Questions tagged [openvpn]

OpenVPN is a free and open source software VPN solution. It allows secure point-to-point or site-to-site connections with routed or bridged configurations and remote access facilities.

Filter by
Sorted by
Tagged with
0 votes
0 answers
5 views

Tunnelblick / OpenVPN only creates 1 tun interface when connected to 2 VPNs

I have many OpenVPN connections and mostly they can be connected at the same time using Tunnelblick. For multiple simultaneous connections, Tunnelblick will create different interfaces like "...
Fontaine007's user avatar
0 votes
0 answers
23 views

OpenVPN via OPNsense in Hetzner Network

I am trying to set my openVPN server via OPNsense installed in the hetzner cloud in order to get access to the hetzner's internal network. The hertzner's internal network structure is separated by ...
cd4user's user avatar
0 votes
0 answers
114 views

File transfers very slow in one direction

I am having trouble debugging a connection issue : Server A (OMV) has a fast internet connection : 900mbps down / 600 mbps up Client B (Windows 10 using wsl) has a decent internet connection : ...
Elerir's user avatar
  • 1
0 votes
1 answer
50 views

VPN setup multi-user multi-network topology

Context I am trying to understand how to best setup VPN access for a group of users and networks. The situation is represented by this network schematic: Site A represents the main network I have ...
Bonvi's user avatar
  • 13
0 votes
1 answer
84 views

OpenVPN AS split tunneling with "whitelisted" domains

got a requirement to enable split tunneling for our work openVPN as server's This also includes having a "split DNS" configuration where some internal/public company domains traffic should ...
Eyal Solomon's user avatar
0 votes
0 answers
27 views

How to get the OpenVPN *REMOTE* server version?

Getting the local openvpn client version number is easy: openvpn --version. But I am wondering how to get the server version running remotely? Thanks! I tried nc and nmap. But none of them provided me ...
faze's user avatar
  • 101
0 votes
0 answers
60 views

Forwarding traffic from OpenVPN through Cloudflare WARP

I have an Ubuntu 22 node, and I'm trying new ideas to implement using Cloudflare WARP. Let's say I want to have an OpenVPN server running on the node, while Cloudflare WARP is installed and connected. ...
nightlover's user avatar
-1 votes
0 answers
35 views

How to access OpenVPN Client from server side LAN

My network looks like this: ------------------------------- | OpenVPN Server | | LAN address: 192.168.1.50 | | tun0 pool: 10.8.0.0/24 | ------------------------------- ...
Knowledge's user avatar
1 vote
0 answers
29 views

How can I setup 2 VPS can connect without using VPN which those VPS has already setup the ListenAddress to the VPN

I have 2 VPS, and those 2 VPS are setup OpenVPN, and we only can access it by connect to VPN, then ssh it to VPN gateway itself. I set it up from sshd_config by adding ListenAddress. here's the ...
Hakim's user avatar
  • 11
0 votes
0 answers
66 views

Can't mount Samba share inside router connected to OpenVPN

Inside my router (connected to an OpenVPN server) is a Samba share. I try to mount that share with my mobile phone (connected to the same OpenVPN server), but this does not work. My (reducted) OpenVPN ...
Per Gunnarsson's user avatar
0 votes
1 answer
38 views

Configure OpenVPN client to use a different gateway

Given: A computer running Manjaro Linux, with a gateway of 192.168.1.11, that routes all traffic through a personal VPN. For work, there is an ovpn file from the employer for connecting to the work ...
nrw2000's user avatar
1 vote
0 answers
26 views

GCP VPC IPv6 routing to an OpenVPN instance

Previously, on premises, I successfully setup an OpenVPN server (on Ubuntu) that assigned globally routable IPv6 addresses to VPN clients (which is a project requirement). A generous /48 IPv6 prefix ...
Paulo's user avatar
  • 11
0 votes
1 answer
36 views

In OpenVPN, is the signing CA the mechanism used to validate clients and servers to each other?

