VPN Routing issues from local IP to Big Internet IPs

Linux Advanced Routing and Traffic Control

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Ok ladies and gents, I give up! I just can't find a solution to the problem.

Setup:

I have a linux box with 2.4.22-1.2197.nptl kernel running 2 eth and one ppp connection over one of the eth for VPN tunneling.

I have 2 needs:

- masq and forward internal lan hosts via the tunnel on PPP and then on to the big internet. No problem there. All works fine.

- Forward ppp0 native connections on to the big internet. And here the trouble starts. I can ping the gateway on the other side of the tunnel (which has the same subnet mask as the ppp assigne ip), but I cannot ping anything beyond that.

I though it could be a firewall (iptables) issue. Nope, it's not that: I turned it off and made no difference.

Maybe the problem lies on the other side. Nope. I tcpdumped ppp0, and I get the ping back from the Big Internet host. So the packet goes out and comes back correctly, it just does not get "fowarded" on to the application level so that the ping program can register it.

So, this is the mess. Any idea on what I screwed up? :)

ivan
--
By 1977 or so, PLATO was featuring real-time multiplayer dungeon games, not to mention real-time spacewar, IM, chat, email, netnews, and a host of other things we now take for granted. All this on high-resolution plasma panel terminals connected at 1200 baud to twin Cyber 6600 supercomputer. Now you understand why I was kicked out of Cornell for a year; PLATO was crack for computer nerds. (Robert Woodhead, co-creator of Wizardry)
_______________________________________________
LARTC mailing list / LARTC@xxxxxxxxxxxxxxx
http://mailman.ds9a.nl/mailman/listinfo/lartc HOWTO: http://lartc.org/

[Index of Archives]     [LARTC Home Page]     [Netfilter]     [Netfilter Development]     [Network Development]     [Bugtraq]     [GCC Help]     [Yosemite News]     [Linux Kernel]     [Fedora Users]
  Powered by Linux