Questions tagged [vpn]

VPN is the acronym for Virtual Private Network - a network type that uses a the Internet to provide remote networks or single machines with secure access to their organization's network avoiding expensive leased lines.

1,767 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
9 votes
1 answer
16k views

How to export Cisco AnyConnect preferences and certificates to another PC

I have two computers (PC and MAC) connected to different organization VPNs. I want to be able to connect from MAC to the same VPNs set on PC. So I need to export VPN list and certificates, etc to my ...
John Glabb's user avatar
9 votes
0 answers
2k views

Android to openswan/xl2tpd/pppd error: result_code_avp: avp is incorrect size. 8 < 10

I am trying to use a simple Android 4.4.4 VPN connection to openswan/xl2tpd/pppd combo. the IPSec SA works, but xl2tpd at one point terminates the pppd and this shows up in logs: xl2tpd[17990]: ...
Konrads's user avatar
  • 880
8 votes
1 answer
878 views

What does tracert make NETBIOS work on Win7?

This is really strange - I have a workaround for this (read on), but I'd love to know why it works. I had a VPN setup working fine with a WinServer2003 server and a Vista client. Then I setup a new ...
nerdfever.com's user avatar
6 votes
0 answers
10k views

Run openvpn inside docker and use as gateway for internet for other networked devices

I am trying to run tunnel all my network traffic on my LAN via an OpenVPN client running inside a docker container. My router and default gateway is running on 10.10.10.1 I have OpenVPN running on ...
mrwooster's user avatar
  • 243
6 votes
1 answer
17k views

RDP session Flickering - Only one user

So, This is a tricky one. I use a system where users connects via VPN to a Terminal Server on an other site. It is working fine for everybody but one user. For this user the screen is flickering/...
RazZ's user avatar
  • 61
6 votes
0 answers
2k views

meaning of 'event_wait : Interrupted system call'

I manage several OpenVPN links. Sometimes while the VPN connection is UP for a few minutes/hours it suddenly gets down with the following (error) message: event_wait : Interrupted system call (code=...
exeral's user avatar
  • 1,872
5 votes
1 answer
2k views

Access to service in Docker container connected to VPN

I set up a Linux server (VirtualBox VM for now) In that server I run a Docker container containing two things: An app with web interface on certain port Open VPN Client I can access that app (from ...
SmxCde's user avatar
  • 151
5 votes
2 answers
1k views

pfSense - IKEv2 with EAP-RADIUS: Any fallback option if the RADIUS server is down?

I'm deploying an IKEv2 VPN authenticating against a RADIUS service within a pfSense 2.3-RELEASE box. But I'm afraid of the complications of this approach when the RADIUS server is down. Since the ...
Vinícius Ferrão's user avatar
5 votes
0 answers
1k views

IPSec bandwidth between two Pfsense hosts has predictable, variable bandwidth

I have a IPSec tunnel between two Pfsense machines. Both machines are connected to a 100mbps symmetrical connection. The latency between the two routers is ~70ms. I'm using AES-GCM-128 and SHA1, both ...
ensnare's user avatar
  • 2,232
5 votes
1 answer
987 views

Windows Server 2003 IPSec Tunnel Connected, But Not Working (Possibly NAT/RRAS Related)

Configuration I have setup a "raw" IPSec tunnel between a Windows Server 2003 (SBS) machine and a Netgear FVG318 according to the instructions in Microsoft KB816514. The configuration is as follows (...
Kevinoid's user avatar
  • 171
5 votes
0 answers
1k views

Site-to-site VPN using MD5 instead of SHA and getting regular disconnection

We are experiencing some strange behavior with a site-to-site IPsec VPN that goes down about every week for 30 minutes (Iam told 30 minutes exactly). I don't have access to the logs, so it's ...
Steven's user avatar
  • 142
5 votes
4 answers
7k views