Assuming bidirectional keypair authentication with valid certificates, such as dates, etc., no tls-crypt, no CRL and no checks for common names. Is that also the reason for using a private CA, instead ...
rvh's user avatar
  • 99
0 votes
0 answers
125 views

Routing VPN traffic through VPN router

I have looked through lots of Double-VPN / VPN Chain questions over the internet and it looks like my case is a bit special. Long story short. I have a Raspberry Pi acting as WiFi-to-USB-C dongle (...
amexcommunicado's user avatar
0 votes
0 answers
87 views

OpenVPN Timeout when connecting

I have followed instructions here (with slight adaptations, as listed below) to set up OpenVPN on an OpnSense router, but clients are not able to connect. Differences: I set Local port to 1179 I set ...
scubbo's user avatar
  • 193
0 votes
0 answers
27 views

Unprivileged LXC - Cannot set tx queue length

I've installed and configured OpenVPN server on unprivileged LXC. Everything works fine except for one problem/warning: Cannot set tx queue length on tun0: Operation not permitted (errno=1) My tun0 ...
Knowledge's user avatar
0 votes
0 answers
46 views

OpenVPN setup with MS authenticator

I have set up openvpn with active directory authentization in our company. Now I set up microsoft atuhenticator (in pam.d with pam_unix.so and pam_google_authenticator.so). It is working fine. Is some ...
Dave's user avatar
  • 25
1 vote
0 answers
23 views

Restricting "auth" hash function OpenVPN will use for HMAC

We have a few OpenVPN 2.5 servers running on VMs, simulating some scenarios a product of ours have had to deal with. We run tests against them. One of these scenarios is a server that would only ...
brandizzi's user avatar
  • 150
0 votes
0 answers
48 views

ssh to the same server of openvpn, tries to connect with original IP instead of VPN IP

I'm using ubuntu Linux 22.04.3 LTS with OpenVPN 2.5.5 and i have ssh server installed there too. i want people to be able to connect to that server by ssh only if they are connected to the VPN. that ...
ufk's user avatar
  • 333
0 votes
1 answer
52 views

Configure OpenVPN with existing certificate

I want to configure OpenVPN with available certificates, without using easy-rsa. I use openssl to generate private.key and csr.csr. Then I use opensource CA EJBCA to authenticate csr and create a ...
Patrick's user avatar
0 votes
0 answers
99 views

Why do I get ECONNREFUSED|ECONNREFUSED for an openvpn server, after doing easyrsa gen-crl?

My OpenVPN server has been working perfectly fine on an Arch Linux install. I've done regular pacman -Syu updates over the past year, every now and then I've had to run: easyrsa gen-crl When the ...
AlphaCentauri's user avatar
0 votes
0 answers
95 views

OpenVPN Server on K3s Kubernetes Cluster: No Internet Access

I've set up an OpenVPN server on a K3s Kubernetes cluster. While I can successfully deploy the OpenVPN server pod and connect from a client machine, the client doesn't have internet access through the ...
Fred Luetkemeier's user avatar
1 vote
1 answer
130 views

OpenVPN Revoke a certificate without the CRT file with Easy RSA

I'm confused, I have an OpenVPN server on Debian. The previous system administrator who was in charge of this server deleted the user certificates (.crt file) with the command "rm -f example.crt&...
g1398's user avatar
  • 13
-1 votes
1 answer
105 views

OpenVPN - Server cannot access devices in client's LAN

I have an OpenVPN server (10.1.0.0, 255.255.255.0 VPN subnet) and a client with a local subnet of 192.168.1.0 255.255.255.0. Server VPN IP is: 10.1.0.1 Client VPN IP is: 10.1.0.2 Server local IP: 172....
Hanz94's user avatar
  • 1
0 votes
1 answer
23 views

Managing and Securing OpenVPN Routing: Controlling Client Access to Subnets

In OpenVPN, the server.conf file can distribute a routing table, for example, I only distributed two subnets: route 192.168.1.0 255.255.255.0 route 192.168.18.0 255.255.255.0 But clients can edit the ...
zhouxiaolong's user avatar
0 votes
0 answers
30 views

Is there a significant difference when virtualizing a VPN server?

