How to Setup OpenVPN as Internet-Gateway and Connection between multiple Private networks on Virtualized ServerOpenvpn and bad routing = multiple external IP AdressesOpenVPN redirect-gateway on Windows 7 ServerSecure private connection between 2 linux/ubuntu systems? openvpn?Automatically setup routing after OpenVPN connectionOpenVPN Clients using server's connection (with no default gateway)How can I create routes between two separate LANs on the internet over an OpenVPN tunnel?OpenVPN Access Server can't ping it's clientsShorewall: VPN clients can access LAN resources, but not the InternetRouting and OpenVPN not running on the default gatewayHow to add new internet gateway to existing openvpn network?

Why is c4 bad when playing the London against a King's Indian?

correct term describing the action of sending a brand-new ship out into its first seafaring trip

Does Peach's float negate shorthop knockback multipliers?

Why is Colorado so different politically from nearby states?

What is the right way to float a home lab?

Why don't B747s start takeoffs with full throttle?

How bad would a partial hash leak be, realistically?

Diet Coke or water?

What is the advantage of carrying a tripod and ND-filters when you could use image stacking instead?

Do manufacturers try make their components as close to ideal ones as possible?

California: "For quality assurance, this phone call is being recorded"

Will TSA allow me to carry a Continuous Positive Airway Pressure (CPAP) device?

How to make thick Asian sauces?

Old black and white movie: glowing black rocks slowly turn you into stone upon touch

Secure offsite backup, even in the case of hacker root access

Is the capacitor drawn or wired wrongly?

Why do guitarists wave their guitars?

In this example, which path would a monster affected by the Dissonant Whispers spell take?

Is it OK to bring delicacies from hometown as tokens of gratitude for an out-of-town interview?

My coworkers think I had a long honeymoon. Actually I was diagnosed with cancer. How do I talk about it?

What's the logic behind the the organization of Hamburg's bus transport into "rings"?

How were concentration and extermination camp guards recruited?

Do adult Russians normally hand-write Cyrillic as cursive or as block letters?

How to pass a regex when finding a directory path in bash?



How to Setup OpenVPN as Internet-Gateway and Connection between multiple Private networks on Virtualized Server


Openvpn and bad routing = multiple external IP AdressesOpenVPN redirect-gateway on Windows 7 ServerSecure private connection between 2 linux/ubuntu systems? openvpn?Automatically setup routing after OpenVPN connectionOpenVPN Clients using server's connection (with no default gateway)How can I create routes between two separate LANs on the internet over an OpenVPN tunnel?OpenVPN Access Server can't ping it's clientsShorewall: VPN clients can access LAN resources, but not the InternetRouting and OpenVPN not running on the default gatewayHow to add new internet gateway to existing openvpn network?






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








1















I am trying to implement the following:



  • Network A (e.g. 192.168.1.0/24) with Router (192.168.1.254)

  • Network B (e.g. 192.168.2.0/24) with Router (192.168.2.254)

  • Online vServer for VPN (e.g. 172.217.2.7) with VPN network (10.8.0.0/24)

  • Client A (e.g. on Public Wifi)

  • Client B (e.g. on some other Private Network)

I want that All Networks and Clients to initialize a OpenVPN connection on My Server and all clients should be able to see the other clients/Networks over the vpn.



I also want all internet traffic of the clients (that are no routers) to be routed over the server (For Safe Browsing) and I want also that the clients are able to reach hosts inside the Private Networks "Network A" and "Network B" (and vice versa)



The Networks should only route the data that is addressed to vpn clients and hosts behind the other networks over the vpn as well



I would configure the routers of the networks to route:



  • 192.168.X.0/24 (where X is the own local network) local

  • 192.168.0.0/16 over the vpn.

  • 10.8.0.0/24 over the vpn

  • 0.0.0.0/0 over the internet (everythinge else...)

  • Firewall: NATting to Public IP for Internet, no NATting for VPN

Are my Routes correct?



Now the real Question: How do I set up the OpenVPN server and the Firewall Roules. My Server is a Strato virtual private server with Ubuntu 14.04 64 Bit.



