Port forwarding with OpenVPNUsing VPN to be accessible from internetOpenvpn - enabled traffic forwarding but want to restrict itRemote access to internal machine (ssh port-forwarding)OpenVPN performance terrible to other machines on server's subnetPort forwarding through OpenVPNopenvpn port forwarding for SNAT or DNAT with Iptables?Port Forwarding through OpenVPN to Client on OpenVZPort Forwarding to OpenVPN connects once then stops connectingPing Reply not forwarding to the originator; RoutingIP forwarding issue on LinuxOpenVPN client with static NATPort forwarding through VPS with OpenVPN to Client

Arriving at the same result with the opposite hypotheses

Difference between > and >> when used with a named pipe

Find the limit of a multiplying term function when n tends to infinity.

Second (easy access) account in case my bank screws up

How to return a security deposit to a tenant

How can I tell the difference between unmarked sugar and stevia?

Logarithm of exponential

Preventing employees from either switching to competitors or opening their own business

Is counterpoint still used today?

Why doesn't Adrian Toomes give up Spider-Man's identity?

Passing multiple files through stdin (over ssh)

Can you see exclusive car models from other platforms when playing cross-platform?

Cycle through MeshStyle directives in ListLinePlot

Impedance ratio vs. SWR

What can I, as a user, do about offensive reviews in App Store?

Why didn't Voldemort recognize that Dumbledore was affected by his curse?

How did old MS-DOS games utilize various graphic cards?

What is wrong with this proof that symmetric matrices commute?

Soft question: Examples where lack of mathematical rigour cause security breaches?

How to handle self harm scars on the arm in work environment?

How can "научись" mean "take it and keep trying"?

This riddle is not to see but to solve

Confusion around using "des" in sentences

Grover algorithm for a database search: where is the quantum advantage?



Port forwarding with OpenVPN


Using VPN to be accessible from internetOpenvpn - enabled traffic forwarding but want to restrict itRemote access to internal machine (ssh port-forwarding)OpenVPN performance terrible to other machines on server's subnetPort forwarding through OpenVPNopenvpn port forwarding for SNAT or DNAT with Iptables?Port Forwarding through OpenVPN to Client on OpenVZPort Forwarding to OpenVPN connects once then stops connectingPing Reply not forwarding to the originator; RoutingIP forwarding issue on LinuxOpenVPN client with static NATPort forwarding through VPS with OpenVPN to Client






.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








5















Set up an openvpn server but having trouble getting ports forwarded to the client.



Below is what I am trying to do:



WAN: 123.45.67.89:4444 -> [OpenVPN Server] -> CLIENT: 192.168.1.10:4444



Seen many different answers on how to do this but no matter what I try it doesn't seem to work and port tests always show the port as closed.










share|improve this question




























    5















    Set up an openvpn server but having trouble getting ports forwarded to the client.



    Below is what I am trying to do:



    WAN: 123.45.67.89:4444 -> [OpenVPN Server] -> CLIENT: 192.168.1.10:4444



    Seen many different answers on how to do this but no matter what I try it doesn't seem to work and port tests always show the port as closed.










    share|improve this question
























      5












      5








      5


      1






      Set up an openvpn server but having trouble getting ports forwarded to the client.



      Below is what I am trying to do:



      WAN: 123.45.67.89:4444 -> [OpenVPN Server] -> CLIENT: 192.168.1.10:4444



      Seen many different answers on how to do this but no matter what I try it doesn't seem to work and port tests always show the port as closed.










      share|improve this question














      Set up an openvpn server but having trouble getting ports forwarded to the client.



