Tethering and OpenVPN

messing around with the iptables did the trick.

I’ve been using the infos from this guide here:

adjusting it in terms of direction (eth → tun instead of wlan → eth)

BR Matze

Update, just in case it helps someone:

setting:
net.ipv4.ip_forward=1
in
/etc/sysctl.conf

and:

#!/bin/bash
iptables -t nat -A POSTROUTING -o tun0 -j MASQUERADE
iptables -A FORWARD -i tun0 -o eth0 -m state --state RELATED,ESTABLISHED -j ACCEPT
iptables -A FORWARD -i eth0 -o tun0 -j ACCEPT

in a little script following successful connect of the vpn (up “path of script” in the openvpnclient.conf")
worked for me.