Should I set up NAT as internet gateway for all clients and just ignore the nat on my Routers (routing as described above)? How Do I let the clients communiate with each other? And the most difficult: How do I set up the forewaring of the Packets for hosts inside of the networks over the vpn



Examples:



Client B <=> VPN <=> Router for Net A <=> Host in Net A 
Host in Net A <=> Router Net A <=> VPN <=> Router Net B <=> Host in Net B
Server that hosts VPN ("internal IP") <=> VPN <=> Some Host behind a router
Server that hosts VPN ("internal IP") <=> VPN <=> Client

# Not that important, but would be cool:
Client A <=> VPN <=> Client B


What else do I neet to set up that i might have forgotten above?










share|improve this question




























    1















    I am trying to implement the following:



    • Network A (e.g. 192.168.1.0/24) with Router (192.168.1.254)

    • Network B (e.g. 192.168.2.0/24) with Router (192.168.2.254)

    • Online vServer for VPN (e.g. 172.217.2.7) with VPN network (10.8.0.0/24)

    • Client A (e.g. on Public Wifi)

    • Client B (e.g. on some other Private Network)

    I want that All Networks and Clients to initialize a OpenVPN connection on My Server and all clients should be able to see the other clients/Networks over the vpn.



    I also want all internet traffic of the clients (that are no routers) to be routed over the server (For Safe Browsing) and I want also that the clients are able to reach hosts inside the Private Networks "Network A" and "Network B" (and vice versa)



    The Networks should only route the data that is addressed to vpn clients and hosts behind the other networks over the vpn as well



    I would configure the routers of the networks to route:



    • 192.168.X.0/24 (where X is the own local network) local

    • 192.168.0.0/16 over the vpn.

    • 10.8.0.0/24 over the vpn

    • 0.0.0.0/0 over the internet (everythinge else...)

    • Firewall: NATting to Public IP for Internet, no NATting for VPN

    Are my Routes correct?



    Now the real Question: How do I set up the OpenVPN server and the Firewall Roules. My Server is a Strato virtual private server with Ubuntu 14.04 64 Bit.



    Should I set up NAT as internet gateway for all clients and just ignore the nat on my Routers (routing as described above)? How Do I let the clients communiate with each other? And the most difficult: How do I set up the forewaring of the Packets for hosts inside of the networks over the vpn



    Examples:



    Client B <=> VPN <=> Router for Net A <=> Host in Net A 
    Host in Net A <=> Router Net A <=> VPN <=> Router Net B <=> Host in Net B
    Server that hosts VPN ("internal IP") <=> VPN <=> Some Host behind a router
    Server that hosts VPN ("internal IP") <=> VPN <=> Client

    # Not that important, but would be cool:
    Client A <=> VPN <=> Client B


    What else do I neet to set up that i might have forgotten above?










    share|improve this question
























      1












      1








      1








      I am trying to implement the following:



      • Network A (e.g. 192.168.1.0/24) with Router (192.168.1.254)

      • Network B (e.g. 192.168.2.0/24) with Router (192.168.2.254)

      • Online vServer for VPN (e.g. 172.217.2.7) with VPN network (10.8.0.0/24)

      • Client A (e.g. on Public Wifi)

      • Client B (e.g. on some other Private Network)

      I want that All Networks and Clients to initialize a OpenVPN connection on My Server and all clients should be able to see the other clients/Networks over the vpn.



      I also want all internet traffic of the clients (that are no routers) to be routed over the server (For Safe Browsing) and I want also that the clients are able to reach hosts inside the Private Networks "Network A" and "Network B" (and vice versa)



      The Networks should only route the data that is addressed to vpn clients and hosts behind the other networks over the vpn as well



      I would configure the routers of the networks to route:



      • 192.168.X.0/24 (where X is the own local network) local

      • 192.168.0.0/16 over the vpn.

      • 10.8.0.0/24 over the vpn

      • 0.0.0.0/0 over the internet (everythinge else...)

      • Firewall: NATting to Public IP for Internet, no NATting for VPN

      Are my Routes correct?



      Now the real Question: How do I set up the OpenVPN server and the Firewall Roules. My Server is a Strato virtual private server with Ubuntu 14.04 64 Bit.



