[Openswan Users] Tunneling only to a specific IP range through openswan‏

John Mara jaymara22 at hotmail.com
Tue Jul 10 12:42:48 EDT 2012







Hi All,I have the following setupRoadwarrior to openswan with xl2tpd to samba serverAfter I successfully get connected to the VPN my client's default route is assigned the IP of that openswan issue to client. Then the issue is that all traffic flows through thatI want to know how can I tunnel ONLY traffic that is destined to 192.168.60.0 network through the VPN. This way the rest of traffic goes through client's usual gateway.I added the syntax nodefaultroute in options.xl2tpd but it keeps adding that default route  please helpMy xl2tpd.conf and options.xl2tpd are attached.
RegardsJay 		 	   		   		 	   		  
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openswan.org/pipermail/users/attachments/20120710/496306d0/attachment.html>
-------------- next part --------------
An embedded and charset-unspecified text was scrubbed...
Name: xl2tpd.conf
URL: <http://lists.openswan.org/pipermail/users/attachments/20120710/496306d0/attachment.ksh>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: options.xl2tpd
Type: application/octet-stream
Size: 166 bytes
Desc: not available
URL: <http://lists.openswan.org/pipermail/users/attachments/20120710/496306d0/attachment.obj>


More information about the Users mailing list