wiki:265-how-do-i-enable-ip-forwarding

How do I enable IP forwarding?

If you are using a routing-based VPN (dev tun) and you would like to configure your OpenVPN server or client to act as a VPN gateway for a LAN, you should enable IP forwarding. Also make sure that your network interface is in promiscuous mode.

On Windows, see this TechNet article.

On Linux, use the command:

echo 1 > /proc/sys/net/ipv4/ip_forward

On OS X

sudo sysctl -w net.inet.ip.forwarding=1

Return to FAQ

Last modified 7 years ago Last modified on 03/03/17 17:02:55