Basically, my question is this: I have a "server"(a regular PC) with Debian installed. On this machine, I need to have a Tomcat service running at the same time as a VPN server service. To ...
Daniel Manjabacas Meneses's user avatar
0 votes
1 answer
154 views

OpenVPN hangs on “Initialization Sequence Completed” on Ubuntu, but works fine on Windows

I have strange situation with OpenVPN on Ubuntu Desktop 22.04. Same *.ovpn script works very well on Windows 10, but hangs on Ubuntu. Server config: # Which local IP address should OpenVPN # listen on?...
Arthur's user avatar
  • 101
0 votes
0 answers
28 views

Openvpn forward all traffic not working unless I flush iptables

I want to run an openvpn which forwards all traffic, but it only works when I flush my iptables rules. Can someone tell me which rule(s) are causing the problem? iptables-save output: *nat :PREROUTING ...
ehh's user avatar
  • 1
0 votes
0 answers
48 views

Very strange behavior of OpenVPN between two sites

We've got a OpenVPN configured with layer2. It is connected to a BGP router which announces a /24 IPv4 and a /29 IPv6. The purpose of the VPN is to redistribute IPv4 and IPv6. However, recently I have ...
Kibioctet's user avatar
0 votes
1 answer
81 views

Best Practices for Setting Up Multiple OpenVPN Instances for Different Clients

I'm working on a project where I need to set up OpenVPN instances to connect IoT devices from various customers to a central server. Each client should have its own isolated VPN connection. I'm ...
Mat's user avatar
  • 3
0 votes
1 answer
92 views

Is it possible to setup a VPN that passes multiple ports through a single port tunnel?

I am looking to set up a VPN (possibly OpenVPN) to allow a computer connected to the internet through a restricted university network to connect to the wider internet through my home network. My ...
Ed_Silver's user avatar
0 votes
0 answers
26 views

OpenVPN Gateway and Server Routing

Network Layout The above network diagram shows a VPN gateway setup. When the VPN is active I can ping Network 1 from Network 2. I can't however ping Network 2 from any device on Network1, including ...
mcsl's user avatar
  • 1
0 votes
0 answers
82 views

CA-Certificate and Server Certificate are expired! - openVPN - Server <--> Client(x)

I am hosting an openVPN-Service to connect ~30 IoT-Clients directly to my Server. I have forgoten to extend the lifetime of the self-signed ca.cert and the server.crt. Now my openVPN-Clients could not ...
Mat's user avatar
  • 3
0 votes
1 answer
96 views

OpenVPN server with an OVPN client added to reach networks on another server breaks IPv6

I have a running OpenVPN server which provides clients connecting with IPv4 and IPv6 which works. I am trying to add an OpenVPN client to this system which connects to another OpenVPN server which can ...
John Tate's user avatar
  • 179
0 votes
0 answers
112 views

Adding static route between two VPN servers

I have two VPN servers (Wireguard and OpenVpn) and my goal is that the clients connected to both the servers should be able to communicate between them. Say laptop A is connected to wireguard VPN ...
Kavitesh Singh's user avatar
0 votes
0 answers
98 views

OpenVPN can connect but can not ping any server and internet traffic fails

So this is a weird one. I have dozens of OpenVPN servers hosted on a pfsense server 2.4. I recently ran into a problem where the a single client can connect but can not ping the router or the openvpn ...
jhdeval's user avatar
0 votes
0 answers
54 views

OpenVPN static IP and reserve it

I build OpenVPN server, and topology subnet config is used. I also want to assign static IPs to specific user. My question is how to keep this static IP from being given out to the rest of the users ...
Alexander's user avatar
  • 784
0 votes
1 answer
107 views

