Client unable to reach Internet through OpenVPN

Posted by Carroarmato0 on Server Fault See other posts from Server Fault or by Carroarmato0
Published on 2010-11-11T20:32:05Z Indexed on 2011/01/05 17:55 UTC
Read the original article Hit count: 141

Filed under:
|
|
|
|

The clients can all connect through OpenVPN.

OpenVPN serves the following pool: server 10.8.0.0 255.255.255.0

I've configured the server's iptable with the following rule:

iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -o eth0 -j MASQUERADE

and

echo 1 > /proc/sys/net/ipv4/ip_forward

This used to work back on the old vps I used. Now I've migrated to a vps which has ipv6 connectivity.

Is it possible that Ipv6 has something to do with the fact that the clients can't reach the internet?

© Server Fault or respective owner

Related posts about linux

Related posts about iptables