      Below is what I am trying to do:



      WAN: 123.45.67.89:4444 -> [OpenVPN Server] -> CLIENT: 192.168.1.10:4444



      Seen many different answers on how to do this but no matter what I try it doesn't seem to work and port tests always show the port as closed.







      iptables openvpn nat port-forwarding






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Feb 23 '17 at 20:46









      Red SpiderRed Spider

      26112




      26112




















          2 Answers
          2






          active

          oldest

          votes


















          2














          I assume you're using OpenVPN in routed mode and are NATting its clients onto the WAN. If so, you'll want to do the following:



          iptables -t nat -A PREROUTING -i eth0 -d 123.45.67.89 -p tcp --dport 4444 -j DNAT --to-destination 192.168.1.10 (change eth0 to whatever interface your WAN is actually on).



          If you're not using NAT, then it's just a matter of making sure the host you're trying to connect from knows to route packets destined for 192.168.1.10 through 123.45.67.89 (which obviously won't work to an RFC1918 IP over the Internet). In any case, the only other requirements are that you have IPv4 routing enabled (I'd assume that the VPN wouldn't be working at all if you didn't) and that you don't have any other firewall rules that would block this traffic.






          share|improve this answer























          • Thanks for the reply. Tried the above but still port tests still show port is closed. Made sure to iptables -A INPUT -p tcp --dport 4444 -j ACCEPT so port should be able on the OpenVPN server.

            – Red Spider
            Feb 24 '17 at 23:12












          • You need to use the FORWARD chain, not the INPUT chain.

            – Joseph Sible
            Feb 25 '17 at 0:28











          • i needed to add -A POSTROUTING -p tcp -d 192.168.1.10 --dport 4444 -j MASQUERADE rule as well

            – ptica
            Sep 26 '17 at 10:41












          • @ptica that rule would only be needed for NAT reflection (and its scope could be made a bit narrower).

            – Joseph Sible
            Sep 27 '17 at 19:43











          • hi @JosephSible, thanks for the remark, i couldn't telnet into 123.45.67.89:4444 without that POSTROUTING rule, however I still do not understand the need for it as I already route 192.168.1.0/24 to openvpn's gateway 10.8.0.2

            – ptica
            Sep 28 '17 at 5:34


















          0














          So this was our solution in iptables. You still need to set ip_forward in linux.



           *nat
          :PREROUTING ACCEPT [56:16971]
          :INPUT ACCEPT [1:52]
          :OUTPUT ACCEPT [31:2256]
          :POSTROUTING ACCEPT [31:2256]
          -A POSTROUTING -s 10.2.0.0/24 -o enp1s0 -j MASQUERADE
          -A PREROUTING -i enp1s0 -p tcp --dport 9000 -j DNAT --to-destination 10.2.0.22
          COMMIT
          *filter
          :INPUT ACCEPT [0:0]
          :FORWARD ACCEPT [0:0]
          :OUTPUT ACCEPT [5618:4419840]
          -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
          -A INPUT -p icmp -j ACCEPT
          -A INPUT -i lo -j ACCEPT
          -A INPUT -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT
          -A INPUT -j REJECT --reject-with icmp-host-prohibited
          -A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
          -A FORWARD -s 10.2.0.0/24 -j ACCEPT
          -A FORWARD -i enp1s0 -o tun1 -p tcp --dport 9000 --syn -m conntrack --ctstate NEW -j ACCEPT
          -A FORWARD -i enp1s0 -o tun1 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
          -A FORWARD -i tun1 -o enp1s0 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT

          -A FORWARD -j REJECT --reject-with icmp-host-prohibited
          COMMIT
          # Completed on Wed Dec 20 18:30:08 2017





          share|improve this answer























            Your Answer








            StackExchange.ready(function()
            var channelOptions =
            tags: "".split(" "),
            id: "2"
            ;
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function()
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled)
            StackExchange.using("snippets", function()
            createEditor();
            );

            else
            createEditor();

            );

            function createEditor()
            StackExchange.prepareEditor(
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: true,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: 10,
            bindNavPrevention: true,
            postfix: "",
            imageUploader:
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            ,
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            );



            );













            draft saved

            draft discarded


















            StackExchange.ready(
            function ()
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f834566%2fport-forwarding-with-openvpn%23new-answer', 'question_page');

            );

            Post as a guest















            Required, but never shown

























            2 Answers
            2






            active

            oldest

            votes








            2 Answers
            2






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            2














            I assume you're using OpenVPN in routed mode and are NATting its clients onto the WAN. If so, you'll want to do the following:



            iptables -t nat -A PREROUTING -i eth0 -d 123.45.67.89 -p tcp --dport 4444 -j DNAT --to-destination 192.168.1.10 (change eth0 to whatever interface your WAN is actually on).



