similar to: Second VPN network fails to start

Displaying 20 results from an estimated 1000 matches similar to: "Second VPN network fails to start"

2019 May 20
1
Second VPN network fails to start
Hello Lars, Thanks for your feedback. Unfortunately I made an error in writing the network I expected to connect to. I meant 10.3.0.0/24 The one I wrote in fact was one network of the already established VPN. I have included full details of my relevant files below. Background: I am trying to set up a second VPN between two servers: gtdb and db2. Both servers are already part of separate
2019 May 15
1
Second VPN network fails to start
Hi, I have a small problem and any help appreciated. Tinc 1.0.33 Ubuntu 18.04 at Digital Ocean I need VPNs between 1 database server and two servers on separate networks: VPN0 works OK DB2 10.0.0.50/24 connects to Web1 10.0.0.1 Here is my ip r result: default via x.x.x.x dev eth0 proto static 10.0.0.0/24 dev tun0 proto kernel scope link src 10.0.0.51 10.15.0.0/16 dev eth0 proto kernel scope
2019 May 24
0
Second VPN network fails to start
Hi Lars, I am using Ubuntu 18.04.2 at Digital Ocean hosting. The server is running MariaDB 10.3 and Postfix 3.3 and little else. With your help I finally have my existing configuration working so it was not eventually an error with the config files but with the start process. These are the sequence of commands which eventually got everything working for me Note that I now have in addition to
2019 May 16
1
Second VPN network fails to start
Hi Parke, Thanks, no I had not run those commands, but after doing so, my VPN address is not visible. See below: nsasia at db2:/etc/tinc$ sudo systemctl enable tinc at VPN1 Created symlink /etc/systemd/system/tinc.service.wants/tinc at VPN1.service → /lib/ systemd/system/tinc at .service. nsasia at db2:/etc/tinc$ systemctl start tinc at VPN1 ==== AUTHENTICATING FOR
2007 Jul 06
8
interop with strongswan / ipsec
I see support in shorewall for the KAME-tools, how about strongswan ? I have setup shorewall 3.4.4 and strongswan 4.1.3, making this my vpn-gateway for the subnet behind it. # Shorewall version 3.4 - Zones File #ZONE TYPE OPTIONS IN OUT # OPTIONS OPTIONS fw firewall fil ipsec mode=tunnel mss=1400 net ipv4
2007 Apr 24
0
redirect all traffic to net_addr1 to net_addr2
Hi all, I have a setup with some zones : net, loc, vpn1(ipsec) , where each zone have the following address spaces "my firewall" net : 200.200.200.0/24 loc : 192.168.1.0/24 vpn1: 10.10.50.0/23 "my firewall" there is default route to net route to vpn1 when dst = 10.10.50.0/23 "vpn1 site" there is default route to net route to my site
2005 Nov 25
1
Can't bind to 0.0.0.0 port 655/tcp: Permission denied
Hellou I found a interesting problem with my tinc instalation: Log messages from main router. tinc.vpn1[1959]: tincd 1.0pre7 starting tinc.vpn1[1959]: /dev/tun is a Linux tun/tap device tinc.vpn1[1959]: Can't bind to 0.0.0.0 port 655/tcp: Permission denied tinc.vpn1[1959]: Unable to create any listening socket! tinc.vpn1[1959]: Unrecoverable error #cat
2006 Nov 27
1
Tinc-up and Windows...
Hello, I've used tinc successfully for a long time, all with Linux hosts. No problem there. Unfortunately I now have to add a Windows host to the VPN. What a fight Winblows is! Probably just my ignorance. The VPN works and tinc says that tinc-up is run (and a debugging statement proves it) but I can't get an extra route added. tinc-up.bat contains: ------------------- netsh interface
2017 May 01
4
How to set Subnet in a node which act as both server and client role?
Hi, Tinc experts Diagram as below, A is trying to access host X behind C: A >> B >> C — “host X" B is the tinc server for A, but also B is the tinc client to connect to C. My question is, if I only use one VPN (/etc/tinc/myvpn), then the host configuration for B will be tricky. As the tinc server to A, B’s host config (/etc/tinc/myvpn/hosts/B) needs have the Subnet = X/32,
2003 Dec 16
3
Tinc on windows XP Problem?
Hello All , I installed tinc for windows. But it doesn't seem to work. I want to connect two computers(for testing purposes) computer1(webdev) and computer2(gis) I have installed the tap-win32 on both of them. Both computers are windows XP. Also I don't have a router. Computer1:webdev ----------------------- C:\Program Files\tinc\vpn1\tinc.conf Name = webdev ConnectTo = office
2004 Oct 12
3
OpenVPN server blocking
I am trying to setup openVPN 2.0 beta11 (sever/client configuration) and shorewall. I managed to get it working with out shorewall in the mix. When I start shorewall this message appears in the logs. Oct 12 13:41:03 localhost kernel: Shorewall:net2all:DROP:IN=eth0 OUT= MAC=00:04:5a:7f:92:9f:00:b0:c2:89:68:e4:08:00 SRC=69.145.71.133 DST=216.187.138.18 LEN=42 TOS=0x00 PREC=0x00 TTL=46 ID=11 DF
2001 Jun 22
1
book on tinc
Hi Ivo and Guus, We are writing a book on building VPNs for Linux and a part of it describes tinc. I wanted to make sure that your opinion, as tinc authors and developers, is reflected. First, let me ask a couple of technical questions. 1. If there are two hosts, foo and bar, that are to be connected via tinc, and each host should only have _one_ IP address (i.e. nmask is /32), would the
2017 May 01
1
How to set Subnet in a node which act as both server and client role?
There is no concept of "client" or "server" in tinc. tinc is purely peer-to-peer. "ConnectTo" statements only indicate which node will attempt to establish the initial connection, but once the connection is established, direction does not matter. It is unclear from your message which node is responsible for which subnet. If X/32 truly belongs to C, then simply set
2018 Jun 13
2
iproute2 problems
Yes, I am sure but added another broader rule: nsasia at db1:~$ sudo ufw allow from any port 655 proto udp same result for debug example. regards Robert >>> Rafael Wolf <rfwolf at gmail.com> 13-Jun-18 5:32 PM >>> Telnet will only do tcp not udp which tinc works on. Are you sure udp 655 is open? On Wed, Jun 13, 2018, 3:51 AM Robert Horgan <robert
2007 May 28
3
Log questions
Hello, Can anyone tell me my shorewall is get hacked ? or local Lan computers got Virus ? please see the following log. http://www.wilson-kwok.com/shorewall.txt Please help --------------------------------- 現在你可輕易阻擋垃圾郵件,立即使用Yahoo! Mail 你就會相信! ------------------------------------------------------------------------- This SF.net email is sponsored by DB2 Express
2007 Jun 27
3
Adding custom iptables rules to shorewall
Hi, I''m trying to add following iptables rules to shorewall: iptables -I INPUT -d 192.168.1.1 iptables -I OUTPUT -s 192.168.1.1 What should I put in my custom action or any ware else? I need these rules for munin accounting. iptables -L INPUT -v -n -x Chain INPUT (policy DROP 5 packets, 260 bytes) pkts bytes target prot opt in out source destination 7175
2007 Jun 18
3
ip_tables: policy match: invalid size 308 != 116
when i start or restart syslog-ng, i''ve above message. Can this be a shorewall or iptables synchro ? mess-mate -- April 1 This is the day upon which we are reminded of what we are on the other three hundred and sixty-four. -- Mark Twain, "Pudd''nhead Wilson''s Calendar"
2015 Mar 30
2
db2 is running out of shared memory
Db2 is running our of shared memory. The environment: Virtual computers running under VMware ESXi hypervisor version 5.5. Two different virtual machines, each running CentOS 5, db2 express C, and Apache/PHP and vmware tools. The machines each have 8 GB of memory, 4 processors, and a couple of hundred GB of disk space available. Everything is running on the 64 bit versions. The actual
2006 May 08
2
firewalling / netfilter / iptables / tcpdump on the vpn
Hi ! I tried tinc, i'm very happy with it ; however, i have difficulties firewalling on the vpn itself ; here is my situation and what i'm experiencing: hosta ----| vpn server hostb ----| my interface is named vpn1 i can firewall connexions starting from host a and b to the vpn server (on the vpn server) (iptables -A INPUT -i vpn1 bla bla) i can firewall connexions
2007 Jul 08
6
mldonkey/edonkey - servers not connected
Hi, I''m running mldonkey on same box as shorewall. I follow this http://mldonkey.sourceforge.net/ShorewallConfiguration to open ports for edonkey protocol I add in /etc/shorewall/rules: # eDonkey 2000 ACCEPT net $FW tcp 4662 ACCEPT net $FW udp 4666 but I could not connect to any edonkey server. I check logs and notice that udp traffic on port 4666 is still dropped. Jul 8 22:35:57