Skip to main content

Questions tagged [vpn]

Virtual Private Network

-2 votes
1 answer
23 views

Can Linux OpenVPN server be accessed with Windows 10 Build-in VPN?

I have an OpenVPN server installed on Linux (Linux Wonderland 4.19.0-25-amd64 #1 SMP Debian 4.19.289-2 (2023-08-08) x86_64) and it works fine with OpenVPN client on Windows 10. Is there a way to use ...
Damir Tenishev's user avatar
0 votes
0 answers
7 views

How to setup strongswan VPN server on Linux Debian so that it could be used with Windows 10 built-in client?

I see that www.strongswan.org could be somehow used as a VPN server on Linux (Linux Wonderland 4.19.0-25-amd64 #1 SMP Debian 4.19.289-2 (2023-08-08) x86_64) which could be accessed by Windows 10 build-...
Damir Tenishev's user avatar
1 vote
0 answers
33 views

Forcing OpenVPN process to run with a specific group using nmcli

I am struggling with this script of mine that should prepare a secure VPN connection with VPN kill switch and I need some help. What I am trying to do (in general): My goal is to set up a very strict ...
PleaseLetThisWork's user avatar
0 votes
0 answers
7 views

Subdomains only work sometimes when accessing homeserver in local network

i'm in the process of setting up a little homeserver for my family on a 1L pc. Its running debian and a couple of docker containers like immich, jellyfin and paperless-ngx. The server should be ...
user avatar
0 votes
0 answers
22 views

How to install VPN on Linux Debian so that it could be used by built-in Windows 10 client?

What is the nowadays approach to install VPN on Linux Debian so that it could be used by built-in Windows 10 client? I found the question What VPN server can I install on linux and connect to on ...
Damir Tenishev's user avatar
0 votes
1 answer
20 views

Adding rule to the vpn table in nftables?

Using Debian GNU/Linux 12 (bookworm) Trying to setup PPTP vpn server. Getting an error with this command to allow PPTP traffic: sudo nft add rule inet filter vpn inport { port 1723 } accept The ...
KSofen's user avatar
  • 3
0 votes
0 answers
23 views

VPN parameter useragent and NetworkManager

After some changes on server or in local packages now during trial to connect vpn server I receive 404 error response. Preiously I was using configuration for NetworkManager under Gnome with success ...
Adam Mierzwiak's user avatar
0 votes
1 answer
41 views

open vpn - not working but also dont returns any error

i have both open vpn server and client. the client is my windows pc and the server is a ubuntu 22 VPS. im running openvpn on the serverside with this command : openvpn --dev tun --ifconfig 172.16.0.1 ...
ama coder's user avatar
0 votes
0 answers
27 views

SSH tunnel error: sys_tun_open: failed to configure tunnel (mode 1): Invalid argument

I'm trying to create a SSH tunnel between 2 Raspberry PI's both running Debian Bookworm. I try to establish the connection using the command sudo ssh -w0:0 <user>@<ip> -p<ssh port> ...
user613537's user avatar
0 votes
0 answers
34 views

StrongSwan VPN Interface Issue

I need help understanding interfaces in Linux. I set up a StrongSwan VPN. The client asked for a specific subnet so I created a virtual interface called eth0:1. The LAN interface is eth1. In the ipsec....
Linuxnewbie's user avatar
0 votes
1 answer
33 views

Mozilla VPN on Debian over Comcast Xfinity X8B-T modem - no connectivity when connected to VPN server

Mozilla VPN (based on Wireguard) connects to the chosen server, but then I can't reach any website (timeouts). As soon as I disconnect from Mozilla VPN server, connectivity resumes. How to fix it? It ...
likewise's user avatar
  • 570
0 votes
0 answers
57 views

Unable to connect using Remmina and wireguard on linux mint

I want to connect to another machine(probably windows server) using wireguard . they have provided a RDP file to connect. I have installed wireguard and sudo wg show gives me thw right parameters ...
blueflyer's user avatar
0 votes
1 answer
43 views

systemd service for openvpn vs networkmanager-openvpn

I am using Yocto for a rpi4 target. I was using a systemd service to activate my VPN over openvpn at boot: [Unit] Description=OpenVPN connection to .ovpn file After=network.target [Service] Type=...
void_brain's user avatar
0 votes
1 answer
38 views

VPN kill switch with UFW

You all probably heard of Tunnelvision attack on VPN's. Basically, it is about this: the attacker in rogue LAN abuses DHCP option 121 to set a route on the VPN user’s system that is more specific than ...
Matthai's user avatar
  • 75
1 vote
0 answers
55 views

OpenVPN Access Server Stuck on License Agreement

I followed the steps from the OpenVPN Access Server Portal to install OpenVPN Access Server on an Ubuntu Server 22 headless VM. After installing and automatically configuring the service, I went to ...
Bob Smith's user avatar
  • 111

15 30 50 per page
1
2 3 4 5
64