OpenVPN on port 53

Posted by TossUser on Server Fault See other posts from Server Fault or by TossUser
Published on 2014-06-04T20:33:39Z Indexed on 2014/06/04 21:27 UTC
Read the original article Hit count: 176

Filed under:
|
|

I have an openvpn server setup on UDP port 53 on a public IP. All the connecting clients gets pushed external DNS servers such as 8.8.8.8 and opendns.

Sometimes the resolution stops working on the connected vpn clients and I get strange packets in the openvpn log. Now my question is why is that?

When a VPN client, let's say 192.168.1.22 does a DNS query that query should go to 8.8.8.8:53 and then an UDP response packet should be sent back to 192.168.1.22 on a high UDP port.

Any ideas?

Thanks

© Server Fault or respective owner

Related posts about linux

Related posts about dns