Cannot access server shares via VPN

I have set up a my server to accept VPN connections. My users primarily use VPN to access the server shares files. Everything was working fine until one day I was doing some work on the file system ...
user871962's user avatar
4 votes
0 answers
214 views

accessing nginx server not from all hosts possible

I have the following problem that not all my PCs can access the kcam7.local where a nginx server (port 8080) is running. First of all here is the network configuration: So, it is no problem to access ...
pallago's user avatar
  • 165
4 votes
0 answers
3k views

Strongswan stops working after a while

I'm trying hard to resolve one question with my strongswan IKEv2 VPN. I use Linux strongSwan U5.6.1/K3.10.0-862.el7.x86_64 installed on CentOS 7 and few clients: Windows Server 2012 R2, Windows 10, ...
Виталий Захаров's user avatar
4 votes
0 answers
2k views

Send all Wifi-Hotspot data through VPN-tunnel with AnyConnect

the following question has the problem - I don't exactly know how to phrase the question due to limited understanding of the exact problem. Hence, I will describe the problem and try my best to phrase ...
Maurice's user avatar
  • 41
4 votes
0 answers
5k views

Palo Alto Globalprotect - connect via cmd

Scenario: Windows box having the Palo Alto Globalprotect vpn client installed. Is it possible to use commandline or powershell to connect the vpn client to a remote host? I know this is possible ...
Rasmus's user avatar
  • 143
4 votes
0 answers
4k views

Azure VPN Keeps Dropping Connection And Won't Come Back Up

I have a site-to-site network setup in Azure to allow my servers in Azure connect to some local resources. The gateway is setup with static routing (policy based). If the connection is inactive for ...
user472292's user avatar
4 votes
0 answers
757 views

strongSwan 4.5.2 with iOS and Mavericks, Connection Troubles

I am having trouble configuring strongSwan 4.5.2 to work with iOS 7 and OS X Mavericks. I have followed these two guides, but am still encountering problems. http://teebeenator.blogspot.com/2013/06/...
Peter Story's user avatar
4 votes
1 answer
753 views

Windows server 2012 ignores static routing

BIG UPDATE: I was blind I see now that route 172.17.50.1 has netmask 255.255.255.255 and so it point to single host! But now I cannot understand how can I ping 172.17.50.10 because there is not route ...
mgiammarco's user avatar
4 votes
0 answers
331 views

Cisco ASA ipsec vs Anyconnect client issue

So I have an iPad that has a IPSec VPN created. I am able to connect from the outside fine and I can access my local LAN files just fine. When I connect with the Cisco AnyConnect client from the same ...
Richard's user avatar
  • 153
4 votes
0 answers
1k views

How do I configure OpenSwan to allow pure IPsec (not L2TP) connections from an iPhone?

Similar to this question, I want to configure an IPsec server on Linux which will accept connections from the iPhone. However, unlike the other question, I want to be able to test with pre-shared keys ...
mpontillo's user avatar
  • 924
4 votes
0 answers
696 views

Trying to get a new user up on pfSense IPSec VPN; Config file import failed, now getting gateway errors

Caveat: I am not a sysadmin, so please forgive the n00bness of the query. We have a new user and I'm trying to get them up on VPN. We use pfsense as an IPSEC endpoint. This person is using Shrewsoft ...
user avatar
4 votes
2 answers
2k views

Using Ubuntu Karmic as an L2TP Client for VPN

I'm trying to connect to a VPN service over L2TP using Karmic as a client and it's not working. The only details I have are the remote IP address, username & password, and a shared secret string; ...
James L's user avatar
  • 6,115
3 votes
0 answers
3k views

AWS VPN Client - "Unknown error ocurred. Try again"

I'm experiencing a persistent issue with the AWS VPN Client and need some assistance. Despite numerous troubleshooting attempts, I'm unable to establish a connection and fail even before reaching the ...
Just Another Nerd's user avatar
3 votes
0 answers
688 views

How to redirect tailscale to shadowsocks

How to redirect tailscale traffic (TPC+UDP) through shadowsocks proxy on Linux? I've tried ss-redirect with no success.
ehpc's user avatar
  • 147
3 votes
0 answers
3k views

AWS OpenVpn "Connection failed. Try again" - Exception (0x80004005)

I have been unable to connect through the AWS OpenVPN client for quite some time. When I click connect, the message "Connection failed. Please try again." I found a similar case on other ...
NewUser12567's user avatar
3 votes
0 answers
559 views

How to forward all incoming traffic to server A to server B and B returns it to A?

