Skip to main content

All Questions

Tagged with
Filter by
Sorted by
Tagged with
0 votes
0 answers
23 views

Static Route Windows issue

I would like some help and thank you for taking the time to read my question. As far as I know, Windows routing has route preference following this rule: 1 - More specific route, i.e. smaller or ...
Joao's user avatar
  • 23
-1 votes
0 answers
33 views

VPNs don't fully hide your identity?

Suppose I want to identify the perpetrator (call them X) of some suspicious/illegal activity online, with the help of the authorities. X uses some legit, short-memoried VPN. But X uses some standard ...
aleph2's user avatar
  • 99
0 votes
0 answers
34 views

ISP Blocking or suppressing iptv service (strange behavior)

Curious George here… I hoping someone might have a clue for me. I have a Fiber PON connection from Telmex, and I suspect their router is blocking or suppressing my connection to the service provider. ...
Kevin D.'s user avatar
0 votes
0 answers
9 views

How should I configure OpenVPN from gateway server to private server?

Seeking a bit of guidance on how I should set up my OpenVPN tunnel from client -> gateway server -> home server. Right now I'm running an Ubuntu 20.04 server on my home network. In order to ...
backward forward's user avatar
0 votes
0 answers
13 views

DNS not working after switching to VPN and back? (Home network)

I have a raspberry pi, hostname raspberrypi, on my home network that I can usually connect to just fine - I didn't have to set anything up, it just worked after it was plugged in, presumably using my ...
John Graham's user avatar
1 vote
0 answers
28 views

Linux - Preserve client IP Addresses when connecting to game server over wireguard VPN tunnel from VPS

My question is almost perfectly summarised here: Preserve connecting clients IP address through an OpenVPN tunnel And the solution provided in that post hints at what I need to do, and have been ...
xf9mj89f's user avatar
1 vote
1 answer
58 views

How can I setup FIREWALLD with IPSEC (StrongSwan) Site-to-Site to make PING work on Debian 12?

I have 3 nodes with public and local IP address, each: Node A: edge router #1 (10.41.1.0/24) Node B: edge router #2 (10.48.2.0/24) Node C: VMS with Debian 12, docker containers and firewalld (ex. 172....
BCT's user avatar
  • 13
0 votes
0 answers
42 views

Mullvad VPN running on VPS causes issues with Remote Desktop connections

I want Mullvad VPN to run on my Windows VPS. However, the moment I enable Mullvad I can no longer connect to my VPS via Remote Desktop, it simply does not connect. Some further requirements: I don't ...
Adam's user avatar
  • 1,252
0 votes
0 answers
36 views

Round-robin between two VPNs with route tables and iptables

I opened to vpn interfaces with openvpn --config vpn1.ovpn openvpn --config vpn2.ovpn and I want to send all from my laptop by one of the vpns. I prevented the vpns from changing my default gateway ...
rlib's user avatar
  • 101
0 votes
0 answers
19 views

VM Virtualbox: can only login on VPN client on VM when VM's firewall is off. How to add an exception to the VM's FIrewall?

I need a Windows OS for work in which I have full control. I have a computer with Ubuntu and from there I am running a Windows 10 VM through Oracle's VM VirtualBox. My work requires me to use a VPN ...
Stefan Verweij's user avatar
1 vote
0 answers
34 views

Mullvad vpn loses vpn access randomly

I am using mullvad vpn, and I am connected - see status: jpc@home:~/mullvad-vpn$ mullvad status -v Connected to se-got-wg-005 (185.209.199.2:7457/UDP) in Gothenburg, Sweden Tunnel type: WireGuard ...
johncorser's user avatar
  • 1,027
0 votes
0 answers
18 views

Issues with "Sentinel RMS License Server" connections through wireguard?

