All Collections
Egressing External Clients
Can't Reach External Network or Device Via an Egressing External Client
Can't Reach External Network or Device Via an Egressing External Client

Cannot ping egress ranges specified in the Additional Addresses field of an external client

D
Written by Dennis Tadlip
Updated over a week ago

Issue


I cannot make the egressing external client work. I already specified the address ranges on the Client Config but the Remote Access Gateway can't reach them, let alone the other nodes. The external client device can ping the ranges specified on the client configuration. Can't find anything in the documentation.

Resolution

As of v0.23.0, the feature is supported only on routers and Linux-based external clients. But of course the remote machines can be anything, provided they are in the same local network as one of the egressing external client’s network interface.

For Linux-based egressing external client, iptables must be installed and IP forwarding must be enabled.

In some cases you might need to add POSTROUTING rules. On Ubuntu, you might do:
#get the name of the specific network interface of the egressing client
#that is associated with the egress ranges you've specified
ip a

#add the necessary POSTROUTING rule,
#say the interface name is eth1
iptables -t nat -I POSTROUTING -o eth1 -j MASQUERADE

Did this answer your question?