How to chain two OpenVPN servers?











up vote
2
down vote

favorite
1












I'm wanting to tunnel two VPNs, using OpenVPN. So, the client would connect to the first VPN and would be redirect to the second VPN. (These are all VPSs, I don't have physical access to it as it will be important a little later.)



So, here is the picture:



Client              VPN1                    VPN2
10.8.0.2[tun0]------10.8.0.1[tun0]
[1.1.1.1][eth0] 10.8.100.2[tun1]----------10.8.100.1[tun0]
45.55.45.55[eth0] 186.186.186.186[eth0]------internet


The server configuration is a pretty standard configuration:



port 1194
auth-user-pass-verify /etc/openvpn/script/login.py via-env
username-as-common-name
script-security 3
proto udp
dev tun
duplicate-cn
sndbuf 0
rcvbuf 0
vca ca.crt
cert server.crt
key server.key
dh dh.pem
tls-auth ta.key 0
topology subnet
server 10.8.0.0 255.255.255.0 (or 10.8.100.0 in the VPN2)
ifconfig-pool-persist ipp.txt
push "redirect-gateway def1 bypass-dhcp"
keepalive 10 120
cipher AES-128-CBC
comp-lzo
user nobody
group nogroup
persist-key
persist-tun
status openvpn-status.log
verb 3
crl-verify crl.pem


The client configuration is also, pretty standard:



client
dev tun
auth-user-pass login.txt
proto udp
sndbuf 0
rcvbuf 0
remote 45.55.45.55 1194 (or 186.186.186.186 for VPN2)
resolv-retry infinite
nobind
persist-key
persist-tun
remote-cert-tls server
cipher AES-128-CBC
comp-lzo
key-direction 1
verb 3


So, in order to achieve the VPN chaining, I'm connecting to the VPN1 straightforward.



openvpn --config toOpenVPN1.ovpn


If I connect like this from VPN1 to VPN2, I get locked out from VPN1 server, as all the traffic gets redirected to VPN2 and VPN1's public IP is set to VPN2's. So, I reject the pushed route coming from the second VPN with the --route-nopull option.



openvpn --config toOpenVPN2.ovpn --route-nopull


So, this connects fine. I have traffic coming from localhost to VPN1 and my public IP is the VPN1s. I've, also, assigned IP's to the tunX interfaces. However, there is still no traffic coming from localhost (client) to VPN2. I have to create the routes to get this to work. And that's were I'm failing.



As the client doesn't have to care if its traffic is being redirected to another location, I'm assuming that there is no configuration or iptables rules needed to be done in its side (client). The same follows to the VPN2 server, that doesn't need to know if it is coming from VPN1 or other peers. So, all I have to setup is VPN1 configurations.



First of all, I will set iptables rules, as follows. This will just allow the traffic to go by.



iptables -A INPUT -i tun1 -j ACCEPT
iptables -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
iptables -A FORWARD -i tun1 -o tun0 -j ACCEPT
iptables -A FORWARD -i tun0 -o tun1 -j ACCEPT
iptables -A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
iptables -A FORWARD -p udp -m multiport --dports 6880:7000 -j DROP
iptables -A FORWARD -i tun1 -o tun0 -m state --state RELATED,ESTABLISHED -j ACCEPT
iptables -A FORWARD -s 10.8.0.0/24 -d 10.8.100.0/24 -i tun0 -o tun1 -m conntrack --ctstate NEW -j ACCEPT
iptables -A FORWARD -s 10.8.100.0/24 -d 10.8.0.0/24 -i tun1 -o tun0 -m conntrack --ctstate NEW -j ACCEPT
iptables -t nat -A POSTROUTING -o tun0 -j MASQUERADE
iptables -t nat -A POSTROUTING -o tun1 -j MASQUERADE


Now, I've to create the routes for one peer see others:



route add 0.0.0.0/0 dev tun0
route add 0.0.0.0/0 dev tun1
### route from the the first tunnel, through the client's IP
route add -net 10.8.0.0/24 gw 10.8.0.2 dev tun0
### same for the 2nd
route add -net 10.8.100.0/24 gw 10.8.100.1 dev tun1
### route all the traffic to the 2nd VPN
### end server's IP and internet's gateway
route add 186.186.186.186 gw 45.55.45.1
route add default gw 10.8.100.1 dev tun1 <<<<<<<<<<<<<<<<<< got locked out of VPN1 server


So, either or I'm creating wrong routes or the iptables rules are not set up correctly, but I can't have traffic coming from one client to the second VPN. And after many tries, I always keep getting locked out from VPN1.



