Search Results

Search found 2962 results on 119 pages for 'cisco vpn'.

Page 23/119 | < Previous Page | 19 20 21 22 23 24 25 26 27 28 29 30  | Next Page >

  • VPN service into 192 network

    - by tophersmith116
    I'm thinking about setting up a security testing lab. I work on a switched network, and that just makes for unnecessary headaches when doing testing. I'd like to create a 192 network with a few machines inside for DBs and AppServers etc. I will need a pivot machine that connects to both the outer network and the 192 (for automation purposes). But I'd like to be able to connect into the 192 network with my own machine from the outer network as the "attacking" machine (rather than have dedicated attack machines inside the 192 network). Therefore, I'd like to have the pivot server be a VPN server as well, so that my machine can VPN into the 192 network from the outer network. First off, is this even possible? Can I have a single computer with two NICs where a VPN service allows remote connections into the 192? Secondly, I'd like to have multiple outer clients connect to the VPN. Does anyone have any suggestions? I've used Hamachi well before, but I've also seen some good stuff from OpenVPN.

    Read the article

  • Cannot connect to my VPN Server from another network

    - by SantaC
    ok here is the deal. I have a Windows 2008 R2 server with RRAS installed configured for VPN. I also have DHCP running. On my DC I have AD running and they're connected with my domain. I am only using one NIC though. As a client I have Windows 7. So I tried connecting to my VPN server through my own network, which worked fine, so the setup is correct. However, when I tried connecting to my VPN server on another network, it does not work. I went to my brothers home and tried connecting to my server but it did not pass. So on my VPN server I have ip: 192.168.2.99 At my brothers house, i did the configuration on his windows 7 and it cannot connect to that ip. I am operating on the 192.168.2.1 network and he is operating on the 192.168.0.1 network. So how do I configure his client in order to get it to work? I tried changing his ip to the 192.168.2.x network, but i am not sure you can do that. I need some help here what to do.

    Read the article

  • Route all traffic of home network through VPN

    - by user436118
    I have a typical semi advanced home network scenario: A cable modem - eth A wireless router (netgear n600) eth and wlan A home server (Running ubuntu 12.04 LTS, connected over wlan) A bunch of wireless clients (wlan) Lying around I have anoher cheaper wlan router, and two different USB wlan NIC's that are known to work with Linux. ACTA struck. I want to route ALL of my WAN traffic through a remote server through a VPN. For sake of completition, lets say there is a remote server running debian sqeeze where a VPN server is to be installed. The network is then to behave so that if the VPN is not operative, it is separated from the outside world. I am familiar with general system/network practices, but lack the specific detailed knowledge to accomplish this. Please suggest the right approach, packages and configurations you'd use to reach said solution. I've also envisioned the following network configuration, please improve it if you see fit: ==LAN== Client ip:10.1.1.x nm:255.0.0.0 gw:10.1.1.1 reached via WLAN Wlan router 1: ip: 10.1.1.1 nm:255.0.0.0 gw: 10.10.10.1 reached via ETH Homeserver: <<< VPN is initiated here, and the other endpoint is somewhere on the internet. eth0: ip:10.10.10.1 nm: 0.0.0.0 gw:192.168.0.1 reached via WLAN Homeserver: wlan0: ip: 192.168.0.2 nm: 255.255.255.0 gw: 192.168.0.1 reached via WLAN ==WAN== Wlan router 2: ip: 192.168.0.1 nm: 0.0.0.0 gw: set via dhcp uplink connector: cable modem Cable Modem: Remote DHCP. Has on-board DHCP server for ethernet device that connects to it, and only works this way. All this WLAN fussery is because my home server is located in a part of the house where a cable link isnt possible unfortunately.