OpenVPN - Problems routing between clients in different subnets

I've been searching for many hours to try and solve a problem I am facing, but with no luck. I have an OpenVPN (CentOS 7) setup consisting of a VPN server and clients, some of which are in different ...
btongeorge's user avatar
0 votes
2 answers
142 views

Best way of implementing a VPN for remote device management

Looking for thoughts on how to proceed with our remote management of hardware. We deploy MileSight LoraWan UG65 gateways at our customers. The tooling Milesight themselves provide for remote ...
J D's user avatar
  • 1
0 votes
0 answers
153 views

Privoxy and openvpn in docker

for one project purpose I want following. On rpi I want make proxy in docker. I install privoxy and openvpn in docker. When I start docker and start privoxy, everything works normally (I configure ...
CROnoob's user avatar
0 votes
0 answers
138 views

Multiple Site-To-Site VPNs to one OpenVPN Server

I am struggling to setup multiple site-to-site vpns. I have 3 sites: Site A: OpenVPN Server, inside OPNsense, IP Ranges: 192.168.10.0/24 Site B: Asus Router with Fresh-Tomato, IP Ranges: 192.168.20.0/...
Roemer's user avatar
  • 101
0 votes
0 answers
73 views

OpenVPN Broadcast on Tunnel Network

I need some explanation about the post subject: my scenario is described in the linked image: https://ibb.co/Qfx8642 I've an APP for smartphone that should communicate with the End Device, I've make ...
Rick's user avatar
  • 1
0 votes
0 answers
93 views

OpenVPN Site-to-Site Routing

I've been trying to set up an OpenVPN site-to-site tunnel for 2 days and I'm currently stuck with the following problem. :/ With the current configuration I can reach all servers in the client network ...
Dominik Maier's user avatar
0 votes
0 answers
28 views

VPN with Network Connections GUI - unable to access Internet

I am trying to setup VPN connection using Network Connections GUI. To do so I pick an option to import vpn configuration and manually enter VPN credentials. So far so good, I can get connected. The ...
Tomasz Kapłoński's user avatar
0 votes
0 answers
114 views

Stuck on OpenVPN Server with PiVPN: Can't Access GUI or SSH on PLCs – Need Guidance

I'm venturing into a bit of uncharted territory for me and need some assistance. I'm working on setting up an OpenVPN server on a Raspberry Pi using PiVPN, aiming to connect my work laptop remotely to ...
nray's user avatar
  • 1
-1 votes
2 answers
77 views

OpenVPN headless on Debian 11.7 IP does not change

I have a ProtonVPN paid account. I want to use it on my VPS server (so in headless), to change my ip. Their client does not work in headless mode, so I use OpenVPN. I download the Linux config file on ...
user2178964's user avatar
0 votes
1 answer
43 views

VPN server+client without client-specific settings

I have SBCs with Debian. These SBCs will send data to server (using e.g. REST), but I want to secure the connection using some VPN/tunnel and I want also to be able to remote access the SBCs for ...
Daniel's user avatar
  • 1
0 votes
1 answer
121 views

MITM attacks inside VPN network?

Is it possible to use any MITM attacks (including ssh-mitm) if I'm connected to a VPN? OpenVPN connects me via tun0 interface with some IP in 10.0.0.0/8 and gateway at some IP 10.0.0.0/8. I know that ...
undefined undefined's user avatar
0 votes
0 answers
103 views

OpenVPN connection failed

suddenly openvpn lost connection to server. The logs are following: server logs: Jul 21 00:07:40 openvpn 29858 100.90.2.29:62306 TLS Error: Auth Username/Password was not provided by peer Jul 21 00:07:...
Multiserv's user avatar
0 votes
1 answer
80 views

Properly configuring iptables rules behind an openvpn server

hi friends hope everyone is doing well. i got a little misunderstanding of how i should configure iptables v4 rules for an openvpn server. if some wizard can give me a hint it would be great. i'm ...
infoman33's user avatar

1
2 3 4 5
66