similar to: Can't bind to 0.0.0.0 port 655/tcp: Permission denied

Displaying 20 results from an estimated 300 matches similar to: "Can't bind to 0.0.0.0 port 655/tcp: Permission denied"

2019 May 20
1
Second VPN network fails to start
Hello Lars, Thanks for your feedback. Unfortunately I made an error in writing the network I expected to connect to. I meant 10.3.0.0/24 The one I wrote in fact was one network of the already established VPN. I have included full details of my relevant files below. Background: I am trying to set up a second VPN between two servers: gtdb and db2. Both servers are already part of separate
2019 May 23
1
Second VPN network fails to start
Hi Lars, Appreciate all your help, unfortunately the problem remains. I've marked up below: >>> Lars Kruse <lists at sumpfralle.de> 22-May-19 4:02 PM >>> Hello Robert, Am Mon, 20 May 2019 11:11:39 +0700 schrieb "Robert Horgan" <Robert at gainplus.asia>: > These are my files: > > On server 1: db2 > > /etc/tinc/nets.boot > # >
2019 May 15
1
Second VPN network fails to start
Hi, I have a small problem and any help appreciated. Tinc 1.0.33 Ubuntu 18.04 at Digital Ocean I need VPNs between 1 database server and two servers on separate networks: VPN0 works OK DB2 10.0.0.50/24 connects to Web1 10.0.0.1 Here is my ip r result: default via x.x.x.x dev eth0 proto static 10.0.0.0/24 dev tun0 proto kernel scope link src 10.0.0.51 10.15.0.0/16 dev eth0 proto kernel scope
2006 Nov 27
1
Tinc-up and Windows...
Hello, I've used tinc successfully for a long time, all with Linux hosts. No problem there. Unfortunately I now have to add a Windows host to the VPN. What a fight Winblows is! Probably just my ignorance. The VPN works and tinc says that tinc-up is run (and a debugging statement proves it) but I can't get an extra route added. tinc-up.bat contains: ------------------- netsh interface
2017 May 01
4
How to set Subnet in a node which act as both server and client role?
Hi, Tinc experts Diagram as below, A is trying to access host X behind C: A >> B >> C — “host X" B is the tinc server for A, but also B is the tinc client to connect to C. My question is, if I only use one VPN (/etc/tinc/myvpn), then the host configuration for B will be tricky. As the tinc server to A, B’s host config (/etc/tinc/myvpn/hosts/B) needs have the Subnet = X/32,
2003 Dec 16
3
Tinc on windows XP Problem?
Hello All , I installed tinc for windows. But it doesn't seem to work. I want to connect two computers(for testing purposes) computer1(webdev) and computer2(gis) I have installed the tap-win32 on both of them. Both computers are windows XP. Also I don't have a router. Computer1:webdev ----------------------- C:\Program Files\tinc\vpn1\tinc.conf Name = webdev ConnectTo = office
2004 Oct 12
3
OpenVPN server blocking
I am trying to setup openVPN 2.0 beta11 (sever/client configuration) and shorewall. I managed to get it working with out shorewall in the mix. When I start shorewall this message appears in the logs. Oct 12 13:41:03 localhost kernel: Shorewall:net2all:DROP:IN=eth0 OUT= MAC=00:04:5a:7f:92:9f:00:b0:c2:89:68:e4:08:00 SRC=69.145.71.133 DST=216.187.138.18 LEN=42 TOS=0x00 PREC=0x00 TTL=46 ID=11 DF
2001 Jun 22
1
book on tinc
Hi Ivo and Guus, We are writing a book on building VPNs for Linux and a part of it describes tinc. I wanted to make sure that your opinion, as tinc authors and developers, is reflected. First, let me ask a couple of technical questions. 1. If there are two hosts, foo and bar, that are to be connected via tinc, and each host should only have _one_ IP address (i.e. nmask is /32), would the
2017 May 01
1
How to set Subnet in a node which act as both server and client role?
There is no concept of "client" or "server" in tinc. tinc is purely peer-to-peer. "ConnectTo" statements only indicate which node will attempt to establish the initial connection, but once the connection is established, direction does not matter. It is unclear from your message which node is responsible for which subnet. If X/32 truly belongs to C, then simply set
2006 May 08
2
firewalling / netfilter / iptables / tcpdump on the vpn
Hi ! I tried tinc, i'm very happy with it ; however, i have difficulties firewalling on the vpn itself ; here is my situation and what i'm experiencing: hosta ----| vpn server hostb ----| my interface is named vpn1 i can firewall connexions starting from host a and b to the vpn server (on the vpn server) (iptables -A INPUT -i vpn1 bla bla) i can firewall connexions
2017 May 01
2
How to set Subnet in a node which act as both server and client role?