    Read the article

  • Route all traffic of home network through VPN [migrated]

    - by user436118
    I have a typical semi advanced home network scenario: A cable modem - eth A wireless router (netgear n600) eth and wlan A home server (Running ubuntu 12.04 LTS, connected over wlan) A bunch of wireless clients (wlan) Lying around I have anoher cheaper wlan router, and two different USB wlan NIC's that are known to work with Linux. ACTA struck. I want to route ALL of my WAN traffic through a remote server through a VPN. For sake of completition, lets say there is a remote server running debian sqeeze where a VPN server is to be installed. The network is then to behave so that if the VPN is not operative, it is separated from the outside world. I am familiar with general system/network practices, but lack the specific detailed knowledge to accomplish this. Please suggest the right approach, packages and configurations you'd use to reach said solution. I've also envisioned the following network configuration, please improve it if you see fit: Client ip:10.1.1.x nm:255.0.0.0 gw:10.1.1.1 reached via WLAN Wlan router 1: ip: 10.1.1.1 nm:255.0.0.0 gw: 10.10.10.1 reached via ETH Homeserver: <<< VPN is initiated here, and the other endpoint is somewhere on the internet. eth0: ip:10.10.10.1 nm: 0.0.0.0 gw:192.168.0.1 reached via WLAN Homeserver: wlan0: ip: 192.168.0.2 nm: 255.255.255.0 gw: 192.168.0.1 reached via WLAN Wlan router 2: ip: 192.168.0.1 nm: 0.0.0.0 gw: set via dhcp uplink connector: cable modem Cable Modem: Remote DHCP. Has on-board DHCP server for ethernet device that connects to it, and only works this way. All this WLAN fussery is because my home server is located in a part of the house where a cable link isnt possible unfortunately.

    Read the article

  • Windows Server 2003 VPN and Local network

    - by depo
    I have some problems reaching local network , where VPN Windows 2003 server stands. I have a network, which has a VPN server (LAN ip 10.0.0.201). I created a VPN server on that server with different subnet for VPN users (10.0.5.0). After VPN connection is initiated , i am able to acces only 10.0.0.201, but not other PC, which belongs to that network ( all i need to access 10.0.0.203 and 10.0.0.208). I think i need to add somethink to static route table, or not? C:\Documents and Settings\Administratorroute PRINT IPv4 Route Table Active Routes: Network Destination Netmask Gateway Interface Metric 0.0.0.0 0.0.0.0 10.0.0.254 10.0.0.201 10 10.0.0.0 255.0.0.0 10.0.0.201 10.0.0.201 10 10.0.0.201 255.255.255.255 127.0.0.1 127.0.0.1 10 10.0.5.1 255.255.255.255 127.0.0.1 127.0.0.1 50 10.255.255.255 255.255.255.255 10.0.0.201 10.0.0.201 10 127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 1 224.0.0.0 240.0.0.0 10.0.0.201 10.0.0.201 10 255.255.255.255 255.255.255.255 10.0.0.201 10.0.0.201 1 Default Gateway: 10.0.0.254 Persistent Routes: None C:\Documents and Settings\Administratoripconfig /all PPP adapter RAS Server (Dial In) Interface: Connection-specific DNS Suffix . : Description . . . . . . . . . . . : WAN (PPP/SLIP) Interface Physical Address. . . . . . . . . : 00-53-45-00-00-00 DHCP Enabled. . . . . . . . . . . : No IP Address. . . . . . . . . . . . : 10.0.5.1 Subnet Mask . . . . . . . . . . . : 255.255.255.255 Default Gateway . . . . . . . . . : Ethernet adapter Local Area Connection 2: Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Intel(R) PRO/1000 MT Network Connection Physical Address. . . . . . . . . : 00-0E-0C-3D-C9-51 DHCP Enabled. . . . . . . . . . . : No IP Address. . . . . . . . . . . . : 10.0.0.201 Subnet Mask . . . . . . . . . . . : 255.0.0.0 Default Gateway . . . . . . . . . : 10.0.0.254 DNS Servers . . . . . . . . . . . : 127.0.0.1 Primary WINS Server . . . . . . . : 10.0.0.201 NetBIOS over Tcpip. . . . . . . . : Disabled VPN Client PPP adapter VPN Connection 2: Connection-specific DNS Suffix . : Description . . . . . . . . . . . : VPN Connection 2 Physical Address. . . . . . . . . : DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes IPv4 Address. . . . . . . . . . . : 10.0.5.4(Preferred) Subnet Mask . . . . . . . . . . . : 255.255.255.255 Default Gateway . . . . . . . . . : DNS Servers . . . . . . . . . . . : 10.0.0.201 Primary WINS Server . . . . . . . : 10.0.0.201 NetBIOS over Tcpip. . . . . . . . : Enabled

