IPTABLES - Portforwarding

Scripts with setup, destroy, and modify routing tables and firewall rulesets for client connections.

Moderators: TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech, TinCanTech

User avatar
janjust
Forum Team
Posts: 2703
Joined: Fri Aug 20, 2010 2:57 pm
Location: Amsterdam
Contact:

Re: IPTABLES - Portforwarding

Post by janjust » Thu May 23, 2013 4:21 pm

the scripts posted were *almost* working; these versions work for me.

clientconnect.sh:

Code: Select all

#!/bin/bash
PUBLIC_IP=XX.XX.XX.XX
PORT=12000
/sbin/iptables -A FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport $PORT -j ACCEPT
/sbin/iptables -t nat -A PREROUTING -p tcp -d $PUBLIC_IP --dport $PORT -j DNAT --to-destination $ifconfig_pool_remote_ip:$PORT
clientdisconnect.sh:

Code: Select all

#!/bin/bash
PUBLIC_IP=XX.XX.XX.XX
PORT=12000
/sbin/iptables -D FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport $PORT -j ACCEPT
/sbin/iptables -t nat -D PREROUTING -p tcp -d $PUBLIC_IP --dport $PORT -j DNAT --to-destination $ifconfig_pool_remote_ip:$PORT
but you also need an iptables rule to masquerade or SNAT traffic:

Code: Select all

#!/bin/bash
/sbin/iptables -t nat -A POSTROUTING -o tun+ -j MASQUERADE
plus,make sure you run the openvpn process as root, as otherwise you will get an error when running iptables.

mkanet
OpenVpn Newbie
Posts: 14
Joined: Thu May 23, 2013 2:15 am

Re: IPTABLES - Portforwarding

Post by mkanet » Thu May 23, 2013 4:38 pm

I really appreciate the quick reply! Would it be too much to ask for you to post the actual code (real example) if I needed to forward incoming tcp ports 80, 8080, 22 to my VPN client with IP: 10.249.84.2?

If it matters, my VPN server's numeric IP changes from time to time. Only the DDNS name is always the same: mydomainname.com

Thanks a million!!

mkanet
OpenVpn Newbie
Posts: 14
Joined: Thu May 23, 2013 2:15 am

Re: IPTABLES - Portforwarding

Post by mkanet » Thu May 23, 2013 5:07 pm

...also, Im not sure which which script I need to put the two lines below. Is it in clientconnect.sh or clientdisconnect.sh?

Code: Select all

#!/bin/bash
/sbin/iptables -t nat -A POSTROUTING -o tun+ -j MASQUERADE

mkanet
OpenVpn Newbie
Posts: 14
Joined: Thu May 23, 2013 2:15 am

Re: IPTABLES - Portforwarding - //A few questions//

Post by mkanet » Sat May 25, 2013 9:02 pm

It's understandable that nobody's motivated enough to help me any further. Honestly, Ive been trying to figure this out for several days now; and, need just a little more help to use the information given to me.

I would be more than happy to discretely donate very generously via Paypal for anyone willing to help me out. I'm guessing it wouldnt take any more than 10-15 minutes of someone's time to answer my questions below.

Please see my questions below:

  • "I was hoping for actual code, (a real example) of what I can add to my OpenVPN server configuration if I need to forward incoming tcp ports 80, 8080, 22 to my VPN client with IP: 10.249.84.2.

    If it matters, my VPN server's public numeric IP changes from time to time. Only the DDNS name is always the same: myddnsdomainname.com"


Also, I saw the below two lines posted; however, it doesn't say which script/config file I need to put this in:

Code: Select all

#!/bin/bash
/sbin/iptables -t nat -A POSTROUTING -o tun+ -j MASQUERADE
Thanks so much in advance,
MKANET

--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
janjust wrote:the scripts posted were *almost* working; these versions work for me.

clientconnect.sh:

Code: Select all

#!/bin/bash
PUBLIC_IP=XX.XX.XX.XX
PORT=12000
/sbin/iptables -A FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport $PORT -j ACCEPT
/sbin/iptables -t nat -A PREROUTING -p tcp -d $PUBLIC_IP --dport $PORT -j DNAT --to-destination $ifconfig_pool_remote_ip:$PORT
clientdisconnect.sh:

