Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
1 vote
1 answer
178 views

Can only access some servers on Linode VLAN

I am running a VLAN applied to a number of servers on Linode. The IPs assigned are 10.0.16.n/24 and are accessed via an OpenVPN server also on the same range. I have connected to the VPN box from my ...
Antony's user avatar
  • 279
1 vote
0 answers
489 views

VPN "Kill Switch" Without Hard-Coded IPs

I'm using a popular VPN provider, and I downloaded their OpenVPN configs. In total there's probably >100 different server IPs specified in these configs. Is there a way to configure Ubuntu 22.04 ...
candida2038's user avatar
0 votes
1 answer
657 views

Ubuntu server 22.04 VM Openvpn connection issues

I'm currently working on a homelab project and built a home server using VMWare ESXI 7. On this Hypervisor i run two ubuntu 22.04 server images, one for file sharing and one to serve as a vpn server. ...
Guillaume Favrot's user avatar
0 votes
1 answer
255 views

Unable to establish connection over specific port in devices connected via VPN

I have an Ubuntu virtual machine on the Google Cloud Platform, which runs an OpenVPN server. In my office, an Ubuntu laptop and a Windows PC act as OpenVPN Clients. Hence, on the VPN, the following ...
Ishwar Venugopal's user avatar
1 vote
0 answers
127 views

IP Tables - Blocking OpenVPN tun0 from accessing ports 80 & 443 on internal network

Im looking for some help with IP tables. I want to set a rule that incoming OpenVPN connections cannot use ports 443 and 80 in the internal network. Just to clarify I wish for them to still be able ...
Adam Stevens's user avatar
0 votes
2 answers
1k views

openvpn and ufw killswitch does not work with dns and automatic ufw update

So basically I simply want a kill switch so connection is only allowed through VPN. Also I would prefer openvpn to keep try reconnecting indefinitely when the connection brakes. Tha problem is that ...
DalekSupreme's user avatar
0 votes
1 answer
60 views

Issue with OpenVPN

I'm using the latest build of NordVPN and its last version turned out to be interfering with Firewall, I have ufw installed with simple "Home profile" once I connect to nordvpn the internet is off so ...
JoKeR's user avatar
  • 6,982
3 votes
1 answer
2k views

Should iptables do source NAT on invalid TCP packets?

I stumbled over a peculiar issue: I have set up an OpenVPN server on Ubuntu 16.04, on my home network, to enable my Android phone and Debian based notebook to send all internet traffic through my ...
storestyggeulv's user avatar
1 vote
0 answers
590 views

Issues with OpenVPN server accepting connections but not allowing traffic

I have installed Ubuntu 16.04 on a rooted Android box with Linux Deploy to make it a OpenVPN server. I have diligently followed the guide at https://nanashi07.blogspot.com/2017/...id-device.html and ...
Kurval's user avatar
  • 11
0 votes
2 answers
4k views

DNS Resolution fails with UFW & OpenVPN (ProtonVPN Server)

I have an issue I've been trying to solve for a few days now - I'm working on a relatively fresh installation of Ubuntu 18.04, I enabled UFW and configured it with the following rules. sudo ufw ...
b4kku's user avatar
  • 1
2 votes
1 answer
5k views

Is VPN + UFW (As a Killswitch) broken in 18.04?

I have been using Ubuntu (Lubuntu Distro) since 16.04 and have always used a VPN + UFW as a killswitch. It's a very simple thing to do. Especially with the GUFW GUI. First, you simply deny incoming / ...
jdubu420's user avatar
17 votes
1 answer
44k views

UFW or IPTables on Ubuntu for OpenVPN?

I'm kind of a newbie in networking and Linux, and I always get confused over whether I should use UFW or IP Tables when restricting my internet connection to only use VPN. Looking around, I find there ...
ryoishikawa74's user avatar
0 votes
0 answers
3k views

Port forwarding from OpenVPN Client to Public Internet

I need to forward port 44444 of my VPN client to the public internet with my public IP on port 44444, how i can do this? The VPN Server is mine and I have root access. Example how i can do this? ...
ewwew ewewe's user avatar
6 votes
2 answers
6k views

Unable to open port with ufw

I am trying to open port 1194 for UDP openvpn traffic. 'ufw status' shows it should be open: $ sudo ufw status WARN: Duplicate profile 'Apache', using last found WARN: Duplicate profile 'Apache ...
Chris B's user avatar
  • 163
3 votes
1 answer
19k views

UFW setup for OpenVPN server

I set up OpenVPN server on one Ubuntu machine and I am connecting to it via another Ubuntu machine. However, the VPN works only when the server firewall (ufw) is disabled. That is I can connect when ...
Jana's user avatar
  • 181
1 vote
1 answer
1k views

OpenVPN Configuration with ufw eth0 doesn't exist to add it in before.rules

in this guide I am asked to edit /etc/ufw/before.rules and add: # START OPENVPN RULES # NAT table rules *nat :POSTROUTING ACCEPT [0:0] # Allow traffic from OpenVPN client to eth0 -A POSTROUTING -s ...
Shereef Marzouk's user avatar
1 vote
2 answers
2k views

OpenVPN: Allow access only for local connections (via OpenVPN)

I was recently assigned a task to do set up a secure development environment. I am thinking of doing the following: Use OpenVPN to connect to the server. Use firewall rules to block all incoming ...
Jhourlad Estrella's user avatar
22 votes
2 answers
56k views

UFW for OpenVPN

I want to configure ufw (uncomplicated firewall) for OpenVPN. Connections are only allowed through OpenVPN. Everything else should be blocked. So if OpenVPN is disconnected -> no internet! I found ...
Alex M.'s user avatar
  • 221
1 vote
0 answers
295 views

Configuring ufw and iPredator VPN

I am running a VPN via IPredator on Ubuntu 12.04 Desktop, which works perfectly, when ufw is disabled. When I enable ufw, I logically cannot establish a connection. IPredator states that I have to ...
MrNerdy's user avatar
  • 131
0 votes
1 answer
191 views

Trouble saving iptables

I am having some issues with removing an iptable entry I have entered. I added -A PREROUTING -d 95.211.213.149/32 -i venet0 -p tcp -m tcp --dport 443 -j REDIRECT --to-ports 1194 To experiment with ...
user219937's user avatar
2 votes
7 answers
9k views

How do I open up firewall while keeping it safe?

Since I've installed Firestarter I have encountered connectivity issues that are all resolved by disabling the firewall. I'd prefer to have the firewall running and allow all the traffic I normally ...
lofidevops's user avatar
  • 21.1k