    Read the article

  • setting up vpn server

    - by Lock
    I need help in visualising how to setup our VPN box when we move to our new network with Telstra. We have a safe@office 500P, which has a public IP and a private IP of 192.168.19.2. It is physically connected to our router, which has 4 different interfaces, one being 192.168.19.1. On the VPN box, we have a static route to forward everything to 192.168.19.1 which is the router, and from there it works out where to go. Now, we are moving to a Telstra WAN and things are setup a little differently. Our head office router has only 3 interfaces- 1 is for the link to the switch that has the fibre connection (so our route to the internet and other branches), 1 is for our 10.10.20.x network and one is for the local branch network. I really have no idea how to set this up as with the new setup, we will not have a port for it to plug into on the router. Could I just plug it into the 10.10.20.x network? Would I have to give it a public IP or can we just forward through the ports that it would use? Another suggestion was to VLAN our switch into two networks- one for the 10.10.20.x network and one for the network the VPN currently sits on (192.168.19.x), and setup the router to trunk between the port and the switch. Not sure how to do this. Sorry VPN's are definitely not my strong suit. Any advice appreciated!

    Read the article

  • Tunnel is up but cannot ping directly connected network

    - by drmanalo
    We configured a site-to-site VPN and here is the topology. I control the network on the left but not the one on the right. All devices in our network has public IPs. Server---ASA5505---Cisco887======Internet=====ASA5510---devices I can see the tunnel is up and can do extended ping using a loopback interface. From the 10.175 and 10.165 networks, they can also ping my loopback address. I can also dial in using a Cisco VPN client, and can connect to the devices on the right. #show crypto session Crypto session current status Interface: Vlan3 Profile: xxx-profile Session status: UP-ACTIVE Peer: 213.121.x.x port 500 IKEv1 SA: local 77.245.x.x/500 remote 213.121.x.x/500 Active IPSEC FLOW: permit ip 10.0.20.0/255.255.255.240 10.175.0.0/255.255.128.0 Active SAs: 0, origin: crypto map IPSEC FLOW: permit ip 10.0.20.0/255.255.255.240 10.165.0.0/255.255.192.0 Active SAs: 2, origin: crypto map #ping 10.165.29.39 source loopback 2 Type escape sequence to abort. Sending 5, 100-byte ICMP Echos to 10.165.29.39, timeout is 2 seconds: Packet sent with a source address of 10.0.20.1 !!!!! Success rate is 100 percent (5/5), round-trip min/avg/max = 16/17/20 ms My problem is the devices on the right cannot reach my server. They could only ping the loopback address and nothing else. I'm pasting some diagnostics related to routing thinking perhaps routing is my issue. I can paste all the running-config on my side of network if needed. #show ip int brief Interface IP-Address OK? Method Status Protocol ATM0 unassigned YES NVRAM administratively down down Ethernet0 unassigned YES NVRAM administratively down down FastEthernet0 unassigned YES unset up up connected to ASA FastEthernet1 unassigned YES unset administratively down down FastEthernet2 unassigned YES unset administratively down down FastEthernet3 unassigned YES unset up up Loopback1 10.0.20.65 YES NVRAM up up Loopback2 10.0.20.1 YES NVRAM up up Virtual-Template1 77.245.x.x YES unset up down Virtual-Template2 77.245.x.x YES unset up down Vlan1 unassigned YES unset down down Vlan3 77.245.x.x YES NVRAM up up connected to the Internet #show run | section ip route ip route 0.0.0.0 0.0.0.0 77.245.x.x ip route 213.121.240.36 