Skip to main content

All Questions

Tagged with
1 vote
0 answers
29 views

Linux - Preserve client IP Addresses when connecting to game server over wireguard VPN tunnel from VPS

My question is almost perfectly summarised here: Preserve connecting clients IP address through an OpenVPN tunnel And the solution provided in that post hints at what I need to do, and have been ...
xf9mj89f's user avatar
1 vote
1 answer
69 views

How can I setup FIREWALLD with IPSEC (StrongSwan) Site-to-Site to make PING work on Debian 12?

I have 3 nodes with public and local IP address, each: Node A: edge router #1 (10.41.1.0/24) Node B: edge router #2 (10.48.2.0/24) Node C: VMS with Debian 12, docker containers and firewalld (ex. 172....
BCT's user avatar
  • 13
0 votes
0 answers
32 views

DockOvpn: TLS key negotiation timeout

I am running alekslitvinenk/openvpn (aka "DockOvpn") with the following docker-compose.yaml: version: '3' volumes: dockovpn: networks: frontend: services: dockovpn: ...
fritzmg's user avatar
  • 530
0 votes
0 answers
40 views

How can i setup a proxy to redirect traffic to VPN

For work i need 2 use 2 differents VPN to access 2 differents networks. Switching beetween VPN each time I need to one or the other context is very painfull because of double factor auth etc... I can ...
tblaisot's user avatar
0 votes
0 answers
118 views

How to Split Tunnel Specific Server Traffic Through a VPN

I intend on hosting a number of services on a single NAS-like device and so was wondering if there were an easy way to set up a reliable VPN connection for only certain services while leaving others ...
dorkbutt's user avatar
0 votes
1 answer
51 views

Routing a cgroup to a different table and back to the main table

I want to have the following setup. There are two interfaces: wlan0 and wg0. wlan0 is the default, wg0 is a wireguard interface, configured manually. By default traffic goes to wlan0. But if a process ...
EmErAJID's user avatar
0 votes
1 answer
117 views

UFW settings for a VPN on a Rasperry Pi

I have recently set up a headless Rasperry Pi, using Raspberry Pi OS Lite. I set up Wireguard and some UFW rules. The outcome that I would like to have: all network traffic is blocked except for ...
ivsterr's user avatar
0 votes
0 answers
41 views

Unable to Ping Remote Database Server from Home WiFi Network

I am encountering a network connectivity issue when attempting to ping a remote database server from my home WiFi network. The server, identified by the IP address 192.168.100.91, is accessible via a ...
M Umer Masood's user avatar
0 votes
0 answers
67 views

Debian how to route traffic from/to a web app through eth0 instead of tun0 (VPN)

I have a web app which calls some public APIs which block VPN connection. I would like to route all traffic coming/going to the web app through eth0 and not through the default tun0 which is the ...
bcsta's user avatar
  • 113
0 votes
1 answer
177 views

Tunneling all TCP/UDP traffic through one port

My PC doesn't have a public IP, so I want to use a VPN with support for port forwarding for the following applications: Remote access software Home Assistant SSH LM Studio A1111 (gradio) ... and ...
glibg10b's user avatar
  • 251
0 votes
0 answers
30 views

Network Namespaces security issues

So I created a network namespace for running a vpn only for selected applications, let's call it "myvpn". I understand I need root to set a different namespace, which by default will start ...
Galeno's user avatar
  • 1
0 votes
0 answers
44 views

Route all TCP traffic from port to another host:port

I have a wireguard config, creating a VPN between a remote server (10.0.1.1) and my local machine (10.0.1.2), so that the server can reach the local machine and vice versa. I'd like the server to ...
winwin's user avatar
  • 125
0 votes
0 answers
150 views

Connect to VPN working inside WSL from Windows environment

I have a remote VPN set up, to which I can only connect to via Linux machines. As of now, I do have access from WSL to this VPN, meaning I can ping and interact with the hardware that is only visible ...
Oliver's user avatar
  • 1
0 votes
0 answers
69 views

No internet connection after setuping OpenConnect server on ArchLinux

ip tuntap add mode tun dev vpn0 ip addr add 192.168.2.2/24 dev vpn0 # systemctl restart ocserv iptables -A INPUT -p tcp --dport 22 -j ACCEPT iptables -A INPUT -p tcp --dport 8443 -j ACCEPT iptables -...
Dmitry Bubnenkov's user avatar
0 votes
0 answers
57 views

VPN connected but routing tables unchanged

I'm trying to understand how does a VPN I'm using works. In this case it's nordvpn, but the question should be vendor neutral focusing on the underlying Linux mechanisms and tools to check what's up ...
TheMeaningfulEngineer's user avatar

15 30 50 per page
1
2 3 4 5
24