Skip to main content

All Questions

Tagged with
0 votes
2 answers
1k views

Need to connect to a Fortigate VPN from Linux

I really want to connect to a Fortigate IPsec VPN from Linux, but "it's not working" (see below). I tried Shrewsoft first, but it wasn't compiling, and while I was searching for a fix, I ...
dstromberg's user avatar
0 votes
0 answers
504 views

IPsec strongswan implementation with same subnets on both sides

0 Aoa, Hello I am working on similar configuration just like mentioned in below link: https://www.strongswan.org/testing/testresults/ikev2/net2net-same-nets/ except I have no webserver(192.168.0.150) ...
MUHAMMAD KASHIF's user avatar
0 votes
1 answer
221 views

VPN connection not accessible on network

I am trying to share VPN connection with LAN and WLAN. Connected in terminal with nordvpn app, set up static DHCP IP on both LAN and WLAN, using phone as USB internet tethering. Everything works when ...
daniell212's user avatar
4 votes
0 answers
404 views

How can I connect a Linux box to an Azure AD-Authenticated VPN?

I've been tearing my hair out over this - a client is using an Azure VPN setup that seems to only play nicely specifically with the Azure VPN Client app. It works perfectly on that software, but I ...
user2979044's user avatar
1 vote
1 answer
79 views

pass connection from personal laptop through working computer that use VPN

currently I'm a consulting in development for a company, the company give me one of their computer only on Windows that use a VPN to access to their resources. I'm very bothered to use Windows instead ...
crelarith's user avatar
0 votes
0 answers
52 views

Running a VPN service on my Desktop, but want to send sound-over-LAN to desktop from my laptop via VBAN. Is there a way to allow this?

I'm running Manjaro linux on my desktop, along with nordvpn for numerous connectivity reasons. I treat my spare windows laptop as a second monitor of sorts. To receive sound from this laptop, I have a ...
Fancy Schmancy's user avatar
0 votes
1 answer
363 views

How to simulate packet loss in ssh connection using scp

I'd like to observe the durability of a new VPN tunnel protocol called wireGuard on an unstable network environment in both macOS and Linux platforms when transferring a large chunk of data from one ...
Zohar81's user avatar
  • 283
0 votes
0 answers
339 views

Port forwarding with a split tunnel VPN on Linux

I'm trying to accept incoming connections to port 20983 on my VPN connection tun0. Right now split tunneling is working correctly, sending all data from user vpn through tun0. I've configured the ...
user7450614's user avatar
1 vote
1 answer
2k views

Why can't I connect to CyberGhost VPN on Arch Linux? /Fix DNS Leaks Arch Linux

I have problems connecting to my VPN provider. I can't use the script CyberGhost offers since it won't run on Arch Linux and only exits with cyberghostvpn: error while loading shared libraries: libz....
dosensuppe's user avatar
4 votes
1 answer
11k views

NetworkManager is not updating my /etc/resolv.conf according to the configuration I gave it

I am setting up a VPN client on my laptop. In order to avoid DNS leaks, I need to use the DNS servers provided by my VPN provider. Let's say those servers are <DNS1> and <DNS2>. In order ...
robertspierre's user avatar
4 votes
3 answers
2k views

Raspberry Pi VPN for accessing streaming services abroad with remote setup

I live in a European country which is different from another European country I grew up in. I would like to be able to access streaming services from my home country. I am aware that there are VPN ...
user avatar
0 votes
0 answers
179 views

Bridging two VPN networks

I have a raspberry into my home network. The home network has a public IP, so I can reach my raspberry with a NAT rule in my router and thus create a VPN connection where the raspberry is the ...
somejhereandthere's user avatar
3 votes
1 answer
2k views

How to avoid TCP/IP Fingerprinting

I have the following setup: +-----------+ SSH Tunnels Over Socks5 Proxy +--------------+ | | | | | Linux PC +-------------------------...
sashage's user avatar
  • 31
0 votes
0 answers
46 views

Share VPN internet with all devices in the network

I'm running a vpn over a device (with debian) in my network and i want to connect whatever device to him using his vpn, so i don't have to install the vpn in every devices. To do that i'm trying to ...
Loris's user avatar
  • 1
0 votes
0 answers
156 views

VPN exclusive use on VirtualBox

I want to: Use my local pc (debian) for accessing regular LAN and internet (home network router->WAN) Use a VirtualBox pc (windows) that can ONLY communicate trough a VPN connection on the local ...
Bigjim's user avatar
  • 181
0 votes
1 answer
1k views

use servername for remote connection through opnevpn instead of IP address

I'm on Linux (Ubuntu 20.04) and I make vpn connection using openvpn to my workstation which is windows 10 (I use RDP connection through remmina) when I use my workstation IP address I'm able to ping ...
eshirvana's user avatar
  • 101
0 votes
1 answer
753 views

Setting up a VPN server for LAN access over the internet using OpenVPN in linux

I want to set up a LAN over the internet VPN server to be able to access my computer, play games with my friends, etc... I have little knowledge about networking. But I have came across a guide for ...
D3F4U1T's user avatar
1 vote
0 answers
263 views

What is the role of WireGuard for securing Linux server behind firewall in home router and how do users connect from remote client?

