mailc.net
Mon Oct 10 17:06:05 CEST 2022


On 10.10.2022 Michael Schwartzkopff wrote:
> On 10.10.22 15:44, Rene Maurer wrote:
>> Hi
>>
>> I am using strongSwan U5.4.0/K4.4.107 (embedded device).
>>
>> The ipsec tunnel is established over a mobile network and it works fine.
>>
>> Additionally I have an Ethernet interface eth0 with the address 10.162.110.161. eth0 is connected to 10.162.110.165.
>>
>> I am looking for a way to access the devices connected to eth0 also locally and not only through the tunnel (connections 10.162.110.161 <=> 10.162.110.165 should work).
>>
>> Is that even possible? If so how?
>>
> 
> You should be able to access the net 10.162.110.160/29 direct. Please check i.e. with tcpdump.

Thanks for the answer.

That's what I thought too!
But it does not work. The moment I start ipsec, the ping goes wrong. And also from outside I can't ping the local address anymore (I will test it again).

René

-- 
Liebe Grüsse
René


More information about the Users mailing list