Enabling client-to-client traffic

When multiple Virtual Private Network (VPN) clients are connected to the server, they are not permitted to exchange traffic. This is true for both tap mode and tun mode. In order to enable client-to-client traffic, there are two options:

  • Use the configuration option client-to-client. This allows OpenVPN to handle client-to-client traffic internally, bypassing the system routing tables as well as the system firewall/iptables rules.
  • Use the system routing tables and firewall/iptables rules to send traffic from one client to another and back.

The first option is the fastest option, both in terms of configuration and in terms of performance. If there are no restrictions on the traffic between VPN clients, add the line ...

Get Mastering OpenVPN now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.