I do have several clients at one site and an application with a "Sentinel RMS License Server" on the server side. Sentinel uses TCP port 5093. If I setup an IPSec connection between the two ...
I grok it's user avatar
0 votes
0 answers
11 views

Make webapp hosted in private network available publicly, but restricted to verified users

I've got an app that is being hosted on a private network. It's meant for private use, does not have authentication functionality as I'm the only user. I used to connect to it using Zerotier, but now ...
Piotrek's user avatar
  • 251
0 votes
1 answer
29 views

Using Plex through a VPN only works for HTTPS but not the iOS apps

I have an OpenVPN server running on my NAS. Also on that NAS is Plex media server. When my phone is on the same network as my NAS, I can use the Plex iOS apps fine. When I am not on my home network, I ...
User7391's user avatar
  • 121
0 votes
0 answers
17 views

How to connect to another wireguard server from a wireguard server

I have a VPS with open ports, and a PC behind a NAT, meaning the PC cannot accept incoming connections. I need to use internet through my PC. So I am thinking my pc and my phone both will connect to ...
amin2783's user avatar
0 votes
0 answers
40 views

Establishing a VPN connection between 2 PCs behind CGNAT through a cloud server

I have 3 devices in different countries. I want to establish an OpenVPN server on my machine and a client on the other 2 machines and route all their traffic through my network. The problem is that ...
Madara's user avatar
  • 101
0 votes
0 answers
48 views

Wireguard on Ubuntu 23.10: HTTP connections time out, PING ok

I set up a WireGuard server via my home router's Web frontend (FritzBox) and let it generate a WireGuard config file for my laptop following the official manual. Then, I loaded this WireGuard client ...
Green绿色's user avatar
0 votes
0 answers
154 views

Can you run a VPN behind a double NAT?

I heard a double NAT can introduce problems with VPNs, but I don't understand why. I want to have a LAN behind a double NAT that can be connected to using a VPN. My desired network would look ...
jnasworld223's user avatar
0 votes
1 answer
77 views

eCatcher error: VPN tunnel error: TAP-Windows adapter 'Talk2m-eCatcher' not found

I've just started an eCatcher session. When trying to connect to one of the Ewons, I get the following error message: VPN tunnel error: TAP-Windows adapter 'Talk2m-eCatcher' not found Retrying ...
Dominique's user avatar
  • 2,281
1 vote
1 answer
78 views

Connecting to wireguard clients form wg-server network

Let me first explain the setup: At home I have a nas that runs a wireguard VPN server in a docker container. (I use WG for all sorts of clients to access the local network at home). I am currently ...
Elio's user avatar
  • 36
0 votes
1 answer
39 views

Effectively hiding IP

Context: Consider the scenario in which you want to hide your ISP IP address from the application service you are accessing/using. Possible solutions: In general, three scenarios for trying to ...
MatrixRunner's user avatar
0 votes
0 answers
58 views

Running an application with an VPN in a systemd-nspawn container while host is using different VPN

My host is behind a NAT and connects to some other bastion host via wireguard, on interface wg0, with AllowedIPs set to 0.0.0.0/0,::/0, which routes all traffic through that bastion host. Now, I'd ...
Sir-Photch's user avatar
0 votes
2 answers
71 views

Nested wireguard tunnels

My home network is behind CGNAT, I don't get any public IP address. I want to access my home network via Wireguard from mobile clients. Home Router <----Wireguard----> VPS (...
gorootde's user avatar
  • 103
0 votes
0 answers
25 views

DockOvpn: TLS key negotiation timeout

I am running alekslitvinenk/openvpn (aka "DockOvpn") with the following docker-compose.yaml: version: '3' volumes: dockovpn: networks: frontend: services: dockovpn: ...
fritzmg's user avatar
  • 530
0 votes
0 answers
85 views

ovpn config file creating a tunnel but cannot access LAN apps

I have an ovpn file which opens a tunnel to router I have setup. This tunnel works since I can confirm that my public IP is located at the same location as this router. This router has a local server ...
bcsta's user avatar
  • 113
0 votes
0 answers
84 views

Has anyone ran a pfsense firewall behind a Starlink dish and successfully deployed OpenVPN?