How would be a correct set of routes for VPN1?










share|improve this question




























    up vote
    2
    down vote

    favorite
    1












    I'm wanting to tunnel two VPNs, using OpenVPN. So, the client would connect to the first VPN and would be redirect to the second VPN. (These are all VPSs, I don't have physical access to it as it will be important a little later.)



    So, here is the picture:



    Client              VPN1                    VPN2
    10.8.0.2[tun0]------10.8.0.1[tun0]
    [1.1.1.1][eth0] 10.8.100.2[tun1]----------10.8.100.1[tun0]
    45.55.45.55[eth0] 186.186.186.186[eth0]------internet


    The server configuration is a pretty standard configuration:



    port 1194
    auth-user-pass-verify /etc/openvpn/script/login.py via-env
    username-as-common-name
    script-security 3
    proto udp
    dev tun
    duplicate-cn
    sndbuf 0
    rcvbuf 0
    vca ca.crt
    cert server.crt
    key server.key
    dh dh.pem
    tls-auth ta.key 0
    topology subnet
    server 10.8.0.0 255.255.255.0 (or 10.8.100.0 in the VPN2)
    ifconfig-pool-persist ipp.txt
    push "redirect-gateway def1 bypass-dhcp"
    keepalive 10 120
    cipher AES-128-CBC
    comp-lzo
    user nobody
    group nogroup
    persist-key
    persist-tun
    status openvpn-status.log
    verb 3
    crl-verify crl.pem


    The client configuration is also, pretty standard:



    client
    dev tun
    auth-user-pass login.txt
    proto udp
    sndbuf 0
    rcvbuf 0
    remote 45.55.45.55 1194 (or 186.186.186.186 for VPN2)
    resolv-retry infinite
    nobind
    persist-key
    persist-tun
    remote-cert-tls server
    cipher AES-128-CBC
    comp-lzo
    key-direction 1
    verb 3


    So, in order to achieve the VPN chaining, I'm connecting to the VPN1 straightforward.



    openvpn --config toOpenVPN1.ovpn


    If I connect like this from VPN1 to VPN2, I get locked out from VPN1 server, as all the traffic gets redirected to VPN2 and VPN1's public IP is set to VPN2's. So, I reject the pushed route coming from the second VPN with the --route-nopull option.



    openvpn --config toOpenVPN2.ovpn --route-nopull


    So, this connects fine. I have traffic coming from localhost to VPN1 and my public IP is the VPN1s. I've, also, assigned IP's to the tunX interfaces. However, there is still no traffic coming from localhost (client) to VPN2. I have to create the routes to get this to work. And that's were I'm failing.



    As the client doesn't have to care if its traffic is being redirected to another location, I'm assuming that there is no configuration or iptables rules needed to be done in its side (client). The same follows to the VPN2 server, that doesn't need to know if it is coming from VPN1 or other peers. So, all I have to setup is VPN1 configurations.



