Search Results

Search found 17314 results on 693 pages for 'vpn setup'.

Page 29/693 | < Previous Page | 25 26 27 28 29 30 31 32 33 34 35 36  | Next Page >

  • Saving small text files is slow over Win Server 2008 R2 VPN

    - by Buckers
    We have a VPN connection to our Windows Server 2008 R2 machine, and the connection works fine. Large files go back and forth fairly quickly, but we use the connection mainly for working on small text files (.aspx, .asp, .php etc). What we find very annoying is that even the smallest of files, there is a noticeable delay of between 2-5 seconds when saving any changes. As we often make changes to code and are constantly saving, this is becoming a problem. Is there anything that might be causing this delay? Or is there anything we can do to speed it up? The connection is definitely not the issue as we have a constant 5Mb upload from our server, and 20Mb+ down on the remote machines. Thanks, Chris.

    Read the article

  • RV042 - how to broadcast UDP through VPN

    - by user47221
    I setup a gateway to gateway vpn connection with linksys RV042 router. i was able to ping each other, access file sharing ( with netbios enabled ). They are having same subnet mask 255.255.255.0, 192.168.1.0 <--- 192.168.2.0 Firewall disabled. But when i created/host LAN games (eg. warcraft3), it cannot be detect by clients at another site/LAN. As i know warcraft3 is using UDP broadcast to tell the client the game is creaetd. 1. How to broadcast UDP to another LAN ? any things to do with multicast ?

    Read the article

  • VPN PPTPD with MPPE Support for Debian or Ubuntu

    - by user78395
    Having an unencrypted vpn connection from a windows client to linux is pretty easy by using pptpd. When I was looking for an solution for encrypted (per MPPE) connection, I found a lot of information about patching the kernel etc. - so it definitly works after some work. But all these information is pretty old (2005-2006). Is it the same solution nowadays? I am not asking for a complete instruction (only if it's short) - I am more asking for a link to the right solution.

    Read the article

  • Looking for a VPN server that fits my needs

    - by BCS
    This question (and some more research) has revealed that OpenVPN isn't for me. So, what are my other options? In particular things I need/want (most important first) are: A server daemon that runs on Linux without kernel modules Clients work from behind NATs and Firewalls. Free/FOSS Support for PPTP, L2TP or L2TP/IPSec PSK/CRT A architecture that makes all accesses equal: if the server is to have access to the VPN, then it must be a client. Just like everyone else. Minimal configuration/state. The first 3 are must haves and the last is a nice to have. The rest I could live without, but then again I could also live with nothing.

    Read the article

  • VPN between Cisco ASA 5505 AND Sonicwall SOHO3

    - by user41451
    Hello. I am trying to establish a site-to-site VPN tunnel between an old SOHO3 and an ASA 5505. The ASA has a static IP and the SOHO3 is dynamic. I have tried everything my limited knowledge lets me and need some advice on how to proceed! Phase 1 (according to the ASA logs) completes - followed by a message saying "All IPSec SA proposals found unacceptable!" so I guess the settings between the two don't match. I have played with various combinations and nothing seems to work - I am overlooking something, just not sure what it is! Any help would be appreciated.

    Read the article

  • When connected to VPN through Windows 7 running under OS X via VMWare Fusion, does traffic from the OS X side go through the VPN?

    - by user1202747
    I only have a rudimentary knowledge of VPNs. My understanding is that, in most network configurations, when a client is connected remotely to a VPN server, all network traffic passes through the VPN server before going to the client, and all data coming from the client passes through the VPN server before going out over the wider Internet. I run Windows 7 using VMWare Fusion under OS X Lion. If I access a web page in Safari, say, on the OS X side of things, does that traffic pass through the VPN server? Or does it bypass it because the two OS's are regarded as separate network devices by my LAN? I would appreciate any insight anyone can provide. Thanks.

