[Openswan Users] Tunneling only to a specific IP range through openswan‏

geert geurts geert at verweggistan.eu
Wed Jul 11 15:39:07 EDT 2012


Hi John,

I had the same problem...
replace nodefaulroute with noreplacedefaultroute and you're good to go!


Regards,
Geert

On Tue, Jul 10, 2012 at 6:42 PM, John Mara <jaymara22 at hotmail.com> wrote:

>
>  Hi All,
>
> I have the following setup
>
> Roadwarrior to openswan with xl2tpd to samba server
>
> After I successfully get connected to the VPN my client's default route is
> assigned the IP of that openswan issue to client. Then the issue is that
> all traffic flows through that
> I want to know how can I tunnel ONLY traffic that is destined to 192.16
> 8.60.0 network through the VPN. This way the rest of traffic goes through
> client's usual gateway.
>
> I added the syntax nodefaultroute in options.xl2tpd but it keeps adding
> that default route  please help
>
> My xl2tpd.conf and options.xl2tpd are attached.
>
> Regards
> Jay
>
> _______________________________________________
> Users at openswan.org
> http://lists.openswan.org/mailman/listinfo/users
> Micropayments: https://flattr.com/thing/38387/IPsec-for-Linux-made-easy
> Building and Integrating Virtual Private Networks with Openswan:
> http://www.amazon.com/gp/product/1904811256/104-3099591-2946327?n=283155
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.openswan.org/pipermail/users/attachments/20120711/944422f3/attachment.html>


More information about the Users mailing list