            If you're not using NAT, then it's just a matter of making sure the host you're trying to connect from knows to route packets destined for 192.168.1.10 through 123.45.67.89 (which obviously won't work to an RFC1918 IP over the Internet). In any case, the only other requirements are that you have IPv4 routing enabled (I'd assume that the VPN wouldn't be working at all if you didn't) and that you don't have any other firewall rules that would block this traffic.






            share|improve this answer























            • Thanks for the reply. Tried the above but still port tests still show port is closed. Made sure to iptables -A INPUT -p tcp --dport 4444 -j ACCEPT so port should be able on the OpenVPN server.

              – Red Spider
              Feb 24 '17 at 23:12












            • You need to use the FORWARD chain, not the INPUT chain.

              – Joseph Sible
              Feb 25 '17 at 0:28











            • i needed to add -A POSTROUTING -p tcp -d 192.168.1.10 --dport 4444 -j MASQUERADE rule as well

              – ptica
              Sep 26 '17 at 10:41












            • @ptica that rule would only be needed for NAT reflection (and its scope could be made a bit narrower).

              – Joseph Sible
              Sep 27 '17 at 19:43











            • hi @JosephSible, thanks for the remark, i couldn't telnet into 123.45.67.89:4444 without that POSTROUTING rule, however I still do not understand the need for it as I already route 192.168.1.0/24 to openvpn's gateway 10.8.0.2

              – ptica
              Sep 28 '17 at 5:34















            2














            I assume you're using OpenVPN in routed mode and are NATting its clients onto the WAN. If so, you'll want to do the following:



            iptables -t nat -A PREROUTING -i eth0 -d 123.45.67.89 -p tcp --dport 4444 -j DNAT --to-destination 192.168.1.10 (change eth0 to whatever interface your WAN is actually on).



            If you're not using NAT, then it's just a matter of making sure the host you're trying to connect from knows to route packets destined for 192.168.1.10 through 123.45.67.89 (which obviously won't work to an RFC1918 IP over the Internet). In any case, the only other requirements are that you have IPv4 routing enabled (I'd assume that the VPN wouldn't be working at all if you didn't) and that you don't have any other firewall rules that would block this traffic.






            share|improve this answer























            • Thanks for the reply. Tried the above but still port tests still show port is closed. Made sure to iptables -A INPUT -p tcp --dport 4444 -j ACCEPT so port should be able on the OpenVPN server.

              – Red Spider
              Feb 24 '17 at 23:12












            • You need to use the FORWARD chain, not the INPUT chain.

              – Joseph Sible
              Feb 25 '17 at 0:28











            • i needed to add -A POSTROUTING -p tcp -d 192.168.1.10 --dport 4444 -j MASQUERADE rule as well

              – ptica
              Sep 26 '17 at 10:41












            • @ptica that rule would only be needed for NAT reflection (and its scope could be made a bit narrower).

              – Joseph Sible
              Sep 27 '17 at 19:43











            • hi @JosephSible, thanks for the remark, i couldn't telnet into 123.45.67.89:4444 without that POSTROUTING rule, however I still do not understand the need for it as I already route 192.168.1.0/24 to openvpn's gateway 10.8.0.2

              – ptica
              Sep 28 '17 at 5:34













            2












            2








            2







            I assume you're using OpenVPN in routed mode and are NATting its clients onto the WAN. If so, you'll want to do the following:



            iptables -t nat -A PREROUTING -i eth0 -d 123.45.67.89 -p tcp --dport 4444 -j DNAT --to-destination 192.168.1.10 (change eth0 to whatever interface your WAN is actually on).



