Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
1 vote
0 answers
35 views

Forcing OpenVPN process to run with a specific group using nmcli

I am struggling with this script of mine that should prepare a secure VPN connection with VPN kill switch and I need some help. What I am trying to do (in general): My goal is to set up a very strict ...
PleaseLetThisWork's user avatar
0 votes
0 answers
20 views

pushed openvpn client routes makes the http-proxy server to stop functioning, ip route advice required

I have both a proxy server and openvpn client running on an openWRT router, I have to setup a proxy server on the router and then connect the OpenVPN client running on the same router, because the ISP ...
osiaso 's user avatar
1 vote
2 answers
331 views

Allow SSH connection to machine connected to VPN

My problem: I am using Ubuntu 22.04 with a VPN from ExpressVPN set up using their cli tool, they also provide an ovpn configuration file, so I can tweak the configuration as I please while maintaining ...
Riccardo Barbieri's user avatar
0 votes
0 answers
44 views

How to route particular IP via one of the OpenVPN clients

I have several fedora servers being gateways for local networks and are connected via tunnels: server A running OpenVPN server with eth0 192.168.1.1/24 tun0 192.168.94.1 and eth1 1.1.1.1 server B ...
DenisZ's user avatar
  • 176
1 vote
1 answer
133 views

How to allow certain clients to talk to others in the same IP range when client-to-client communication is prevented?

I have a tap0 VPN working. In order to make the customers not talk I commented the #client-to-client line, it worked. Now I want to leave some IPs talking to the customers. Eg:10.8.0.2 and 10.8.0.6 ...
PS-PS's user avatar
  • 11
-1 votes
1 answer
1k views

OpenVPN Port 1194 not accepted in iptables policy but still accessible

I am able to connect to my OpenVPN server via port 1194, even though this port is not allowed (accepted) in my iptables config. I can confirm no exception is defined as this command gives no output: ...
studio-pj's user avatar
0 votes
1 answer
51 views

Specific need for tcp/ip routing with iptables

I would like to do the following thing: One server with public IP (say 1.2.3.4) and internal IP (say 192.168.1.1) Multiple VPN routers connecting (IPSEC and OPENVPN) (port 500/1194/4500) Internal VPN ...
JG Cabanas's user avatar
0 votes
0 answers
220 views

OpenVPN IPv6 ping outside and inside network but can't surf web

I have an OpenVPN server configured to use IPv4 and IPv6. IPv4 it's all OK - I can ping and surf internet. IPv6 can ping only. I have a /48 assign to me by Hurricane tunnel broker and configured to ...
ScorpionV4's user avatar
0 votes
2 answers
2k views

Wireguard transfer of external ip address

There is an external server (host) with wireguard, ip address 98.XX.XX.XX and internal server (client) with wireguard 192.168.0.2. On client installed web server (nginx, phpfpm). On host all ports ...
Faris's user avatar
  • 1
0 votes
1 answer
130 views

Iptables - Wifi Router User Sessions to OpenVPN in VM

The goal is to route wireless user sessions from a TP-Link TL-WR902AC Wifi travel router on the same LAN to an OpenVPN Client in a virtual machine. My attempt at this is based on previous successful ...
Herondas's user avatar
0 votes
1 answer
406 views

Expose a behind-NAT virtual machine under a VPS's public IP

There is a VPS somewhere in the cloud with a public IP address. Also, there is a virtual machine somewhere deep in my garage, connected to the Internet behind NAT. I have established a permanent ...
Greendrake's user avatar
0 votes
1 answer
505 views

Setting up Port forwarding on Ubuntu 21.10 with OpenVPN (homerouter port forwarding not working)

I'm trying to setup port forwarding on my local workstation, since the home router is not capable of doing the port forwarding I went on with privateVPN. The privateVPN is configured on OpenVPN with ...
avman's user avatar
  • 1
0 votes
0 answers
197 views

How to route traffic from br0 to tun0?

I'm trying to create an access point with my raspberry pi 3B that route all my traffic to an OpenVPN service. I have created a br0 interface, that is a bridge of eth0 + wlan0. The wlan0 interface is ...
whatnameisouldchoose's user avatar
0 votes
0 answers
333 views

iptables forward traffic between three interfaces

I'm trying to understand what is doing wrong (i'm newbie on iptables) with my iptables configuration. I'm having 3 interfaces running in the same machine and the connections was established in this ...
giovannivl's user avatar
0 votes
1 answer
30 views

Connect to Debian VPS box via VPN Issue

I am kinda stuck with an usual issue (or is it usual?). Let me explain. I have two Debian VPS boxes. The first one is a pure VPN (OpenVpn) and the second one is my regular server with emails, websites ...
Dennis's user avatar
  • 105

15 30 50 per page
1
2 3 4 5
8