Suppose I have two servers: A and B. On both I have installed WireGuard. On server A, wg0 is routed with IP 10.8.0.0/24 and on server B, wg0 is routed with IP 10.7.0.0/24. Let's say server A's ...
1nted's user avatar
  • 49
3 votes
1 answer
583 views

Start systemd socket on VPN connection automatically after boot

One of my servers is setup so that it will automatically connect to a VPN after booting up using a systemd service. Now I want to host a systemd socket on this VPN connection. And the socket should ...
rollstuhlfahrer's user avatar
3 votes
0 answers
647 views

How to give OpenVPN profile files to users via the HTTPS?

I'm using Mikrotik Router as an OpenVPN server and I want to give the profile file to the users with HTTPS URL so they can import the file using URL in OpenVPN application on Android or IOS phones. ...
Amir Sabeghi's user avatar
3 votes
1 answer
2k views

Cant connect to VPN via L2TP/IPsec on mac, but connection on windows works

I've setup connection on one of our mac computers running MacOS 10.13.6 High Sierra. I've entered user, password, preshared key ect. but I Cant connect to VPN (getting VPN server did not respond error)...
Mantas's user avatar
  • 31
3 votes
1 answer
6k views

Route ip via default gw

For a VPN configuration, I need to route a particular public subnet via the tunnel except one of them, because that IP is assigned to the VPN server. But, because the configuation will fall into ...
rfmoz's user avatar
  • 792
3 votes
0 answers
2k views

L2TP ipsec using network-manager-l2tp and strongswan ubuntu 18.04

The VPN works flawlessly on OSX and Windows 10 but no luck with ubuntu VPN gets connected on ubuntu using Phase1 Algorithms : 3des-sha1-modp1024 Phase2 Algorithms : 3des-sha1 And in 10 seconds ...
f4r4's user avatar
  • 133
3 votes
0 answers
221 views

Limit Windows VPN clients to connecting only to a single IP

We are running windows VPN with NPS. Our primary policy grants full network access without much restriction to a security group called VPN Users. We are hosting an event that will require some guests ...
Duckro11's user avatar
3 votes
0 answers
1k views

Route OpenVPN traffic through Site to Site IPSec connection for specific routes

We recently changed our firewall from a Sonicwall 3060 to a Meraki MX100. After changing we discovered that our work for one customer relied on a site to site vpn to their network with outbound nat ...
Ben Gourarie's user avatar
3 votes
0 answers
1k views

How to connect to ikev2 vpn from docker container using bridge net mode?

I'm trying to connect to a VPN from inside a docker container via ikev2, Ubuntu host. If I try the following: docker run -i -t --privileged --net host --entrypoint /bin/bash ikev It then do ipsec ...
Debrian's user avatar
  • 154
3 votes
2 answers
4k views

Is it possible to restrict access to specific domain/path through VPN on AWS

Our current setup is: Client -> ALB -> Target Group -> auto-scaled instances We have some urls that we would like to "hide" behind VPN access such as: Client -> VPN -> ALB -> ...
Tomas's user avatar
  • 163
3 votes
0 answers
889 views

Can't access remote shares on L2TP VPN

I've set up a L2TP VPN for my (Microsoft Surface Pro 4) tablet when I am at work so I can still access my files on my local server. However when I'm connected to the VPN I can't seem to access my ...
Realmlist's user avatar
3 votes
0 answers
2k views

NFS mount fails when using VPN

I've got an NFS mount set up on my development server which I have been mounting on local machines without issue. I've now been trying to mount the same NFS share to the same machine (openSUSE laptop) ...
robbiedyer's user avatar
3 votes
0 answers
511 views

OpenVPN - ping duplicates packets

There is an issue that I cannot find answer for. I have typical setup OpenVPN - 1 server with 10.8.0.0/24 subnet and a 1 client with 10.8.0.5 address. Whether the connection from the server to the ...
Inixi Noisse's user avatar
3 votes
0 answers
2k views

Does openconnect have native support for Pulse Secure?

