Skip to main content

All Questions

Tagged with
0 votes
1 answer
200 views

Route docker network traffic through cisco VPN connection on host

I have a bridge docker network and want the containers to be able to access devices on my company LAN through the CiscoAnyConnect VPN. (i.e. I want to route traffic from docker0 to cscotun0 However, I ...
Rob Audenaerde's user avatar
0 votes
1 answer
169 views

Wireguard queries showing up in PiHole, but no return packets are recieved by the client

I've got a docker bridge network with Wireguard and PiHole containers running within. I've forwarded all necessary ports, and using 192.168.1.208 (My server ip) as my DNS in the router works great on ...
techgenius101's user avatar
0 votes
0 answers
113 views

High availability Server + NAS - TrueNas + Docker

For some time now I have been toying with the idea of having my own server to be able to deploy my applications, web pages, etc. My father has presented me with the idea that he wants to have a NAS to ...
jesusfj710's user avatar
0 votes
0 answers
233 views

Redirecting specific IP and Port to a Docker container on Windows: need guidance

Goal is to provide more than one VPN connection from one computer and redirect traffic. I'm currently trying to do this via Docker desktop. I created a dockerfile. FROM ubuntu:latest RUN apt-get ...
Anıl's user avatar
  • 1
0 votes
1 answer
49 views

Docker exposed ports available from host, but not from other machines in iptables restricted container

I have custom container with VPN inside, with following iptables rules inside container: # Flush all existing rules and chains iptables -F iptables -X # Set default policies to DROP iptables -P INPUT ...
crashtua's user avatar
  • 123
1 vote
0 answers
129 views

How do I limit access to a port of a docker container with iptables?

I have a docker host running a container on a bridged network, providing vpn access to a endpoint on multiple ports (one for each system on the remote network). Now i want to limit the access to that ...
bvsta's user avatar
  • 11
0 votes
0 answers
929 views

Running Wireguard Client on Docker / WSL

Can I run wireguard on docker / WSL2 and share that wireguard connection to the Windows 10 that I am running it on ? I want the docker container / WSL2 to act as a WIreguard client Application for ...
steveblug's user avatar
1 vote
1 answer
761 views

How to bypass the vpn tunnel for a single docker container using nftables?

I am trying to come up with a solution to bypass the vpn tunnel in the incoming and outgoing docker container. The VPN I'm using is Mullvad VPN and in the split tunneling section they have addressed ...
Farhood ET's user avatar
1 vote
0 answers
183 views

Forward some traffic through docker image?

My VPN runs in a docker container. I recently switched to Mac, which made this problematic, since docker for Mac does not support --network host. I now have to run all my VPN needs in docker ...
user93114's user avatar
0 votes
1 answer
4k views

How access lan when I run wireguard in docker?

I have vps with ubuntu onboard and installed wireguard. Also I have a home network: router + several laptops. I want connect my router to vps and have access from vps to any laptops. I run wirequard ...
Roman N's user avatar
  • 595
4 votes
1 answer
6k views

Multihop (nested) WireGuard configuration

I need to configure 2 different wireguard VPN networks on the same client machine and nest them so that when I make a request it passes through VPN_1 then VPN_2 and then reaches the destination ...
parkee's user avatar
  • 43
0 votes
1 answer
1k views

How to completely disable internet access on Linux with the exception of select Docker containers?

I am trying to build a setup akin to a "Qubes OS Lite", but using Docker containers on Arch. There will be several end-user applications running in Docker (with the help of https://subuser....
Ruslan's user avatar
  • 111
1 vote
0 answers
856 views

How to configure docker for windows to correctly route via cisco AnyConnect with split tunnels

I am running Docker Desktop 4.6.1 on Windows 10. I am connected to a vpn via Cisco AnyConnect 4.10.02086. AnyConnect has several secured routes defined, e.g. 10.1.160.0/24 Non-Secured routes is ...
crowne's user avatar
  • 245
1 vote
1 answer
7k views

How to set Pi-hole as my DNS server on a Wireguard client

I am trying to setup a Wireguard VPN on a remote Debian server and use Pi-hole on that same server. I installed both of them as Docker containers. For Wireguard I have used wg-easy and for Pi-hole I ...
Emperor_Udan's user avatar
1 vote
0 answers
344 views

Chaining VPNs by docker

I want to use Lokinet over a primary vpn. The way I know (I'm noob) is using two docker containers one for primary VPN and one for Lokinet. So I created a docker for primary VPN called openvpn (it ...
East Activist's user avatar

15 30 50 per page