    First of all, I will set iptables rules, as follows. This will just allow the traffic to go by.



    iptables -A INPUT -i tun1 -j ACCEPT
    iptables -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
    iptables -A FORWARD -i tun1 -o tun0 -j ACCEPT
    iptables -A FORWARD -i tun0 -o tun1 -j ACCEPT
    iptables -A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
    iptables -A FORWARD -p udp -m multiport --dports 6880:7000 -j DROP
    iptables -A FORWARD -i tun1 -o tun0 -m state --state RELATED,ESTABLISHED -j ACCEPT
    iptables -A FORWARD -s 10.8.0.0/24 -d 10.8.100.0/24 -i tun0 -o tun1 -m conntrack --ctstate NEW -j ACCEPT
    iptables -A FORWARD -s 10.8.100.0/24 -d 10.8.0.0/24 -i tun1 -o tun0 -m conntrack --ctstate NEW -j ACCEPT
    iptables -t nat -A POSTROUTING -o tun0 -j MASQUERADE
    iptables -t nat -A POSTROUTING -o tun1 -j MASQUERADE


    Now, I've to create the routes for one peer see others:



    route add 0.0.0.0/0 dev tun0
    route add 0.0.0.0/0 dev tun1
    ### route from the the first tunnel, through the client's IP
    route add -net 10.8.0.0/24 gw 10.8.0.2 dev tun0
    ### same for the 2nd
    route add -net 10.8.100.0/24 gw 10.8.100.1 dev tun1
    ### route all the traffic to the 2nd VPN
    ### end server's IP and internet's gateway
    route add 186.186.186.186 gw 45.55.45.1
    route add default gw 10.8.100.1 dev tun1 <<<<<<<<<<<<<<<<<< got locked out of VPN1 server


    So, either or I'm creating wrong routes or the iptables rules are not set up correctly, but I can't have traffic coming from one client to the second VPN. And after many tries, I always keep getting locked out from VPN1.



    How would be a correct set of routes for VPN1?










    share|improve this question


























      up vote
      2
      down vote

      favorite
      1









      up vote
      2
      down vote

      favorite
      1






      1





      I'm wanting to tunnel two VPNs, using OpenVPN. So, the client would connect to the first VPN and would be redirect to the second VPN. (These are all VPSs, I don't have physical access to it as it will be important a little later.)



      So, here is the picture:



      Client              VPN1                    VPN2
      10.8.0.2[tun0]------10.8.0.1[tun0]
      [1.1.1.1][eth0] 10.8.100.2[tun1]----------10.8.100.1[tun0]
      45.55.45.55[eth0] 186.186.186.186[eth0]------internet


      The server configuration is a pretty standard configuration:



      port 1194
      auth-user-pass-verify /etc/openvpn/script/login.py via-env
      username-as-common-name
      script-security 3
      proto udp
      dev tun
      duplicate-cn
      sndbuf 0
      rcvbuf 0
      vca ca.crt
      cert server.crt
      key server.key
      dh dh.pem
      tls-auth ta.key 0
      topology subnet
      server 10.8.0.0 255.255.255.0 (or 10.8.100.0 in the VPN2)
      ifconfig-pool-persist ipp.txt
      push "redirect-gateway def1 bypass-dhcp"
      keepalive 10 120
      cipher AES-128-CBC
      comp-lzo
      user nobody
      group nogroup
      persist-key
      persist-tun
      status openvpn-status.log
      verb 3
      crl-verify crl.pem


      The client configuration is also, pretty standard:



      client
      dev tun
      auth-user-pass login.txt
      proto udp
      sndbuf 0
      rcvbuf 0
      remote 45.55.45.55 1194 (or 186.186.186.186 for VPN2)
      resolv-retry infinite
      nobind
      persist-key
      persist-tun
      remote-cert-tls server
      cipher AES-128-CBC
      comp-lzo
      key-direction 1
      verb 3


      So, in order to achieve the VPN chaining, I'm connecting to the VPN1 straightforward.



      openvpn --config toOpenVPN1.ovpn


      If I connect like this from VPN1 to VPN2, I get locked out from VPN1 server, as all the traffic gets redirected to VPN2 and VPN1's public IP is set to VPN2's. So, I reject the pushed route coming from the second VPN with the --route-nopull option.



      openvpn --config toOpenVPN2.ovpn --route-nopull


      So, this connects fine. I have traffic coming from localhost to VPN1 and my public IP is the VPN1s. I've, also, assigned IP's to the tunX interfaces. However, there is still no traffic coming from localhost (client) to VPN2. I have to create the routes to get this to work. And that's were I'm failing.



