Skip to main content

All Questions

Tagged with
173 questions with no upvoted or accepted answers
4 votes
0 answers
401 views

How can I connect a Linux box to an Azure AD-Authenticated VPN?

I've been tearing my hair out over this - a client is using an Azure VPN setup that seems to only play nicely specifically with the Azure VPN Client app. It works perfectly on that software, but I ...
user2979044's user avatar
4 votes
1 answer
10k views

Linux ip route / ip rule with fwmark and iptables -j MARK --set-mark

I just need to re-route all user traffic directly to specified gateway (different from the default one) and bypass all VPN and other routing rules. Let's start it from scratch (reboot the system), No ...
iNio's user avatar
  • 63
4 votes
1 answer
8k views

OpenVPN connection breaks time to time: TLS Error: local/remote TLS keys are out of sync

We have our own VPN in my workplace. Everyone has its own key. However I am the only one who works on linux, the rest use either Macs or Windows machines. Unfortunately I have not found any good ...
FirePapaya's user avatar
3 votes
1 answer
2k views

wireguard client to client communication does not work

I had a CentOS 8 Stream wireguard server, which allowed me to play LAN games with friends. Since i updated to Rocky Linux 9, i cant communicate with other clients any more. To clarify: client to ...
Marc's user avatar
  • 403
3 votes
0 answers
650 views

How do I use OpenSSH network tunneling in Windows?

I want to use the OpenSSH tunneling capability that is described in this wiki entry, in which SSH tunnels all traffic at OSI level 2 or 3 via virtual network devices on both ends, a.k.a. tun/tap. I ...
Ethan T's user avatar
  • 434
3 votes
0 answers
2k views

Routing traffic through custom tap device en-route to internet on linux

I have a VM that is using a tap device (tap2) and my goal is to filter all the traffic in/out of tap2 using a custom program written by me that runs in userspace. The topology I came up with routes ...
Shriphani Palakodety's user avatar
3 votes
1 answer
2k views

How to avoid TCP/IP Fingerprinting

I have the following setup: +-----------+ SSH Tunnels Over Socks5 Proxy +--------------+ | | | | | Linux PC +-------------------------...
sashage's user avatar
  • 31
3 votes
0 answers
2k views

Connecting to wireguard on localhost

I want to be able having 2 wg interfaces on same machine and tunnel traffic from one to another. Every setup I found is basically begin with "setup your server peer on dedicated instance" but I need ...
gudvinr's user avatar
  • 53
3 votes
0 answers
75 views

FTP Connectivity issues while connection is fine

I use the FTP-client FileZilla to transfer my files via FTP. However, recently I noticed many problems with FTP-activities such as listing some directories. My server is behind VPN, so I doubted the ...
Thomas van Hesteren's user avatar
3 votes
1 answer
1k views

openvpn connection without forwarding all traffic

I am trying to connect a client to a vpn network without openvpn forwarding all my traffic into the network. The point being is I want to be able to connect and communicate with all the other ...
user419541's user avatar
3 votes
1 answer
5k views

iptables config blocks OpenVPN with udp error "Operation not permitted (code=1)

With iptables cleaned out using the following, my OpenVPN client fires right up with no errors: iptables -P INPUT ACCEPT iptables -P OUTPUT ACCEPT iptables -P FORWARD ACCEPT iptables -F As soon ...
Nix's user avatar
  • 51
2 votes
0 answers
123 views

Easiest way to set up a "proper" VPN on a CentOS server, allowing an Ubuntu or Windows client to connect to it

I am using Ubuntu at home. I have a server in the US with CentOS. With my system administrator days long gone (about 25 years ago), the question is: what's the easiest, least painful way to make a ...
Merc's user avatar
  • 250
2 votes
2 answers
3k views

How can I block internet access to certain Wireguard clients?

I have a working Wireguard setup, and multiple devices connect to it. I also set it up such that all the clients route their network/internet activity through the Wireguard server via "0.0.0.0/0, ...
yarun can's user avatar
  • 1,010
2 votes
0 answers
473 views

Missing route from docker interface to vpn

The current pandemic has forced me, like most of you I assume, to work from home. Working from home made me aware of a limitation with my setup. And my lacking networking knowledge is not enough to ...
Pär's user avatar
  • 121
2 votes
0 answers
271 views

OpenVPN use IPtables NAT without sending all traffic through VPN

I have a VPN connection between two servers that I want to use to allow one to connect to the other's ports and use IPtables Prerouting to make it accessible from the other server. I do not want any ...
Markel's user avatar
  • 21

15 30 50 per page
1
2 3 4 5
12