    Read the article

  • How to setup PTR (Reverse DNS) at Godaddy DNS manager

    - by PokemonCraft
    My hosting provider already did PTR setup. Now i have to setup it at my DNS holder i guess. What am i supposed to do at my Godaddy account. thank you. my ip : 64.250.113.235 and you can check my ptr record from here http://mxkit.com/webmaster-tools/ptr-check result Ptr records for 64.250.113.235 are: Server: 10.0.80.11 Address: 10.0.80.11#53 Non-authoritative answer: 235.113.250.64.in-addr.arpa name = notification.pokemoncraft.com.

    Read the article

  • I cannot setup Ubuntu inside Windows 7 on my netbook

    - by user1728931
    I have setup Ubuntu into another computer before. I am making a bootable USB with Universal-USB-Installer-1.9.1.1 to setup. When machine asks me how I want to install Ubuntu on my computer (install Ubuntu inside windows 7, replace windows 7 with Ubuntu, something else) I chose inside windows 7 and clicked continue then here is the trouble machine restart itself every time. It is not suppose to restart.

    Read the article

  • How do I send traffic to specific IP addresses through VPN and others directly to the internet?

    - by keithwarren7
    I am running Windows 7 and using the Cisco VPN adapter to connect to a private network where I access resources starting with the IP address 172.. My problem is that when connected to the VPN all external traffic is routed through the VPN. I want to set things up so only certain IP addresses go through the VPN and everything else goes out over the local adapter and out to the internet as normal. How?

    Read the article

  • Windows 2012 VPN setup without Active Directory

    - by iss42
    I have followed the guide here: http://www.youtube.com/watch?v=9qbpxKRb-94 But my situation differs with respect to there being no AD (Active Directory) setup. When I try to connect I get this in the server event log: "The user xx connected from x.x.x.x but failed an authentication attempt due to the following reason: The account does not have permission to dial in." Is there a way to enable this without AD?

    Read the article

  • VPN connection prevents the computer from sleeping - can I avoid that ?

    - by driis
    Most of the time, I need to have an active VPN connection when working from my home PC. I've discovered, that if the VPN is active, and I leave the computer, the computer does not go to sleep automatically, as it should. If i disconnect VPN, it works. Why is that ? How can I ensure that my PC can go into sleep mode automatically even with the VPN connection on ?

    Read the article

  • Personal VPN Solutions

    - by dragonmantank
    I want to set up a VPN for my laptop to connect back at home so that I don't have to directly expose my desktop computer to the internet. Here is what I have: Internet -> DD-WRT v24sp1-mega -> Desktop PC w/ Windows 7 Ultimate -> MacBook w/ OSX 10.6 What would be the easiest thing to do? DD-WRT has PPTP and OpenVPN built in and Windows 7 has RRAS itself but thus far I've run into some problems. Are there any other alternatives, or suggestions on getting these to work? PPTP I tried setting up PPTP directly on DD-WRT using these directions. When I tried connecting using my external IP from the MacBook I just kept getting that the remote server did not respond. OpenVPN According to the instructions here I don't have enough open nvram to set up OpenVPN. RRAS I got RRAS set up without a problem and can connect from the MacBook to the Windows 7 box while I'm on the same network. I port forwarded 1723 on the DD-WRT back to the Windows 7 box and made sure that PPTP Passthrough was enabled. Again, like PPTP, it just kept timing out.

    Read the article

  • Site to Site VPN with Fault Tolerence

    - by Nordberg
    Hello, I have a situation where I require an IPSEC tunnel between two sites. Site 2 is a small branch office with basic (ADSL) connectivity and Site 1 is the "main" office with SDSL and ADSL for redundancy should the SDSL fail. From Site 1, all traffic bound for the 172.0.0.0 network will then be sent down another IPSEC tunnel to a supplier's Remote Server. See this page for the basic premise (this is a rough idea and things can be moved about etc...) I am considering specifying Cisco ASA devices as the firewalls for both sites for all connections. Would it be possible to employ something like HSRC to provide a backup at Site 1 should the SDSL go down? I suppose the key aims here are that Site 2 can somehow failover to initiate a VPN to the ASA behind the ADSL at Site 1. I will have a 21 subnet mask on all internet connections so can play with Class C routing if need be... If I'm barking up the wrong tree with HSRC, is there another way I can acheive this without massive expenditure on Barracuda routers et al? Many Thanks.

