Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
0 answers
11 views

Forwarding https traffic from openvpn to internal server which has internet access

I am trying to achieve the following behaviour Client <--> openvpn at 1194 <--> internal server at port 8080 <--> internet I used iptables prerouting route on nat with DPORT 80 and ...
sathish 's user avatar
0 votes
0 answers
30 views

Openvpn service running, not connecting to tunnel after changing iptables

I'm trying to make a kill switch for my pi to only allow traffic through the VPN. I made the changes below to iptables and disabled IPv6 in sysctl.conf. This is not my area of expertise so I'm hoping ...
Ryan's user avatar
  • 1
0 votes
0 answers
294 views

Source address in iptables Masquerade/NAT

I'm trying to install OpenVpn on a remote Ubuntu 20 server and am following this tut. I'm able to step through it but cannot determine where this source address is in its example: $ sudo iptables -t ...
sam452's user avatar
  • 101
0 votes
0 answers
143 views

iptables & ip_forward issue

I am having a very annoying issue and I don't know what's wrong. I also feel like I am very close to having it working, so there must be something obvious I'm doing wrong. I am trying to connect to my ...
espresso fan's user avatar
0 votes
1 answer
879 views

How to forward all or part of openvpn server traffic to another server through SSH tunnel?

I need to route all OpenVPN client traffic from Server A to Server B via SSH tunnel. Client Server A Server B ------------------- ------...
Pejman Ghasemi's user avatar
2 votes
1 answer
293 views

How to tunnel all the traffic for one interface through another interface

I have two working interfaces on my ubuntu machine: tun0 - OpenVPN server with the internal address of: 10.8.0.0/24 wg0 - WireGuard peer interface with the internal address of: 10.7.0.0/24 which is ...
Nojan A.'s user avatar
0 votes
2 answers
785 views

Generate iptables rules while connecting to VPN Server

I'm building a virtual Ubuntu Server(LXC on Proxmox) that shall act as router and tunnel some devices(e.g. AppleTV) of my local network through a VPN (expressVPN). Connecting and routing to different ...
Michael's user avatar
1 vote
1 answer
112 views

unable to set the openvpn network to look for a specific subnet behind a specific client

I have an openvpn network I have client with the ip 10.8.0.2 and that client have this subnet 192.168.43.0/24 I want the entire openvpn network to look for the subnet 192.168.43.0/24 in 10.8.0.2 Here'...
yaseen's user avatar
  • 11
0 votes
1 answer
657 views

Ubuntu server 22.04 VM Openvpn connection issues

I'm currently working on a homelab project and built a home server using VMWare ESXI 7. On this Hypervisor i run two ubuntu 22.04 server images, one for file sharing and one to serve as a vpn server. ...
Guillaume Favrot's user avatar
0 votes
0 answers
269 views

Monitor Openvpn log and if it get specific alert.......then execute iptable command to ban IP

I am looking to secure my openvpn server and to automatically ban unauthorized login attempts. I am looking for a script that will do the following: -Monitor /var/log/openvpnas.log -Look for the ...
maduro's user avatar
  • 1
0 votes
1 answer
3k views

OpenVPN Server unable to ping device connected to client laptop via ethernet

I have an OpenVPN Server on a linux virtual machine (Google Cloud Compute Engine instance running Ubuntu 20.04). I have a linux laptop in my office (running Ubuntu 20.04). It is connected wirelessly ...
Ishwar Venugopal's user avatar
1 vote
0 answers
127 views

IP Tables - Blocking OpenVPN tun0 from accessing ports 80 & 443 on internal network

Im looking for some help with IP tables. I want to set a rule that incoming OpenVPN connections cannot use ports 443 and 80 in the internal network. Just to clarify I wish for them to still be able ...
Adam Stevens's user avatar
2 votes
2 answers
976 views

IP Table rules to swap traffic on two interfaces

The Issue: I have two interfaces, vlan.202 and tap0. vlan.202 is my VLAN for VPN clients and originally I just used to tunnel all my VPN clients onto a random subnet and have them share my host IP, ...
Sean Mitchell's user avatar
1 vote
0 answers
165 views

How can I ensure that all of my internet traffic uses my OpenVPN, even after reboot?