Since they rolled out Pulse Secure in place of Network Connect, I have been attempting to connect to my company's vpn using openconnect. I am seemingly able to run openconnect without errors, do the ...
jerome's user avatar
  • 193
3 votes
0 answers
1k views

OpenVPN Speed Slow

Background: I have an OpenVPN server running on my Netgear R7000 [openddwrt] router. My ISP connection is 50 mb/s down and 25 mb/s up. When connecting to my vpn from my cellphone, and windows ...
Kevin's user avatar
  • 223
3 votes
0 answers
202 views

Get floating ip from mmm to work on Tinc vpn on Ubuntu

I've got 3 ubuntu servers connected with a Tinc VPN right now. 2 servers are running mysql 5.6 db's, and the 3rd is used only as a monitor. We're using mmm to do the monitoring and assign a floating ...
Inukshuk's user avatar
  • 265
3 votes
0 answers
2k views

Extremely slow VPN connection between Windows 10 client and Windows 2008 R2 Server

After a bit of hassle setting up and configuring my VPN connection on Windows 10, I finally got it connecting to our Windows 2008 R2 server using RRAS. When establishing the connection, it connects ...
brendo234's user avatar
  • 151
3 votes
0 answers
394 views

Stream IPTV through SSL VPN

I have a question about streaming IPTV through Cisco ASA5510 ssl vpn. My current setup at the moment is: Public - firewall (asa5510) - L3 switch - L2 switch But my iptv source feed is coming to L3 ...
AnD's user avatar
  • 171
3 votes
0 answers
5k views

DNS Failure From Cisco AnyConnect SSL VPN Subnet

We have three Windows Domain Controllers (2012 R2 and 2008 R2 mix), all DNS servers. Split-zone DNS scenario. DNS resolution is working for all internal subnets except over User VPN. All network ...
ikeleher's user avatar
3 votes
0 answers
1k views

How to set up MS Azure VPN with the password authentication?

I'm trying to connect to the MS Azure VPN. I installed the Client certificate and got access to the VPN network. But now I need, the system request the password when somebody is trying to connect to ...
Aleksandr Makhov's user avatar
3 votes
0 answers
2k views

Scheduled RasMan connection to SSTP VPN fails only at night

Background I have an SSTP VPN with a self-signed certificate. It's running on a physical instance of Server 2008 R2 on our LAN. Three off-network workstations are scheduled to connect to the VPN "at ...
Eric Eskildsen's user avatar
3 votes
0 answers
4k views

vpnc: no response from target

I have not be able to for a tunnel using vpnc or shrew soft to my pfsense box running IPSec. I have made sure that the correct ports are open, the user I'm trying to log in has the correct permissions ...
HAL9000's user avatar
  • 149
3 votes
1 answer
5k views

OpenVPN --route-up Missing environment variables when passing to script

I'm diving into the glory of OpenVPN and I'm having a bit of trouble manually configuring the routing tables. I'm on Arch Linux. I know OpenVPN automatically updates the routing tables when ...
Nikto's user avatar
  • 31
3 votes
0 answers
572 views

Openswan and sonicwall and encryption parameters

This error leads me to investigate my encryption parameters: 003 "sonicwall" #2: ignoring unknown Vendor ID payload [...] Can some expert please have a look at tell me what is wrong? Sonic wall (...
jcalfee314's user avatar

1
2 3 4 5
36