Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
0 answers
11 views

Forwarding https traffic from openvpn to internal server which has internet access

I am trying to achieve the following behaviour Client <--> openvpn at 1194 <--> internal server at port 8080 <--> internet I used iptables prerouting route on nat with DPORT 80 and ...
sathish 's user avatar
0 votes
0 answers
21 views

Route between two network interfaces (one with VPN, the other one served DHCP addresses)

I tried to find an answer to my question, but I've not found anything...If this has been asked and answered I'll be happy with a pointer. I have a server running Ubuntu 23.10 with two network ...
Fede's user avatar
  • 1
0 votes
0 answers
103 views

Simulate an NVA Appliance in Azure that forwards traffic with an Ubuntu VM

In Azure, I have 3 VirtualNetworks, A, B and C. A and B are peered to C. I have an Ubuntu VM in all 3 of them. I would like to have the VMs in VirtualNetworks A and B, be able to talk to one another ...
Ryu S.'s user avatar
  • 101
0 votes
0 answers
183 views

Route traffic from VPN to web proxy

I'm struggling for days to do this: I've got an Openvpn installed on a ubuntu server, I want this traffic to be routed to a web proxy (socks5), so it will look like this : Device->VPN->Proxy->...
Rimcus's user avatar
  • 1
0 votes
0 answers
143 views

iptables & ip_forward issue

I am having a very annoying issue and I don't know what's wrong. I also feel like I am very close to having it working, so there must be something obvious I'm doing wrong. I am trying to connect to my ...
espresso fan's user avatar
1 vote
0 answers
910 views

How to allow SSH only from WireGuard and one IP

This is production server and I need to add rules very carefully, I don't sure what is correct rule. Currently my UFW rules allow SSH connection from any IP and from WireGuard, also my own IP (YYY.YYY....
John14's user avatar
  • 13
0 votes
0 answers
54 views

Is it possible to connect a WiFi route to some server and forward every connection to that server?

I'm facing some package loss issues I'm having in my home-network. I'm looking at some log entries and some game reports I've detected, a somewhat strange IP route added, and a snort made me some ...
Tekomo Nakama's user avatar
0 votes
1 answer
879 views

How to forward all or part of openvpn server traffic to another server through SSH tunnel?

I need to route all OpenVPN client traffic from Server A to Server B via SSH tunnel. Client Server A Server B ------------------- ------...
Pejman Ghasemi's user avatar
0 votes
2 answers
785 views

Generate iptables rules while connecting to VPN Server

I'm building a virtual Ubuntu Server(LXC on Proxmox) that shall act as router and tunnel some devices(e.g. AppleTV) of my local network through a VPN (expressVPN). Connecting and routing to different ...
Michael's user avatar
0 votes
1 answer
59 views

Setup additional interface

I have a dedicated server with Ubuntu Server 18.04. I need an additional IP-address so I leased a cheap VDS, then I've setup pptpd on VDS and pptp on dedicated server. Then I configured a VPN-...
Semyon Bayandin's user avatar
1 vote
0 answers
3k views

Your Outline Server was installed correctly, but we are not able to connect to it

I'm trying to config Outline VPN and I bought a Droplet from Digitalocean with Ubuntu 22. So, my server generated URI string correctly: CONGRATULATIONS! Your Outline server is up and running. To ...
Kiyarash's user avatar
  • 111
0 votes
1 answer
2k views

How to forward traffic on various ports through a wireguard vpn using iptables/ufw

I have 2 machines running ubuntu 22.04, we will call them server and proxy. The proxy is a vps with an static public ip, and the server is running behind a nat. I want to route all traffic on some ...
Laikar's user avatar
  • 101
0 votes
0 answers
87 views

help with dns name conflict vpn and docker

I need to access an url via VPN, (estrelaoriente.com) but seems it is conflicting with an docker route (docker.amazee.io): ~$ ping estrelaoriente.com PING estrelaoriente.com.docker.amazee.io (127.0.0....
Bruno Colaço's user avatar
0 votes
0 answers
541 views

iptables says it should drop, but I can still connect

Ubuntu 20.04 I use NordVPN and it changes my iptables rules when I connect. Occasionally, I have to delete some rules and create new ones so I can still access other machines on my local network. This ...
Zephyrus's user avatar
  • 131
0 votes
1 answer
3k views

OpenVPN Server unable to ping device connected to client laptop via ethernet

I have an OpenVPN Server on a linux virtual machine (Google Cloud Compute Engine instance running Ubuntu 20.04). I have a linux laptop in my office (running Ubuntu 20.04). It is connected wirelessly ...
Ishwar Venugopal's user avatar
0 votes
1 answer
189 views

Is it correct that a torrent gets downloaded via enp3s0 (eth0) even if outgoing traffic is restricted to a VPN on tun0?

I modified my iptables according to the answer from Musclehead here so that my transmission-daemon can just send outgoing traffic to tun0 (which is a VPN). (Hint: My eth0 is called enp3s0.) Now, if I ...
bomben's user avatar
  • 2,059
0 votes
1 answer
257 views

Can someone explain these rules for a specific user and a VPN in iptables?