Hi, Etienne In addition, is there any option or switch can turn of the automatic direct connection? For the example below, even A has the route to C and can establish UDP connection directly, but I need the traffic to go through B, how can I achieve that easily? (instead of remove something from A’s routing table, or manually block the connection between A and C) > On 1 May 2017, at 6:28 PM,
2015 Sep 25
1
tinc initialization (in both Red Hat and Debian families)
Hello again, >From the point of view of a Red Hat *user*, the standardised way of doing things would be to have an /etc/sysconfig/tinc file containing something like: NETWORKS="vpn1 vpn2 vpn3" (one or more names separated by spaces) At initialization, each name should launch a separate tinc instance (a different VPN) tinc service should not start until the user adds at least
2005 Mar 25
3
small issue with eth0:1
breakdown of what iam doing ok i have access to 6 ips and i want to run all of them through my firewall ifconfig eth0 209.159.32.162 netmask 255.255.255.0 up ifconfig eth0:1 209.159.32.163 netmask 255.255.255.0 up that sets up the network card to have 2 address well in shorewall i tried to add eth0:1 to my interfaces well it says that Determining Zones... Zones: inet inet2 loc cust vpn1
2004 Dec 11
5
Problem report -- shorewall 1.4
Hello list, I wish to report a problem with openvpn tunnels. Synopsis: Despite adding policies to the shorewall policy file, I have to add extra rules to allow the UDP port 5000 packets to get through. I have used no particular setup guide. I believe this problem goes away with shorewall 2.0.9, as I have implemented openvpn with that version on a different machine, and I see no UDP:5000 packet
2017 May 01
1
How to set Subnet in a node which act as both server and client role?
You’re talking about Layer 2 bridging by Tinc? The use case here is layer 3 routing, but anyway, thanks for your feedback. > On 1 May 2017, at 8:09 PM, LowEel <loweel at gmx.de> wrote: > > I cannot understand why you say the configuration for B will be tricky. > > If you select the switch mode, and some machine can initiate a > connection to some other machine, until
2011 May 16
3
Using a sting in variable names
Hi there, I am trying to import 100 files with the names of "vpn 1 .dat" to "vpn 100 .dat" into a respective table calld vpn1 to vpn100. I therfore have created a variable X<-1:100 I not want to use X as a subtitute for the number in my filename, so that I have to write only one function and it does the operation with all files. I have tried every combination i could
2017 May 01
1
How to set Subnet in a node which act as both server and client role?
Hi, Etienne I took a look for the below host configuration parameter (IndirectData), the default is no. For the below example: A ConnectTo B, B ConnectTo C: If IndirectData = no (default), then A wouldn’t establish direct connection with C, but will be forwarded by B. If IndirectData = yes, then A will try to establish direct connection with C, even though A don’t have the statement of
2012 Dec 29
10
How could I open Port 1701 for VPN l2tp/ipsec
Hello Mailinglist, please excuse my bad english - but I am not a native speaker. My Network looks like this: Internet --- dyn. IP --- Firewall (shorewall) --- LAN (192.168.X.X) No I try to connect my iphone (from mobile Internet G3) over VPN (l2tp/ipsec) with the firewall. But I can´t open the necessary Port 1701. /var/log/syslog ... Dec 30 00:24:29 router kernel: [226128.293757]
2007 Jul 06
8
interop with strongswan / ipsec
I see support in shorewall for the KAME-tools, how about strongswan ? I have setup shorewall 3.4.4 and strongswan 4.1.3, making this my vpn-gateway for the subnet behind it. # Shorewall version 3.4 - Zones File #ZONE TYPE OPTIONS IN OUT # OPTIONS OPTIONS fw firewall fil ipsec mode=tunnel mss=1400 net ipv4
2001 Oct 05
1
Kernel 2.4.10 prblem
Hi, I'm using tinc 1.pre3 with kernel 2.4.3 and it was working fine. I upgraded my kernel to 2.4.10 and tinc stopped working with the following error in syslog: ======= tinc.vpn1[236]: Error while reading from ethertap device: File descriptor in bad state ========= Does anyone had this problem and can you help me with it ? - Tinc: Discussion list about the tinc VPN daemon Archive: