Skip to main content

All Questions

0 votes
1 answer
67 views

2 OpenVPN connections routing to forwarded port only works when 1 connection is down

I have a home network with a DSL router. One machine on the network opens a openvpn connection to a third party vpn provider. This machine then acts as a router for all machines on my network that ...
Ricky883249's user avatar
0 votes
0 answers
702 views

How to create a openvpn server with port forwarding like portmap.io?

I'm currently working on exposing my NAT behind a server to the public using OpenVPN. I've successfully accomplished this by utilizing the portmap.io VPN service, which allows public users to access ...
newbie2math's user avatar
1 vote
1 answer
3k views

Port forwarding in Ubuntu, from public ip to a client

On a VPS with installed Ubuntu server 20.04 and OpenVPN, I need to forward all the traffic from a specific port of the vps public ip, to the same port of a VPN client. VPS IPs: vps public ip: 1.1.1.1 ...
Steve's user avatar
  • 31
0 votes
0 answers
827 views

port forward with openVPN to access local machine remotely

I have an OpenVPN server set up on my AWS Linux instance and I can successfully use the OpenVPN client to connect to the server using an .ovpn configuration file. My question is how can I set up port ...
seriously's user avatar
  • 121
0 votes
1 answer
3k views

Port Forward with dockerized OpenVPN-Server

So I am a bit new to the VPN stuff and am currently getting a little desperate. For what I want to do. I have rented a little server somewhere (static IP, Domain and everything). Now I want to run ...
thorald_'s user avatar
1 vote
0 answers
243 views

Forwarded port is Closed / Filtered outside the network and Open inside the network

I'm trying to forward a VPN port to the open internet to create remote office network. My VPN connects properly when I'm inside the Office network, however the VPN does not properly connect outside of ...
Andre's user avatar
  • 11
0 votes
1 answer
795 views

How can I point a subdomain domain to a Server with a port-number

I am using OpenVPN and have already set it up on a VPS server the, the client login page is accessible by the Ip of the server at port number :443 ie "0.0.0.0.0:443". I want it to be ...
Asher Waitiki's user avatar
0 votes
1 answer
373 views

Allow port forwarding through vpn iptables killswitch

I have a debian virtual machine thats connect to a openvpn server. Right now i have a kill switch working well on iptable, and the vpn connection works whithout any trouble. Let's share this ...
Zebrowski's user avatar
0 votes
0 answers
1k views

VPN without public IP

For tests I need to tunel communication from my MachineA to second place (internet traffic needs to exit from there). On both sides there is no public IP. I was thinking about configuring OpenVPN ...
NezumiRyu's user avatar
0 votes
0 answers
2k views

How to port forward to a specific port using openvpn on ubuntu vps remote server

i am struggling with this, i tried 2 different ways, The first way was with UFW, the 2nd way was with iptables, after using grep command, the server is listening on port 1194 for UDP. My problem is ...
Tony Matthews's user avatar
0 votes
1 answer
632 views

How to forward all port from Debian to Windows with OpenVPN

My Setup: Debian 10 from Azure Windows 10 from Azure Debian 10 is a clean new server from Azure with only OpenVPN installed and set up using the script from this Repository. Windows 10 is full of ...
Surprise Awofemi's user avatar
1 vote
1 answer
507 views

iptables - allowing access to only a single port on different subnet

I've got a OpenVPN server up and running, currently allowing to route all traffic between the VPN (10.8.0.0/24) and the LAN (192.168.2.0/24) network. My iptables look as follows: iptables -t filter -F ...
Turnspit's user avatar
1 vote
0 answers
3k views

OpenVPN Port Forwarding

My current setup with example values: local IP: 192.168.1.42 (server) application on port 6000 on this machine (server) public IP: 80.1.2.3 (router) port forwarding from 80.1.2.3:80 (router) to 192....
befaro's user avatar
  • 43
0 votes
0 answers
514 views

OpenVPN does not connect outside network

We have a small office setup, currently due to pandemic employees need to work remotely therefore we are tying to configure OpenVPN so they can access internal applications. Using following tutorial I'...
DAKSH's user avatar
  • 127
0 votes
1 answer
568 views

Redirect traffic from server on cloud to another machine on local host in VPN

I have a virtual server instance on a cloud with Ubuntu 18.04 running on it which has public ip 123.456.789.100 (dummy ip here). I installed OpenVPN server which has added private ip of virtual server ...
Vinay Dandwani's user avatar

15 30 50 per page