    Read the article

  • SNAT through Racoon IPSec VPN

    - by Mite fine d'ailes
    I am trying to route traffic from a device (that I will call "target") connected to my Ubuntu box (that I will call "host") to servers at a remote office. The host uses a Racoon IPSec VPN, connected through a NIC called efix. This creates an aliased IF called efix:0 which has IP adress 192.168.190.132. It is able to reach the servers. The link between host and target is an Ethernet link, using IP adresses 10.0.0.1 on IF eusb for the host and 10.0.0.2 on IF eth0 for the target. I have setup the following routes and iptables entries: On target: 10.0.0.0 * 255.255.255.0 U 0 0 0 eth0 default 10.0.0.1 0.0.0.0 UG 0 0 0 eth0 On host: echo 1 > /proc/sys/net/ipv4/ip_forward iptables -t nat -A POSTROUTING -s 10.0.0.0/24 -j SNAT --to 192.168.190.132 iptables -A FORWARD -s 10.0.0.0/24 -j ACCEPT iptables -A FORWARD -d 10.0.0.0/24 -j ACCEPT Using Wireshark to monitor an HTTP GET, I can see SYN packets from the target go all the way to the server, but the server's SYNACK packets stop at the host and are not forwarded to the target. Am I missing something here ? Isn't SNAT supposed to keep track of the connections ?

    Read the article

  • Trouble with local id / remote id configuration of VPN

    - by Lynn Owens
    I have a NetGear UTM firewall and a Windows machine running NetGear's VPN client. The Windows machine I can put on the UTM network and take off of it. When I am cabled into the local (internal) the following configuration works: UTM: Local Id: Local Wan IP: (The UTM's WAN IP address) Remote Id: User FQDN: utm_remote1.com Client: Local Id: DNS: utm_remote1.com Remote Id: (The UTM's WAN IP address) Gateway authentication: preshared key Policy remote endpoint: FQDN: utm_remote1.com But when I'm off the UTM's internal local network and simply coming in from the internet, this does not work. It simply repeats SEND phase 1 before giving up. Since I know that the UTM WAN IP is accessible from both inside and outside the network, I figured the problem was with the Client local id. So, I tried the following: UTM: Local Id: Local Wan IP: (The UTM's WAN IP address) Remote Id: (A DN of a self-signed certificate I created for the client and uploaded into the UTM certificates) Client: Local Id: (The DN of the aforementioned self signed cert) Remote Id: (The UTM's WAN IP address) Gateway authentication: (the aforementioned self signed cert) Policy remote end point: ... er, ... my choices are IP and FQDN.... Not sure what to put here No matter what I've tried, it just keeps repeating the SEND phase 1. Any ideas?

    Read the article

  • Problems with OpenVPN setup

    - by user70617
    Hi, I'm trying to set up a VPN server using OpenVPN and I'm getting some errors while trying to connect the client to the server. I'm getting the following error: Sun Feb 13 14:54:16 2011 OpenVPN 2.1.4 i686-pc-linux-gnu [SSL] [LZO2] [EPOLL] built on Feb 5 2011 Sun Feb 13 14:54:16 2011 IMPORTANT: OpenVPN's default port number is now 1194, based on an official port number assignment by IANA. OpenVPN 2.0-beta16 and earlier used 5000 as the default port. Sun Feb 13 14:54:16 2011 NOTE: OpenVPN 2.1 requires '--script-security 2' or higher to call user-defined scripts or executables Sun Feb 13 14:54:16 2011 ******* WARNING *******: all encryption and authentication features disabled -- all data will be tunnelled as cleartext Sun Feb 13 14:54:16 2011 RESOLVE: NOTE: localhost resolves to 2 addresses Sun Feb 13 14:54:16 2011 Note: Cannot ioctl TUNSETIFF tap0: Device or resource busy (errno=16) Sun Feb 13 14:54:16 2011 Note: Attempting fallback to kernel 2.2 TUN/TAP interface Sun Feb 13 14:54:16 2011 Cannot open TUN/TAP dev /dev/tap0: No such file or directory (errno=2) Sun Feb 13 14:54:16 2011 Exiting I have bridge-utils installed and tap0 shows up in ifconfig. Can anybody give me a hand? Thanks in advance.