Code: Select all

#!/bin/bash
PUBLIC_IP=XX.XX.XX.XX
PORT=12000
/sbin/iptables -D FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport $PORT -j ACCEPT
/sbin/iptables -t nat -D PREROUTING -p tcp -d $PUBLIC_IP --dport $PORT -j DNAT --to-destination $ifconfig_pool_remote_ip:$PORT
but you also need an iptables rule to masquerade or SNAT traffic:

Code: Select all

#!/bin/bash
/sbin/iptables -t nat -A POSTROUTING -o tun+ -j MASQUERADE
plus,make sure you run the openvpn process as root, as otherwise you will get an error when running iptables.

mkanet
OpenVpn Newbie
Posts: 14
Joined: Thu May 23, 2013 2:15 am

Re: IPTABLES - Portforwarding

Post by mkanet » Sun May 26, 2013 12:08 am

I made a lot of presumptions; but, not knowing what I'm doing, below is the best I could come up with. It's probably all wrong. I had no idea where the masquerade rule would go, so guessed it would go in my firewall.sh script. I also presumed I could use a DDNS name instead of a static numeric IP. I'm not sure if that would put an extra load on the server doing DNS queries; or, maybe they get cached?

Anyway, hopefully, someone will have a little time to spare to help me out.

server.conf

Code: Select all

client-connect /etc/openvpn/clientconnect.sh
client-disconnect /etc/openvpn/clientdisconnect.sh
script-security 2
clientconnect.sh

Code: Select all

#!/bin/bash
PUBLIC_IP=myddnsdomainname.com

/sbin/iptables -A FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 80 -j ACCEPT
/sbin/iptables -t nat -A PREROUTING -p tcp -d $PUBLIC_IP --dport 80 -j DNAT --to-destination $ifconfig_pool_remote_ip:80

/sbin/iptables -A FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 8080 -j ACCEPT
/sbin/iptables -t nat -A PREROUTING -p tcp -d $PUBLIC_IP --dport 8080 -j DNAT --to-destination $ifconfig_pool_remote_ip:8080

/sbin/iptables -A FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 22 -j ACCEPT
/sbin/iptables -t nat -A PREROUTING -p tcp -d $PUBLIC_IP --dport 22 -j DNAT --to-destination $ifconfig_pool_remote_ip:22
clientdisconnect.sh

Code: Select all

#!/bin/bash
PUBLIC_IP=myddnsdomainname.com

/sbin/iptables -D FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 80 -j ACCEPT
/sbin/iptables -t nat -D PREROUTING -p tcp -d $PUBLIC_IP --dport 80 -j DNAT --to-destination $ifconfig_pool_remote_ip:80

/sbin/iptables -D FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 8080 -j ACCEPT
/sbin/iptables -t nat -D PREROUTING -p tcp -d $PUBLIC_IP --dport 8080 -j DNAT --to-destination $ifconfig_pool_remote_ip:8080

/sbin/iptables -D FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 22 -j ACCEPT
/sbin/iptables -t nat -D PREROUTING -p tcp -d $PUBLIC_IP --dport 22 -j DNAT --to-destination $ifconfig_pool_remote_ip:22
firewall.sh

Code: Select all

/sbin/iptables -t nat -A POSTROUTING -o tun+ -j MASQUERADE

User avatar
janjust
Forum Team
Posts: 2703
Joined: Fri Aug 20, 2010 2:57 pm
Location: Amsterdam
Contact:

Re: IPTABLES - Portforwarding

Post by janjust » Mon May 27, 2013 3:40 pm

sounds like you're almost there; you cannot use DNS names inside iptables scripts, but you could resolve the hostname inside the client-connect scripts:

Code: Select all

#!/bin/bash
REMOTE_IP=`dig +nostats +short dyndnsname.com`
...

you could also put the masqerading rule in a "up" script (like firewall.sh) and then add

