Skip to main content

All Questions

1 vote
0 answers
116 views

How can I use iptables to forward all traffic through an interface based in gid?

I'm on Debian 12 bookworm I'm trying to forward all traffic from (and to) users in the group watchers through interface tun9 and prevent them from using enp2s0. I've set up a tunnel using openvpn with ...
Jim's user avatar
  • 201
0 votes
0 answers
82 views

OpenVPN headless on Debian 11.7 IP does not change

I have a ProtonVPN paid account. I want to use it on my VPS server (so in headless), to change my ip. Their client does not work in headless mode, so I use OpenVPN. I download the Linux config file on ...
user2178964's user avatar
1 vote
1 answer
613 views

OpenVPN connect restricted to only a specific user in a linux debian based OS

I have a Raspberry Pi device running Raspbian Buster, and I want to run a few applications through an openvpn vpn connection, but not the entire system. So I was thinking of creating a user in the OS ...
Ahmad's user avatar
  • 797
0 votes
0 answers
252 views

Setting Open VPN client in debian-9

I want to set up a VPN client similar to L2TP VPN - Windows 10 configuration. I have installed openvpn using sudo apt-get install openvpn /etc/openvpn/client.conf looks like : client dev tun port ...
Sachith Muhandiram's user avatar
1 vote
0 answers
2k views

OpenVPN: Pushed DHCP & DNS options not working on Windows client

I am running OpenVPN 2.4 on a RaspberryPi with OS Raspbian Stretch (Debian). My client machine runs Windows 10 Home. Running OpenVPN GUI (with admin privileges). My OpenVPN server conf file is meant ...
Nigel's user avatar
  • 11
0 votes
1 answer
175 views

Is it possible to setup VPN on dedicated server, while having Web server nginx, mysql and other services to access blocked Websites from home?

I have an dedicated server with 1 static IP and 2 additional static IP addresses. The OS installed is Linux, Debian 9 x64. I wonder if there is a possibility to setup openVPN or something else as ...
Ho Thanh Cyberdelia Nhan's user avatar
0 votes
1 answer
556 views

Need help regarding OpenVPN & Squid3 proxy server

The network The proxy server is set to only allow traffic from a certain IP network (192.168.100.0/24 from DHCP server) to pass and only allow access to certain websites in the Apache server that are ...
Andi Reyhan's user avatar
0 votes
1 answer
455 views

OpenVPN from VPS to Home PC

I have VPS that is on local network and has local IP assigned. How can I reach it from home PC? Can I run OpenVPN on it and somehow connect to it via VPN? My VPS is connected to network (I can ping ...
xxx's user avatar
  • 1
0 votes
1 answer
534 views

Exclude local client from VPN Tunnel on Debian

So I recently set up a Debian server on my network in order to route all my internet traffic through OpenVPN. I used this guide to set up the iptables (I did not set up the kill switch though.) Now, ...
Nobbe's user avatar
  • 121
0 votes
1 answer
2k views

OpenVPN: routing VPN traffic over eth1 with static route as gateway

A Debian 8 VM on my ESXi server is running an OpenVPN server which was running fine until I decided to add another interface to the machine with another IP. I would like to use one IP solely for VPN ...
keranoz's user avatar
0 votes
1 answer
434 views

Allow outgoing connection only on specific VPN

I would like to configure my Debian 8 server so it is not able to make outgoing connections at all except for a specific OpenVPN host (which distributes IP addresses based on an IP pool). My attempt ...
Benni's user avatar
  • 121
1 vote
0 answers
2k views

Error /dev/net/tun No such device - openvpn

I'm trying to set up openvpn on my chroot debian server. #openvpn --dev tun1 --ifconfig 10.9.8.1 10.9.8.2 Sun Aug 16 18:29:19 2015 OpenVPN 2.3.4 arm-unknown-linux-gnueabi [SSL (OpenSSL)] [LZO] [...
Tony Sawlwin's user avatar
0 votes
1 answer
4k views

OpenVPN client with two interfaces

I have found many resources describing how to expose networks behind OpenVPN server. But I could not find much about following situation: one of the clients has got two interfaces one interface is ...
Greg0ry's user avatar
  • 228
1 vote
1 answer
292 views

Debian OpenVPN listen on eth0?

I have a Debian 7 machine with an OpenVPN client and several services. The OpenVPN client does work as intended and all outgoing traffic from the Debian machine flows over the VPN connection (tun0). ...
Deathspike's user avatar
5 votes
1 answer
7k views

Route internet traffic from openvpn tun0 to eth0

I can't figure it out. How do I give chosen VPN-users access to internet trough eth0? All server traffic goes trough eth1. The eth0 is only supposed to give VPN-users internet access on chosen ports ...
Gunnar's user avatar
  • 51

15 30 50 per page