    Read the article

  • CheckPoint/Amazon VPC VPN tunnel working inconsistently

    - by Lee
    First time poster, so please be gentle and correct me if there's Server Fault etiquette I'm missing. We have two CheckPoint edge devices at sites A & B, independently managed, connecting to two Amazon private clouds. In both cases, the two Amazon VPCs are in the same community on the CheckPoint device. A VPN tunnel exists between the two CheckPoint devices as well. Between Sites A & B and the Amazon VPC in Northern Virigina, we are unable to keep more than one tunnel up. Both will come up, but tunnel 2 will drop an hour after initiation and will not come back up while tunnel 1 is up. We believe the 1-hour period is due to IPsec phase 2 renegotiation, but can't be sure. On our side, we see the tunnel 2 remote endpoint as not responding to phase 2 negotiation. Between Sites A & B and the Amazon VPC in Oregon, we have no issues. Both tunnels are up and fail over properly. The CheckPoint gateways are using domain-based VPNs. According to CheckPoint's advice to Amazon, this won't work. Yet, in Oregon, it does. We've pursued this with Amazon and, despite the fact it's working in Oregon, they've refused to troubleshoot with us further. Can anyone suggest anything we can do to try to get this stabilized? Going to route-based VPNs is not an option for us.

    Read the article

  • Alternate way to connect a vpn through a MIFI

    - by questor
    This has gotten to be a major problem at our company and depending on who I ask, the problem either does not really exist (mfr. and vendor) or is insoluble ( according to most users including techs who know how to prove their point). The problem involves getting a normal Windows 7 system to connect to a normal Server 2008 R2 Server over a cellular router (usually called a Mifi). A very few brands/models appear to work but the majority cannot make the connection. Since it is a cellular device, there are many variables that come into play and I wondered if anyone had ever found a consistent way to either make one work or else prove to the providers that their equipment was at fault. They all specifically state “VPN use” on the sales brochures. But few if any work. And those that do are not reliable. From a standpoint of pure knowledge, I just wondered if anyone knew the real reason why they fail? Pptp, L2tp, IPsec doesn’t matter. I have not tried Shrew or OpenVPN and am using strictly MS Windows protocols. Plenty of Google Searches back up my complaints but none seem to be any closer to knowing "why" they fail, just that they do. This is a "quest for knowledge"question. I don't expect a solution. Just a reason for the problem if anyone has any ideas.

    Read the article

  • Domain joined computer unable to access servers through VPN

    - by kscott
    Our servers are in a virtual off site hosting center, our office has a vpn connection to the data center, but for reasons I don't understand we also have to connect to the Citrix Access Gateway (CAG) client in order to access the servers. I am a programmer with rather limited ops knowledge including a weak grasp of networking and terminology. Bear with me. I was just given a new laptop, which is a 64 bit Windows 7 system unlike my previous 32 bit Windows XP desktop which was able to connect without issue. My laptop has been joined to the domain so that I login with my AD credentials, I am able to connect to the CAG and get authenticated, and after doing this I can ping our servers and they resolve to the correct internal IP addresses, but I am unable to use remote desktop to the servers, connect to SQL servers through my local SQL Management Studio, navigate to them through the file system, or view any of our internal intranet websites. All of which I was able to do previously. I have tried turning off my Windows firewall and the problem remains, the DNS servers are set to the correct IPs of our domain controllers, and the ops guys here are a little stumped. Does any one have any suggestions?