      As the client doesn't have to care if its traffic is being redirected to another location, I'm assuming that there is no configuration or iptables rules needed to be done in its side (client). The same follows to the VPN2 server, that doesn't need to know if it is coming from VPN1 or other peers. So, all I have to setup is VPN1 configurations.



      First of all, I will set iptables rules, as follows. This will just allow the traffic to go by.



      iptables -A INPUT -i tun1 -j ACCEPT
      iptables -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
      iptables -A FORWARD -i tun1 -o tun0 -j ACCEPT
      iptables -A FORWARD -i tun0 -o tun1 -j ACCEPT
      iptables -A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
      iptables -A FORWARD -p udp -m multiport --dports 6880:7000 -j DROP
      iptables -A FORWARD -i tun1 -o tun0 -m state --state RELATED,ESTABLISHED -j ACCEPT
      iptables -A FORWARD -s 10.8.0.0/24 -d 10.8.100.0/24 -i tun0 -o tun1 -m conntrack --ctstate NEW -j ACCEPT
      iptables -A FORWARD -s 10.8.100.0/24 -d 10.8.0.0/24 -i tun1 -o tun0 -m conntrack --ctstate NEW -j ACCEPT
      iptables -t nat -A POSTROUTING -o tun0 -j MASQUERADE
      iptables -t nat -A POSTROUTING -o tun1 -j MASQUERADE


      Now, I've to create the routes for one peer see others:



      route add 0.0.0.0/0 dev tun0
      route add 0.0.0.0/0 dev tun1
      ### route from the the first tunnel, through the client's IP
      route add -net 10.8.0.0/24 gw 10.8.0.2 dev tun0
      ### same for the 2nd
      route add -net 10.8.100.0/24 gw 10.8.100.1 dev tun1
      ### route all the traffic to the 2nd VPN
      ### end server's IP and internet's gateway
      route add 186.186.186.186 gw 45.55.45.1
      route add default gw 10.8.100.1 dev tun1 <<<<<<<<<<<<<<<<<< got locked out of VPN1 server


      So, either or I'm creating wrong routes or the iptables rules are not set up correctly, but I can't have traffic coming from one client to the second VPN. And after many tries, I always keep getting locked out from VPN1.



      How would be a correct set of routes for VPN1?










      share|improve this question















      I'm wanting to tunnel two VPNs, using OpenVPN. So, the client would connect to the first VPN and would be redirect to the second VPN. (These are all VPSs, I don't have physical access to it as it will be important a little later.)



      So, here is the picture:



      Client              VPN1                    VPN2
      10.8.0.2[tun0]------10.8.0.1[tun0]
      [1.1.1.1][eth0] 10.8.100.2[tun1]----------10.8.100.1[tun0]
      45.55.45.55[eth0] 186.186.186.186[eth0]------internet


      The server configuration is a pretty standard configuration:



      port 1194
      auth-user-pass-verify /etc/openvpn/script/login.py via-env
      username-as-common-name
      script-security 3
      proto udp
      dev tun
      duplicate-cn
      sndbuf 0
      rcvbuf 0
      vca ca.crt
      cert server.crt
      key server.key
      dh dh.pem
      tls-auth ta.key 0
      topology subnet
      server 10.8.0.0 255.255.255.0 (or 10.8.100.0 in the VPN2)
      ifconfig-pool-persist ipp.txt
      push "redirect-gateway def1 bypass-dhcp"
      keepalive 10 120
      cipher AES-128-CBC
      comp-lzo
      user nobody
      group nogroup
      persist-key
      persist-tun
      status openvpn-status.log
      verb 3
      crl-verify crl.pem


      The client configuration is also, pretty standard:



      client
      dev tun
      auth-user-pass login.txt
      proto udp
      sndbuf 0
      rcvbuf 0
      remote 45.55.45.55 1194 (or 186.186.186.186 for VPN2)
      resolv-retry infinite
      nobind
      persist-key
      persist-tun
      remote-cert-tls server
      cipher AES-128-CBC
      comp-lzo
      key-direction 1
      verb 3