      Should I set up NAT as internet gateway for all clients and just ignore the nat on my Routers (routing as described above)? How Do I let the clients communiate with each other? And the most difficult: How do I set up the forewaring of the Packets for hosts inside of the networks over the vpn



      Examples:



      Client B <=> VPN <=> Router for Net A <=> Host in Net A 
      Host in Net A <=> Router Net A <=> VPN <=> Router Net B <=> Host in Net B
      Server that hosts VPN ("internal IP") <=> VPN <=> Some Host behind a router
      Server that hosts VPN ("internal IP") <=> VPN <=> Client

      # Not that important, but would be cool:
      Client A <=> VPN <=> Client B


      What else do I neet to set up that i might have forgotten above?










      share|improve this question














      I am trying to implement the following:



      • Network A (e.g. 192.168.1.0/24) with Router (192.168.1.254)

      • Network B (e.g. 192.168.2.0/24) with Router (192.168.2.254)

      • Online vServer for VPN (e.g. 172.217.2.7) with VPN network (10.8.0.0/24)

      • Client A (e.g. on Public Wifi)

      • Client B (e.g. on some other Private Network)

      I want that All Networks and Clients to initialize a OpenVPN connection on My Server and all clients should be able to see the other clients/Networks over the vpn.



      I also want all internet traffic of the clients (that are no routers) to be routed over the server (For Safe Browsing) and I want also that the clients are able to reach hosts inside the Private Networks "Network A" and "Network B" (and vice versa)



      The Networks should only route the data that is addressed to vpn clients and hosts behind the other networks over the vpn as well



      I would configure the routers of the networks to route:



      • 192.168.X.0/24 (where X is the own local network) local

      • 192.168.0.0/16 over the vpn.

      • 10.8.0.0/24 over the vpn

      • 0.0.0.0/0 over the internet (everythinge else...)

      • Firewall: NATting to Public IP for Internet, no NATting for VPN

      Are my Routes correct?



      Now the real Question: How do I set up the OpenVPN server and the Firewall Roules. My Server is a Strato virtual private server with Ubuntu 14.04 64 Bit.



      Should I set up NAT as internet gateway for all clients and just ignore the nat on my Routers (routing as described above)? How Do I let the clients communiate with each other? And the most difficult: How do I set up the forewaring of the Packets for hosts inside of the networks over the vpn



      Examples:



      Client B <=> VPN <=> Router for Net A <=> Host in Net A 
      Host in Net A <=> Router Net A <=> VPN <=> Router Net B <=> Host in Net B
      Server that hosts VPN ("internal IP") <=> VPN <=> Some Host behind a router
      Server that hosts VPN ("internal IP") <=> VPN <=> Client

      # Not that important, but would be cool:
      Client A <=> VPN <=> Client B


      What else do I neet to set up that i might have forgotten above?







      routing openvpn






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Jan 19 '15 at 4:12









      TobiTobi

      157112




      157112




















          1 Answer
          1






          active

          oldest

          votes


















          0














          1Have you enabled IP forwarding?



          sudo vi /etc/sysctl.conf #uncomment net.ipv4.ip_forward and set = 1


          net.ipv4.ip_forward = 1



          sudo sysctl -p


          If you are using TUN then there is a tunnel IP address that your client has. The default pool is 10.8.1.0/24. Unless your router knows about the tunnel IPs and has routes for them, you need to masquerade (NAT) the IP addresses of the tunnels so that the OpenVPN Server will rewrite the source address to be itself. It seems like you may have this covered by your mention of routing 10.8.0.0/24.



          sudo apt-get install iptables-persistent
          sudo iptables -t nat -A POSTROUTING -s 10.8.1.0/24 -o eth0 -j MASQUERADE
          sudo sh -c 'iptables-save > /etc/iptables/rules.v4'





          share|improve this answer

























            Your Answer








            StackExchange.ready(function()
            var channelOptions =
            tags: "".split(" "),
            id: "2"
            ;
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function()
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled)
            StackExchange.using("snippets", function()
            createEditor();
            );

            else
            createEditor();

            );

            function createEditor()
            StackExchange.prepareEditor(
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: true,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: 10,
            bindNavPrevention: true,
            postfix: "",
            imageUploader:
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            ,
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            );