So I've connected my Netgate pfsense firewall directly to my starlink dish (gen 1 router with round dish) successfully, and have WAN/LAN running smoothly. Port1WAN 192.168. I followed this video and ...
zompakto's user avatar
0 votes
1 answer
360 views

Connecting to WireGuard no Internet Access

I'm using an old laptop as a Home server and I wanted to set up a VPN (Wireguard & DuckDNS using PiVPN) following this guide: https://chriskalos.notion.site/The-0-Home-Server-Written-Guide-...
MrXQ's user avatar
  • 101
0 votes
0 answers
210 views

WSL2 in mirrored mode not reaching VPN resources provided with Check Point Endpoint Security client

I'm using Check Point Endpoint Security client to connect to a VPN and have access to its resources, but it's not possible to reach resources (with ping) from WSL2 with "mirrored" networking ...
Takeshi Gitano's user avatar
0 votes
0 answers
17 views

I can ssh and access the webserver but ping fails

My knowledge about networking is basic. I have several computers in a intranet. Let's call one of them the DB_Host. I want to ping this computer. So I do ping DB_Host.intranet.com -c 1 When I do that ...
KansaiRobot's user avatar
0 votes
0 answers
38 views

How can i setup a proxy to redirect traffic to VPN

For work i need 2 use 2 differents VPN to access 2 differents networks. Switching beetween VPN each time I need to one or the other context is very painfull because of double factor auth etc... I can ...
tblaisot's user avatar
0 votes
0 answers
118 views

How to Split Tunnel Specific Server Traffic Through a VPN

I intend on hosting a number of services on a single NAS-like device and so was wondering if there were an easy way to set up a reliable VPN connection for only certain services while leaving others ...
dorkbutt's user avatar
0 votes
1 answer
51 views

Routing a cgroup to a different table and back to the main table

I want to have the following setup. There are two interfaces: wlan0 and wg0. wlan0 is the default, wg0 is a wireguard interface, configured manually. By default traffic goes to wlan0. But if a process ...
EmErAJID's user avatar
0 votes
0 answers
133 views

How to set up port forwarding for torrenting with WireGuard VPN on VPS?

I have a VPS (Outside my home network) running a WireGuard VPN (PiVPN + Pi-hole+ Unbound), and I'm trying to set up port forwarding for improved torrenting performance (like what services such as ...
nehalchoy's user avatar
0 votes
0 answers
51 views

Win11: Manual DNS settings in VPN does not apply

I would like to connect to a VPN and manually configure DNS settings in Win11: I've disabled ipv6, and manually set DNS server addresses. However, when I executed nslookup in CMD, I got Default ...
孙佳垚's user avatar
0 votes
0 answers
27 views

Connection between WireGuard peers

I have ubuntu server with wireguard IP 10.10.0.1 and two win11 clients with wireguard 10.10.0.2 and 10.10.0.3 IPs with current config server can ping clients and clients can ping server, but clients ...
armars's user avatar
  • 1
0 votes
0 answers
92 views

Private to public IP address for use with Asus VPN InstaGuard

I have gig fiber to an ONT to a TP Link Er605 router in my coms box outside. I have an ASUS AIMESH system behind that which says my IP address is private because it’s behind the TP Link. I want to be ...
Brian vanMastrigt's user avatar
1 vote
0 answers
74 views

How to ping a LAN behind a VPN router client from another VPN client?

I am trying to access my LAN devices over a WireGuard VPS setup. I have 2 WireGuard peers connected to a WireGuard server having a public IP on AWS EC2 running Ubuntu. I am new to WireGuard and also a ...
Omkar Pai's user avatar
0 votes
0 answers
185 views

To allow IPsec NAT-T traffic to pass through, why does the firewall still need to permit ESP when it already allows UDP 4500?

