Skip to main content

Questions tagged [openvpn]

OpenVPN is a free and open source software SSL VPN solution. It allows secure point-to-point or site-to-site connections with routed or bridged configurations and remote access facilities.

0 votes
1 answer
52 views

Forwarding traffic from one VPS to another to utilize GCP's network and speedy connection

I have a VPN currently hosted on a VPS far away. For this reason, I have a pretty slow connection. I hypothesize that if I have a VPS close to me, I could connect to the closer one, and use that to ...
Joshua Reisbord's user avatar
0 votes
1 answer
128 views

Why I can’t access to internet with this vpn setup?

I try to setup a vpn between 2 networks over internet following this link https://openvpn.net/community-resources/how-to/ On my server openvpn runs port 1194 transfered interface ; inet 10.9.8.1 peer ...
Dri372's user avatar
  • 203
0 votes
1 answer
172 views

Troubleshooting problems with Viscosity and DNS requests

I'm using Viscosity 1.10.8 on macOS 14.2.1. A friend of mine has just sent to me the following OpenVPN configuration file for my client: client dev tun remote <MY FRIEND'S IP> 1194 tcp tun-mtu ...
floatingpurr's user avatar
0 votes
0 answers
155 views

Fixing routes for an OpenVPN client using a http-proxy to connect to the commercial VPN server

On my OpenWRT router I do use passwall and a couple of internet censorship circumventing proxies. In order to maximise the security of my home internet I am using a *reputable commercial * VPN product....
osiaso 's user avatar
0 votes
0 answers
124 views

Manage Wireguard VPN Clients

I have a VPN app which uses OpenVPN/WireGuard protocol. I have managed OpenVPN in a way that I use same config for all clients and my users connect very easily. But for WireGuard this is not working, ...
Bilal Yahya's user avatar
0 votes
0 answers
356 views

SSH Connection Timed Out - TryHackMe Linux Walkthrough

I am a beginner trying to learn Linux from TryHackMe's Linux Fundamentals. I ran out of time on the attack box and have been trying to connect to my active machine using a VPN over OpenVPN Connect. ...
Spider Spark's user avatar
0 votes
1 answer
95 views

Network Manager does not take into account OpenVPN dhcp-option directives

I am quite amateur in the world of VPNs. I've set up an OpenVPN server at home, and I was expecting that by connecting to that server when traveling abroad I would be "virtually" using the ...
MikeL's user avatar
  • 140
0 votes
0 answers
18 views

How to have pfSense append an RFC 6238 suffix to client passwords when connecting to OpenVPN server?

I want to setup pfSense to bridge two networks using OpenVPN. But due to non-security reasons, and not security reasons, it is required that the user's password have a 6-digit suffix (that follows the ...
Ian Boyd's user avatar
  • 22.4k
0 votes
0 answers
74 views

UFW not filtering FORWARD traffic on same (tun0) interface

I have an Ubuntu 22.04 server with OpenVPN running and I want to filter access between clients on the tun0 interface with UFW. As far as I know this all has to do with the FORWARDING chain within UFW. ...
Erres's user avatar
  • 1
1 vote
1 answer
661 views

Where does OpenVPN Connect (Windows) upload files?

After installation of OpenVPN connect on Windows, I get what is shown on this screenshot: So, there is wording "Upload file", and picture of a cloud. Does that mean OpenVPN Connects will ...
sdbbs's user avatar
  • 1,402
1 vote
0 answers
114 views

How can I use iptables to forward all traffic through an interface based in gid?

I'm on Debian 12 bookworm I'm trying to forward all traffic from (and to) users in the group watchers through interface tun9 and prevent them from using enp2s0. I've set up a tunnel using openvpn with ...
Jim's user avatar
  • 201
1 vote
0 answers
46 views

Openvpn connect to server's lan

Could somebody help me because I do not understand what's happening? I setupped openvpn server on windows 10 successfully and everything is alright with it. I can ping computers on server side lan ...
Ábel Lénárd's user avatar
0 votes
1 answer
230 views

connecting to VPN server w/IPv6 address from client with IPv4

I'm a migratory bird with three locations. Each has an OpenVPN server with several uses: connect to devices on the LAN to update configs or troubleshoot, present a 'home' IP when making a purchase (...
Stewart's user avatar
0 votes
0 answers
140 views

configuring an .opvn file to allow certain fully qualified domain names down the tunnel when used by the client

Let me describe a little trick I use to access lets-encrypt certifcated web sites that are internal. Lets say I own example.com and I want to access a web site called www.example.com only internally. ...
akc42's user avatar
  • 123
1 vote
0 answers
70 views

How do I configure an Advanced Tomato router as a PIVPN OpenVPN client?

I have a PIVPN OpenVPN server in one fixed location. In another location, I have a Netgear R6400 wifi router with Advanced Tomato installed which I would like to be an OpenVPN client. This would ...
rfii's user avatar
  • 218

15 30 50 per page