Strongswan configuration recipe for Turris Omnia

You need to disable kernel-libipsec module. The configuration file should be probably somewhere at /etc/strongswan.d/charon/kernel-libipsec.conf. You should change load = yes to load = no. After that, kernel ipsec module would be used and no new interface would appear (no ipsec0). IPsec-encrypted packets would be received and sent from your internet interface.