Strongswan vpn tunnel connected but the traffic is not routed through it

I downloaded Openwrt and StrongSwan. I configured an aggressive VPN tunnel outbound only from the Beryl router to another Server. Strongswan vpn tunnel is connected but the traffic is not routed through it. the source IP that I configured in /etc/ipsec.conf is not routed via the VPN tunnel. I used Strongswan before with a linux server and it works just fine. It looks like the traffic is natted before the IPSEC tunnel. Where can I configure this command?

sudo iptables -t nat -I POSTROUTING 1 -j ACCEPT -s 192.168.8.128/25 -m policy --dir out --pol ipsec

I had to configure this command in the past to force source IP traffic with IP in the range 192.168.8.128/25.

Any thoughts how to force source IP traffic to traverse the IPSEC VPN tunnel?

Where is the iptables file located in Beryl?

Are you running OpenWrt 22.03? If so, you need to use nftables, or install iptables-nft.

I am running:
Powered by LuCI openwrt-19.07 branch (git-21.189.23240-7b931da) / OpenWrt 19.07.8 r11364-ef56c85848

Just to be clear, are you running vanilla OpenWrt, or are you running the stock GL.iNet firmware?