            If you're not using NAT, then it's just a matter of making sure the host you're trying to connect from knows to route packets destined for 192.168.1.10 through 123.45.67.89 (which obviously won't work to an RFC1918 IP over the Internet). In any case, the only other requirements are that you have IPv4 routing enabled (I'd assume that the VPN wouldn't be working at all if you didn't) and that you don't have any other firewall rules that would block this traffic.






            share|improve this answer













            I assume you're using OpenVPN in routed mode and are NATting its clients onto the WAN. If so, you'll want to do the following:



            iptables -t nat -A PREROUTING -i eth0 -d 123.45.67.89 -p tcp --dport 4444 -j DNAT --to-destination 192.168.1.10 (change eth0 to whatever interface your WAN is actually on).



            If you're not using NAT, then it's just a matter of making sure the host you're trying to connect from knows to route packets destined for 192.168.1.10 through 123.45.67.89 (which obviously won't work to an RFC1918 IP over the Internet). In any case, the only other requirements are that you have IPv4 routing enabled (I'd assume that the VPN wouldn't be working at all if you didn't) and that you don't have any other firewall rules that would block this traffic.







            share|improve this answer












            share|improve this answer



            share|improve this answer










            answered Feb 23 '17 at 21:44









            Joseph SibleJoseph Sible

            21015




            21015












            • Thanks for the reply. Tried the above but still port tests still show port is closed. Made sure to iptables -A INPUT -p tcp --dport 4444 -j ACCEPT so port should be able on the OpenVPN server.

              – Red Spider
              Feb 24 '17 at 23:12












            • You need to use the FORWARD chain, not the INPUT chain.

              – Joseph Sible
              Feb 25 '17 at 0:28











            • i needed to add -A POSTROUTING -p tcp -d 192.168.1.10 --dport 4444 -j MASQUERADE rule as well

              – ptica
              Sep 26 '17 at 10:41












            • @ptica that rule would only be needed for NAT reflection (and its scope could be made a bit narrower).

              – Joseph Sible
              Sep 27 '17 at 19:43











            • hi @JosephSible, thanks for the remark, i couldn't telnet into 123.45.67.89:4444 without that POSTROUTING rule, however I still do not understand the need for it as I already route 192.168.1.0/24 to openvpn's gateway 10.8.0.2

              – ptica
              Sep 28 '17 at 5:34

















            • Thanks for the reply. Tried the above but still port tests still show port is closed. Made sure to iptables -A INPUT -p tcp --dport 4444 -j ACCEPT so port should be able on the OpenVPN server.

              – Red Spider
              Feb 24 '17 at 23:12












            • You need to use the FORWARD chain, not the INPUT chain.

              – Joseph Sible
              Feb 25 '17 at 0:28











            • i needed to add -A POSTROUTING -p tcp -d 192.168.1.10 --dport 4444 -j MASQUERADE rule as well

              – ptica
              Sep 26 '17 at 10:41












            • @ptica that rule would only be needed for NAT reflection (and its scope could be made a bit narrower).

              – Joseph Sible
              Sep 27 '17 at 19:43











            • hi @JosephSible, thanks for the remark, i couldn't telnet into 123.45.67.89:4444 without that POSTROUTING rule, however I still do not understand the need for it as I already route 192.168.1.0/24 to openvpn's gateway 10.8.0.2

              – ptica
              Sep 28 '17 at 5:34
















            Thanks for the reply. Tried the above but still port tests still show port is closed. Made sure to iptables -A INPUT -p tcp --dport 4444 -j ACCEPT so port should be able on the OpenVPN server.

            – Red Spider
            Feb 24 '17 at 23:12






            Thanks for the reply. Tried the above but still port tests still show port is closed. Made sure to iptables -A INPUT -p tcp --dport 4444 -j ACCEPT so port should be able on the OpenVPN server.

