Skip to main content

All Questions

Tagged with
4 votes
0 answers
3k views

Skype doesn't connect through OpenVPN [closed]

I have an OpenVPN server running on a VPS. When I connect to the VPN using the redirect-gateway option to route all traffic from the client through the VPN, Skype loses its connection. As soon as I ...
David Z's user avatar
  • 6,765
0 votes
0 answers
1k views

Connect to IPv6 network with a VPN not supporting IPv6

I have connection to IPv6 network, as well as a VPN connection (IPv4 only). However, the two conflicts with each other: when I connect to the VPN, I cannot connect to IPv6 host, by domain name or IPv6 ...
Siyuan Ren's user avatar
0 votes
1 answer
140 views

Why are my routes being removed/replaced when connected to vpn?

Since I work on customers sites and most of the time I need to be connected to my company's network (vpn), I usually create routes to access customers servers. However, sometimes when I'm connected to ...
Adami's user avatar
  • 165
0 votes
1 answer
1k views

How to solve routing issue when connecting to VPN?

I am located in the Middle East, and connecting to a VPN in New York. Some time in the past couple of weeks, something appears to have gone wrong with the routing, such that it is now impossible for ...
Shaul Behr's user avatar
  • 1,457
1 vote
1 answer
2k views

Reach a VPN client from a host on private subnet on AWS VPC

I have a setup like the one on turnkeylinux's github https://github.com/turnkeylinux-apps/openvpn/blob/master/docs/site-to-site.rst I have a VPC with public and private subnets, and a NAT instance on ...
Oktav's user avatar
  • 243
0 votes
0 answers
7k views

How to setup routing / NAT / Remote network for VPN in pfSense?

I have a gateway machine—running under pfSense—and it has VPN connection to private network in range 10.0.0.0/8. I have standalone OpenVPN program, which allows me to connect to this net ...
Dims's user avatar
  • 12.8k
0 votes
1 answer
3k views

VPN Issue - Unable to reach Servers when connected to VPN

I have a user who's laptop every time he connected to the VPN the internet on his laptop would completely cut out. To get round this issue I changed the config of the VPN connection to not use the ...
Albert's user avatar
  • 43
1 vote
1 answer
3k views

How to route an app outside the VPN/default route?

I have a Linux machine that is always connected to a VPN (vpn0 interface), and the default route goes through the vpn0 interface. The connection to my router is done through the wlan0 interface. I do ...
pzanoni's user avatar
  • 198
0 votes
1 answer
2k views

Why does my PPTP VPN connection fail to route to the remote network in Linux?

I'm trying to connect to my office's PPTP VPN on Linux via ppp. The gateway has a local IP address in the 10.4.x.x net and I need to access other machines in the 10.x.x.x net (which I can do normally ...
sappjw's user avatar
  • 233
0 votes
1 answer
5k views

IPfire OpenVPN access to LAN (Green) network

I've set up a separated(Dev) network with IPfire: Web --> dd-wrt --> Home Network (192.168.0.0/24) --> IPFire (192.168.0.29) --> Dev Network (192.168.2.0/24) I would like for the team to be able to ...
Alex's user avatar
  • 211
3 votes
1 answer
721 views

Allowing internet connection through VPN

I had created a VPN income connection in windows 7. Everyone connected can see my local files and all, but I would like them to also be able to use my internet as well. my computer IP is 192.168.1....
DearMusic's user avatar
-1 votes
1 answer
374 views

Route traffic to a destination to another destination using iptables

How to route traffic to a destination to another destination and receive response using iptables I have two vps on cloud. Lets say VPS-A and VPS-B. If a request to 8.8.8.8 generated from VPN-A, I ...
Nitheesh Chandrika's user avatar
13 votes
2 answers
62k views

Routing all traffic over VPN on Ubuntu Linux

After having spent now hours troubleshooting, trawling potential solutions on this site and others, and I am resigned to beg the advice of my betters. I am working to route all network traffic on an ...
deftfyodor's user avatar
2 votes
1 answer
3k views

Split Tunneling: How do I know which IP addresses should go to the VPN network?

I have setup my VPN client (VPNC Front End) to use split tunneling. After the VPN is connected, I have a script which adds the routes for all of the IP addresses that I know should be routed through ...
Nathan's user avatar
  • 1,316
1 vote
0 answers
859 views

How to properly override OpenVPN's redirect-gateway on Linux?

My VPN provider pushes redirect-gateway and I don't like that. On Windows, I override this with routes as advised here: route 0.0.0.0 192.0.0.0 net_gateway route 64.0.0.0 192.0.0.0 net_gateway route ...
Red's user avatar
  • 272

15 30 50 per page
1
19 20
21
22 23
25