255.255.255.255 Vlan3 #show access-list Extended IP access list 102 10 permit ip 10.0.20.0 0.0.0.15 10.175.0.0 0.0.127.255 (3332 matches) 20 permit ip 10.0.20.0 0.0.0.15 10.165.0.0 0.0.63.255 (3498 matches) #show vlan-switch VLAN Name Status Ports ---- -------------------------------- --------- ------------------------------- 1 default active 3 VLAN0003 active Fa0, Fa1, Fa2, Fa3 1002 fddi-default act/unsup 1003 token-ring-default act/unsup 1004 fddinet-default act/unsup 1005 trnet-default act/unsup #show ip route Codes: L - local, C - connected, S - static, R - RIP, M - mobile, B - BGP D - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter area N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2 E1 - OSPF external type 1, E2 - OSPF external type 2 i - IS-IS, su - IS-IS summary, L1 - IS-IS level-1, L2 - IS-IS level-2 ia - IS-IS inter area, * - candidate default, U - per-user static route o - ODR, P - periodic downloaded static route, H - NHRP, l - LISP + - replicated route, % - next hop override Gateway of last resort is 77.245.x.x to network 0.0.0.0 S* 0.0.0.0/0 [1/0] via 77.245.x.x 10.0.0.0/8 is variably subnetted, 5 subnets, 3 masks C 10.0.20.0/28 is directly connected, Loopback2 L 10.0.20.1/32 is directly connected, Loopback2 C 10.0.20.64/28 is directly connected, Loopback1 L 10.0.20.65/32 is directly connected, Loopback1 S 10.165.0.0/18 [1/0] via 213.121.x.x 77.0.0.0/8 is variably subnetted, 3 subnets, 3 masks S 77.0.0.0/8 [1/0] via 77.245.x.x C 77.245.x.x/29 is directly connected, Vlan3 L 77.245.x.x/32 is directly connected, Vlan3 213.121.x.0/32 is subnetted, 1 subnets S 213.121.x.x is directly connected, Vlan3 I read some of the posts here which lead to NATing issue but I'not sure of my next step. Should I translate my public address to private and route it to the loopback address? (only guessing) CISCO VPN site to site Site-to-Site VPN between two ASA 5505s only working in one direction Hope someone could help. Thanks in advance!

    Read the article

  • Can't access dfs namespace over vpn

    - by cpf
    I've recently configured 2 servers in AD on the same domain level. They are physically separated and permanently connected through a site-to-site vpn for dfs replication. All well, but when users connect to either site through vpn (from home e.g.) they can't use the domain level method: \\domain.com\data Internally this works perfectly, resolving domain.com when connected through vpn gets the correct IP. I've tried Google to figure things out. What I was able to find was that more people have this issue, no real solution found though. Can anyone explain why this is happening? Especially a solution would be really helpful! Thanks in advance.

    Read the article

  • Aventail VPN connect on Mac OS X 10.6.2 Snow Leopard

    - by Warlax
    Hello, I am running Mac OS X Snow Leopard (10.6.2). Recently, my company switched (for whatever odd reason) from Cisco VPN (that used to work fine) to Aventail VPN. I proceeded to install the Aventail VPN client on both the mac and a Windows 7 machine, both on my home network. When I try to connect one or the other (I make sure one is disconnected before connecting through the other machine), I get a connection and view the correct certificate - accept it and Aventail tells me that I am connected. However, accessing any page inside my company's network is only possible on Windows. On the Mac I get the following page: http://grab.by/2WOA It looks like my ISP doesn't know how to redirect me? Maybe something about my DNS being set incorrectly on the Mac? Our helpdesk has been completely useless and I was hoping fellow super users can help. Thanks.

