Skip to main content

Questions tagged [split-tunnel]

The tag has no usage guidance.

Filter by
Sorted by
Tagged with
10 votes
8 answers
27k views

How to get forticlient working in OSX El Capitan

The forticlient VPN software is borked, when using split horizon, since OSX El Capitan. The problem is that DNS requests are sent out on the normal primary interface to the DNS of the VPN tunnel. How ...
hbogert's user avatar
  • 440
9 votes
8 answers
15k views

Force Juniper-network client to use split routing

I'm using the Juniper client for OSX ('Network Connect') to access a client's VPN. It appears that the client is configured to not use split-routing. The client's VPN host is not willing to enable ...
craibuc's user avatar
  • 467
7 votes
5 answers
22k views

Windows 10 Always On VPN, Split DNS, NRPT, and how to configure which DNS server is used?

Here's the setup: Windows 10 1803 clients Server 2012R2 RRAS server Always On VPN device tunnel setup per these instructions, with split tunneling. Device VPN only has routes to 1 DC/DNS server, and ...
Grant's user avatar
  • 18k
4 votes
1 answer
3k views

Trying to route outgoing http requests through VPN on Ubuntu Server 12.04

I've got an Ubuntu 12.04 server running on Amazon's EC2 that runs a web crawling process. We're running into a problem where some of the webservers hosting the sites we need to crawl are blocking all ...
Chris Brantley's user avatar
4 votes
1 answer
434 views

Remote support via VPN without split tunnel

my title might not be very clear, but I'll explain my setup in more detail now. We have several customers (companies) that need to be remotely supported. At these customers we have servers running ...
Robe Elckers's user avatar
3 votes
0 answers
977 views

Tunnel only specific port over OpenVPN on OpenWRT-Merlin

My Asus RT-AC87U router is running OpenWRT-Merlin. OpenWRT-Merlin allows you to set up an OpenVPN client and disable NAT so that you have to manually configure the routes for this VPN. How do I do ...
Redsandro's user avatar
  • 435
3 votes
0 answers
1k views

Route specific network traffic through vpn in virtualbox guest

I am running OSX with a windows server 2008 guest in Virtualbox. My goal is to route some of the network traffic in the host through the server guest. This is because the win2008 server has a VPN ...
Sander's user avatar
  • 31
2 votes
1 answer
2k views

Mikrotik IKEv2/ipsec + Windows 10 = no split include routes

I am deploying a solution using IKEv2+ipsec with certificates to connect roadwarriors to corporate network. Mikrotik CHR is used as entry point. All was swift until I started deploying the solution on ...
Eugene's user avatar
  • 297
2 votes
0 answers
59 views

Access the internet directly while connected to VPN [closed]

I'm using Pulse Secure on a Mac OS. When I connect to my company VPN I can access their servers but can't access any external website. Is it possible to tinker with the VPN client to have access to ...
Adi's user avatar
  • 121
2 votes
1 answer
7k views

OpenVPN switch from full to split tunnel

The Problem We have a OpenVPN server in our network, which is used to connect to only four machines. With the given configuration below it works, but clients cannot access the rest of the internet, ...
dice's user avatar
  • 63
1 vote
1 answer
2k views

Client DNS with multiple VPN connections

I have a scenario where Windows client devices will be connected to two different VPN networks. The remote networks each have separate address spaces, 10.0.0.0/16 and 10.20.0.0/16 respectively. IP ...
Keith Stein's user avatar
1 vote
1 answer
3k views

Split tunnelling for Site to Site VPN on Cisco ASA

Is it possible to do split tunnelling with a site to site VPN connection using Cisco ASAs? We have a Cisco ASA 5510 at head office, and Cisco 5505 in our branch office, currently connected via a Site-...
dunxd's user avatar
  • 9,724
1 vote
1 answer
2k views

Ping Fails but Nslookup Works Over Wireguard VPN

I have run into an odd situation with my wireguard setup. My Setup: Wireguard tunnels access to my network. Active Directory domain controllers provide DNS. Clients use the DNS servers over the tunnel....
Kheldar Ambar's user avatar
1 vote
0 answers
2k views

Cisco Anyconnect and dynamic split include tunneling on Linux

It seems there is some issue with domain-based dynamic split-routing support in the Linux. In OS X, the routing table contains the routes added by dynamically resolving a domain name to an external IP ...
Vanuan's user avatar
  • 155
1 vote
0 answers
207 views

Setting up openVpn as an interface rather than routing all traffic from paid vpn

I have subscribed to a VPN provider that's provides openVpn config files. Now instead of routing all traffic through this VPN, I would like to simply set it up as another interface where the ...
mfaiz's user avatar
  • 111
1 vote
1 answer
665 views

OpenVPN Split Routing for individual user CentOS 7

I am currently trying to configure OpenVPN on CentOS 7 to route all traffic from a specific user (vpn) through the VPN, leaving all other traffic unaffected. I have followed a tutorial based on ubuntu,...
Mike's user avatar
  • 11
0 votes
2 answers
2k views

Practical alternatives to split tunneling?

