Skip to main content

All Questions

Tagged with
0 votes
0 answers
27 views

Multiple wireguard interfaces with the same IP

Client IP: 10.1.1.100; Server IP: 10.1.1.101 Is it possible to have 1000 Wireguard interfaces on a client VM with Same IP address attached to all interfaces Different listening ports Same Endpoint IP,...
Safdar Mirza's user avatar
0 votes
1 answer
105 views

OpenVPN client 2.4.4 cannot connect to OpenVPN server 2.5.1 [closed]

I have OpenVPN 2.5.1 on Debian 11 VPS, and OpenVPN 2.4.4 on my Linux PC client. I cannot connect to VPN server from my Linux PC by using this client.ovpn file. TLS Error: TLS key negotiation failed to ...
Arnimundo's user avatar
1 vote
1 answer
139 views

Openvpn on fedora40 raises error on systemd process but works well in regular command prompt

Although on ubuntu everything is work well when I tried to start openvpn as systemd service in fedora40, its work well in prompt : sudo /usr/sbin/openvpn --verb 9 --suppress-timestamps --nobind --...
osman corluk's user avatar
0 votes
0 answers
80 views

Redhat RHE9 ansible raising Invalid repo ID while the repo is listed on the system

I'm running Linux Redhat 9 on one of my AWS EC2 and I'm trying to install OpenVPN server. For that I want to enable codeready-builder repository. Here is the ansible task that enable the repo : 15 - ...
nixmind's user avatar
  • 111
0 votes
0 answers
50 views

Subnet cannot view server ip (OPENVPN)

I have an OPENVPN server set up on Ubuntu Server. I assigned a different subnet to 2 particular clients using the ccd function. Being on said subnet both see each other without problems. The drawback ...
Kevin De Vincenzo's user avatar
0 votes
1 answer
130 views

Jail-Chrooted OpenVPN Service with Apparmor fails with Operation not permitted

I have an OpenVPN client with chroot-jail currently working as a Linux service openvpn-client@vpn I am trying to make it work with AppArmor, I created the OpenVPN profile in /etc/apparmor.d/usr.sbin....
PhönixGeist's user avatar
1 vote
2 answers
171 views

Pass web traffic to VPN endpoint other than the OpenVPN envelope through the VPN itself

I have a Linux server that is an OpenVPN endpoint, but also hosts a webserver. When my client connects to the server address for the webserver, the packets travel outside the VPN. Rightly so, since ...
user3450564's user avatar
0 votes
2 answers
426 views

How to route browser traffic through an OpenVPN connection on Linux?

I have set up an OpenVPN connection but I don't want to send all the traffic through it. My current routing table looks like this: $ ip route default via 192.168.88.1 dev enp7s0 proto dhcp metric 100 ...
Onkeltem's user avatar
  • 101
0 votes
1 answer
277 views

Configure OpenVPN with existing certificate

I want to configure OpenVPN with available certificates, without using easy-rsa. I use openssl to generate private.key and csr.csr. Then I use opensource CA EJBCA to authenticate csr and create a ...
Patrick's user avatar
0 votes
0 answers
34 views

Is there a significant difference when virtualizing a VPN server?

Basically, my question is this: I have a "server"(a regular PC) with Debian installed. On this machine, I need to have a Tomcat service running at the same time as a VPN server service. To ...
Daniel Manjabacas Meneses's user avatar
0 votes
0 answers
55 views

Very strange behavior of OpenVPN between two sites

We've got a OpenVPN configured with layer2. It is connected to a BGP router which announces a /24 IPv4 and a /29 IPv6. The purpose of the VPN is to redistribute IPv4 and IPv6. However, recently I have ...
Kibioctet's user avatar
0 votes
1 answer
484 views

Best Practices for Setting Up Multiple OpenVPN Instances for Different Clients

I'm working on a project where I need to set up OpenVPN instances to connect IoT devices from various customers to a central server. Each client should have its own isolated VPN connection. I'm ...
Mat's user avatar
  • 3
0 votes
1 answer
270 views

OpenVPN - Problems routing between clients in different subnets

I've been searching for many hours to try and solve a problem I am facing, but with no luck. I have an OpenVPN (CentOS 7) setup consisting of a VPN server and clients, some of which are in different ...
btongeorge's user avatar
0 votes
1 answer
478 views

MITM attacks inside VPN network?

Is it possible to use any MITM attacks (including ssh-mitm) if I'm connected to a VPN? OpenVPN connects me via tun0 interface with some IP in 10.0.0.0/8 and gateway at some IP 10.0.0.0/8. I know that ...
undefined undefined's user avatar
0 votes
1 answer
397 views

Exposing a LAN through an OpenVPN server running in a virtual machine

There's an OpenVPN server running in a VirtualBox virtual machine with NAT networking. The VM is running on a physical host, and that host is attached to a LAN. I would like to make the VM's host's ...
md1357's user avatar
  • 109

15 30 50 per page
1
2 3 4 5
27