    Read the article

  • PPTP VPN on OS X and iOS failed to connect Facebook and Youtube

    - by bGiraffe
    Thnaks for reading. I setup a VPN server on my Buffalo WHR-HP-G300N router at Macau, and use it for access website over China Firewall when i travel in China. On Android and Windows, everything work fine, however on my Macbook Air and iPad, it is not working. I can access blocked site like badoo.com but not facebook and youtube. If i ping it at terminal, it said "ping: cannot resolve facebook.com: Unknown host". After i read this http://cp.hidemynet.com/knowledgebase.php?action=displayarticle&id=26, i find i can restart my router and reboot my Macbook, and connect to VPN before any request to any blocked site so that i can successfully connect to facebook and youtube. However it works sometime but not always. It is really annoying because i need to work on VPN and my Mac, would anyone can help me to solve it? Rather than restarting my router and my Mac every time. Please HELP!!! regards

    Read the article

  • Trouble using remote desktop when connected via Cisco VPN

    - by Kyle B.
    I just setup my Cisco VPN and everything appears to be working fine. I opened the 'remote desktop' application and am unable to connect to my work desktop machine. When I disable Windows Firewall, I am able to connect, but not when Firewall is enabled. Is there a specific settings inside Windows 7 Firewall that should I be enabling or disabling for this to work without having to shut down the entire system? I can post this in superuser.com instead if you feel it belongs there, but posted here due to it being related to VPN and Firewall. Thanks, Kyle

    Read the article

  • xp vpn client dns issue

    - by David Archer
    Hi All, I have a problem with dns when connected to my work vpn. For ease of explanation I'll use the following in my outline of the problem: - name of my machine on work network is REMOTE_XP (original i know) - ip of my machine on work network is 192.168.2.80 - name of my machine on my local network is LOCAL_XP - ip of my machine on my local network is 10.0.0.3 What I want to be able to do when connected to vpn: - browse the internet from LOCAL_XP - ping by name REMOTE_XP Now it seems I've so far mentioned either 1 but not both of my wishlist. If i go to my vpn network properties (on LOCAL_XP) and uncheck the "use default dns on remote network" then I can browse the internet from my local machine but can't ping REMOTE_XP (though I can ping 192.168.2.80) If I check "use default dns..." then I can ping REMOTE_XP but can't browse the internet from LOCAL_XP. Is there a way I can have my dns cake and eat it, or will I have to accept that it will be an either/or situation? Thanks in advance.

    Read the article

  • Restrict VPN user to Remote Desktop only with Sonicwall

    - by Matt
    Basically I want him to only be able to log onto the VPN in order to use Remote Desktop to use HIS machine. Not surf the internet or do anything like that, but just use the programs on his machine that he doesn't have at home. We use a Sonicwall NSA 220 with their regular VPN client. I can create a user for him, but when I create an access rule it applies to all VPN users. How can I make something like that only apply to ONE user?

    Read the article

  • Question about Remote WAN IP on NetGear FVS336G VPN setup

    - by camilian
    I wanted to be able to have a VPN connection to my home network so I purchased the FVS336G because the reviews said it was easy set up. I am sure it is for someone that knows what needs to be entered it is easy, but I am a little confused. Using the VPN wizard I choose VPN Client as the tunnel connection, enter key, etc... but then I get to the "What is the remote WAN's IP or Internet Name" and "What is the local WAN's IP address or Internet Name" I am lost. I am probably being really dumb, but I am not sure what I need to put in here. Is the remote WAN ip the ip from the outside world to my cable modem? Is the local ip the ip to my FVS336G? Any help would be appreciated.

    Read the article

  • DrayTek Vigor 2920(n): VPN with VLAN restrictions?

