Skip to main content

All Questions

0 votes
0 answers
52 views

How to prevent iptables NAT caused network jitter?

Background is as follows: Currently, we have an OpenVPN tunnel that connecting from Point A to Point B (Point B has a public IP address), but if the internet route is suboptimal, the latency is quite ...
TiisCool's user avatar
1 vote
0 answers
116 views

How can I use iptables to forward all traffic through an interface based in gid?

I'm on Debian 12 bookworm I'm trying to forward all traffic from (and to) users in the group watchers through interface tun9 and prevent them from using enp2s0. I've set up a tunnel using openvpn with ...
Jim's user avatar
  • 201
0 votes
0 answers
173 views

Routing Traffic from PPTP VPN Server to OpenVPN Client on tun0

Thanks for taking the time to help me out. I'm trying to setup a routing between the traffic I get from my PPTP VPN Service on (ppp0) and route it to my OpenVPN (tun0) Interface. I have tried multiple ...
Muneeb Ahmad Khurram's user avatar
0 votes
0 answers
170 views

OpenVPN multihop over tun0 device between two servers

What I have is A in my region, and B in another region (both servers are CentOS 7). The reason of this question is I can connect from A to B and from B to A, but the final goal is to have internet via ...
Saeed's user avatar
  • 423
0 votes
0 answers
682 views

How to set speed limit per IP in IP range in Ubuntu

What I want: I've setup a openvpn-server and want the clients in range of 10.8.0.0/21 limit their speed to 10mbit for each IP as a total limit of 100mbit. wan interface : eth0 openvpn interface : ...
Root's user avatar
  • 65
1 vote
0 answers
236 views

Why do my OpenVPN iptables rules cause a port forward to hang?

I have a VPS running an OpenVPN Access Server and a Raspberry Pi running an OpenVPN Client. The client is connected to the server, and I would like to access the client via SSH through the server. ...
MP5 Lover's user avatar
1 vote
0 answers
138 views

OpenVPN multiple gateway issue (server can't access new client gateway's)

By default, OpenVPN gateway is 10.8.0.x, i want to add 10.8.1.x gateway additionally. the problem : Clients with 10.8.0.x and 10.8.1.x ip can ping the server and access via ssh. In addition, clients ...
tryingBetter's user avatar
4 votes
0 answers
97 views

Site-to-site VPN with consumer hardware

I'm trying to use OpenVPN to set up a routed site-to-site VPN to connect two NAT-ed networks, roughly following the instructions here. Network A uses the IP range 192.168.1.0/24. The router and ...
Scott's user avatar
  • 5,933
0 votes
1 answer
416 views

OpenVPN connects but then internet connection drops on RutOS

I set up my rut950 4g router to connect to a commercial VPN provider and it was working fine until one day it stopped working. To be more specific, the internet connection works, the VPN connection ...
sifr's user avatar
  • 1
0 votes
0 answers
213 views

How does a packet destined for OpenVPN go through iptables?

I have been interested in this question for a long time. I have an OpenVPN server configured, I followed the logs, and did not quite understand the route of packets from the client to the VPN server. ...
Alex Meryza's user avatar
0 votes
1 answer
2k views

Wireguard-OpenVPN Chaining

I'm trying to chain a wireguard server with an OpenVPN server (better latency & performance issues on mobile) Basically, wg client > wg server/ovpn client > ovpn server (commercial) I've ...
mestrn's user avatar
  • 3
0 votes
0 answers
339 views

Port forwarding with a split tunnel VPN on Linux

I'm trying to accept incoming connections to port 20983 on my VPN connection tun0. Right now split tunneling is working correctly, sending all data from user vpn through tun0. I've configured the ...
user7450614's user avatar
0 votes
1 answer
1k views

Allow client to client communication in OpenVPN for certain IP range

The Goal We've got one OpenVPN Server that's up and running (10.8.0.0/16). And some clients. Clients can be separated into two specific groups: humans and non-humans. The non-humans shall only have ...
Tarr Grauzorn's user avatar
0 votes
1 answer
1k views

OpenVPN port forwarding not working on VPS to Linux client

Been through several Superuser and ServerFault questions and I am not able to get this working with iptables. I am trying to port forward a specific port 12345 through OpenVPN running on my Linux VPS (...
Bunsen Burner's user avatar
0 votes
1 answer
569 views

How do I exclude a port from OpenVPN on Raspbian?

I am running an OpenVPN tunnel 24/7 on my RaspberryPI, but also want to reach it under my real public IP address with port 25565. I forwarded the port already with my router, and without OpenVPN ...
neXjo's user avatar
  • 1

15 30 50 per page
1
2 3 4 5