> All,
>
> We have a subnet with a public IP address fronted by a pfsense
> (1.2.3R) box with routing and OpenVPN enabled and configured. We're
> testing this with a product that uses multicast - the server is in the
> network protected by the pfsense box, and there will be one or more
> clients connecting to it from the field.. While most network
> functionality is present, the multicast traffic is not being seen on
> the client.
>
> Does pfsense/OpenVPN support multicast in this kind of arrangement?
>
> We've added in the IGMPProxy package, which so far doesn't seem to be
> doing anything for us, though we may not have configured that
> correctly.
>
> Thanks,
>
> Kurt
>
I do not think igmpproxy will be in any use here.
Try routing multicast IPs/subnet over the tunnel explicitly.
Evgeny.


---------------------------------------------------------------------
To unsubscribe, e-mail: support-unsubscr...@pfsense.com
For additional commands, e-mail: support-h...@pfsense.com

Commercial support available - https://portal.pfsense.org

Reply via email to