Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
1 vote
0 answers
35 views

Forcing OpenVPN process to run with a specific group using nmcli

I am struggling with this script of mine that should prepare a secure VPN connection with VPN kill switch and I need some help. What I am trying to do (in general): My goal is to set up a very strict ...
PleaseLetThisWork's user avatar
0 votes
0 answers
31 views

block certain urls on my VPN server using iptables

I have a private VPN server. Users have multiple ways to connect to my server: wireguard, shadowsocks. I want to restrict my users from accessing some sites. As I understand, the most common way - is ...
asdlfkjlaksjdhfl's user avatar
0 votes
1 answer
42 views

Use VPN connection only for selected applications

I am trying to follow: https://superuser.com/a/1262250/41337 but I cannot make it work. I do: interface=eth0 down() { ip netns delete myvpn ip link delete vpn0 iptables -D INPUT \! -i ...
Ole Tange's user avatar
  • 35.8k
0 votes
1 answer
42 views

Route all TCP traffic from port to another host:port

I have a wireguard config, creating a VPN between a remote server (10.0.1.1) and my local machine (10.0.1.2), so that the server can reach the local machine and vice versa. I'd like the server to ...
winwin's user avatar
  • 145
1 vote
2 answers
332 views

Allow SSH connection to machine connected to VPN

My problem: I am using Ubuntu 22.04 with a VPN from ExpressVPN set up using their cli tool, they also provide an ovpn configuration file, so I can tweak the configuration as I please while maintaining ...
Riccardo Barbieri's user avatar
0 votes
1 answer
33 views

iptables: Reroute incoming TCP traffic on port to IP inside VPN network

I have a remote server with an open port. This server is connected to a VPN network. My local computer is also connected to this VPN network. So, the two computers can communicate. What I'd like to do ...
winwin's user avatar
  • 145
0 votes
1 answer
118 views

docker, iptables and wireguard: what approach to pick?

Thanks to some help in a previous thread, I have managed to track down a specific issue, but I am not sure how to approach the potential fix. To summarize the issue: docker on my server seems to break,...
Anta's user avatar
  • 1
0 votes
1 answer
205 views

How to exclude dnsmasq used by libvirt from Mullvad VPN's "local network sharing" block

I don't use the local network expect dnsmasq for libvirt. With blocking local network I have no DNS on my VM. For that reason I want to exclude dnsmasq from the local network sharing block with split ...
clooney's user avatar
  • 81
0 votes
0 answers
55 views

How do i limit access to a port of a docker container with iptables

I have a docker host running a container on a bridged network, providing vpn access to a endpoint on multiple ports (one for each system on the remote network). Now i want to limit the access to that ...
bvsta's user avatar
  • 21
0 votes
0 answers
80 views

Understanding routing rules with wg-quick in a private network namespace?

I've been trying to wrap my head around this for several days now, so I drew a picture (at bottom of post). Context I have a VPS with two namespaces: init namespace (root) custom namespace (my cool ...
user38643's user avatar
  • 101
0 votes
0 answers
342 views

How to route traffic of docker bridge interface via a VPN interface

I have a VPN interface nordlynx, default interface ens5 and a docker bridge interface br-83e694bd09ad. Currently, the nordlynx interface doesn't have any traffic being routed through it, however doing ...
ItsDrike's user avatar
  • 123
2 votes
1 answer
524 views

VPN To a Specific Docker Network

My goal is to find a solution that would alow me to host specific ports and services publically on a VPS while having other administrative UI's that might interact with said public services buttoned ...
BobserLuck's user avatar
0 votes
0 answers
20 views

Routing internet traffic via the vpn interface

I have a wifi dongle where I have three interfaces wlan0 (default route), uvpn0(VPN interface) and usb0(interface between the host machine and the dongle). usb0 Link encap:Ethernet HWaddr DA:CE:...
Ragavan Kalatharan's user avatar
1 vote
0 answers
241 views

Port Forwarding from VPN VM to All Other VMs in its Subnet

I'm using proxmox hypervisor to setup a ubuntu VPN VM (Mullvad VPN) that effectively acts as gateway for all other VMs. Here is my setup illustrated: In VPN VM, I'm using these command to route the ...
Ryan's user avatar
  • 11
0 votes
0 answers
266 views

Tunneling traffic from socks5 proxy to VPN tun

I have the following setup: ______________________________ | | | Client | ...
Jan's user avatar
  • 1

15 30 50 per page
1
2 3 4 5
7