Skip to main content

All Questions

Tagged with
0 votes
0 answers
103 views

How to setup a DNS with a socat based vpn?

Since socat has the functionality of creating tunnel interfaces and route traffic over UDP, I believe a VPN can be created using this feature. Server side setup: sudo socat -d -d TUN:10.0.0.1/24,up ...
Weed Cookie's user avatar
1 vote
1 answer
181 views

socat tunnel traffic drops after some time

I have two Linux machines, I want to create a tunnel between them using socat, this is my workaround: Machine1: socat -d -d UDP-LISTEN:4711,reuseaddr TUN:10.50.50.1/24,iff-up,iff-broadcast,iff-...
abexamir's user avatar
1 vote
1 answer
2k views

Connect to host machine from WSL2

Problem Can't connect to Windows X Server (VcXsrv) from WSL2 due firewall rules (sometimes it works, but sometimes it doesnt; it's very strange). Changing the firewall rules is not possible. But any ...
Arber's user avatar
  • 133
3 votes
1 answer
5k views

Error using openssl with socat - SSL3_CHECK_CERT_AND_ALGORITHM:dh key too small

Short Version of Question Assuming the existence of the relevant files, why does the following sequence of commands not work? socat tcp-listen:10001,fork exec:'/bin/cat' & socat openssl-listen:...
igal's user avatar
  • 9,986