    Read the article

  • Unable to connect to cable modem when connected to VPN

    - by Spuas
    the scenario is as follows: First I have a cable modem which gives the internet connection. The network is 192.168.0.0/24 and its IP is 192.168.0.1 Second line, I have a router connected to the cable modem. Its "outside" IP is 192.168.0.12. This router creates network 192.168.123.0/24 and its IP there is 192.168.123.254. My computer is wired to the router with IP 192.168.123.126. At this point I am able to access both devices web interfaces by their IPs on a browser (192.168.123.254 for the router and 192.168.0.1 for the cable modem). The problem I have is when I connect to a VPN from the computer. Then I am connected to a second network 10.0.0.0/24 and I get IP 10.0.0.200 (along with 192.168.123.126). I can connect to the router but then I loose connectivity to the cable modem: I cannot acces it through the browser, neither making a ping to it or a tracert. I have tried to add a new route to the windows routes by typing route ADD 192.168.0.1 MASK 255.255.255.0 192.168.123.254 but I cannot access it anyway... Am I missing something on the route adding? Which is the propper way of doing this? Thanks

    Read the article

  • Network to network VPN Centos 5

    - by Atul Kulkarni
    I am trying to follow "http://www.centos.org/docs/5/html/Deployment_Guide-en-US/ch-vpn.html#s1-ipsec-net2net" I have come up with the following On local router machine: in my ifcfg-ipsec0: ONBOOT=yes IKE_METHOD=PSK DSTGW=10.5.27.1 SRCGW=10.6.159.1 DSTNET=10.5.27.0/25 SRCNET=10.6.159.0/24 DST=205.X.X.X TYPE=IPSEC I have /etc/sysconfig/network-scripts/keys-ipsec0 file in place. On Remote Machine in the cloud if have /etc/sysconfig/network-scripts/ifcfg-ipsec1: TYPE=IPSEC ONBOOT=yes IKE_METHOD=PSK SRCGW=10.5.27.1 DSTGW=10.6.159.1 SRCNET=10.5.27.124/25 DSTNET=10.6.159.0/24 DST=38.x.x.x with its respective /etc/sysconfig/network-scripts/key-ipsec1 file. The DST in both cases are NAT'd external IPs. Is that a problem? I have made changes for port forwarding as well. When I try to bring the interfaces up it gives me output "RTNETLINK answers: Invalid argument". I am confused now and don't know what more to do? Any place I can digup what parameters were wrong? I really appreciate any help I can get. Thanks and Regards, Atul.

    Read the article

  • L2TP over IPSec VPN with OpenSwan and XL2TPD can't connect, timeout on Centos 6

    - by Disco
    I'm setting up LT2p over IPSec on my Centos 6.3 fresh install. I have iptables flushed, permit all. Whenever I try to connect, i get a 'no reply from vpn' and nothi Here's my ipsec.conf file (Server is 1.2.3.4) : config setup nat_traversal=yes virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12 oe=off protostack=netkey conn L2TP-PSK-NAT rightsubnet=vhost:%priv also=L2TP-PSK-noNAT conn L2TP-PSK-noNAT authby=secret pfs=no auto=add keyingtries=3 rekey=no ikelifetime=8h keylife=1h type=transport left=1.2.3.4 leftprotoport=17/1701 right=%any rightprotoport=17/%any My /etc/ipsec.secrets 1.2.3.4 %any: PSK "password" My sysctl.conf (appened lines) net.ipv4.ip_forward = 1 net.ipv4.conf.default.rp_filter = 0 net.ipv4.conf.all.send_redirects = 0 net.ipv4.conf.default.send_redirects = 0 net.ipv4.conf.all.log_martians = 0 net.ipv4.conf.default.log_martians = 0 net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.default.accept_redirects = 0 net.ipv4.icmp_ignore_bogus_error_responses = 1 Here's what 'ipsec verify' gives: # ipsec verify Checking your system to see if IPsec got installed and started correctly: Version check and ipsec on-path [OK] Linux Openswan U2.6.32/K2.6.32-279.19.1.el6.x86_64 (netkey) Checking for IPsec support in kernel [OK] SAref kernel support [N/A] NETKEY: Testing for disabled ICMP send_redirects [OK] NETKEY detected, testing for disabled ICMP accept_redirects [OK] Checking that pluto is running [OK] Pluto listening for IKE on udp 500 [OK] Pluto listening for NAT-T on udp 4500 [OK] Checking for 'ip' command [OK] Checking /bin/sh is not /bin/dash [WARNING] Checking for 'iptables' command [OK] Opportunistic Encryption Support [DISABLED] And I see xl2tpd is listening on 1701/udp : udp 0 0 1.2.3.4:1701 0.0.0.0:* 2096/xl2tpd

