Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

2 votes
1 answer
1k views

How do I connect a corporate VPN client such as Pritunl (OpenVPN) through another VPN tunnel such as Mullvad (WireGuard)?

I'm on Windows 10 and 11. I use the Pritunl/OpenVPN client to connect to a corporate LAN. At some point, the VPN stopped working. It won't connect. Maybe my ISP is blocking it, maybe my IP got ...
lolmaus - Andrey Mikhaylov's user avatar
1 vote
0 answers
388 views

route openvpn server traffic through wireguard client

I have currently set up two vpn servers. one is a wireguard server and one is an openvpn server. I can successfully connect to internet through both VPN servers independently. But what I want to do is ...
Rezaya's user avatar
  • 11
0 votes
1 answer
1k views

How to forward openvpn/wireguard to another wirdguard interface without modifying global route table?

I have one wireguard interface wg_vpn, but I don't want it to be global, so I add the line "Table = off" to the wg_vpn.conf to prevent wg-quick to modify the route table. I also have an ...
jackyyy's user avatar
  • 43
0 votes
0 answers
1k views

Wireguard server and Open VPN connection to VPN provider

I've been trying to setup a double-hop VPN connection. First step is an Open VPN connection from this guide: https://github.com/mr-canoehead/vpn_client_gateway/wiki/Installation-Guide It gives an ...
markiljas's user avatar