Skip to main content

All Questions

Tagged with
1 vote
1 answer
1k views

OpenVPN on Ubuntu Linux, connection established, how to send data through vpn?

I installed OpenVPN on my Ubuntu machines (both client and server are Ubuntu machines). Its a fresh Ubuntu installation (13.10). I wrote some config files, for client and server: server.conf: (my ...
mirx's user avatar
  • 217
17 votes
1 answer
13k views

How to transparently tunnel a port from IPv4 to a remote IPv6 device?

At home, I am connected with an IPv6 address and additionally, my provider provides a NAT-like setup through which I receive a public IPv4 address that I share with other customers (the reason being ...
javex's user avatar
  • 599
1 vote
1 answer
630 views

Compiling Shrew on Linux

I'm trying to build Shrew VPN, version 2.2.1 on Debian 7.1; however, I've run into a problem that I can't get by. README.TXT says I need to use cmake to build the Shrew client... The following ...
Mike Pennington's user avatar
0 votes
2 answers
5k views

Unable to connect to L2TP VPN

I've been trying to set up a L2TP/IPSec server on my Ubuntu install using this guide. While trying to connect I ran sudo tail -f /var/log/auth.log, the output of which is below: Feb 8 10:35:41 ...
Benedict Lewis's user avatar
0 votes
1 answer
3k views

How to prevent Firefox from connecting to the internet through VPN

I'm connecting to my university intranet through their VPN service. So whenever I activate VPN, I get an extra "ppp0" interface in addition to the already existing eth0 (wired), wlan0 (wireless) and ...
user1953384's user avatar
6 votes
1 answer
5k views

Tunnel specific traffic through OpenVPN

I have Ubuntu Server, and I would like to filter traffic and have only a specific users or groups traffic be sent through the VPN, and the rest of the traffic sent through the standard internet ...
Alex's user avatar
  • 235
2 votes
1 answer
183 views

Redirection of web content from linux router to separate web proxy

Here's a good one: while I like the reporting features and https filtering of the up-and-coming Sphirewall firewall/router distribution, it is not quite up to speed on the things that I require in ...
Darren's user avatar
  • 21
2 votes
0 answers
1k views

Tunneling traffic through OpenVPN

Following the steps described here I've managed to configure both the VPN server and client(I can ping both ways). Their respective configuration files are: server: ;local a.b.c.d port 1194 ;proto ...
Sebi's user avatar
  • 1,134
16 votes
3 answers
29k views

Is it possible to have 2 different VPN connections simultaneously on the same machine? maybe on different network interfaces?

I am setting up a new cluster in my new workplace, and I am still administering another cluster in my last work place. Basically I am "copying" the configuration of the first one to setup the new one. ...
Danduk82's user avatar
  • 248
0 votes
1 answer
577 views

Routing traffic over Vpn without NAT?

I want to tunnel traffic through my vpn but I just realized that my kernel does not have nat enabled ;( iptables -t nat -A POSTROUTING -s 10.20.0.0/24 -o eth0 -j MASQUERADE iptables v1.4.14: can't ...
yarun can's user avatar
  • 1,010
0 votes
1 answer
705 views

OpenVPN server does not provide access to internet

I am able to connect to my newly installed OpenVPN server (Debian 6.0 VPS using OpenVZ). When connected with the windows client, I am not able to access the internet. net.ipv4.ip_forward and iptables ...
Lukas's user avatar
  • 11
1 vote
2 answers
4k views

Finding a computer in a LAN by hostname when connecting to network through VPN

I'm connected to my university LAN through their VPN service. Now I want to get the IP of my computer on the local network by its hostname so that I can SSH to it. How can I get the IP address from ...
user1953384's user avatar
1 vote
1 answer
221 views

How can I make a server not use the VPN connection for SSH sessions and use its main IP for SSH?

I use a VPN service on my Debian server which I connect to remotely using SSH. The problem I'm facing is that when I connect to the VPN on the server I get disconnected from SSH since the server's IP ...
Arya's user avatar
  • 497
2 votes
1 answer
2k views

Routing traffic of wlan1 through vpn and traffic of wlan0 to eth0

I am trying to setup a wireless router and make use of a vpn. As I am fairly new to this secific topic. I hope somebody here can give me a hint or if possible a practical solution. I have searched the ...
peer's user avatar
  • 123
2 votes
1 answer
517 views

Linux routing: connect to VPN but still make services (e.g. Apache) accessible via ISP-assigned ip

I have a pfSense firewall sitting directly behind my cable modem. On my lan, among other things, I have a linux (Mint 13) box running apache. I have a port forwarded from pfSense to my linux box and ...
Naenyn's user avatar
  • 21

15 30 50 per page