I would like to allow my PC to communicate to all LAN devices (10.0.0.0/24) but only allow traffic outside of my network to use my ExpressVPN connection. ExpressVPN does not provide a list of IPs so ...
Landmine's user avatar
  • 121
0 votes
0 answers
112 views

How to set iptables rules that won't get pushed down the list

I am trying to setup iptables rules that will allow OpenVPN and Wireguard traffic on two servers. One of the servers also runs Yunohost and the other one, Cloudron. The problem is that my defined ...
uygar's user avatar
  • 1
1 vote
1 answer
1k views

Allowing access to my server's UDP ports when the server is connected to OpenVPN

I've recently bought some cheap vps, and would like to open some ports, I already done that on server with ufw. btw I'm connecting to a VPN that allows me to forward ports to my local machine via ...
Licika's user avatar
  • 11
3 votes
1 answer
2k views

Should iptables do source NAT on invalid TCP packets?

I stumbled over a peculiar issue: I have set up an OpenVPN server on Ubuntu 16.04, on my home network, to enable my Android phone and Debian based notebook to send all internet traffic through my ...
storestyggeulv's user avatar
1 vote
0 answers
2k views

Allowing access to my server's ports when the server is connected to OpenVPN (Ubuntu Server 18.10)

I've recently installed Ubuntu Server 18.10, and would like to open some ports (i.e. SSH, HTTP) to be accessible to the public. However, because of my ISP's constraints (my ISP is on a CGNAT and will ...
Jacob Catayoc's user avatar
0 votes
0 answers
1k views

up script in ovpn configuration file for Open VPN gives fatal error: could not execute external program

My openvpn finishes with the following: Sun Sep 30 01:35:11 2018 masquerade.sh tun0 1500 1552 192.168.255.6 192.168.255.5 init Sun Sep 30 01:35:11 2018 WARNING: Failed running command (--up/--down): ...
Guerlando OCs's user avatar
4 votes
0 answers
1k views

Help creating a Network Namespace to run a VPN

My intention is to setup a Network Namespace which will have a VPN running in it. I plan on having certain applications configured to start in that Namespace to be behind the VPN. Anything not ...
Viperean's user avatar
  • 141
1 vote
0 answers
767 views

16.04 iptables NAT weird behavior keeps working when removed

root@p10:/proc/net# lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description: Ubuntu 16.04.3 LTS Release: 16.04 Codename: xenial OVH Public Cloud Server, on ...
Bibelo's user avatar
  • 399
0 votes
1 answer
3k views

Port forwarding in network namespace

I need help with my little setup. I have a VM on my PC with Ubuntu 16.04.3 LTS. My home network 192.168.1.0/24. Many network namespaces with OpenVPN tunnels working. Some software that works inside ...
Dark's user avatar
  • 31
3 votes
0 answers
6k views

OPENVPN: MULTI: bad source address from client

I struggled this problem for two days, but the problem is still here. Hope someone can provide suggestion or the way how to diagnose it. What i want is let all client visit Internet over the OpenVPN ...
shijie xu's user avatar
  • 291
0 votes
0 answers
436 views

lxd container with openvpn server does not apply iptables nat rule

I'm trying to setup openvpn on one of my lxd containers to allow access to the container network. The server seem to work and I can access (ping) containers which have a static route pointing to the ...
azzid's user avatar
  • 866
17 votes
1 answer
44k views

UFW or IPTables on Ubuntu for OpenVPN?

I'm kind of a newbie in networking and Linux, and I always get confused over whether I should use UFW or IP Tables when restricting my internet connection to only use VPN. Looking around, I find there ...
ryoishikawa74's user avatar
0 votes
0 answers
3k views

Port forwarding from OpenVPN Client to Public Internet

I need to forward port 44444 of my VPN client to the public internet with my public IP on port 44444, how i can do this? The VPN Server is mine and I have root access. Example how i can do this? ...
ewwew ewewe's user avatar
2 votes
0 answers
986 views

How can I forward all incoming traffic from the local network to a VPN tunnel?

The router is forwarding all traffic from an IP range, that goes towards outside the local network, to this host (that is intended to be a VPN concentrator). Using tcpdump on the host verifies this. ...
Alberto Rico's user avatar
0 votes
0 answers
138 views

Ubuntu 14.04: possible port-forwarding issue, OpenVPN closing/blocking ports?

My server is setup with eth0 (192.168.1.100) and wlan0 AP (192.168.5.1). I set my BT router to forward TCP and UDP ports 8080 and 8443 (http and https ports user-specified in Subsonic server config ...
orion_134's user avatar
1 vote
1 answer
1k views

Ubuntu: VPN kills NAT

Output: Wireless Info Script Connection is ISP router (DHCP) - eth0 192.168.1.91 - wlan0(NAT/DHCP) 192.168.5.1 I'm using hostapd to bring up the AP, /etc/network/interfaces to create interface and ...
orion_134's user avatar
0 votes
0 answers
988 views

iptable output rule blocks deluge webui

i'm new to linux so please forgive me if I lack proper terminology (which in turn makes accurate google searches pretty hard). Question: How to force deluge to tunnel all traffic via openvpn tun0 (...
blazej's user avatar
  • 101
1 vote
0 answers
99 views

Broken Internet connection - how to restore to default?