            – Red Spider
            Feb 24 '17 at 23:12














            You need to use the FORWARD chain, not the INPUT chain.

            – Joseph Sible
            Feb 25 '17 at 0:28





            You need to use the FORWARD chain, not the INPUT chain.

            – Joseph Sible
            Feb 25 '17 at 0:28













            i needed to add -A POSTROUTING -p tcp -d 192.168.1.10 --dport 4444 -j MASQUERADE rule as well

            – ptica
            Sep 26 '17 at 10:41






            i needed to add -A POSTROUTING -p tcp -d 192.168.1.10 --dport 4444 -j MASQUERADE rule as well

            – ptica
            Sep 26 '17 at 10:41














            @ptica that rule would only be needed for NAT reflection (and its scope could be made a bit narrower).

            – Joseph Sible
            Sep 27 '17 at 19:43





            @ptica that rule would only be needed for NAT reflection (and its scope could be made a bit narrower).

            – Joseph Sible
            Sep 27 '17 at 19:43













            hi @JosephSible, thanks for the remark, i couldn't telnet into 123.45.67.89:4444 without that POSTROUTING rule, however I still do not understand the need for it as I already route 192.168.1.0/24 to openvpn's gateway 10.8.0.2

            – ptica
            Sep 28 '17 at 5:34





            hi @JosephSible, thanks for the remark, i couldn't telnet into 123.45.67.89:4444 without that POSTROUTING rule, however I still do not understand the need for it as I already route 192.168.1.0/24 to openvpn's gateway 10.8.0.2

            – ptica
            Sep 28 '17 at 5:34













            0














            So this was our solution in iptables. You still need to set ip_forward in linux.



             *nat
            :PREROUTING ACCEPT [56:16971]
            :INPUT ACCEPT [1:52]
            :OUTPUT ACCEPT [31:2256]
            :POSTROUTING ACCEPT [31:2256]
            -A POSTROUTING -s 10.2.0.0/24 -o enp1s0 -j MASQUERADE
            -A PREROUTING -i enp1s0 -p tcp --dport 9000 -j DNAT --to-destination 10.2.0.22
            COMMIT
            *filter
            :INPUT ACCEPT [0:0]
            :FORWARD ACCEPT [0:0]
            :OUTPUT ACCEPT [5618:4419840]
            -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
            -A INPUT -p icmp -j ACCEPT
            -A INPUT -i lo -j ACCEPT
            -A INPUT -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT
            -A INPUT -j REJECT --reject-with icmp-host-prohibited
            -A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
            -A FORWARD -s 10.2.0.0/24 -j ACCEPT
            -A FORWARD -i enp1s0 -o tun1 -p tcp --dport 9000 --syn -m conntrack --ctstate NEW -j ACCEPT
            -A FORWARD -i enp1s0 -o tun1 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
            -A FORWARD -i tun1 -o enp1s0 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT

            -A FORWARD -j REJECT --reject-with icmp-host-prohibited
            COMMIT
            # Completed on Wed Dec 20 18:30:08 2017





            share|improve this answer



























              0














              So this was our solution in iptables. You still need to set ip_forward in linux.



               *nat
              :PREROUTING ACCEPT [56:16971]
              :INPUT ACCEPT [1:52]
              :OUTPUT ACCEPT [31:2256]
              :POSTROUTING ACCEPT [31:2256]
              -A POSTROUTING -s 10.2.0.0/24 -o enp1s0 -j MASQUERADE
              -A PREROUTING -i enp1s0 -p tcp --dport 9000 -j DNAT --to-destination 10.2.0.22
              COMMIT
              *filter
              :INPUT ACCEPT [0:0]
              :FORWARD ACCEPT [0:0]
              :OUTPUT ACCEPT [5618:4419840]
              -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
              -A INPUT -p icmp -j ACCEPT
              -A INPUT -i lo -j ACCEPT
              -A INPUT -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT
              -A INPUT -j REJECT --reject-with icmp-host-prohibited
              -A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
              -A FORWARD -s 10.2.0.0/24 -j ACCEPT
              -A FORWARD -i enp1s0 -o tun1 -p tcp --dport 9000 --syn -m conntrack --ctstate NEW -j ACCEPT
              -A FORWARD -i enp1s0 -o tun1 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
              -A FORWARD -i tun1 -o enp1s0 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT

