Questions tagged [ip-forwarding]

138 questions
0
votes
0 answers

Forwarding Traffic from TUN interface to XX

My setup is the following: I'm writing a program that creates a tun interface and writes raw (Layer 3) packets to that interface. For example a ICMP ping packet (to make things easy). Now i want to redirect those packets from the tun interface to my…
0
votes
0 answers

WireGuard handshake fails to be received

EDIT: I figured it out, solution below. I've been attempting to set up WireGuard as a VPN gateway manually instead of using wg-quick, as I don't want to route the local machine's traffic over the tunnel, only a specific interface and subnet's…
xBelladonna
  • 1
  • 1
  • 2
0
votes
1 answer

Is IP Forwarding possible for OpenVPN using pfSense on Google Cloud Platform?

I have a scenario with a pfSense machine (subnet x.x.0.0) on GCP, IPSEC vpn with 10 Site-to-Site is working normal but OpenVPN is not, the struggle resides in routing the packets through OpenVPN network (x.x.10.0) and accessing the LAN on GCP…
0
votes
1 answer

EdgeRouter Route Incoming Traffic to another Public Network/Server

I am curious if this is possible in theory? At my colo datacenter, I have a lot of public IP addresses (/21) on a 1GB circuit using an Edge Router 6P (not using BGP). I want to temporarily rent a server in another data center until I can get more…
Marc Pope
  • 36
  • 6
0
votes
1 answer

Kernel IP forwarding not enabled for ethernet interface on boot

To enable IP forwarding on boot in Debian, you put the following in /etc/sysctl.conf: net.ipv4.ip_forward=1 I've done it thousands of times, and it has always worked without issues. But there is this one Debian Buster machine on which forwarding is…
0
votes
1 answer

NFTables: is it possible to forward traffic without masquerading it?

I have a remote server (B) that forwards certain incoming traffic to another port of a different server (A, dest). With "masquerade" I only see traffic coming from the forward server (B), is it possible to see traffic coming from the original…
0
votes
1 answer

Forward incoming connection to another server, but forward the connection IP address as well

I have two Linux servers. I need to forward the incoming connection from server A (1.1.1.1:25565) to server B (2.2.2.2:25598) (as an example). I've tried multiple iptables rules, with partial success. The problem is the fact that the IP is not…
OpenSource
  • 11
  • 1
0
votes
0 answers

Forwarding bonded connection to local network through stateful firewall - ArchLinux

I'm using Arch Linux to set up a firewall for a school which will stream each classes' video to students at home, so I need a strong and safe connection, that's why I was thinking about bonding multiple connections to increase stability and stream's…
0
votes
0 answers

I need help connecting to system running as gateway

I need some help with a new network I set up. I have a network setup according to the Masquerade Alternative on this answer, with the tap and bridge, and everything is mostly working. Here's a (bad) sketch of the topology: (internet - via WiFi) <->…
0
votes
0 answers

Wireguard on Windows 10 - remote LAN access issues

I have a work LAN (192.168.0.0/24) with a bunch of Windows 10 and Linux machines that I need to have access to from anywhere. Since it is behind an ISP NAT and is not accessible from outside, I had to arrange a globally accessible remote server…
z0mb1e_kgd
  • 1
  • 1
  • 1
0
votes
0 answers

Circumventing Local Subnet Control Restrictions with Iptables

I have three wireless speakers that, for security reasons, only permit local subnet control. My network is setup such that the wired and wireless devices are on separate subnets, so right now the speakers cannot be used from the wired clients. I…
0
votes
0 answers

Forwarding Home Game-Server through GRE Tunnel | Can't ping remote GRE IPs

I am having trouble routing my game-servers through GRE. I do not receive a ping from either side when pinging them. I can ping the local GRE interface; however, I cannot ping the remote GRE interface. What I am attempting to do: I have a DDoS…
-1
votes
1 answer

How to forward public_IP/dashboard of an HTTP server to private_IP/dashboard?

I have a website which is accessible internally via http://private_IP/dashboard. The public IP forwards all traffic to the private IP. http://public_IP -> http://private_IP. This works. However, http://public_IP/dashboard ->…
-1
votes
1 answer

Forwarding all traffic to proxy server

I am trying to build a proxy server that will receive all client packets and forward to the content server. As I read the proxy type is "forward proxy". While doing the system architecture I couldn't answer this question. How does the proxy server…
-1
votes
2 answers

Is it possible to point multiple domains to multiple static IP's on a single system?

I'm currently running the latest version of Ubuntu Server. I currently am pointing my subdomain to my static IP address. I have 5 static IP's and I'm wondering how I could use all static IP's at once so I can give each domain its own IP. If not, is…
1 2 3
9
10