Skip to main content

All Questions

Tagged with
23 questions with no upvoted or accepted answers
0 votes
1 answer
49 views

Docker exposed ports available from host, but not from other machines in iptables restricted container

I have custom container with VPN inside, with following iptables rules inside container: # Flush all existing rules and chains iptables -F iptables -X # Set default policies to DROP iptables -P INPUT ...
crashtua's user avatar
  • 123
0 votes
0 answers
941 views

Running Wireguard Client on Docker / WSL

Can I run wireguard on docker / WSL2 and share that wireguard connection to the Windows 10 that I am running it on ? I want the docker container / WSL2 to act as a WIreguard client Application for ...
steveblug's user avatar
0 votes
0 answers
176 views

Use VPN that runs in Docker Image with the entire Mac

I have a running VPN on an Ubuntu Image in Docker. I can confirm, that the VPN is running successfully confined in the Docker environment. I would like to use this VPN that is running in Docker now ...
pyrmon's user avatar
  • 11
0 votes
0 answers
49 views

Is it possible to configure DNS rules that are only valid inside of a VPN?

I have an internal website and a few microservices that are only accessible on a VPN (which is set up using WireGuard running in docker). Currently, users access these services by using the private/...
Eric Riddoch's user avatar
0 votes
0 answers
56 views

Can I have a local network and a VPN connection simultaneously on my Raspberry PI?

I have a Raspberry PI 4 4GB and want to have a LAN-connection and a VPN-connection simultaneously active (because I want to access the same website with different IPs, in order to avoid getting banned ...
jay's user avatar
  • 1
0 votes
0 answers
436 views

Port forwarding through VPN using docker

I am new to docker and have set it up for my work VPN but want to know if I have gone about it in a sensible way. First I created an image that runs openvpn client and connects to work. Second I ...
Tom's user avatar
  • 571
0 votes
1 answer
1k views

Why I cannot connect over https from inside a docker container when using vpn?

i need to use a VPN to connect to some ressources my container needs. Therefore I use the integrated openconnect client in my Ubuntu network manager. When I am connected to the VPN, from inside the ...
birdfreeyahoo's user avatar
0 votes
1 answer
1k views

Directly accessing eth0 when using Docker while Cisco AnyConnect Secure Mobility Client is providing a VPN tunnel

When VPN is active, all the traffic seems to be tunneled through csctun0. Using a VirtualBox I am able to set up a "network bridge" to eth0, which seems to completely ignore the manipulations made by ...
deviolog's user avatar

15 30 50 per page
1
2