I used a script from here to setup rules that make sure user transmission-daemon can only send traffic via the VPN i use. At least that's what the author says. I have troubles understanding the ...
bomben's user avatar
  • 2,059
0 votes
2 answers
749 views

L2TP VPN connected but no traffic / not working

I'm using Kubuntu 20.04 and having issues with L2TP VPN By the way it was working fine up until today, would connect and all traffic was fine. Now the VPN connects but I cant do anything.. even www....
Storms786's user avatar
  • 101
0 votes
1 answer
205 views

VPN routing does not work

I have a problem setting up wireguard. My problem is packets from anywhere but the wireguard hos is not sent out on the wg0 interface. I run wg0 with 192.168.96.1/24 ip forwarding is enabled. I can ...
povlhp's user avatar
  • 1
0 votes
0 answers
412 views

How to open port in client side in windows using my own pptp vpn server on linux?

I had been setup my own pptpd server in my vultr ubuntu server and i connect on it using my client built in in windows and i success to access the internet and when i check my ip i see the vps ip ...
Obada Diab's user avatar
0 votes
1 answer
6k views

nordVPN change my firewall settings

I'm concerning about nordVPN and firewall settings. I'm using ubuntu 18.04.4 LTS linux. When I activate nordVPN connection nordVPN package disable my ufw firewall and set its own settings. I'm not ...
marian's user avatar
  • 1
0 votes
1 answer
505 views

IPSEC site-to-site overlaping networks

we have two sides connected over ipsec using strongswan. both machines ubuntu 16.04 servers. the issue is both end subnets are overlapping. we have tried all possible iptables scenarios to map ...
marliyev's user avatar
1 vote
0 answers
139 views

Linux gateway is forwarding traffic to its own gateway when tunnel is down

I have a box (192.168.1.2) that connects to a VPN creating a tunnel. This box has a 192.168.1.1 default gateway which is my router's internal address. The rest of my network has 192.168.1.2 (...
QCIHDTM's user avatar
  • 11
2 votes
2 answers
976 views

IP Table rules to swap traffic on two interfaces

The Issue: I have two interfaces, vlan.202 and tap0. vlan.202 is my VLAN for VPN clients and originally I just used to tunnel all my VPN clients onto a random subnet and have them share my host IP, ...
Sean Mitchell's user avatar
1 vote
0 answers
165 views

How can I ensure that all of my internet traffic uses my OpenVPN, even after reboot?

I would like to allow my PC to communicate to all LAN devices (10.0.0.0/24) but only allow traffic outside of my network to use my ExpressVPN connection. ExpressVPN does not provide a list of IPs so ...
Landmine's user avatar
  • 121
0 votes
1 answer
126 views

How to forward web port without losing http access?

I have configures NextCloudPi on a Raspberry Pi at home and it works quite well. However, the NAT config with the adsl modem is instable. Therefore, I configured a Tinc VPN server on DigitalOcean (the ...
vmalep's user avatar
  • 659
2 votes
2 answers
17k views

Fatal: can't open lock file /run/xtables.lock: Permission denied

I have just subscribed for a VPN service and while I did notice that at times the connection drops, I looked around for ways to setup a kill-switch in Ubuntu. I did follow the instructions at https://...
bizres's user avatar
  • 21
0 votes
0 answers
112 views

How to set iptables rules that won't get pushed down the list

I am trying to setup iptables rules that will allow OpenVPN and Wireguard traffic on two servers. One of the servers also runs Yunohost and the other one, Cloudron. The problem is that my defined ...
uygar's user avatar
  • 1
1 vote
0 answers
767 views

Port Forwarding between 2 hosts in VPN

I'm having some problems while trying to set port forwarding rules on a Ubuntu machine. I'll explain my situation.. I have a Raspberry in my local home's network and I have a webserver installed on ...
Samuele Allegranza's user avatar
0 votes
1 answer
467 views

Can not forward port

I have Ubuntu 18.04.2 with l2tp vpn server, installed by a script. My client runs Windows 7 and connects to this server, internet works perfectly, connection is secured. I need to forward the rdp port ...
Rosario Agro's user avatar
2 votes
1 answer
709 views

iptables script breaking internet connection

Looking for some help in where I'm going wrong with an iptables script I've been using for a long time. I was using this on Ubuntu Server 16.04 without any problems, I've upgraded to 19.04 (yes it's ...
D4T4's user avatar
  • 21
1 vote
1 answer
1k views

Allowing access to my server's UDP ports when the server is connected to OpenVPN

I've recently bought some cheap vps, and would like to open some ports, I already done that on server with ufw. btw I'm connecting to a VPN that allows me to forward ports to my local machine via ...
Licika's user avatar
  • 11
1 vote
0 answers
2k views

Allowing access to my server's ports when the server is connected to OpenVPN (Ubuntu Server 18.10)