      So, in order to achieve the VPN chaining, I'm connecting to the VPN1 straightforward.



      openvpn --config toOpenVPN1.ovpn


      If I connect like this from VPN1 to VPN2, I get locked out from VPN1 server, as all the traffic gets redirected to VPN2 and VPN1's public IP is set to VPN2's. So, I reject the pushed route coming from the second VPN with the --route-nopull option.



      openvpn --config toOpenVPN2.ovpn --route-nopull


      So, this connects fine. I have traffic coming from localhost to VPN1 and my public IP is the VPN1s. I've, also, assigned IP's to the tunX interfaces. However, there is still no traffic coming from localhost (client) to VPN2. I have to create the routes to get this to work. And that's were I'm failing.



      As the client doesn't have to care if its traffic is being redirected to another location, I'm assuming that there is no configuration or iptables rules needed to be done in its side (client). The same follows to the VPN2 server, that doesn't need to know if it is coming from VPN1 or other peers. So, all I have to setup is VPN1 configurations.



      First of all, I will set iptables rules, as follows. This will just allow the traffic to go by.



      iptables -A INPUT -i tun1 -j ACCEPT
      iptables -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
      iptables -A FORWARD -i tun1 -o tun0 -j ACCEPT
      iptables -A FORWARD -i tun0 -o tun1 -j ACCEPT
      iptables -A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
      iptables -A FORWARD -p udp -m multiport --dports 6880:7000 -j DROP
      iptables -A FORWARD -i tun1 -o tun0 -m state --state RELATED,ESTABLISHED -j ACCEPT
      iptables -A FORWARD -s 10.8.0.0/24 -d 10.8.100.0/24 -i tun0 -o tun1 -m conntrack --ctstate NEW -j ACCEPT
      iptables -A FORWARD -s 10.8.100.0/24 -d 10.8.0.0/24 -i tun1 -o tun0 -m conntrack --ctstate NEW -j ACCEPT
      iptables -t nat -A POSTROUTING -o tun0 -j MASQUERADE
      iptables -t nat -A POSTROUTING -o tun1 -j MASQUERADE


      Now, I've to create the routes for one peer see others:



      route add 0.0.0.0/0 dev tun0
      route add 0.0.0.0/0 dev tun1
      ### route from the the first tunnel, through the client's IP
      route add -net 10.8.0.0/24 gw 10.8.0.2 dev tun0
      ### same for the 2nd
      route add -net 10.8.100.0/24 gw 10.8.100.1 dev tun1
      ### route all the traffic to the 2nd VPN
      ### end server's IP and internet's gateway
      route add 186.186.186.186 gw 45.55.45.1
      route add default gw 10.8.100.1 dev tun1 <<<<<<<<<<<<<<<<<< got locked out of VPN1 server


      So, either or I'm creating wrong routes or the iptables rules are not set up correctly, but I can't have traffic coming from one client to the second VPN. And after many tries, I always keep getting locked out from VPN1.



      How would be a correct set of routes for VPN1?







      networking vpn routing iptables openvpn






      share|improve this question















      share|improve this question













      share|improve this question




      share|improve this question








      edited Aug 14 '17 at 17:17

























      asked Aug 12 '17 at 18:34









      anonimou

      215




      215






















          2 Answers
          2






          active

          oldest

          votes

















          up vote
          1
          down vote













          So, I figure it out. In order to do so, one have to use custom routing tables and iptables rules to mark all the packages that you want to forward.



          For example, to forward one port on TCP, you could use something like:



          iptables -t mangle -I PREROUTING -p tcp -m multiport --dport 9999 -j MARK --set-mark 0x9999


          Then, create an routing table on /etc/iproute2/rt_tables for that marked packets: Let's say 9999 tableToForward.



          Finally, add two rules to forward all marked packets to on that table through the tun1 interface:



          ip route add 0.0.0.0/0 dev tun1 table tableToForward
          ip rule add from all fwmark 1 table tableToForward





          share|improve this answer




























            up vote
            0
            down vote













            openvpn --config toOpenVPN2.ovpn --route-nopull



            worked fine



            two Vpn servers, one connected to other via again openvpn with the above command.