I established an IPsec VPN tunnel between two Juniper SRX routers across NAT, with the NAT being performed by the firewall (a Linux server). When attempting to configure the firewall rules to allow ...
phoebe61g's user avatar
0 votes
1 answer
62 views

Using remote network address using draytek lan to lan vpn

I have a puzzle to solve, probably a trivial one, something is dawning on me somewhere, but not entirely. but to the point: I have 2 draytek routers connected to each other using a VPN tunnel (lan-to-...
Dedmen's user avatar
  • 1
0 votes
1 answer
112 views

UFW settings for a VPN on a Rasperry Pi

I have recently set up a headless Rasperry Pi, using Raspberry Pi OS Lite. I set up Wireguard and some UFW rules. The outcome that I would like to have: all network traffic is blocked except for ...
ivsterr's user avatar
0 votes
0 answers
40 views

Disconnections during login based on IP or how?

I have issues (it seems many people have) to connect to PlayStation site, since when trying to login usually gives server connection error. It seems is a security feature of that website. As they ...
Rasec Malkic's user avatar
0 votes
3 answers
561 views

In Windows 10 (22H2), network drives are not reconnecting after re-connecting to the VPN. Error: The local device name is already in use

A user is connecting to a work network using a FortiClient VPN client. When the VPN connection drops, the user re-connects to the VPN, but they are unable to re-connect to the network drives. If ...
Kent Allard's user avatar
0 votes
0 answers
41 views

Unable to Ping Remote Database Server from Home WiFi Network

I am encountering a network connectivity issue when attempting to ping a remote database server from my home WiFi network. The server, identified by the IP address 192.168.100.91, is accessible via a ...
M Umer Masood's user avatar
0 votes
0 answers
64 views

Debian how to route traffic from/to a web app through eth0 instead of tun0 (VPN)

I have a web app which calls some public APIs which block VPN connection. I would like to route all traffic coming/going to the web app through eth0 and not through the default tun0 which is the ...
bcsta's user avatar
  • 113
0 votes
0 answers
47 views

UDMP Wireguard Server + IPSec Site-to-site

We have a UDMP with a few VLANs : 10.92.10.0/24 , 10.92.41.0/24, 10.92.42.0/24 We have added a Wireguard server, which uses 192.168.4.0/24, and works wonderfully (clients can connect and access ...
Nick Andriopoulos's user avatar
0 votes
0 answers
102 views

What's the correct way to set up a network with multiple upstream routers?

I have a physical network topology that goes from Modem, to OPNSense Router (subnet 192.168.0.0/24), to L2 Managed Network Switch, to Various LAN clients, including TP-Link Router (subnet 192.168....
Nico's user avatar
  • 1
0 votes
0 answers
55 views

I can't install llama-index on kaggle. It seems i don't have connexion but i do

WARNING: Retrying (Retry(total=4, connect=None, read=None, redirect=None, status=None)) after connection broken by 'NewConnectionError('<pip._vendor.urllib3.connection.HTTPSConnection object at ...
reha's user avatar
  • 1
0 votes
1 answer
160 views

Tunneling all TCP/UDP traffic through one port

My PC doesn't have a public IP, so I want to use a VPN with support for port forwarding for the following applications: Remote access software Home Assistant SSH LM Studio A1111 (gradio) ... and ...
glibg10b's user avatar
  • 251
0 votes
0 answers
29 views

Network Namespaces security issues

So I created a network namespace for running a vpn only for selected applications, let's call it "myvpn". I understand I need root to set a different namespace, which by default will start ...
Galeno's user avatar
  • 1
0 votes
0 answers
42 views

Route all TCP traffic from port to another host:port

I have a wireguard config, creating a VPN between a remote server (10.0.1.1) and my local machine (10.0.1.2), so that the server can reach the local machine and vice versa. I'd like the server to ...
winwin's user avatar
  • 125

1
2 3 4 5
53