Skip to main content

All Questions

Tagged with
0 votes
2 answers
57 views

OpenVPN - Properly sharing keys/certificates

I enabled OpenVPN on the router at work so that we can connect to different devices like our NAS and RDP into the computers there without opening those ports to the internet. One cause of concern that ...
Andrew Cline's user avatar
0 votes
0 answers
267 views

How to get the OpenVPN *REMOTE* server version?

Getting the local openvpn client version number is easy: openvpn --version. But I am wondering how to get the server version running remotely? Thanks! I tried nc and nmap. But none of them provided me ...
faze's user avatar
  • 101
0 votes
0 answers
486 views

CA-Certificate and Server Certificate are expired! - openVPN - Server <--> Client(x)

I am hosting an openVPN-Service to connect ~30 IoT-Clients directly to my Server. I have forgoten to extend the lifetime of the self-signed ca.cert and the server.crt. Now my openVPN-Clients could not ...
Mat's user avatar
  • 3
1 vote
0 answers
1k views

Wireguard VPN not making handshake

I'm facing a trouble, I have a server with Wireguard configured, with the keys generated by wg command line. I've downloaded Wireguard for windows and put the public's server key on client peer, and ...
Fabricio Franco's user avatar
0 votes
1 answer
307 views

Openvpn and routing for outside

I installed openvpn on my router. Everything works great. But, when the tunnel is up, my router is no longer accessible from the outside (I have a "white" dedicated address). Packets get to ...
Sadok's user avatar
  • 1
3 votes
1 answer
259 views

OpenVPN server - does dropping previleges affect accessing files at runtime?

In OpenVPN's hardening article, it is recommended that the server daemon drop its privileges after startup on Linux: OpenVPN has been very carefully designed to allow root privileges to be dropped ...
cyqsimon's user avatar
  • 345
0 votes
1 answer
148 views

Windows Server: VPN Access [closed]

Currently I am running a Windows Server in a local network which is not accessible from Internet. But I need to expand my business and need to move the server to a more powerful one which will be ...
Daniel Pomrehn's user avatar
0 votes
1 answer
262 views

Should I create a VPN just to give two users access to a single AWS EC2 instance

I need to create a single AWS EC2 instance to share some work with a collaborator who will have ssh access. My instinct was initially to lock down the instance with a VPN in addition to ssh key ...
Setjmp's user avatar
  • 113
4 votes
1 answer
4k views

Where can I find details on selinux Booleans

I'm running an openvpn server and I want to use SELinux. When it's activated I see a few "denied" events in the logs. I've used audit2allow to create a '.te' file. My question is about these lines ...
D.Fitz's user avatar
  • 230
0 votes
1 answer
6k views

openvpn profile for connecting to palo alto

I'm trying to make an openvpn profile to connect to palo alto vpn. I know they have globalprotect for client side to connect, but it requires license. Plus, it is my understanding that openvpn ...
ikel's user avatar
  • 121
2 votes
1 answer
979 views

Fixing Cisco Umbrella Root CA Filtering on OpenVPN

I have a personal VPN running OpenVPN 2.3.10 on ubuntu 16.04 that I installed following this guide. It has worked with a few hiccups over the last two months of intermittent use. Yesterday, I ...
Finncent Price's user avatar
2 votes
2 answers
12k views

Safety of RDP without network level authentication

I have been reading about RDP and Active Directories and I have gathered following understandings that I'm not sure are correct: Seems like RDP with Network Level Authentication works only (or most ...
Shard's user avatar
  • 121
10 votes
1 answer
25k views

OpenVPN 2.4 security differences between tls-crypt and tls-auth

I was reading and tls-crypt and was curious would that increase security and reduce the chance of keys being compromised during handshakes and that it offers better security over tls-auth? Maybe ...
Jason's user avatar
  • 3,941
0 votes
1 answer
9k views

OpenVPN - TLS Error: TLS handshake failed. Does this mean someone is trying to bruteforce in?

Ive been using OpenVPN setup on my router for accessing various things on the network while I am remote. Once in a while I check the logs to make sure everything looks in order. To my surprise when I ...
Duxa's user avatar
  • 101
1 vote
1 answer
3k views

What steps should I take to make sure Synology VPN Server is secure?

We we have a remote office with a Synology NAS and we would like it to connect to the home office Synology NAS. We have setup VPN Server (Synology package) on the home office NAS and enabled OpenVPN. ...
Swisher Sweet's user avatar

15 30 50 per page