              -A FORWARD -j REJECT --reject-with icmp-host-prohibited
              COMMIT
              # Completed on Wed Dec 20 18:30:08 2017





              share|improve this answer

























                0












                0








                0







                So this was our solution in iptables. You still need to set ip_forward in linux.



                 *nat
                :PREROUTING ACCEPT [56:16971]
                :INPUT ACCEPT [1:52]
                :OUTPUT ACCEPT [31:2256]
                :POSTROUTING ACCEPT [31:2256]
                -A POSTROUTING -s 10.2.0.0/24 -o enp1s0 -j MASQUERADE
                -A PREROUTING -i enp1s0 -p tcp --dport 9000 -j DNAT --to-destination 10.2.0.22
                COMMIT
                *filter
                :INPUT ACCEPT [0:0]
                :FORWARD ACCEPT [0:0]
                :OUTPUT ACCEPT [5618:4419840]
                -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
                -A INPUT -p icmp -j ACCEPT
                -A INPUT -i lo -j ACCEPT
                -A INPUT -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT
                -A INPUT -j REJECT --reject-with icmp-host-prohibited
                -A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
                -A FORWARD -s 10.2.0.0/24 -j ACCEPT
                -A FORWARD -i enp1s0 -o tun1 -p tcp --dport 9000 --syn -m conntrack --ctstate NEW -j ACCEPT
                -A FORWARD -i enp1s0 -o tun1 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
                -A FORWARD -i tun1 -o enp1s0 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT

                -A FORWARD -j REJECT --reject-with icmp-host-prohibited
                COMMIT
                # Completed on Wed Dec 20 18:30:08 2017





                share|improve this answer













                So this was our solution in iptables. You still need to set ip_forward in linux.



                 *nat
                :PREROUTING ACCEPT [56:16971]
                :INPUT ACCEPT [1:52]
                :OUTPUT ACCEPT [31:2256]
                :POSTROUTING ACCEPT [31:2256]
                -A POSTROUTING -s 10.2.0.0/24 -o enp1s0 -j MASQUERADE
                -A PREROUTING -i enp1s0 -p tcp --dport 9000 -j DNAT --to-destination 10.2.0.22
                COMMIT
                *filter
                :INPUT ACCEPT [0:0]
                :FORWARD ACCEPT [0:0]
                :OUTPUT ACCEPT [5618:4419840]
                -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
                -A INPUT -p icmp -j ACCEPT
                -A INPUT -i lo -j ACCEPT
                -A INPUT -p tcp -m state --state NEW -m tcp --dport 22 -j ACCEPT
                -A INPUT -j REJECT --reject-with icmp-host-prohibited
                -A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
                -A FORWARD -s 10.2.0.0/24 -j ACCEPT
                -A FORWARD -i enp1s0 -o tun1 -p tcp --dport 9000 --syn -m conntrack --ctstate NEW -j ACCEPT
                -A FORWARD -i enp1s0 -o tun1 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
                -A FORWARD -i tun1 -o enp1s0 -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT

                -A FORWARD -j REJECT --reject-with icmp-host-prohibited
                COMMIT
                # Completed on Wed Dec 20 18:30:08 2017






                share|improve this answer












                share|improve this answer



                share|improve this answer










                answered May 5 '18 at 21:27









                Kevin ParkerKevin Parker

                1233




                1233



























                    draft saved

                    draft discarded
















































                    Thanks for contributing an answer to Server Fault!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid


                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.

                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function ()
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f834566%2fport-forwarding-with-openvpn%23new-answer', 'question_page');

                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

                    Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

                    What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company