Code: Select all

up ..../masquerade.sh

mkanet
OpenVpn Newbie
Posts: 14
Joined: Thu May 23, 2013 2:15 am

Re: IPTABLES - Portforwarding

Post by mkanet » Mon May 27, 2013 7:46 pm

Sorry, but I'm still very inexperienced. Could you please just post exactly what lines I need to insert in inside my existing scripts? If I need to create a new script, such as, "masquerade.sh", what do I need to put inside it. Where do I put it? If you could kindly do this, I wont need to ask any more questions. :)

Please correct any mistakes I have below. If i need to create a masquerade.sh script, please let me know what to put inside it. Thanks so much!!!

server.conf

Code: Select all

client-connect /etc/openvpn/clientconnect.sh
client-disconnect /etc/openvpn/clientdisconnect.sh
script-security 2
clientconnect.sh

Code: Select all

#!/bin/bash
PUBLIC_IP=`dig +nostats +short myddnsdomainname.com`
...
/sbin/iptables -A FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 80 -j ACCEPT
/sbin/iptables -t nat -A PREROUTING -p tcp -d $PUBLIC_IP --dport 80 -j DNAT --to-destination $ifconfig_pool_remote_ip:80
/sbin/iptables -A FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 8080 -j ACCEPT
/sbin/iptables -t nat -A PREROUTING -p tcp -d $PUBLIC_IP --dport 8080 -j DNAT --to-destination $ifconfig_pool_remote_ip:8080
/sbin/iptables -A FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 22 -j ACCEPT
/sbin/iptables -t nat -A PREROUTING -p tcp -d $PUBLIC_IP --dport 22 -j DNAT --to-destination $ifconfig_pool_remote_ip:22
clientdisconnect.sh

Code: Select all

#!/bin/bash
PUBLIC_IP=`dig +nostats +short myddnsdomainname.com`
...
/sbin/iptables -D FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 80 -j ACCEPT
/sbin/iptables -t nat -D PREROUTING -p tcp -d $PUBLIC_IP --dport 80 -j DNAT --to-destination $ifconfig_pool_remote_ip:80

/sbin/iptables -D FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 8080 -j ACCEPT
/sbin/iptables -t nat -D PREROUTING -p tcp -d $PUBLIC_IP --dport 8080 -j DNAT --to-destination $ifconfig_pool_remote_ip:8080

/sbin/iptables -D FORWARD -p tcp -i eth0 -d $ifconfig_pool_remote_ip --dport 22 -j ACCEPT
/sbin/iptables -t nat -D PREROUTING -p tcp -d $PUBLIC_IP --dport 22 -j DNAT --to-destination $ifconfig_pool_remote_ip:22
firewall.sh

Code: Select all

/sbin/iptables -t nat -A POSTROUTING -o tun+ -j MASQUERADE
up ..../masquerade.sh

User avatar
janjust
Forum Team
Posts: 2703
Joined: Fri Aug 20, 2010 2:57 pm
Location: Amsterdam
Contact:

Re: IPTABLES - Portforwarding

Post by janjust » Tue May 28, 2013 9:32 pm

almost there :)

Code: Select all

up /etc/openvpn/masquerade.sh
client-connect /etc/openvpn/clientconnect.sh
client-disconnect /etc/openvpn/clientdisconnect.sh
script-security 2
client-connect.sh and client-disconnect.sh look OK

masquerade.sh (your first version of firewall.sh):

Code: Select all

#!/bin/bash
/sbin/iptables -t nat -A POSTROUTING -o tun+ -j MASQUERADE
(ensure it's executable by doing 'chmod 755 /etc/openvpn/masquerade.sh')

bigdank
OpenVpn Newbie
Posts: 1
Joined: Sun Jul 14, 2013 10:15 pm

Re: IPTABLES - Portforwarding

Post by bigdank » Sun Jul 14, 2013 10:19 pm

How can this be done on OpenVZ?
Can i change etho to venet0 to create the client scripts?
thanks for the tutorial helped me a great deal :D

Woopserr
OpenVpn Newbie
Posts: 2
Joined: Thu Jan 30, 2014 5:56 pm

Re: IPTABLES - Portforwarding

Post by Woopserr » Thu Jan 30, 2014 5:59 pm

Vielen Dank damit klappt jetzt fast alles. Das Problem ist das nun auf meinem Homeserver immer nur die IP des Openvpn angezeigt wird. Ich möchte aber gerne das die IP der User weiter gegeben wird. Was muss ich ändern ?

