Skip to main content

All Questions

Tagged with
0 votes
1 answer
67 views

2 OpenVPN connections routing to forwarded port only works when 1 connection is down

I have a home network with a DSL router. One machine on the network opens a openvpn connection to a third party vpn provider. This machine then acts as a router for all machines on my network that ...
Ricky883249's user avatar
1 vote
1 answer
22 views

TC filter not working properly

I have an OpenVPN server where I control traffic from clients to server subnets using iptables. Now, additionally, I want to control bandwidth of the network using tc. Here are the class definitions: ...
Nabili's user avatar
  • 11
0 votes
0 answers
146 views

UFW blocks traffic despite there is an allow rule

I have Ubuntu server with OpenVPN server running there. IP addresses as follows: enp1s0: 192.168.3.67/24 tun0: 172.18.37.1/24 OpenVPN is configured so that devices behind the VPN client are ...
Hanz94's user avatar
  • 1
0 votes
1 answer
519 views

Fixing route and iptables for an OpenVPN tun0 interface, with a selected and safe routing

I did setup my router to use 3rd party VPNs for maximum security. Since the ISPs that I am using have blocked all known VPN protocols including OpenVPN protocols, therefore I am forced to configure my ...
osiaso 's user avatar
1 vote
1 answer
169 views

SNAT and DNAT port forwarding to a linked subnet

I am having some issues with the classic problem of DNAT/SNAT port forwarding, with the added complexity of multiple networks and subnets being involved. I want to forward a port from a VPS server of ...
John Tate's user avatar
  • 199
0 votes
0 answers
299 views

OpenVPN Server on K3s Kubernetes Cluster: No Internet Access

I've set up an OpenVPN server on a K3s Kubernetes cluster. While I can successfully deploy the OpenVPN server pod and connect from a client machine, the client doesn't have internet access through the ...
Fred Luetkemeier's user avatar
0 votes
0 answers
47 views

Openvpn forward all traffic not working unless I flush iptables

I want to run an openvpn which forwards all traffic, but it only works when I flush my iptables rules. Can someone tell me which rule(s) are causing the problem? iptables-save output: *nat :PREROUTING ...
ehh's user avatar
  • 1
0 votes
0 answers
38 views

OpenVPN Gateway and Server Routing

Network Layout The above network diagram shows a VPN gateway setup. When the VPN is active I can ping Network 1 from Network 2. I can't however ping Network 2 from any device on Network1, including ...
mcsl's user avatar
  • 1
0 votes
1 answer
225 views

Properly configuring iptables rules behind an openvpn server

hi friends hope everyone is doing well. i got a little misunderstanding of how i should configure iptables v4 rules for an openvpn server. if some wizard can give me a hint it would be great. i'm ...
infoman33's user avatar
0 votes
1 answer
66 views

open vpn iptables script intermittantly failing

I am new to vpn setup and iptables and i have a basic understanding of networking, but am by no means a networking expert. I am setting up a openvpn router so that i have remote access to the plc's ...
Stevo's user avatar
  • 3
0 votes
1 answer
2k views

Redirecting OpenVPN client traffic through a SOCKS proxy using Redsocks and iptables on Ubuntu

I am trying to redirect all traffic from an OpenVPN tunnel to a SOCKS proxy using Redsocks and iptables on my Ubuntu server. While locally generated traffic is being routed through Redsocks without ...
Arman Nayyeri's user avatar
0 votes
2 answers
269 views

Limiting routing only from specific ip

Currently I run an openvpn server that pushes a route on per client basis (different clients receive different routes and static ips). ccd/client1 push "route 172.16.236.0 255.255.255.0" ...
fig314's user avatar
  • 3
1 vote
1 answer
3k views

Port forwarding in Ubuntu, from public ip to a client

On a VPS with installed Ubuntu server 20.04 and OpenVPN, I need to forward all the traffic from a specific port of the vps public ip, to the same port of a VPN client. VPS IPs: vps public ip: 1.1.1.1 ...
Steve's user avatar
  • 31
0 votes
0 answers
177 views

With iptables, is it possible to route only certain domains?

I'm routing specific devices through a separate gateway device that connects to a Tailscale VPN exit node. I'm using this command so my device can act as NAT router to Tailscale: sudo iptables -t nat -...
Sawtaytoes's user avatar
0 votes
1 answer
250 views

How to route certain traffic in OpenVPN from one client through another client?

Scenario ClientA (Windows 10) and ClientB (Raspberry Pi OS) are both connected via OpenVPN to ServerA (Debian 10) over the internet. The OpenVPN network is 10.0.0.0/24. Machine OpenVPN IP ServerA 10....
Matti vL's user avatar

15 30 50 per page
1
2 3 4 5
26