            Internet access worked, without -- route-nopull internet access does not work.






            share|improve this answer





















              Your Answer








              StackExchange.ready(function() {
              var channelOptions = {
              tags: "".split(" "),
              id: "3"
              };
              initTagRenderer("".split(" "), "".split(" "), channelOptions);

              StackExchange.using("externalEditor", function() {
              // Have to fire editor after snippets, if snippets enabled
              if (StackExchange.settings.snippets.snippetsEnabled) {
              StackExchange.using("snippets", function() {
              createEditor();
              });
              }
              else {
              createEditor();
              }
              });

              function createEditor() {
              StackExchange.prepareEditor({
              heartbeatType: 'answer',
              autoActivateHeartbeat: false,
              convertImagesToLinks: true,
              noModals: true,
              showLowRepImageUploadWarning: true,
              reputationToPostImages: 10,
              bindNavPrevention: true,
              postfix: "",
              imageUploader: {
              brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
              contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
              allowUrls: true
              },
              onDemand: true,
              discardSelector: ".discard-answer"
              ,immediatelyShowMarkdownHelp:true
              });


              }
              });














              draft saved

              draft discarded


















              StackExchange.ready(
              function () {
              StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1240303%2fhow-to-chain-two-openvpn-servers%23new-answer', 'question_page');
              }
              );

              Post as a guest















              Required, but never shown

























              2 Answers
              2






              active

              oldest

              votes








              2 Answers
              2






              active

              oldest

              votes









              active

              oldest

              votes






              active

              oldest

              votes








              up vote
              1
              down vote













              So, I figure it out. In order to do so, one have to use custom routing tables and iptables rules to mark all the packages that you want to forward.



              For example, to forward one port on TCP, you could use something like:



              iptables -t mangle -I PREROUTING -p tcp -m multiport --dport 9999 -j MARK --set-mark 0x9999


              Then, create an routing table on /etc/iproute2/rt_tables for that marked packets: Let's say 9999 tableToForward.



              Finally, add two rules to forward all marked packets to on that table through the tun1 interface:



              ip route add 0.0.0.0/0 dev tun1 table tableToForward
              ip rule add from all fwmark 1 table tableToForward





              share|improve this answer

























                up vote
                1
                down vote













                So, I figure it out. In order to do so, one have to use custom routing tables and iptables rules to mark all the packages that you want to forward.



                For example, to forward one port on TCP, you could use something like:



                iptables -t mangle -I PREROUTING -p tcp -m multiport --dport 9999 -j MARK --set-mark 0x9999


                Then, create an routing table on /etc/iproute2/rt_tables for that marked packets: Let's say 9999 tableToForward.



                Finally, add two rules to forward all marked packets to on that table through the tun1 interface:



                ip route add 0.0.0.0/0 dev tun1 table tableToForward
                ip rule add from all fwmark 1 table tableToForward





                share|improve this answer























                  up vote
                  1
                  down vote










                  up vote
                  1
                  down vote









                  So, I figure it out. In order to do so, one have to use custom routing tables and iptables rules to mark all the packages that you want to forward.



                  For example, to forward one port on TCP, you could use something like:



                  iptables -t mangle -I PREROUTING -p tcp -m multiport --dport 9999 -j MARK --set-mark 0x9999


                  Then, create an routing table on /etc/iproute2/rt_tables for that marked packets: Let's say 9999 tableToForward.



                  Finally, add two rules to forward all marked packets to on that table through the tun1 interface:



                  ip route add 0.0.0.0/0 dev tun1 table tableToForward
                  ip rule add from all fwmark 1 table tableToForward





                  share|improve this answer












                  So, I figure it out. In order to do so, one have to use custom routing tables and iptables rules to mark all the packages that you want to forward.



                  For example, to forward one port on TCP, you could use something like:



                  iptables -t mangle -I PREROUTING -p tcp -m multiport --dport 9999 -j MARK --set-mark 0x9999


                  Then, create an routing table on /etc/iproute2/rt_tables for that marked packets: Let's say 9999 tableToForward.