I know VPN tools such as WireGuard enable a remote Client to connect with another computer over the internet using encryption. I have read this introduction to WireGuard: https://www.thomas-krenn.com/...
SystemTheory's user avatar
0 votes
1 answer
5k views

Connection timed out when ssh to remote server IP

I need to connect to a remote server and the data they give me to do so is: A web server name, a public IP, a private IP and a myUserName.pem cert. To connect to the server I do: ssh -v myUserName@...
Mark Marcel's user avatar
1 vote
0 answers
472 views

DNS leak when using OpenVPN on Ubuntu

I'm trying to connect to VPN server using provided config, but the problem is that config works great on Windows, but on Linux (I have kubuntu 20.04) I'm experiencing DNS leakage. My IP address is ...
monkeber's user avatar
1 vote
0 answers
636 views

OpenVPN client side tap0 eth0 bridge

Hi I've been scratching my head for hours now trying to figure out what's wrong. There are plenty of OpenVPN bridge tutorial out there but all of them are doing the bridging on the OpenVPN server side,...
pascalchristian's user avatar
2 votes
0 answers
474 views

Missing route from docker interface to vpn

The current pandemic has forced me, like most of you I assume, to work from home. Working from home made me aware of a limitation with my setup. And my lacking networking knowledge is not enough to ...
Pär's user avatar
  • 121
1 vote
1 answer
1k views

How to connect VMWare Linux Machines using RadminVPN on a Windows hosts?

I have 10 friends in different cities, I created a LAN using RadminVPN and we all connected to the same private network. RadminVPN provides similar capabilities as LogMeIn Hamachi. Each one of us has ...
Kirk's user avatar
  • 11
0 votes
1 answer
569 views

How do I exclude a port from OpenVPN on Raspbian?

I am running an OpenVPN tunnel 24/7 on my RaspberryPI, but also want to reach it under my real public IP address with port 25565. I forwarded the port already with my router, and without OpenVPN ...
neXjo's user avatar
  • 1
2 votes
0 answers
273 views

OpenVPN use IPtables NAT without sending all traffic through VPN

I have a VPN connection between two servers that I want to use to allow one to connect to the other's ports and use IPtables Prerouting to make it accessible from the other server. I do not want any ...
Markel's user avatar
  • 21
2 votes
1 answer
2k views

Equivalent OpenVPN client (or similar) config for given Shrew Soft VPN Client

I used Shrew Soft VPN Client for accessing the VPN at the office, but last release is from 2013 and Debian/Ubuntu dropped support for it. Now I am looking a compatible linux client to replace it. The ...
Eneko's user avatar
  • 121
1 vote
1 answer
613 views

OpenVPN connect restricted to only a specific user in a linux debian based OS

I have a Raspberry Pi device running Raspbian Buster, and I want to run a few applications through an openvpn vpn connection, but not the entire system. So I was thinking of creating a user in the OS ...
Ahmad's user avatar
  • 797
0 votes
0 answers
252 views

Setting Open VPN client in debian-9

I want to set up a VPN client similar to L2TP VPN - Windows 10 configuration. I have installed openvpn using sudo apt-get install openvpn /etc/openvpn/client.conf looks like : client dev tun port ...
Sachith Muhandiram's user avatar
4 votes
2 answers
12k views

How can I route only a particular subnet to the StrongSwan VPN but not my whole traffic on linux?

I have no particular competences on networking, so I'll do my best to explain my needs. On my Linux laptop I'm running StrongSwan (with NetworkManager) to connect to a particular VPN with IPsec. This ...
Codemix's user avatar
  • 53
0 votes
1 answer
290 views

Create a VPN to get around blocked ports

I'm working on my laptop in a library at a university, where the "free" guest wifi blocks all ports except 22, 80, 443, and some others. This prevents me from using some services like SMTP-TLS. ...
Metamorphic's user avatar

15 30 50 per page
1 2 3
4
5
12