Today after starting my system I was unable to access the Internet. I suspected the VPN client (based on openvpn) I use (that sets up firewall rules to prevent leaks) may be the cause but I restored ...
moore's user avatar
  • 11
0 votes
0 answers
1k views

Use VPN for outgoing connections on Virtual Private Server

I have a Virtual Private Server (VPS) that I connect to on port 22 using ssh. Once I'm connected to that VPS I make web requests from it (through curl for example) By default these web requests come ...
NomNomCameron's user avatar
6 votes
2 answers
6k views

Unable to open port with ufw

I am trying to open port 1194 for UDP openvpn traffic. 'ufw status' shows it should be open: $ sudo ufw status WARN: Duplicate profile 'Apache', using last found WARN: Duplicate profile 'Apache ...
Chris B's user avatar
  • 163
1 vote
1 answer
299 views

How to configure simple routing between NICs

I have the following setup: Physical router Internet interface 192.168.1.1 Port forwarding of IP 1194/udp to virtual machine below Virtual machine (VM) Ubuntu 14.04.3 Server AMD64 One virtual NIC ...
TitaniumCoder477's user avatar
0 votes
1 answer
2k views

IP forwarding over OpenVPN (tun0) with external forwarded ports

I am trying to configure a very basic routing setup with Ubuntu Server 15.04. I have an internal interface p4p1 (IP 192.168.0.23) and a working OpenVPN connection using tun0. I want to forward all ...
Leon Revill's user avatar
0 votes
1 answer
3k views

How to setup VPN bridge between 2 networks

I have a small ubuntu box which I want to use to bridge 2 networks together over VPN. One network is in the 192.168.2.0/24 range. The other network is in the 192.168.93/24 range. Said ubuntu box is ...
Alex's user avatar
  • 141
1 vote
2 answers
9k views

How to restrict openvpn clients to communicate with other vpn clients

I have this Openvpn scenario.. I have Lot of openvpn clients connected to my server, All i want is to restrict client to client communication. for eg. i have (10.20.0.2,10.20.0.3,10.20.0.4,10.20.0....
stan's user avatar
  • 31
0 votes
1 answer
4k views

Ubuntu and OpenVPN

Im trying to setup OpenVPN on Ubuntu and I can't get internet access when I connect. Only local ip of server is reachable (10.8.0.1) Please Help. My configurations: Server.conf #####################...
Marko Krsmanovic's user avatar
0 votes
1 answer
191 views

Trouble saving iptables

I am having some issues with removing an iptable entry I have entered. I added -A PREROUTING -d 95.211.213.149/32 -i venet0 -p tcp -m tcp --dport 443 -j REDIRECT --to-ports 1194 To experiment with ...
user219937's user avatar
2 votes
1 answer
2k views

OpenVPN - Routing issue

Server: Ubuntu 11 (Openvz VPS) Client: Windows 7 Issue: clients connect successfully to VPN, but loss of internet access once inside the VPN. Facts: Everything mostly defaults Is a routing/...
Releaseme's user avatar
0 votes
1 answer
1k views

I can ping some host but not all from network on OpenVPN tun

I have a network I want to connect to which is behind a firewall (iptables). On the same PC there's the OpenVPN server. It's directly connected to the Internet. I can connect to the server through ...
Silviu's user avatar
  • 187
13 votes
2 answers
13k views

How to configure an OpenVPN Client Router

I am attempting to set up an OpenVPN Router so that I may connect my tablet (wireless) and Blu-Ray (wired) to a paid VPN service in another country on Ubuntu 12.10. I have successfully done this using ...
jbrookover's user avatar
0 votes
1 answer
2k views

Trouble setting up openVPN/VPN

I'm having trouble setting up a VPN on my VPS that's running Ubuntu 11.04. I'm been following this guide http://tipupdate.com/how-to-install-openvpn-on-ubuntu-vps/ I'm able to start the VPN, but the ...
kkiller23's user avatar
0 votes
1 answer
263 views

What should the source be when using OpenVPN?

I'm trying to use OpenVPN on my Ubuntu 10 VPS. I'm trying to route my traffic using this command: iptables -t nat -A POSTROUTING -s 10.8.0.0/24 -j SNAT -to The error I get is: iptables v1.4.4: ...
user avatar