    - by Dirk
    Hi, I'm currently installing a DrayTek Vigor 2920n router in a new office. This router is to be used for 2 seperate companies. For one of these companies, the router has a LAN-2-LAN (VPN) connection to a datacenter configured. The other company should not be able to access this other (VPN-)network. I'm aware of the capability of this router to have VLAN's, but I cannot figure out how to configure the VPN-connection to only be accessible for VLAN0 and not for VLAN1. I know I can also add another router to physically split both networks, but we bought the DrayTek with the idea that it could easily have the VPN-connection available for VLAN0 and not for VLAN1. VLAN1 can easily be in another subnet, that's fine, although, I don't know how to configure that on this DrayTek. Can anyone point me in the right direction? Thanks in advance, Dirk

    Read the article

  • Setting up Linux VPN Client on Mint: Never sends "Set-Link-Info" packet

    - by cabanaboy
    I have tried to set up a VPN Connection on the Linux Mint disto, but could not get it working. When I use a Windows 7 VPN client it works fine. I brought up Wireshark on both Windows and Linux machine and noticed that on the Windows machine, the client never attempted to send the "Set-Link-Info" packet whereas the Windows (working) VPN client did. Why isn't the Linux Mint client sending the "Set-Link-Info" packet. I think if it did that, then my connection would work. What am I missing?

    Read the article

  • Tunneling traffic through two VPN hops/tunnels.

    - by Roberto Sebestyen
    I am a web developer, and I find myself often working from home. But when I do, I am forced to Remote Desktop to the Office desktop computer and work from there. The reason is because the application I am working on needs to connect to servers at a Data Center via a VPN from the Office Desktop. HomeDesktop (Win7) --- PVN --- OfficeDesktop(WinXP) --- VPN --- Data Center What I would really like to do is, I would like to find a way to be using my Home desktop developing on that, and whenever my computer tries to access servers on the Data Center, I would like to tunnel that traffic through the two VPN tunnels separating me and the Data Center. I have admin privileges on both Office Desktop and Home Desktop, but I do not have any admin privileges in the Data Center. So what kind of tunneling solution could I use here? Is it even possible?

    Read the article

  • VPN authentication and MAC addresses

    - by zakk
    I have to set up a VPN (various clients connecting to a web service on a server, which is also the VPN server) and I want to make sure that no user will share his/her credentials with third parties. I know that this problem is not solvable completely, but I'd want to set up some additional security checks... Some idea I have: 1) An additional check on MAC address, but... are MAC addresses preserved thru VPN? 2) Some kind of extra identification of the client (User Agent, open ports, I want to make sure that is the very same client I authorized). 3) I would like to avoid commercial solutions like a security token... I realize it would be the perfect solution, but it will be to expensive, I suppose... Do you feel that these options are viable? Do you have any other ideas? Thanks in advance for your replies!

    Read the article

  • allow SSH to bypass VPN on OSX mavericks, openvpn, pf

    - by zycho42
    My home computer connects to the internet through an OpenVPN connection. However, I would like to be able to connect to my home computer from outside over ssh. Ssh is set up and working, but when I connect to the vpn ssh is only accessible from inside my home network. I figure what's going wrong is my router forwards incoming ssh connections to my mac, but then my mac replies over the vpn, so the connection from outside times out. I've got pf set up for a couple of other things, but I can't figure out how to let the ssh replies bypass the vpn using pf. I've come across other solutions that use ip tables, routing tables and rules, but I can't figure out how to set that up on mavericks. I've been searching for this for a while now but I haven't found a working solution. Any help would be greatly appreciated!

    Read the article

  • VPN to Buffalo WHR-HP-G300N produces a Connection Error 807

    - by Darius
    My friend has modem/router from Clear and I have sent him Buffalo router to put it between his Clear device and the Network. I walked him thru establishing VPN in DD-WRT but when I try to VPN I get a VPN Connection Error 807. I am out of ideas how to solve this. Any suggestion? Clear Modem WAN: xx.xx.xx.xx Clearn Modem NAT's to: 192.168.15.XXX Clear Modem DHCP: 192.168.15.2 - 192.168.15.2 (range is limited to that of ONE ip address) Clear Modem DMZ: 192.168.15.2 the LAN of the clear modem is 192.168.15.XXX The DD-WRT IP: 192.168.4.1 Port FWD: 1723 to 192.168.4.1 PPTP server listens on 192.168.4.1 Where is the problem with this setup?