Translation by Google:
Thank you so works now almost everything. The problem is that now on my home server, only the IP of the OpenVPN is always displayed. But I would like that the IP of the user is passed on. What do I need to change?
Last edited by debbie10t on Thu Jan 30, 2014 6:32 pm, edited 1 time in total.
Reason: Translation added

Woopserr
OpenVpn Newbie
Posts: 2
Joined: Thu Jan 30, 2014 5:56 pm

Re: IPTABLES - Portforwarding

Post by Woopserr » Fri Jan 31, 2014 10:19 am

My users connect via the OpenVPN server to my home where the home server is. So the link looks like this client -> OpenVPN VPS server -> Home server ports I have released that works too, but all users have the same IP and that the OpenVPN server on the 10.8.0.1! But everyone should keep its IP and displayed. Here is a picture how it looks on me. If your time over it looking down the configs perhaps since the error.


BIG THANKS

Image


server.conf

Code: Select all

#################################################
# Sample OpenVPN 2.0 config file for            #
# multi-client server.                          #
#                                               #
# This file is for the server side              #
# of a many-clients <-> one-server              #
# OpenVPN configuration.                        #
#                                               #
# OpenVPN also supports                         #
# single-machine <-> single-machine             #
# configurations (See the Examples page         #
# on the web site for more info).               #
#                                               #
# This config should work on Windows            #
# or Linux/BSD systems.  Remember on            #
# Windows to quote pathnames and use            #
# double backslashes, e.g.:                     #
# "C:\\Program Files\\OpenVPN\\config\\foo.key" #
#                                               #
# Comments are preceded with '#' or ';'         #
#################################################

# Which local IP address should OpenVPN
# listen on? (optional)
;local a.b.c.d

# Which TCP/UDP port should OpenVPN listen on?
# If you want to run multiple OpenVPN instances
# on the same machine, use a different port
# number for each one.  You will need to
# open up this port on your firewall.
port 1194

# TCP or UDP server?
;proto tcp
proto udp

# "dev tun" will create a routed IP tunnel,
# "dev tap" will create an ethernet tunnel.
# Use "dev tap0" if you are ethernet bridging
# and have precreated a tap0 virtual interface
# and bridged it with your ethernet interface.
# If you want to control access policies
# over the VPN, you must create firewall
# rules for the the TUN/TAP interface.
# On non-Windows systems, you can give
# an explicit unit number, such as tun0.
# On Windows, use "dev-node" for this.
# On most systems, the VPN will not function
# unless you partially or fully disable
# the firewall for the TUN/TAP interface.
;dev tap
dev tun

# Windows needs the TAP-Win32 adapter name
# from the Network Connections panel if you
# have more than one.  On XP SP2 or higher,
# you may need to selectively disable the
# Windows firewall for the TAP adapter.
# Non-Windows systems usually don't need this.
;dev-node MyTap

# SSL/TLS root certificate (ca), certificate
# (cert), and private key (key).  Each client
# and the server must have their own cert and
# key file.  The server and all clients will
# use the same ca file.
#
# See the "easy-rsa" directory for a series
# of scripts for generating RSA certificates
# and private keys.  Remember to use
# a unique Common Name for the server
# and each of the client certificates.
#
# Any X509 key management system can be used.
# OpenVPN can also use a PKCS #12 formatted key file
# (see "pkcs12" directive in man page).
ca ca.crt
cert server.crt
key server.key  # This file should be kept secret

# Diffie hellman parameters.
# Generate your own with:
#   openssl dhparam -out dh1024.pem 1024
# Substitute 2048 for 1024 if you are using
# 2048 bit keys. 
dh dh1024.pem

#Cleint Feste IP Adresse
#client-config-dir /etc/openvpn/clientconfig

# Configure server mode and supply a VPN subnet
# for OpenVPN to draw client addresses from.
# The server will take 10.8.0.1 for itself,
# the rest will be made available to clients.
# Each client will be able to reach the server
# on 10.8.0.1. Comment this line out if you are
# ethernet bridging. See the man page for more info.
server 10.8.0.0 255.255.255.0