I've recently installed Ubuntu Server 18.10, and would like to open some ports (i.e. SSH, HTTP) to be accessible to the public. However, because of my ISP's constraints (my ISP is on a CGNAT and will ...
Jacob Catayoc's user avatar
0 votes
1 answer
455 views

vpn has no internet after upgrading to 18.04

Resently,i upgrade my ubuntu 16.04 server to 18.04 but after upgrading ,my (Cisco anyconnect,pptp) vpn servers have no internet access... Can anyone help me?
ahooee's user avatar
  • 665
0 votes
0 answers
1k views

up script in ovpn configuration file for Open VPN gives fatal error: could not execute external program

My openvpn finishes with the following: Sun Sep 30 01:35:11 2018 masquerade.sh tun0 1500 1552 192.168.255.6 192.168.255.5 init Sun Sep 30 01:35:11 2018 WARNING: Failed running command (--up/--down): ...
Guerlando OCs's user avatar
4 votes
0 answers
1k views

Help creating a Network Namespace to run a VPN

My intention is to setup a Network Namespace which will have a VPN running in it. I plan on having certain applications configured to start in that Namespace to be behind the VPN. Anything not ...
Viperean's user avatar
  • 141
3 votes
3 answers
13k views

How to get gateway of network interface?

Playing around with VPN connections on SoftEther, I created a virtual network interface for the VPN. Now in order to set iptables to route via this network interace, I need the gateway of the VPN ...
Suppenkasper's user avatar
3 votes
0 answers
6k views

OPENVPN: MULTI: bad source address from client

I struggled this problem for two days, but the problem is still here. Hope someone can provide suggestion or the way how to diagnose it. What i want is let all client visit Internet over the OpenVPN ...
shijie xu's user avatar
  • 291
17 votes
1 answer
44k views

UFW or IPTables on Ubuntu for OpenVPN?

I'm kind of a newbie in networking and Linux, and I always get confused over whether I should use UFW or IP Tables when restricting my internet connection to only use VPN. Looking around, I find there ...
ryoishikawa74's user avatar
1 vote
2 answers
4k views

VPS, VPN and traffic forwarding

I've configured a VPN server using OCServer on my VPS and I'm using anyconnect to connect successfully to the VPS from a client. I want all my traffic to be sent using my vps so I've configured IPV4 ...
Farzan's user avatar
  • 61
0 votes
0 answers
121 views

Stuck on "Setting up VPN Linux Tutorial": replace "eth0" with the internet connection from server

I am following this tutorial to set a VPN. Everything was going smoothly until I encountered step #8 on the server side setup: 8. Finally if you wish the clients to communicate with one another, you ...
nicoramirezdev's user avatar
1 vote
0 answers
950 views

Netcat not working on linux server running VPN

Due to our very remote location and budget restraints my internet connection is limited to cellular 3G / EDGE. The service provider does not have an option for supplying me with a public IP, so we ...
heinburgh's user avatar
2 votes
0 answers
986 views

How can I forward all incoming traffic from the local network to a VPN tunnel?

The router is forwarding all traffic from an IP range, that goes towards outside the local network, to this host (that is intended to be a VPN concentrator). Using tcpdump on the host verifies this. ...
Alberto Rico's user avatar
1 vote
0 answers
99 views

Broken Internet connection - how to restore to default?

Today after starting my system I was unable to access the Internet. I suspected the VPN client (based on openvpn) I use (that sets up firewall rules to prevent leaks) may be the cause but I restored ...
moore's user avatar
  • 11
0 votes
0 answers
1k views

Use VPN for outgoing connections on Virtual Private Server

I have a Virtual Private Server (VPS) that I connect to on port 22 using ssh. Once I'm connected to that VPS I make web requests from it (through curl for example) By default these web requests come ...
NomNomCameron's user avatar
4 votes
1 answer
2k views

How to forward/route eth0 to specified as0t0 client? (Internet to VPNetwork's Client)

I have a VPN server which connected to the internet over eth0. And VPNetwork's device is as0t0/as0t1. I have a specified VPN Client which i want to reach it over internet over VPN Server's public ...
Muhammet Ali AKBAY's user avatar
0 votes
0 answers
103 views

Ubuntu running as router blocks VPN

I have a Ubuntu server 16.01 running as my router, I followed this tutorial: https://www.youtube.com/watch?v=KXX5gCi0uTo everything works fine, every machine gets an IP, I have internet connection ...
Alfredo M's user avatar
  • 123
0 votes
1 answer
1k views

Help with iptables rule, how to allow port before REJECT rule?

I'm using iptables to mark packets for vpn user and to do split tunneling. vpn user is tunneled over the tun0 interface, and other users have direct access to internet. Everything works as expected, ...
gurabli's user avatar
  • 43
2 votes
2 answers
4k views

How to bypass VPN connection?

My router (192.168.1.1) connected to the internet via PPPoE. Server (192.168.1.20) has OpenVPN client installed and all other computers get 192.168.1.20 from DHCP as default gateway. My IP-phone doesn'...
Egor Shoba's user avatar
0 votes
1 answer
794 views

Forwarding VPN clients to internet

I have following configuration. OpenVPN server on a cloud(Ubuntu 14.04) with static IP( example 50.60.70.80 on eth0). Linux and Windows clients are successfully connected to VPN (VPN static IP's - ...
KostovV's user avatar