[prev in list] [next in list] [prev in thread] [next in thread] 

List:       strongswan-users
Subject:    Re: [strongSwan] strongSwan and IPv6?
From:       Conrad Kostecki <ck () conrad-kostecki ! de>
Date:       2014-10-30 19:26:30
Message-ID: 3c1d1b1346a844669ff9acad6beb78ea () DB3PR04MB0763 ! eurprd04 ! prod ! outlook ! com
[Download RAW message or body]

Hi!

> For that ping that works, does the traffic go over the IPsec tunnel?

I've found the cause. It's simply missing the default IPv6 gateway route.
When I execute on my local windows:
netsh interface ipv6 add route ::/0 "My StrongSwan VPN Connection" 2a01:XXX:YYY:ZZZZ:1::1

After that, its working. I can access everything over IPv6 in IPsec.
So the question remains. Why does windows not setup any default gw for IPv6? What goes wrong?

Has anybody some idea?

Cheers
Conrad
_______________________________________________
Users mailing list
Users@lists.strongswan.org
https://lists.strongswan.org/mailman/listinfo/users
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic