Search Results

Search found 2143 results on 86 pages for 'vpn'.

Page 26/86 | < Previous Page | 22 23 24 25 26 27 28 29 30 31 32 33  | Next Page >

  • Best VPN Server

    - by eavar
    I don't like the standard vpn server on windows for some reason and I'm searching for the best client/server application in order to create a Virtual Private Network. I don't care if the application has it's own technology.

    Read the article

  • Choose source interface for PPTP VPN on Ubuntu

    - by Emyl
    I have an Ubuntu Virtualbox guest with two network interface, eth0 (NAT) and eth1 (bridged). I want to connect to a PPTP VPN using eth1, but I don't know how to specify which interface to use. If i just try: sudo pon myvpn nodetach It fails with: Using interface ppp0 Connect: ppp0 <--> /dev/pts/1 Modem hangup Connection terminated. Looking at routes with route seems to indicate that eth0 is being used: x.x.x.x.no 10.0.2.2 255.255.255.255 UGH 0 0 0 eth0

    Read the article

  • VPN instead of KVM over IP? [on hold]

    - by Blazer
    I have a server colocated on datacenter.CentOS operating system. They use KVM-ip when I need remote hands. Somoene told me that login using that will allow administrators (if they want) to get disk encryption password or ssh root pass via KVM-ip(is that true ?). Someone told me I can use VPN to login to my server instead of kvm over ip. Anyone have experience with that ? Is that option valid ? Thank you

    Read the article

  • No Internet access while being connected to VPN using Cisco VPN Client 5.

    - by szeldon
    Hi, I have an access to corporate VPN using Cisco VPN Client 5.0.00:0340, but when I'm connected to it, I don't have an Internet access. I'm using Windows XP SP3. As it was suggested here http://forums.speedguide.net/showthread.php?t=209167 , I tried to enable "Allow local LAN Access" but it doesn't work. I also tried a second solution - deleting entry using "route" command, but it didn't help. I used "route delete 192.168.100.222". It's a third day of my attempts to solve this issue and I don't have an idea what else to do. I'm not very experienced in VPN stuff, but I know something about networking. Basing on my knowledge, I think that it's theoretically possible to achieve Internet access using my local network and only corporate stuff to be routed using VPN connection. I think that theoretically this should look like this: every IP being inside by corporation - VPN interface IP every other IP - my ethernet interface I've tried many possibilities of how to change those routes, but neither of them work. I'd really appreciate any help. My route configuration before connecting to VPN: =========================================================================== Interface List 0x1 ........................... MS TCP Loopback interface 0x2 ...00 c0 a8 de 79 01 ...... Atheros AR5006EG Wireless Network Adapter - Teefer2 Miniport 0x10005 ...02 00 4c 4f 4f 50 ...... Microsoft Loopback Card 0x160003 ...00 17 42 31 0e 16 ...... Marvell Yukon 88E8055 PCI-E Gigabit Ethernet Controller - Teefer2 Miniport =========================================================================== =========================================================================== Active routes: Network Destination Netmask Gateway Interface Metrics 0.0.0.0 0.0.0.0 192.168.101.254 192.168.100.222 10 10.0.0.0 255.255.255.0 10.0.0.10 10.0.0.10 30 10.0.0.10 255.255.255.255 127.0.0.1 127.0.0.1 30 10.255.255.255 255.255.255.255 10.0.0.10 10.0.0.10 30 127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 1 192.168.100.0 255.255.254.0 192.168.100.222 192.168.100.222 1 192.168.100.222 255.255.255.255 127.0.0.1 127.0.0.1 1 192.168.100.255 255.255.255.255 192.168.100.222 192.168.100.222 1 224.0.0.0 240.0.0.0 10.0.0.10 10.0.0.10 3 224.0.0.0 240.0.0.0 192.168.100.222 192.168.100.222 1 255.255.255.255 255.255.255.255 10.0.0.10 10.0.0.10 1 255.255.255.255 255.255.255.255 192.168.100.222 192.168.100.222 1 255.255.255.255 255.255.255.255 192.168.100.222 2 1 Default gateway: 192.168.101.254. =========================================================================== My route configuration after connection to VPN: =========================================================================== Interface List 0x1 ........................... MS TCP Loopback interface 0x2 ...00 c0 a8 de 79 01 ...... Atheros AR5006EG Wireless Network Adapter - Teefer2 Miniport 0x10005 ...02 00 4c 4f 4f 50 ...... Microsoft Loopback Card 0x160003 ...00 17 42 31 0e 16 ...... Marvell Yukon 88E8055 PCI-E Gigabit Ethernet Controller - Teefer2 Miniport 0x170006 ...00 05 9a 3c 78 00 ...... Cisco Systems VPN Adapter - Teefer2 Miniport =========================================================================== =========================================================================== Active routes: Network Destination Netmask Gateway Interface Metrics 0.0.0.0 0.0.0.0 10.251.6.1 10.251.6.51 1 10.0.0.0 255.255.255.0 10.0.0.10 10.0.0.10 30 10.0.0.0 255.255.255.0 10.251.6.1 10.251.6.51 10 10.0.0.10 255.255.255.255 127.0.0.1 127.0.0.1 30 10.1.150.10 255.255.255.255 192.168.101.254 192.168.100.222 1 10.251.6.0 255.255.255.0 10.251.6.51 10.251.6.51 20 10.251.6.51 255.255.255.255 127.0.0.1 127.0.0.1 20 10.255.255.255 255.255.255.255 10.0.0.10 10.0.0.10 30 10.255.255.255 255.255.255.255 10.251.6.51 10.251.6.51 20 127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 1 192.168.100.0 255.255.254.0 192.168.100.222 192.168.100.222 10 192.168.100.0 255.255.254.0 10.251.6.1 10.251.6.51 10 192.168.100.222 255.255.255.255 127.0.0.1 127.0.0.1 10 192.168.100.255 255.255.255.255 192.168.100.222 192.168.100.222 10 213.158.197.124 255.255.255.255 192.168.101.254 192.168.100.222 1 224.0.0.0 240.0.0.0 10.0.0.10 10.0.0.10 30 224.0.0.0 240.0.0.0 10.251.6.51 10.251.6.51 20 224.0.0.0 240.0.0.0 192.168.100.222 192.168.100.222 10 255.255.255.255 255.255.255.255 10.0.0.10 10.0.0.10 1 255.255.255.255 255.255.255.255 10.251.6.51 10.251.6.51 1 255.255.255.255 255.255.255.255 192.168.100.222 192.168.100.222 1 255.255.255.255 255.255.255.255 192.168.100.222 2 1 Default gateway: 10.251.6.1. ===========================================================================

    Read the article

  • Domain Authentication from .NET Client over VPN

    - by Holy Christ
    I am writing a ClickOnce WPF app that will sometimes be used over VPN. The app uses resources available only to domain authenticated users. Some of the things include accessing SSRS Reports, accessing LDAP to lookup user information, hitting web services, etc. When a user logs in from a machine that is not authenticated on the domain, I need to somehow get his credentials, authenticate him on the domain, and store his credentials. What is the recommended approach for authenticating domain users over VPN? How can I securely store the credentials? I've found several articles but, not much posted recently and a lot of the solutions seem kinda hacky, or aren't very secure (ie - storing strings clear text in memory). It would be cool if I could use the ActiveDicrtoryMembershipProvider, but that seems to be geared for use in web apps. EDIT: The above is kind of a workaround. The user must enter their domain credentials to authenticate on the VPN. It would be ideal to access the credentials the user has already entered to login to the VPN instead of the WindowsIdentity.GetCurrent() (which returns the user logged into the computer). Any ideas on how that could work? We use Juniper Networks to connect to the VPN. Thanks!

    Read the article

  • Juniper SSL-VPN Application Data encoding

    - by bong0
    Hi, I want to know how the request & response from the VPN server on e.g.: https://host.tld/dana/jw?con=1234567890&seqno=7 is encoded, the output seems to be binary. I assume it is the application data which gets exchanged with this request, am I right in this? If not, what else gets transferred over this, what is contained in the response? I'm pretty new to this product and want to understand how it works in deep. Thanks in advance folks.

    Read the article

  • DD-WRT VPN error 800?

    - by MrZombie
    I have set up a router with DD-WRT Mega on my Asus WL-500gP V2, and I can't connect to the VPN service. I have set it up according to the configuration on the DD-WRT wiki, so the server IP is set to 192.168.1.1, which is the address of the router, and I set up the client addresses to be 192.168.1.20-29. My chap secrets are set up correctly, and still, I get an error 800 on windows XP. As far as I can tell, it means my network is unreachable. The server responds to ping.

    Read the article

  • Problems with SCP stalling during file copy over VPN

    - by MattC
    I have a series of files I need to copy via SCP over a VPN to a remote linux server each night. The files are not large, we're talking about tens of megabytes here, but the file copy almost always stalls after a few seconds. Running the SCP command with -vvv, I see the following over and over throughout the attempted copy process: debug2: channel 0: rcvd adjust 131072 debug2: channel 0: rcvd adjust 131072 debug2: channel 0: rcvd adjust 131072 Any thoughts? I see this question being asked in various places out there, but never any answers. Any help would be appreciated.

    Read the article

  • Using Ubuntu Karmic as an L2TP Client for VPN

    - by James Lawrie
    I'm trying to connect to a VPN service over L2TP using Karmic as a client and it's not working. The only details I have are the remote IP address, username & password, and a shared secret string; this is enough for Windows but doesn't appear to be enough for Ubuntu. I've tried using network-manager-vpnc and vpnc from the terminal to connect and I get "no supported authentication", and trying with OpenSwan it says "unable to identify either side of the connection". I'd really appreciate some help here if anyone else has implemented this successfully.

    Read the article

  • SonicOS Enhanced 5.8.1.2 L2TP VPN Authentication Failed

    - by Dean A. Vassallo
    I have a SonicWall TZ 215 running SonicOS Enhanced 5.8.1.2-6o. I have configured the L2TP VPN using the default crypto suite ESP: 3DES/HMAC SHA1 (IKE). Proposals are as such: IKE (Phase 1) Proposal DH Group: Group 2 Encryption: 3DES Authentication: SHA1 Life Time (seconds): 28800 Ipsec (Phase 2) Proposal Protocol: ESP Encryption: 3DES Authentication: SHA1 Enable Perfect Forward Secrecy DISABLED Life Time (seconds): 28800 When attempting to connect via my Mac OS X client I get an authentication error. It appears to pass the pre-authentication but fails to complete. I am at a complete loss. I reconfigured from scratch multiple times...used simple usernames and passwords to verify this wasn't a miskeyed password issue. I have Here are the logs (noted IP has been removed for privacy): 7/1/13 8:19:05.174 PM pppd[1268]: setup_security_context server port: 0x1503 7/1/13 8:19:05.190 PM pppd[1268]: publish_entry SCDSet() failed: Success! 7/1/13 8:19:05.191 PM pppd[1268]: publish_entry SCDSet() failed: Success! 7/1/13 8:19:05.191 PM pppd[1268]: pppd 2.4.2 (Apple version 727.1.1) started by dean, uid 501 7/1/13 8:19:05.192 PM pppd[1268]: L2TP connecting to server ‘0.0.0.0’ (0.0.0.0)... 7/1/13 8:19:05.193 PM pppd[1268]: IPSec connection started 7/1/13 8:19:05.208 PM racoon[1269]: accepted connection on vpn control socket. 7/1/13 8:19:05.209 PM racoon[1269]: Connecting. 7/1/13 8:19:05.209 PM racoon[1269]: IPSec Phase 1 started (Initiated by me). 7/1/13 8:19:05.209 PM racoon[1269]: IKE Packet: transmit success. (Initiator, Main-Mode message 1). 7/1/13 8:19:05.209 PM racoon[1269]: >>>>> phase change status = Phase 1 started by us 7/1/13 8:19:05.231 PM racoon[1269]: >>>>> phase change status = Phase 1 started by peer 7/1/13 8:19:05.231 PM racoon[1269]: IKE Packet: receive success. (Initiator, Main-Mode message 2). 7/1/13 8:19:05.234 PM racoon[1269]: IKE Packet: transmit success. (Initiator, Main-Mode message 3). 7/1/13 8:19:05.293 PM racoon[1269]: IKE Packet: receive success. (Initiator, Main-Mode message 4). 7/1/13 8:19:05.295 PM racoon[1269]: IKE Packet: transmit success. (Initiator, Main-Mode message 5). 7/1/13 8:19:05.315 PM racoon[1269]: IKEv1 Phase 1 AUTH: success. (Initiator, Main-Mode Message 6). 7/1/13 8:19:05.315 PM racoon[1269]: IKE Packet: receive success. (Initiator, Main-Mode message 6). 7/1/13 8:19:05.315 PM racoon[1269]: IKEv1 Phase 1 Initiator: success. (Initiator, Main-Mode). 7/1/13 8:19:05.315 PM racoon[1269]: IPSec Phase 1 established (Initiated by me). 7/1/13 8:19:06.307 PM racoon[1269]: IPSec Phase 2 started (Initiated by me). 7/1/13 8:19:06.307 PM racoon[1269]: >>>>> phase change status = Phase 2 started 7/1/13 8:19:06.308 PM racoon[1269]: IKE Packet: transmit success. (Initiator, Quick-Mode message 1). 7/1/13 8:19:06.332 PM racoon[1269]: attribute has been modified. 7/1/13 8:19:06.332 PM racoon[1269]: IKE Packet: receive success. (Initiator, Quick-Mode message 2). 7/1/13 8:19:06.332 PM racoon[1269]: IKE Packet: transmit success. (Initiator, Quick-Mode message 3). 7/1/13 8:19:06.333 PM racoon[1269]: IKEv1 Phase 2 Initiator: success. (Initiator, Quick-Mode). 7/1/13 8:19:06.333 PM racoon[1269]: IPSec Phase 2 established (Initiated by me). 7/1/13 8:19:06.333 PM racoon[1269]: >>>>> phase change status = Phase 2 established 7/1/13 8:19:06.333 PM pppd[1268]: IPSec connection established 7/1/13 8:19:07.145 PM pppd[1268]: L2TP connection established. 7/1/13 8:19:07.000 PM kernel[0]: ppp0: is now delegating en0 (type 0x6, family 2, sub-family 3) 7/1/13 8:19:07.146 PM pppd[1268]: Connect: ppp0 <--> socket[34:18] 7/1/13 8:19:08.709 PM pppd[1268]: MS-CHAPv2 mutual authentication failed. 7/1/13 8:19:08.710 PM pppd[1268]: Connection terminated. 7/1/13 8:19:08.710 PM pppd[1268]: L2TP disconnecting... 7/1/13 8:19:08.711 PM pppd[1268]: L2TP disconnected 7/1/13 8:19:08.711 PM racoon[1269]: IPSec disconnecting from server 0.0.0.0 7/1/13 8:19:08.711 PM racoon[1269]: IKE Packet: transmit success. (Information message). 7/1/13 8:19:08.712 PM racoon[1269]: IKEv1 Information-Notice: transmit success. (Delete IPSEC-SA). 7/1/13 8:19:08.712 PM racoon[1269]: IKE Packet: transmit success. (Information message). 7/1/13 8:19:08.712 PM racoon[1269]: IKEv1 Information-Notice: transmit success. (Delete ISAKMP-SA). 7/1/13 8:19:08.713 PM racoon[1269]: glob found no matches for path "/var/run/racoon/*.conf" 7/1/13 8:19:08.714 PM racoon[1269]: pfkey DELETE failed: No such file or directory

    Read the article

  • RDP from domain workstation to non-domain workstation via VPN

    - by SILENT
    I am trying to RDP from a domain computer to a non-domain computer over a VPN. I created a rdp profile for a specified user (for example user name: USERX) with the option to save the password. I am able to establish the connection the first time by entering in the password. However, from that point on, whenever the RDP link is reestablished, it would state that my login details were incorrect and ask me re-type the password for COMP\USERX. Problem is, I don't have a domain called COMP and the password would fail even if reentered. The only way I can reestablish the connection is by choosing the option to login as another user.

    Read the article

  • VPN - Remote Desktop Connection

    - by alex
    I've set up a VPN connection to my work network on my home PC - running Windows 7 It connects fine. Once connected, I can ping machines that are on my work network using my home pc, however, if I try to RDP to them, it doesn't connect... It seems to initially connect, It asks me for the logon user / password, and when I set them, and click OK, it gets stuck on a screen saying: "Securing Remote Connection" Eventually it pops up saying "This computer can't connect to the remote computer. Try connecting again. If the problem persists, contact the owner of the remote computer or your network administrator" I know this computer is configured to allow remote connections etc... (and I've tried it with several different machines on the remote network) Any ideas what i've set wrong?

    Read the article

  • Cant route VLAN over VPN between Cisco ASA 5505 and Cisco 870

    - by user60984
    We've had an existing VPN between a 5505 and 870 for some time. We've just added VLANs to the network on the 5505 side. We can't seem to figure out how to get devices on the VLANs to communicate with devices on the 870 network which have no VLANs. We're thinking we might have to use a router of sorts to handle the routing before hitting the ASA. We thought PFsense might work well. We've been banging our heads against this thing for 2 days so any immediate help would be great. We're up against a deadline. Thanks!!!

    Read the article

  • Route from Cisco ASA over site to site VPN

    - by Wookie321
    I want to be able to push f/w logging traffic to a server at a remote site. This server is accepting syslog traffic on port 514. In the ASA I've configured it to use this server as a syslog server. The Cisco f/w's inside interface address is 10.0.0.1 and I want to route over the link to an address of 192.168.1.1. The vpn is up and working between sites, and local clients at each site can access resources etc. How would I go about setting up the route from the f/w to this remote server only?

    Read the article

  • pfsense multi-site VPN VOIP deployment

    - by sysconfig
    have main office pfsense firewall configured like this: local networks WAN - internet LAN - local network VOIP - IP phones need to connect remote offices (multi-users) and single remote users (from home) use IPSEC or OpenVPN to build "permanent" automatically connecting tunnels from remote location to main location. in remote locations, network will look like this: WAN - internet LAN - local network multiple users VOIP - multiple IP phones in order for the IP phones to work they have to be able to "see" the VOIP network and the VOIP server back at the main office for single remote users ( like from home ) the setup will be similar but only one phone and one computer so questions: best way to tie networks together? IPSEC or OpenVPN can this be setup to automatically connect ? any issues/suggestions with that design/topology ? QoS or issues with running the VOIP traffic over a VPN throughput, quality etc.. obviously depends on remote locations connection to some degree

    Read the article

  • Multiple User VPN

    - by Aaron
    I am looking for a cheap or free solution to be able to connect multiple people via VPN to a host computer. Each person should not be able to see what the others are doing while logged in. Is this possible and if so where do I start my hunt? Aaron Update: I was not sure what server, was just thinking of doing it on say a win7 desktop. Just looking into having 2-3 users have access to a program without each seeing each other. Basically, I know nothing and want to know if this is a possibility for me. lol

    Read the article

  • pfsense multi-site VPN VOIP deployment

    - by sysconfig
    have main office pfsense firewall configured like this: local networks WAN - internet LAN - local network VOIP - IP phones need to connect remote offices (multi-users) and single remote users (from home) use IPSEC or OpenVPN to build "permanent" automatically connecting tunnels from remote location to main location. in remote locations, network will look like this: WAN - internet LAN - local network multiple users VOIP - multiple IP phones in order for the IP phones to work they have to be able to "see" the VOIP network and the VOIP server back at the main office for single remote users ( like from home ) the setup will be similar but only one phone and one computer so questions: best way to tie networks together? IPSEC or OpenVPN can this be setup to automatically connect ? any issues/suggestions with that design/topology ? QoS or issues with running the VOIP traffic over a VPN throughput, quality etc.. obviously depends on remote locations connection to some degree

    Read the article

  • Troubles logging into VPN on Win7 64bit

    - by mike
    Hi, Before I can successfully logon to my company's VPN it runs a small check in the browser to check my current processes. One of the things it checks (among other things) is to see if you have an antivirus running. If you don't, you can't connect and it says please install one with a couple links to some free ones. The issue I'm having is I recently upgraded to Win7 x64 and I haven't been able to get past the "antivirus check" part. Before, I had AVG running and I never had a single problem for years. Now I tried both AVG and Avast and I still get blocked. Does it have something to do with both of these antiviruses running in *32 mode in the processes? Any help or ideas on how to fix this would be awesome. Thanks!

    Read the article

  • VPN Network intermittantly fails to provide internet: What could be possible causes

    - by Jake M
    We have a small office with our own VPN setup. We occasionally experience failures in our internet connection where we cannot access the internet. Most of the time the internet connection will resume by itself(without me doing anything) after a period of time(10 mins). Would you be able to suggest possible causes of the connection failure so I can then go and run some tests? Our network architecture is like so: A 'Billion' brand router that is connected to the internet via phone cable and then connected to our Cisco Switch A Cisco Switch/Bus which is connected to all our office nodes, our external harddrive and also to our router as stated above. All connections are via ethernet cable A series of work computers(nodes) connected via ethernet cable to the Cisco switch. Our ISP is TPG Australia We have a Virtual Private Network All the ethernet cables are about 3 years old Do you think that the causes of our intermittant connection problems could be due to the following: Data collisions in the ethernet cables Old/Faulty ethernet cables Our ISP has bad service Can you think of any other causes of the problem?

    Read the article

  • My IPSec VPN isn't allowing me to connect

    - by jbondhus
    I'm following this guide to create an IPsec VPN on a debian server. I followed all the steps, and it still isn't working. If I try connecting to it, I get an error. I've looked for the logs, but I'm not sure where they would be put, other than /var/logs. I aim to be able to browse the internet from my home connection, and access my home network as if it is my local network (eg. access my home fileserver and printers, and screen share my home computers remotely without a complicated port forwarding setup.

    Read the article

  • Setting-up Windows Server 2003 as an L2TP/IPSEC VPN server

    - by andyjohnson
    I'm looking for a pointer to step-by-step instructions for setting-up a Win Server 2003 Std box as a L2TP/IPSEC VPN server. I don't need to use certificates - pre-shared key is sufficient - and the server isn't on a domain. All the sources of information I've found assume a level of sysadmin experience that I don't have - which is why I'm looking for a step-by-step description. I'm a experienced developer, not an IT person, but I have what I'd guess is intermediate level experience of configuring/administering small-scale servers, and have set-up OpenVPN-based VPNs on Windows.

    Read the article

  • MacBook not connecting anywhere via VPN

    - by Toby
    I was wondering if someone could help me troubleshoot this issue. I have a handful of VPNs set up on my MacBook (Snow Leopard) which I know are working, but today when I tried to use them I get the following error in all cases: could not find the PPP kernel extension I have not needed to use any VPN for a while but they have worked in the past and there is nothing I can think of that I have changed on this machine. I have looked in System/Library/Extensions and PPP.kext is there which is the file I thought it would be looking for? Any help would be greatly appreciated.

    Read the article

  • VPN using Zywall

    - by Rune FS
    I've played around with a certificate based VPN (normally I don't do hardware) we've manged to setup the connection and the tunnel between the routers is working correctly. We now need the last step. There's no connection to the computers on the other end. What could we have forgotten? (we're testing with two standard configured Win7 machines) EDIT: Just to clarify the tunnel is working I can ping the router on the other end. I can't access the computers on the other side of that router and vice versa. (It's also possible to access the remotemangement console of the remote router on the LAN IP)

    Read the article

< Previous Page | 22 23 24 25 26 27 28 29 30 31 32 33  | Next Page >