    Read the article

  • Recommendation on remote access setup for accessing customer systems

    - by gregmac
    I'm looking for a product recommendation (open or commercial) that will allow remote access to customer sites for tech support purposes. We need to be able to gain access to help troubleshoot problems on servers. Currently end up using anything from RDP on public IP, to various VPNs that clients happen to have, to webex-type sessions that require lots of interaction from both sides to get things working. This often means a problem that could take 10 minutes to solve takes an extra 30+ minutes messing around trying to get a connection up. There are multiple customer sites, which should NOT have access to each other. At each site, there is anywhere from 1 to 8 servers (Windows 2003 or 2008) that need to be accessed. Support connection to machines even if they're behind a firewall/router with no public IP Be able to selectively allow/deny access from customer site. Customer site should not be able to connect outbound to anywhere else (our systems, or other customer sites) Support multiple users from our end If not a VPN connection (where RDP could be used over top), should support: Remote desktop access, including copy/paste File transfers Preferably would have some way to list all remote systems, showing online/offline. Anyone have any suggestions?

    Read the article

  • LogMeIn style remote access to NAS drive

    - by Mere Development
    I've been asked to setup some remote access to a NAS drive. The NAS drive will sit on a VLAN inside a network that uses a Cisco 891 IS router as gateway. The charity have no SSL-VPN licenses for the Cisco. At present there are no open ports or services on the Cisco itself and ideally we would like to keep it that way for a while, hence the request for a LogMeIn style service that's initiated from inside. We need multiple user access, about 10 max. Using LogMeIn on a machine connected to the NAS would only provide screen sharing I believe, and no concurrent connections (could be wrong?) The end users need to be able to read and write files to the NAS from Mac's and PC's around the globe. Read-only access from Mobile devices would be a bonus but not absolutely necessary. This is for a charity, non-commercial, but they are willing to spend if necessary. Cisco config knowledge is at a minimum so if I can avoid upsetting that delicate device I'll be happy :) Anyone have any clever ideas? I can provide more information on request. Thanks, Ben

    Read the article

  • Amazon AWS VPN how to open a port?

    - by Victor Piousbox
    I have a VPN with public and private subnets; I am considering only public subnet for now. The node 10.0.0.23, I can ssh into it. Let's say I want to connect to MySQL on the node using its private address: ubuntu@ip-10-0-0-23:/$ mysql -u root -h 10.0.0.23 ERROR 2003 (HY000): Can't connect to MySQL server on '10.0.0.23' (111) ubuntu@ip-10-0-0-23:/$ mysql -u root -h localhost Welcome to the MySQL monitor. Commands end with ; or \g. --- 8< --- snip --- 8< --- mysql> The port 3306 is not reachable if I use the private IP? My security group allows port 3306 inbound from 0.0.0.0/0 AND from 10.0.0.0/24. Outbound, allowed all. The generic setup done by Amazon through their wizard does not work... I add ACL that allows everything for everybody, still does not work. What am I missing?

    Read the article

< Previous Page | 25 26 27 28 29 30 31 32 33 34 35 36  | Next Page >