IP Forward does not work

Hi everyone

I try to connect two network with each other. In both network I have a server running Debian 12:

  • Ping Between Debian servers work
  • Ping Between Debian servers and clients in the same physical network work.
  • Ping between Debian servers and clients in the other physical network fail.
  • Ping between clients fail.

My analysis with tcpdump shows, that the package reaches the Debian server on the other network, but does not reach the client.

Managed routes:
10.0.0.0/23 via 10.244.48.225 (Debian server network A)
10.0.2.0/23 via 10.244.191.167 (Debian server network B)
10.244.0.0/16 (LAN)

IP Forward:
sysctl -a | grep net.ipv4.ip_forward
net.ipv4.ip_forward = 0

Route table (Debian server network A, it an OpenStack Network):
10.0.0.0/24 dev ens3 proto kernel scope link src 10.0.0.28 metric 100
10.0.0.1 dev ens3 proto dhcp scope link src 10.0.0.28 metric 100
10.0.0.2 dev ens3 proto dhcp scope link src 10.0.0.28 metric 100
10.0.0.3 dev ens3 proto dhcp scope link src 10.0.0.28 metric 100
10.0.0.4 dev ens3 proto dhcp scope link src 10.0.0.28 metric 100
10.0.2.0/23 via 10.244.191.167 dev ztjlhr7lsv proto static metric 5000
10.244.0.0/16 dev ztjlhr7lsv proto kernel scope link src 10.244.48.225
169.254.169.254 via 10.0.0.1 dev ens3 proto dhcp src 10.0.0.28 metric 100

Static route on router (physical network A):
10.0.0.0/16 to 10.0.0.28
10.244.0.0/16 to 10.0.0.28

Rest of the client is default configuration.
Any idea what I’m missing. I even used larger CIDRs for managed routes to avoid issues on the client.

Best regards,

You have IP forwarding disabled in the linux kernel. try sysctl -w net.ipv4.ip_forward=1. Also set net.ipv4.ip_forward = 1 in /etc/sysctl.conf to ensure this setting persists after reboot.

Sorry that was a copy mistake, it is enabled :slight_smile: