[arch-general] Openvpn Iptables

Christoph Seitz seitz.christoph at gmail.com
Sun Nov 8 00:28:20 UTC 2015


Did you enable ip forward?
# sysctl -w net.ipv4.ip_forward=1
Check it wit:
# sysctl net.ipv4.ip_forward

Regards,
Chris

Am 07.11.2015 um 20:51 schrieb siefke_listen at web.de:
> Hello,
>
> i try to setup a openvpn server. The server and client communication is
> successfully installed but the routing make trouble.
>
> Iptables:
> #!/bin/bash
>
> # reset
> iptables -F
> iptables -X
> iptables -t nat -F
> iptables -t nat -X
> iptables -t mangle -F
> iptables -t mangle -X
> iptables -t raw -F
> iptables -t raw -X
> iptables -t security -F
> iptables -t security -X
> iptables -P INPUT ACCEPT
> iptables -P FORWARD ACCEPT
> iptables -P OUTPUT ACCEPT
>
> # openvpn
> iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE
> iptables -A INPUT -i tun+ -j ACCEPT
> iptables -A FORWARD -i tun+ -j ACCEPT
> iptables -A INPUT -i tap+ -j ACCEPT
> iptables -A FORWARD -i tap+ -j ACCEPT
>
> Has someone a idea how can routing all traffic through sever from clients?
> The openvpn configuration is same like tutorial on wiki page from archlinux,
> change only certifications path and ta key is activated.
>
> Thanks for help
> ----------------
> Silvio Siefke


More information about the arch-general mailing list