# Maintain a record of client <-> virtual IP address
# associations in this file.  If OpenVPN goes down or
# is restarted, reconnecting clients can be assigned
# the same virtual IP address from the pool that was
# previously assigned.
ifconfig-pool-persist ipp.txt

# Configure server mode for ethernet bridging.
# You must first use your OS's bridging capability
# to bridge the TAP interface with the ethernet
# NIC interface.  Then you must manually set the
# IP/netmask on the bridge interface, here we
# assume 10.8.0.4/255.255.255.0.  Finally we
# must set aside an IP range in this subnet
# (start=10.8.0.50 end=10.8.0.100) to allocate
# to connecting clients.  Leave this line commented
# out unless you are ethernet bridging.
;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100

# Configure server mode for ethernet bridging
# using a DHCP-proxy, where clients talk
# to the OpenVPN server-side DHCP server
# to receive their IP address allocation
# and DNS server addresses.  You must first use
# your OS's bridging capability to bridge the TAP
# interface with the ethernet NIC interface.
# Note: this mode only works on clients (such as
# Windows), where the client-side TAP adapter is
# bound to a DHCP client.
;server-bridge

# Push routes to the client to allow it
# to reach other private subnets behind
# the server.  Remember that these
# private subnets will also need
# to know to route the OpenVPN client
# address pool (10.8.0.0/255.255.255.0)
# back to the OpenVPN server.
;push "route 192.168.10.0 255.255.255.0"
;push "route 192.168.20.0 255.255.255.0"
client-to-client
 
;push "redirect-gateway def1"
push "dhcp-option DNS 8.8.8.8"
 
log-append /var/log/openvpn

# To assign specific IP addresses to specific
# clients or if a connecting client has a private
# subnet behind it that should also have VPN access,
# use the subdirectory "ccd" for client-specific
# configuration files (see man page for more info).

# EXAMPLE: Suppose the client
# having the certificate common name "Thelonious"
# also has a small subnet behind his connecting
# machine, such as 192.168.40.128/255.255.255.248.
# First, uncomment out these lines:
;client-config-dir ccd
;route 192.168.40.128 255.255.255.248
# Then create a file ccd/Thelonious with this line:
#   iroute 192.168.40.128 255.255.255.248
# This will allow Thelonious' private subnet to
# access the VPN.  This example will only work
# if you are routing, not bridging, i.e. you are
# using "dev tun" and "server" directives.

# EXAMPLE: Suppose you want to give
# Thelonious a fixed VPN IP address of 10.9.0.1.
# First uncomment out these lines:
;client-config-dir ccd
;route 10.9.0.0 255.255.255.252
# Then add this line to ccd/Thelonious:
#   ifconfig-push 10.9.0.1 10.9.0.2

# Suppose that you want to enable different
# firewall access policies for different groups
# of clients.  There are two methods:
# (1) Run multiple OpenVPN daemons, one for each
#     group, and firewall the TUN/TAP interface
#     for each group/daemon appropriately.
# (2) (Advanced) Create a script to dynamically
#     modify the firewall in response to access
#     from different clients.  See man
#     page for more info on learn-address script.
;learn-address ./script

# If enabled, this directive will configure
# all clients to redirect their default
# network gateway through the VPN, causing
# all IP traffic such as web browsing and
# and DNS lookups to go through the VPN
# (The OpenVPN server machine may need to NAT
# or bridge the TUN/TAP interface to the internet
# in order for this to work properly).
push "redirect-gateway def1 bypass-dhcp"

# Certain Windows-specific network settings
# can be pushed to clients, such as DNS
# or WINS server addresses.  CAVEAT:
# http://openvpn.net/faq.html#dhcpcaveats
# The addresses below refer to the public
# DNS servers provided by opendns.com.
push "dhcp-option DNS 10.8.0.1"
;push "dhcp-option DNS 208.67.220.220"

