Questions tagged [vpn]

VPN is the acronym for Virtual Private Network - a network type that uses a the Internet to provide remote networks or single machines with secure access to their organization's network avoiding expensive leased lines.

A VPN is a private network that uses a public network to connect remote sites or users. VPN use virtual connections routed through the Internet from the company's private network to the remote user or secondary site.

VPNs encapsulate data transfers using secure cryptographic methods and other security mechanisms to ensure that only authorized users can access the network and that the data cannot be intercepted.

5060 questions
9
votes
2 answers

Strongswan IKEv2 vpn on Windows 10 client "policy match error"

I have the newest version of Strongswan vpn on my ubuntu server running. I followed this tutorial here and got it to work on my android and Iphone. Now I want to get it to work on my windows 10 laptop but when I try to connect via the vpn settings…
sirzento
  • 193
  • 1
  • 1
  • 5
9
votes
2 answers

Windows Authentication behaves oddly when VPN'd

We've got a few apps that rely on windows authentication - a couple of web apps with AD auth turned on and we usually connect to our SQL servers with windows auth. This normally runs without a hitch. It doesn't work so well if we're VPN'd to a…
Dan F
  • 143
  • 1
  • 1
  • 7
9
votes
2 answers

Openconnect and Pulse Stopped Working

I connect to a pulse VPN via sudo openconnect --juniper {{myserver}} and it has worked for months. This morning when I try to get in, after accepting the cert and doing username/password it just ends with Connected to HTTPS on {{myserver}} Got HTTP…
Feasoron
  • 231
  • 2
  • 7
9
votes
1 answer

How does Windows decides which DNS Server to use when resolving names and connected to a VPN

When connected to a VPN network how does the windows DNS client choose a prefered DNS server, between the DNS servers configured for the local connection and the server statically defined for the VPN? I have seen the answers to 'How does Windows…
Jem Tucker
  • 225
  • 1
  • 8
9
votes
1 answer

Limit/Throttle per user OpenVPN bandwidth using TC

I have a group of users connecting to my server via OpenVPN TCP and UDP (2 services). The two services are operating on tun0 and tun1 I'd like to be able to limit each user's bandwidth to say 5mb/s up and 5mb/s down using the TC command. This was…
user1167223
  • 171
  • 5
  • 15
9
votes
4 answers

Why do VPN connections break when I sleep my computer?

On the limited (Cisco) VPN systems that I've used, the VPN connectivity is broken when my computer is put to sleep and must be re-established on wakeup. Is this a necessary property of VPN?
cdleary
  • 1,735
  • 5
  • 17
  • 11
9
votes
0 answers

Android to openswan/xl2tpd/pppd error: result_code_avp: avp is incorrect size. 8 < 10

I am trying to use a simple Android 4.4.4 VPN connection to openswan/xl2tpd/pppd combo. the IPSec SA works, but xl2tpd at one point terminates the pppd and this shows up in logs: xl2tpd[17990]: handle_avps: handling avp's for tunnel 46247, call…
Konrads
  • 870
  • 2
  • 20
  • 40
9
votes
2 answers

Strongswan (IKEv2) connection established, but no traffic routing

I've seen this sort of question posted a few times before, but so far, none of them have solved my issue. I'm trying to set up an IKEv2 VPN on my Ubuntu Server to use with my Windows Phone using Strongswan. The connection seems to be set up…
Jinhai
  • 93
  • 1
  • 1
  • 4
9
votes
1 answer

strongSwan setup where both sides are behind NAT

I'm trying to setup a strongSwan server in my home and connect to it from another network. Let's say sun is the VPN server and venus is the client. Both sun and venus are behind NAT networks. sun is not the gateway of my home networks. However,…
reish
  • 384
  • 1
  • 4
  • 13
9
votes
2 answers

OpenVPN bypass on some ports

I have a server running Debian 7 and I would like to connect to a VPN and let all the traffic pass via the VPN except for some ports (SSH, hosted websites, etc). I've searched for some time now in the Internet, but nothing seems to work as…
Leeroy Brun
  • 281
  • 2
  • 5
9
votes
3 answers

Bypass openvpn for particular ip

My desktop machine runs Trisquel GNU/Linux 6.0 (which is basically a libre version of Ubuntu 12.04), and I use OpenVPN to connect to a commercial VPN provider for internet access. It currently routes all my traffic through the VPN, which is great,…
Lloyd Smart
  • 93
  • 1
  • 1
  • 4
9
votes
4 answers

How to make sshfs + VPN + git a tolerable working environment?

Currently the code base for the project I am working on is remotely on a company server. and it has to stay like that. also the remote git repository cannot be made public. My current setup is: Connect to the VPN run sshfs to mount a copy of the…
Asgaroth
  • 199
  • 1
  • 5
9
votes
2 answers

OpenVPN DNS Fails to Resolve

I am connected to an OpenVPN server that is configured with the options to redirect the VPN as the default gateway and to push my internal DNS servers: push "dhcp-option DNS 192.168.1.2" push "redirect-gateway def1" When I do an: ipconfig /all I…
omghai2u
  • 315
  • 1
  • 6
  • 15
9
votes
3 answers

IPSec VPN between Amazon VPC and Linux Server

I'm trying to set up an IPSec VPN connection between our corporate network and Amazon's Virtual Private Cloud, using their VPN system and a Linux server. Unfortunately, the only guide I've found discusses how to set up the tunnel using a host Linux…
Dan Udey
  • 1,468
  • 12
  • 17
9
votes
3 answers

How to monitor VPN traffic with Wireshark on Windows 7?

I'm running Wireshark 1.6.7 (latest available release) x64 on Windows 7 x64. I only have a single network card on this computer, and Wireshark shows only it as an available adapter to capture packets on. If I establish a VPN connection (using…
Massimo
  • 70,200
  • 57
  • 200
  • 323