                  Finally, add two rules to forward all marked packets to on that table through the tun1 interface:



                  ip route add 0.0.0.0/0 dev tun1 table tableToForward
                  ip rule add from all fwmark 1 table tableToForward






                  share|improve this answer












                  share|improve this answer



                  share|improve this answer










                  answered Apr 2 at 14:12









                  anonimou

                  215




                  215
























                      up vote
                      0
                      down vote













                      openvpn --config toOpenVPN2.ovpn --route-nopull



                      worked fine



                      two Vpn servers, one connected to other via again openvpn with the above command.



                      Internet access worked, without -- route-nopull internet access does not work.






                      share|improve this answer

























                        up vote
                        0
                        down vote













                        openvpn --config toOpenVPN2.ovpn --route-nopull



                        worked fine



                        two Vpn servers, one connected to other via again openvpn with the above command.



                        Internet access worked, without -- route-nopull internet access does not work.






                        share|improve this answer























                          up vote
                          0
                          down vote










                          up vote
                          0
                          down vote









                          openvpn --config toOpenVPN2.ovpn --route-nopull



                          worked fine



                          two Vpn servers, one connected to other via again openvpn with the above command.



                          Internet access worked, without -- route-nopull internet access does not work.






                          share|improve this answer












                          openvpn --config toOpenVPN2.ovpn --route-nopull



                          worked fine



                          two Vpn servers, one connected to other via again openvpn with the above command.



                          Internet access worked, without -- route-nopull internet access does not work.







                          share|improve this answer












                          share|improve this answer



                          share|improve this answer










                          answered Dec 7 at 14:41









                          laplace

                          11




                          11






























                              draft saved

                              draft discarded




















































                              Thanks for contributing an answer to Super User!


                              • Please be sure to answer the question. Provide details and share your research!

                              But avoid



                              • Asking for help, clarification, or responding to other answers.

                              • Making statements based on opinion; back them up with references or personal experience.


                              To learn more, see our tips on writing great answers.





                              Some of your past answers have not been well-received, and you're in danger of being blocked from answering.


                              Please pay close attention to the following guidance:


                              • Please be sure to answer the question. Provide details and share your research!

                              But avoid



                              • Asking for help, clarification, or responding to other answers.

                              • Making statements based on opinion; back them up with references or personal experience.


                              To learn more, see our tips on writing great answers.




                              draft saved


                              draft discarded














                              StackExchange.ready(
                              function () {
                              StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1240303%2fhow-to-chain-two-openvpn-servers%23new-answer', 'question_page');
                              }
                              );

                              Post as a guest















                              Required, but never shown





















































                              Required, but never shown














                              Required, but never shown












                              Required, but never shown







                              Required, but never shown

































                              Required, but never shown














                              Required, but never shown












                              Required, but never shown







                              Required, but never shown







                              Popular posts from this blog

                              flock() on closed filehandle LOCK_FILE at /usr/bin/apt-mirror

                              Mangá

                               ⁒  ․,‪⁊‑⁙ ⁖, ⁇‒※‌, †,⁖‗‌⁝    ‾‸⁘,‖⁔⁣,⁂‾
”‑,‥–,‬ ,⁀‹⁋‴⁑ ‒ ,‴⁋”‼ ⁨,‷⁔„ ‰′,‐‚ ‥‡‎“‷⁃⁨⁅⁣,⁔
⁇‘⁔⁡⁏⁌⁡‿‶‏⁨ ⁣⁕⁖⁨⁩⁥‽⁀  ‴‬⁜‟ ⁃‣‧⁕‮ …‍⁨‴ ⁩,⁚⁖‫ ,‵ ⁀,‮⁝‣‣ ⁑  ⁂– ․, ‾‽ ‏⁁“⁗‸ ‾… ‹‡⁌⁎‸‘ ‡⁏⁌‪ ‵⁛ ‎⁨ ―⁦⁤⁄⁕