            );













            draft saved

            draft discarded


















            StackExchange.ready(
            function ()
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f660532%2fhow-to-setup-openvpn-as-internet-gateway-and-connection-between-multiple-private%23new-answer', 'question_page');

            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            0














            1Have you enabled IP forwarding?



            sudo vi /etc/sysctl.conf #uncomment net.ipv4.ip_forward and set = 1


            net.ipv4.ip_forward = 1



            sudo sysctl -p


            If you are using TUN then there is a tunnel IP address that your client has. The default pool is 10.8.1.0/24. Unless your router knows about the tunnel IPs and has routes for them, you need to masquerade (NAT) the IP addresses of the tunnels so that the OpenVPN Server will rewrite the source address to be itself. It seems like you may have this covered by your mention of routing 10.8.0.0/24.



            sudo apt-get install iptables-persistent
            sudo iptables -t nat -A POSTROUTING -s 10.8.1.0/24 -o eth0 -j MASQUERADE
            sudo sh -c 'iptables-save > /etc/iptables/rules.v4'





            share|improve this answer





























              0














              1Have you enabled IP forwarding?



              sudo vi /etc/sysctl.conf #uncomment net.ipv4.ip_forward and set = 1


              net.ipv4.ip_forward = 1



              sudo sysctl -p


              If you are using TUN then there is a tunnel IP address that your client has. The default pool is 10.8.1.0/24. Unless your router knows about the tunnel IPs and has routes for them, you need to masquerade (NAT) the IP addresses of the tunnels so that the OpenVPN Server will rewrite the source address to be itself. It seems like you may have this covered by your mention of routing 10.8.0.0/24.



              sudo apt-get install iptables-persistent
              sudo iptables -t nat -A POSTROUTING -s 10.8.1.0/24 -o eth0 -j MASQUERADE
              sudo sh -c 'iptables-save > /etc/iptables/rules.v4'





              share|improve this answer



























                0












                0








                0







                1Have you enabled IP forwarding?



                sudo vi /etc/sysctl.conf #uncomment net.ipv4.ip_forward and set = 1


                net.ipv4.ip_forward = 1



                sudo sysctl -p


                If you are using TUN then there is a tunnel IP address that your client has. The default pool is 10.8.1.0/24. Unless your router knows about the tunnel IPs and has routes for them, you need to masquerade (NAT) the IP addresses of the tunnels so that the OpenVPN Server will rewrite the source address to be itself. It seems like you may have this covered by your mention of routing 10.8.0.0/24.



                sudo apt-get install iptables-persistent
                sudo iptables -t nat -A POSTROUTING -s 10.8.1.0/24 -o eth0 -j MASQUERADE
                sudo sh -c 'iptables-save > /etc/iptables/rules.v4'





                share|improve this answer















                1Have you enabled IP forwarding?



                sudo vi /etc/sysctl.conf #uncomment net.ipv4.ip_forward and set = 1


                net.ipv4.ip_forward = 1



                sudo sysctl -p


                If you are using TUN then there is a tunnel IP address that your client has. The default pool is 10.8.1.0/24. Unless your router knows about the tunnel IPs and has routes for them, you need to masquerade (NAT) the IP addresses of the tunnels so that the OpenVPN Server will rewrite the source address to be itself. It seems like you may have this covered by your mention of routing 10.8.0.0/24.



                sudo apt-get install iptables-persistent
                sudo iptables -t nat -A POSTROUTING -s 10.8.1.0/24 -o eth0 -j MASQUERADE
                sudo sh -c 'iptables-save > /etc/iptables/rules.v4'






                share|improve this answer














                share|improve this answer



                share|improve this answer








                edited Feb 26 '15 at 9:24

























                answered Feb 26 '15 at 9:16









                Brian ReiterBrian Reiter

                84058




                84058



























                    draft saved

                    draft discarded
















































                    Thanks for contributing an answer to Server Fault!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid


                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.

                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function ()
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f660532%2fhow-to-setup-openvpn-as-internet-gateway-and-connection-between-multiple-private%23new-answer', 'question_page');

                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

                    Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

                    What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company