    Read the article

  • VPN server to access Samba4

    - by VisionIncision
    On my network I have an Ubuntu 12.04 server running Samba4, my domain is fully configured and functional. Now, I would like to enable VPN access over the internet, and have another box to do so. I have been searching on the internet for guides and information etc, but have not been successful. I have however found this guide http://www.howtogeek.com/51237/setting-up-a-vpn-pptp-server-on-debian/ but was wondering if I could adapt it somehow to enable access to my DC services. EDIT: I would need to authenticate my VPN server with my DC, if that is possible of course. Any insight would be wonderful. Regards, Jack Hunt

    Read the article

  • Weird routing problems with VPN

    - by Borek
    In our VPN setup I have to add a route to my routing table like this: route add 1.2.3.0 mask 255.255.255.0 172.16.1.1 -p Our internal addresses 1.2.3.x then use 172.16.1.1 as their gateway and both my local internet and work VPN can work at the same time. However, when I disconnect from VPN and reconnect again, I can't ping our servers even though the connection status is "Connected". When I do route print my previously added route is listed but it doesn't seem to work. So I try to execute that 'route add' command again and as expected, it tells me that The route addition failed: The object already exists. But - and that's the point - when I now try to ping our servers again, everything works! So every time, I have to execute this route add command that will fail but fix the issue at the same time. Any ideas what I might be doing wrong? My PC is Windows 7 x64, I am Administrator, UAC is enabled and the command prompt is run with elevated privileges.

    Read the article

  • Windows HTTP proxy client to pass service requests to VPN

    - by Chris
    I've got access to a network via CheckPoint VPN (Windows client). Problem is, I have a linux box that needs to talk to its web services and the target web servers are inside the VPN. So far, we have been unable to connect linux to the VPN (and I'm not trying to solve that problem at the moment). I'm wondering if (temporarily) I can setup a proxy server on a Windows (XP) box to shuttle HTTP requests back and forth? If so, what'd be a good application to do this? (hopefully free/open-source) TIA

    Read the article

  • Windows 2008 Server in Amazon EC2 stops responding when SSTP/VPN connection is closed

    - by user38349
    All, I have a single Windows 2008 server running in Amazon's EC2 cloud. It's running a web application that is running fine and is accessible to the outside world. I need 3-5 developers to be able to work on database on the server, and was intending to accomplish this by setting up SSTP/RRAS on the server and letting them VPN in. This has been a bit of an ordeal due to the amount of server roles and messing with certificates that has been needed, but my VPN connection works now (all clients will be Windows 7). My problem is that when I drop my VPN connection (from the client side) the server hangs. The only way that I've found to get it back is to reboot it from the Amazon management console. Thanks for any guidance. Duncan

    Read the article

  • Windows 2008 Server in Amazon EC2 stops responding when SSTP/VPN connection is closed

    - by user38349
    All, I have a single Windows 2008 server running in Amazon's EC2 cloud. It's running a web application that is running fine and is accessible to the outside world. I need 3-5 developers to be able to work on database on the server, and was intending to accomplish this by setting up SSTP/RRAS on the server and letting them VPN in. This has been a bit of an ordeal due to the amount of server roles and messing with certificates that has been needed, but my VPN connection works now (all clients will be Windows 7). My problem is that when I use my VPN connection (from the client side) the server hangs - although not at any any consistent place, sometimes it's when I close the connection, some times when I'm making the connection). The only way that I've found to get it back is to reboot it from the Amazon management console. Thanks for any guidance. Duncan

    Read the article

< Previous Page | 19 20 21 22 23 24 25 26 27 28 29 30  | Next Page >