vpn

systemd service for openvpn vs networkmanager-openvpn

systemd service for openvpn vs networkmanager-openvpn I am using Yocto for a rpi4 target. I was using a systemd service to activate my VPN over openvpn at boot: [Unit] Description=OpenVPN connection to .ovpn file After=network.target [Service] Type=forking ExecStart=/usr/sbin/openvpn –daemon ovpn-%i –status /run/openvpn-client/%i.status 10 -cd /etc/openvpn/client/ –config /etc/openvpn/client/%i.ovpn ExecReload=/bin/kill -HUP $MAINPIDy WorkingDirectory=/etc/openvpn/client [Install] WantedBy=multi-user.target I was …

Total answers: 1

No trusted RSA public key found for … on Android – IKEv2 – StrongSwan – VPN server

No trusted RSA public key found for … on Android – IKEv2 – StrongSwan – VPN server I am setting up an IKEv2 VPN server using strongSwan on Ubuntu and experiencing issues with client authentication due to CA certificate errors. This is the base: https://www.digitalocean.com/community/tutorials/how-to-set-up-an-ikev2-vpn-server-with-strongswan-on-ubuntu-20-04 My setup is as follows: VPN Server: Ubuntu 24 LTS …

Total answers: 1

How to remove extra software I installed by mistake?

How to remove extra software I installed by mistake? Although I wanted to install just a VPN, I mistakenly used a tutorial that also installed all of gnome. I realized this when I found a lot of unexpected apps in my dash. When I checked the history.log in var/log/apt I discovered that this command apt-get …

Total answers: 1

What's the "new" way of checking the established connections in strongswan

What's the "new" way of checking the established connections in strongswan Previously it was in ipsec statusall. Now with swanctl I can only see swanctl –list-conns but it only shows the configuration details, not the runtime statistics: eg bytes transferred, negotiated ciphersuites, reauth/rekeying stats, and so on and so forth. So, is there any similar …

Total answers: 1

GlobalProtect VPN disables wifi on debian12

GlobalProtect VPN disables wifi on debian12 I’m running Debian 12 with KDE Plasma Version: 5.27.5. I have trouble using GlobalProtect VPN by Palo Alto. ("GlobalProtect_deb-6.1.4.0-711.deb") The package was installed using the instructions from the Website: When connected by LAN, the VPN works just fine. But when on wifi, a loop is created. First, the wired …

Total answers: 1

Route all TCP traffic from port to another host:port

Route all TCP traffic from port to another host:port I have a wireguard config, creating a VPN between a remote server (10.0.1.1) and my local machine (10.0.1.2), so that the server can reach the local machine and vice versa. I’d like the server to route all incoming TCP connections on port 8000 to my local …

Total answers: 1

OpenVPN is not listening on any port

OpenVPN is not listening on any port Dear ladies and gentlemen! I know that there is a lot of questions typical to mine in the Internet, but I could not find the solution anywhere. Maybe someone here can help me? I have a VPS with Ubuntu 20.04, and there I have installed an OpenVPN server; …

Total answers: 1

Importing .opvn file into 23.10 VPN settings GUI doesn't work

Importing .opvn file into 23.10 VPN settings GUI doesn't work I’m trying to use a .ovpn file on the built-in VPN settings in Ubuntu 23.10 I go to the setting menu –> Network –> ‘+’ button next to VPN I click "Import from file…" and navigate to my .ovpn file. It seems to work but …

Total answers: 1

How do I tell if a given IP resolves to VPN network or somewhere locally?

How do I tell if a given IP resolves to VPN network or somewhere locally? I don’t know how to title my question, but here’s the thing. I’m on Ubuntu 22.04.3 LTS. I’ve got a GlobalProtect VPN configuration. I followed this article to be able to connect from Ubuntu’s Network Manager: https://system-administrator.pages.cs.sun.ac.za/globalprotect-openconnect/ I installed the …

Total answers: 2

iptables: Reroute incoming TCP traffic on port to IP inside VPN network

iptables: Reroute incoming TCP traffic on port to IP inside VPN network I have a remote server with an open port. This server is connected to a VPN network. My local computer is also connected to this VPN network. So, the two computers can communicate. What I’d like to do is: I’d like to host …

Total answers: 1

Forticlient VPN can't be installed on 23.10

Forticlient VPN can't be installed on 23.10 To install the application, i follow the documentation available at this doc link. During the installation i found some errors: Wrong gpg key. solution Not installable libgconf-2-4. solution Not installable libappindicator1. The question is, how to solve this third error? Asked By: Pedro Yamaguchi || Source The solution …

Total answers: 2

How to install some VPN in Linux Mint

How to install some VPN in Linux Mint Which one and how can I install a VPN service on Linux Mint to access resources (npm packages install, Docker, and so on) not accessible from my country? In Windows I use Psiphon, but I can’t find anything similar for Linux. Asked By: Francisco || Source First …

Total answers: 1

Apparmor prevents access to certificate bundle for IKEv2 VPN

Apparmor prevents access to certificate bundle for IKEv2 VPN I am trying to get a Strongswan / IKEV2 VPN set up on Ubuntu 23.04. I have the Network Manager plugin compiled and working. When I attempt the connection, I get the below error in syslog, that it is unable to open the certificate bundle. Based …

Total answers: 1

IPsec/IKEv2 on Ubuntu 23.04 with strongswan

IPsec/IKEv2 on Ubuntu 23.04 with strongswan I have installed the strongswan package on Ubuntu 23.04. in order to connect to a VPN via IPsec/IKEv2. When opening the VPN settings in gnome, I receive the error message "unable to load VPN connection editor), like in the image below. This only happens when choosing IPsec/IKEv2. On OpenVPN …

Total answers: 1

Serious issues with speed in 22.04.3

Serious issues with speed in 22.04.3 I have read many posts and tried a few basic things to resolve this issue, but before I take more ambitious actions, I thought I would seek help. I am running 22.04.3; I like to stick with LTS releases for all the normal reasons that some people do that. …

Total answers: 1

Wireguard no internet after enablling Kill Switch

Wireguard no internet after enablling Kill Switch Everything worked smoothly until a few days ago when on Linux Mint (Ubuntu / xfce) while enabling the kill switch on Wireguard, I couldn’t access the internet. [Interface] PrivateKey = ************ # The comp_private.key value. Address = 10.0.0.2/24 # Internal IP address of the VPN server. ListenPort = …

Total answers: 1

Ubuntu Server, connected to third-party VPN, cannot be accessed by an external client connected via another VPN

Ubuntu Server, connected to third-party VPN, cannot be accessed by an external client connected via another VPN Setup Ubiquiti UDM Pro w/Network 7.4.162 10.2.2.0/24 Server: Ubuntu 20.04 connected to AirPVN eno2 10.2.2.99/32 eno1 10.2.2.101/32 (enabled temporarily to test if adding a 2nd network connection would help—it doesn’t) Air VPN setup by importing OpenVPN config file …

Total answers: 1

Ubuntu doesn't connect to VPN

Ubuntu doesn't connect to VPN I have a server in Finland, and i need to coonect to it via VPN. then I pressed "PPTP" I filled in the inputs fields Gateway, User Name, and Password, but Ubuntu doesn’t connect to VPN, and shows me error "Connection Failed" Asked By: Al Dv || Source Is really …

Total answers: 1