# Uncomment this directive to allow different
# clients to be able to "see" each other.
# By default, clients will only see the server.
# To force clients to only see the server, you
# will also need to appropriately firewall the
# server's TUN/TAP interface.
;client-to-client

# Uncomment this directive if multiple clients
# might connect with the same certificate/key
# files or common names.  This is recommended
# only for testing purposes.  For production use,
# each client should have its own certificate/key
# pair.
#
# IF YOU HAVE NOT GENERATED INDIVIDUAL
# CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
# EACH HAVING ITS OWN UNIQUE "COMMON NAME",
# UNCOMMENT THIS LINE OUT.
;duplicate-cn

# The keepalive directive causes ping-like
# messages to be sent back and forth over
# the link so that each side knows when
# the other side has gone down.
# Ping every 10 seconds, assume that remote
# peer is down if no ping received during
# a 120 second time period.
keepalive 10 120

# For extra security beyond that provided
# by SSL/TLS, create an "HMAC firewall"
# to help block DoS attacks and UDP port flooding.
#
# Generate with:
#   openvpn --genkey --secret ta.key
#
# The server and each client must have
# a copy of this key.
# The second parameter should be '0'
# on the server and '1' on the clients.
;tls-auth ta.key 0 # This file is secret

# Select a cryptographic cipher.
# This config item must be copied to
# the client config file as well.
;cipher BF-CBC        # Blowfish (default)
;cipher AES-128-CBC   # AES
;cipher DES-EDE3-CBC  # Triple-DES

# Enable compression on the VPN link.
# If you enable it here, you must also
# enable it in the client config file.
comp-lzo

# The maximum number of concurrently connected
# clients we want to allow.
;max-clients 100

# It's a good idea to reduce the OpenVPN
# daemon's privileges after initialization.
#
# You can uncomment this out on
# non-Windows systems.
;user nobody
;group nogroup

# The persist options will try to avoid
# accessing certain resources on restart
# that may no longer be accessible because
# of the privilege downgrade.
persist-key
persist-tun

# Output a short status file showing
# current connections, truncated
# and rewritten every minute.
status openvpn-status.log

# By default, log messages will go to the syslog (or
# on Windows, if running as a service, they will go to
# the "\Program Files\OpenVPN\log" directory).
# Use log or log-append to override this default.
# "log" will truncate the log file on OpenVPN startup,
# while "log-append" will append to it.  Use one
# or the other (but not both).
;log         openvpn.log
;log-append  openvpn.log

# Set the appropriate level of log
# file verbosity.
#
# 0 is silent, except for fatal errors
# 4 is reasonable for general usage
# 5 and 6 can help to debug connection problems
# 9 is extremely verbose
verb 3

# Silence repeating messages.  At most 20
# sequential messages of the same message
# category will be output to the log.
;mute 20

up /etc/openvpn/masquerade.sh
client-connect /etc/openvpn/clientconnect1.sh
client-disconnect /etc/openvpn/clientdisconnect.sh
script-security 2

client.conf

Code: Select all

client
dev tun
proto udp
remote xxx.xxx.57.48 1194
resolv-retry infinite
nobind
persist-key
persist-tun
comp-lzo
ca ca.crt
cert serverhome.crt
key serverhome.key
verb 3
tun-mtu 1500

chrisbb61
OpenVpn Newbie
Posts: 5
Joined: Sun Oct 19, 2014 11:08 pm

Re: IPTABLES - Portforwarding

Post by chrisbb61 » Wed Oct 22, 2014 1:08 am

I appreciate you posting the clientconnect.sh code but I just get confused as to which IP to put where. I am so close to getting my VPN working. I am able to ping my VPN server on my internal network but no other hosts.

My client is an Android phone with the IP 70.192.198.160
My internal LAN is 192.168.10.0/24 and my VPN server is specifically 192.168.10.104
My VPN network is 10.20.30.0/24 and my VPN server VPN IP is 10.20.30.1
My client's VPN IP 10.20.20.6
I am connecting via mydomain.com port 1194

You would be doing your good deed for the day if you could post the clientconnect.sh script usinf my specific IP's above.

--Thanks, Chris

Post Reply