Questions tagged [split-tunneling]

14 questions
5
votes
1 answer

Specifying Gateway for VPN Connection

I'm not very familiar with networking really, so go easy on me! I need help enabling Split Tunnelling for client connections to my newly created VPN server. I've un-ticked the Use Default Gateway on the Remote Network option under the IPV4…
Danwise
  • 53
  • 1
  • 1
  • 4
3
votes
1 answer

strongswan can't push DNS resolver to OSX Mountain Lion (split tunnel)

I'd like to set up an IPSec responder (VPN server) for OSX desktops and laptops. Everything seems to work fine, except I cannot push a DNS server to be used system-wide on the initiator (VPN client). I'm using Charon's IKEv1 support in StrongSwan…
3
votes
1 answer

OpenVPN enable split tunneling, client to overload over their own Internet connection

I am trying to enable split tunneling with my VPN network. I am using OpenVPN to host my VPN network and have follwed the steps to get split tunneling working however my clients still get the: 0.0.0.0 {VPN local address} push Here is my server.conf…
Jim
  • 33
  • 2
  • 6
2
votes
0 answers

How to do VPN split tunneling for specific port(s)?

I was going by this tutorial, looking at the sections for split tunneling with OpenVPN or Windows Powershell (IKEv2). I'm relatively new to this sort of stuff, so I would really appreciate some help. To do it, this website says to choose a subnet. I…
pigeonburger
  • 188
  • 9
1
vote
3 answers

Cisco VPN blocks all Internet traffic and split tunneling is not permitted

[NOTE: I HAVE POSTED THIS QUESTION ALSO IN "SUPERUSER"] At work, we have Windows 10 machines. We also have a customer VMWare Workstation VM (Ubuntu) running locally. The customer provides a connection from our host machines to a VPN Server.…
1
vote
2 answers

How to add persistent route for 2 VPN connections when interface # varies?

I need to configure split tunnelling with persistent routes for 2 VPN connections on the same computer as the user needs to connect to 2 different corporate servers at the same time. I have a problem though as the VPN interface # varies in some…
Hanuman
  • 11
  • 1
  • 1
  • 4
0
votes
1 answer

Cisco ASA 5510 : VPN split tunnel Strange behaviour

I work with a Cisco ASA 5510. I have enabled remote VPN connection with radius Authentication to two different internals networks: 10.1.0.0/16 10.10.0.0/16 from mobile VPN pool 192.168.111.0/24. The setup work perfectly on 10.1.0.0/16 and…
0
votes
1 answer

VPN: Disable class based route addition for Windows XP/Vista

Paraphrasing this SuperUser link: When you set up a VPN, the Windows default is to enable "Use default gateway on remote network." A new default route is added to the routing table pointing to the remote network's gateway, and the existing default…
brgsousa
  • 215
  • 1
  • 4
  • 11
0
votes
1 answer

Cisco VPN and split tunneling

I have a linux box with one NIC and Cisco VPN client installed. The problem is I want to use VNC while connected to the VPN, but the cisco router doesn't support split-tunneling and LAN access is disabled. I'm thinking of two solutions, but need…
0
votes
2 answers

AnyConnect SSL VPN split tunneling for a single website?

We have a Cisco ASA 5510. We use split tunneling for AnyConnect SSL VPN clients. All internal addresses are tunnelled. Everything else is routed through the client's own internet connection. We use a SaaS service that only responds to requests when…
Daniel Lucas
  • 1,192
  • 1
  • 14
  • 25
0
votes
2 answers

Can't reach networks behind Wireguard VPN server. Split-tunneligt config on client

I have Wireguard server in my corporate network. I can successfully connect to it from internet (using port publication). Wireguard server has two interfaces: 1: eth0: 192.168.30.100/24 2: wg0: 192.168.99.1/24 Here is ip route output: default via…
Nil
  • 1
  • 1
0
votes
1 answer

Cannot get split tunneling to work in Strongswan

I am trying to setup Strongswan for VPN split tunneling. What I want is only the subnets 10.88.0.0/16 and 10.0.200.0/24 is accessible through the VPN tunnel. Everyting else is handled throught the default gateway for the network. All clients are…
0
votes
1 answer

Route only some traffic through different VPNs

In my work, I have quite a few different external networks that I need to access from time to time via VPN. Generally I need to connect to somebody else's managed network to access their Building Management System (BMS) so I am at the mercy of…
Secundus
  • 103
  • 2
0
votes
1 answer

How can I connect openvpn to a specific port?

I want to use openvpn. But with some differences. I don’t want to send all trafics to the vpn. For example, when using FoxyProxy on firefox and connected to localhost:8000, send traffics to vpn but when the FoxyProxy is off, send traffic to the…