I have seen some IT security audits that request whether split tunneling is implemented for remote VPN users. I can appreciate the peace of mind benefits from disabling split tunneling, since you ...
tacos_tacos_tacos's user avatar
0 votes
1 answer
200 views

LAN access with PulseSecure split VPN disabled

Context: corporate network, win10 PCs. Devs frequently need simultaneous access to a remote network through PulseSecure VPN and to computers on LAN. Policymakers can't be convinced to enable split VPN....
wojas's user avatar
  • 3
0 votes
1 answer
3k views

VPN Split Tunneling - Pros and Cons and how to achieve?

Well this is the dilemma, I want remote clients to connect to my network and only route local access through the VPN. This is split tunneling, the client uses its internet connection for all other ...
Theveloper's user avatar
0 votes
1 answer
1k views

Trouble printing to local printer when connected to VPN with split-tunneling enabled

I'm a volunteer network admin for a multi-tenant non-profit office space. One of our new tenants uses a VPN to connect to remote resources using RRAS and Small Business Server 2008. They also have a ...
dcharles's user avatar
  • 149
0 votes
0 answers
116 views

Route traffic to the Softether server via it's own vpn gateway

I want to route traffic to the Softether server via the VPN gateway. It may sound foolish, but for security reasons, some ports on the server have to be accessible only with the server's public IP ...
stingy64's user avatar
0 votes
1 answer
319 views

OpenVPN AS split tunneling with "whitelisted" domains

got a requirement to enable split tunneling for our work openVPN as server's This also includes having a "split DNS" configuration where some internal/public company domains traffic should ...
Eyal Solomon's user avatar
0 votes
0 answers
65 views

iptables per-user split tunnel leaking udp packets

I followed the guide here: https://gist.github.com/GAS85/4e40ece16ffa748e7138b9aa4c37ca52 I've added a couple more rules for local traffic, but my setup is still leaking udp packets, on ports not ...
Rusty Weber's user avatar
0 votes
0 answers
105 views

Alternative Gateway on Debian running slow

I was looking into a way of using a third-party VPN connection for certain traffic on my local network, I've created a small Debian VM (192.168.1.54) that connects to my third party VPN with other ...
Daint's user avatar
  • 1
0 votes
0 answers
610 views

When connecting to our LAN via an VPN, MS Outlook repeatedly prompts for passwords

For an email account that is in Exchange Online, if a user connects to our VPN, and then tries to open Outlook (the Windows app), they get prompted to authenticate with Exchange Online. But it fails, ...
Kshaeta's user avatar
0 votes
1 answer
2k views

Cannot get split tunneling to work in Strongswan

I am trying to setup Strongswan for VPN split tunneling. What I want is only the subnets 10.88.0.0/16 and 10.0.200.0/24 is accessible through the VPN tunnel. Everyting else is handled throught the ...
Lasse Michael Mølgaard's user avatar
0 votes
1 answer
1k views

OpenVPN windows split tunneling - route 1 IP outside of VPN

How do I change the config file in Open VPN (windows) to allow a particular IP to go outside the VPN tunnel? I know that if I want only one particular IP to go through the Open VPN tunnel, I can use ...
Help's user avatar
  • 1
0 votes
1 answer
323 views

How can I connect openvpn to a specific port?

I want to use openvpn. But with some differences. I don’t want to send all trafics to the vpn. For example, when using FoxyProxy on firefox and connected to localhost:8000, send traffics to vpn but ...
MMTManoury's user avatar
0 votes
0 answers
121 views

Does Cisco VPN client 5 support split tunneling and if so, how do I use it?

We're using an old version of this VPN client (stipulated by a client) to connect to their system. It looks like this: I am running this on a VM accessed by RDP and the issue is as soon as I connect, ...
Mr. Boy's user avatar
  • 281
0 votes
1 answer
7k views

Static Route Setup on Windows 10 for Split Tunnel VPN

I have an L2TP VPN service setup on a Ubiquity USG 3 Router. I trying to set up a split tunnel service on Window 10 machine so that: Internet Traffic is sent outside VPN (for speed) Certain Local IP ...
Nathan's user avatar
  • 101
0 votes
1 answer
156 views

Linux access point as tunnel splitter

Since at my workplace they use Cisco VPNs (AnyConnect protocol) to reach production and test servers, i need to be always connected to work on those servers. The problem is that the VPN doesn't ...
CappyT's user avatar
  • 183
0 votes
1 answer
354 views

PPTPD-server split tunnel

Normally the client has to set up the VPN connection to be a split tunnel (not routing internet traffic trough the tunnel, but still have access to local resources), but is this possible to define on ...
Lars Erik Storbukås's user avatar