Skip to main content

All Questions

Tagged with
0 votes
1 answer
1k views

Route all traffic from one interface (default gateway) through OpenVPN / tun0 - policy based routing, dependent on source address/interface

I have a Debian Linux VPN router myvpnserver with 2 interfaces, eno1 and eno2: eno1 is connected to a LAN and an internet router. On this interface with static IP address, myvpnserver has its default ...
MrSnrub's user avatar
  • 135
0 votes
0 answers
3k views

ERROR: Cannot open TUN/TAP dev /dev/net/tun: No such device (errno=19)

I'm helpless. I uninstalled openvpn, I did a lot of things but nothing.
Danie Danie's user avatar
1 vote
2 answers
4k views

What is the difference between '0.0.0.0/1' and 'default'?

Crew, please take a look at the routing table below. Incoming ping requests from 172.17.4.x are accepted on dev ens160 and answered via dev tun0. What is the difference between '0.0.0.0/1' and '...
sandmouse's user avatar
0 votes
0 answers
39 views

Open VPN packets aren't going through tunnel

port 1194 proto udp dev tun ca ca.crt cert server.crt key server.key dh dh2048.pem tls-auth ta.key 0 key-direction 0 server 10.8.0.0 255.255.255.0 ifconfig-pool-persist ipp.txt client-to-client push &...
user7386's user avatar
0 votes
1 answer
449 views

OpenVPN/SSH tunnel to see client's other interfaces

Using OpenVPN or SSH tunneling (or a combination), how could I connect 2 LAN networks together? Here is a better (more detailed) explaination with OpenVPN as an example: One OpenVPN client (we will ...
danthegoodman's user avatar
2 votes
1 answer
1k views

OpenVPN or IPtables for split tunnel control?

I have been plugging away but not luck, but from what I understand what I am trying to split tunnel. I have a VPN in place (and working) where all traffic from my LAN heads out to the internet via ...
Matt's user avatar
  • 41
0 votes
1 answer
357 views

Two OpenVPN tunnels to different networks configuration setup to work simultaneously for Linux

I have 1 machine that has OpenVPN tunnel setup with 1 external network computer. Now i want to add another external network computer with a new tunnel. Config file for currently operating tunnel ...
springbooter99's user avatar
0 votes
1 answer
2k views

Assign public ip to every openvpn client

I've configured OpenVPN server which will assign private IP to the requested OpenVPN client. But I want to assign different public IP from the pool to every client. What changes need to be done for ...
BDN's user avatar
  • 341
2 votes
1 answer
6k views

Cannot open TUN/TAP, openVPN issues

I have openVPN, and the vm runs fine otherwise. It can connect to the internet, and run localhosts, and all sorts of things. I need access to a vpn through it though. I have my ovpn file, and my ...
Owen Percoco's user avatar
1 vote
0 answers
742 views

Trying to "reverse proxy" requests to a VPS IP to an internal server over OpenVPN, how to do the routing tables automatically?

Brief description I've got two systems, a VPS which is connected directly to the internet, and a system in my basement behind my router (NAT). I'd like to take the VPS and forward all requests on one ...
Joe S.'s user avatar
  • 11
12 votes
2 answers
82k views

iptables forward traffic to vpn tunnel if open

I've used the following guide to set up my raspberry pi as an access point: Raspberry Pi 3 as wifi access point I'm forwarding wlan0 to eth0 and NATing all my traffic. Works great! sudo iptables -t ...
Shrout1's user avatar
  • 451
44 votes
4 answers
75k views

ssh into a server which is connected to a VPN service

I have a virtual private server, which I would like to run a web server while my server is connected to a VPN service When the VPN connection to my provider is not up, I can do anything I want with ...
Scott's user avatar
  • 483
15 votes
1 answer
37k views

Understanding tun0 addresses

I have already done some searching and more or less understand what a tun0 interface does. I got the following from various sources, Packets sent by an operating system via a tun/tap device are ...
Masroor's user avatar
  • 305
2 votes
0 answers
277 views

debugging iptables when tunneling one VPN through another

I seek to tunnel one SSL VPN (F5, running on my debian laptop==client) through another (OpenVPN, running on a debian linode==server), but lose all client networking (including, e.g., ping) after the ...
TomRoche's user avatar
  • 1,295
1 vote
1 answer
3k views

Bridged TAP interface to virtualbox

I need bridged TAP interface on client side of my VPN to virtual machine. I use VirtualBox 4.3.12. But in Adapter Network options in Attached to: Bridged adapter I do not see my TUN adapter. I have ...
Mato's user avatar
  • 595

15 30 50 per page