No connection via VPN

I can't connect to a Server IPSec since the recent update to OS X 10.11.4. Older versions on other computers connect without any problems.

The same is true for iOS 9.3: it connects my iPhone 6s, while two iPads type 2 not.

Seems to be a result of the most recent updates. What can I do?

Best WR

FWIW, I don't know if you're aware, but Apple has released a new version of iOS 9.3 specially for iPad 2s. I don't know if you re-set them or if this solves your problem with them.

Tags: Mac OS & System Software

Similar Questions

  • If a PC with a DHCP server is connected via VPN, with her serve IP addresses on the tunnel?

    Situation: we have a few portable computers test Ubuntu running DHCP servers.  We need get the updates and other changes in corporate network sometimes.  Today, we turn off the DHCP server, set up to get an IP via DHCP (besides) and make our updates.

    Problem: we do not want someone accidentally connect the laptop to the corporate network, while its DHCP server is running.

    Question: so, if we go via wifi using a Cisco VPN client, the DHCP server IP addresses above the tunnel?

    Thanks for reading.

    N ° DHCP uses layer 2 broadcasts to disseminate IP addresses.  Because your clients are connected via VPN, there is no contiguity of layer 2.  The only way he would accidentally do it is if you have configured an address to support IP dhcp as one of your VPN clients on the network, which I imagine you wouldn't.

  • Financial reports - 11.1.2.1 client - connects via VPN only?

    Hello

    When I'm directly connected to the network or connected via their intranet wireless, I can connect to fin reports customer of Studio. However, if I train via VPN (Juniper), he returns with a message: you are not authorized to access. Please contact your system administrator. It is a mistake to end too many reports? Any ideas why/how this could happen?

    It is possible that your VPN is not open ports that you can use EN Studio.

    See you soon

    John
    http://John-Goodwin.blogspot.com/

  • I want to connect via VPN on multiple networks

    Secure VPN connection is finished locallyby the customer.  Reason 412.  The distance peerisno more answer.

    Hello

    Your question of Windows is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for the IT Pro TechNet public. Please post your question in the TechNet Forum. You can follow the link to your question:
    http://social.technet.Microsoft.com/forums/en-us/w7itpronetworking/threads

  • Unable to connect via VPN

    Have an ASA5505. Here is the error message that gives the Client VPN log trying to connect.

    Here is your posted initial configuration changes. This will allow you to hit all your existing ports to 192.168.1.50 and 1.30. It will also keep your clear external interface for the vpn.

    not static (inside, outside) interface 192.168.1.50 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 192.168.1.50 smtp smtp netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface https 192.168.1.50 https netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 9850 192.168.1.50 9850 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 1677 192.168.1.50 1677 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 7205 192.168.1.50 7205 netmask 255.255.255.255

    clear xlate

    Your final static config should look like this...

    public static xxxx.170.20 (Interior, exterior) 192.168.1.30 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 192.168.1.50 smtp smtp netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface https 192.168.1.50 https netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 9850 192.168.1.50 9850 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 1677 192.168.1.50 1677 netmask 255.255.255.255

    public static tcp (indoor, outdoor) interface 7205 192.168.1.50 7205 netmask 255.255.255.255

    I just wanted to add that it would be to disconnect all existing connections, but will not affect the routing.

  • Can connect via the VPN, but cannot see the files

    I can connect via VPN to my company network, but the files do not arise under Vista. I have no problem to see them on my old Windows PC, so this is a specific problem of Vista. On my old system, just click on computer and it shows me my company on the network's records. No Vista - cannot find anywhere, even if I am connected via VPN. Where are they?

    Hello

    Since it is the network of the company, there is no way to know hwo security is configured, unless you are a computer scientist in society.

    Not "mess up" your computer, first talking to the person in charge of VPN connections.

    Jack - Microsoft MVP, Windows networking. WWW.EZLAN.NET

  • Cannot connect remotely via VPN since installing the new modem/router

    Can anyone help please. Since the acquisition of a new router / modem I can no longer connect via VPN to my work PC remotely. It comes in I receive the error message. Can someone tell me if I need to change the settings for the new modem / router to access?

    Hello Joanna,

    Here are the steps you need to do first:

    1. Off static IP for my server and let the router assign IP address and changed the IP address of the port forward.
    2. Check the IP address because obviously, that changed when you plugged into the router again.
    3. Updated to the latest firmware for the router and NIC.

    For more detailed troubleshooting you can refer to this link: troubleshooting common VPN related errors.

    Let us know how it goes.

  • slow when they are connected via anyconnect VPN, ASA OS 9.0

    Hi guys

    My users are complaining that they are experience slowness when they are connected via vpn anyconnect for ASA os 9.x, 5 Mb files tikes 15 mts rough with them, even if these users also have a connection broadband on their place

    any guy insight

    Thank you

    Hi Ibrahim.

    My first suggestion to you is to follow the recommendations of Cisco, associated with latency problems.

    hostname (config) #-group attributes policy
    hostname (config-Group-Policy) #webvpn
    hostname (config-group-webvpn) select #svc dtls
    hostname (config-group-webvpn) #svc df-bit-ignore enable
    hostname (config-group-webvpn) #svc routing-filtering-ignore enable
    hostname (config-group-webvpn) mtu #svc 1200
    hostname (config-group-webvpn) #svc compression no

    (a more recent version, you can use the command "anyconnect" instead of "svc")

    If after this the problem persists please let me know when is the right time to reproduce the problem and collect the balls, debugs and catches. I also need the current configuration of the SAA (see technology in a txt file)

    Kind regards

    Aditya

    Please evaluate the useful messages.

  • ASA5505 management via VPN/Anyconnect without group

    I have 2 questions about the configuration of the SAA.

    The first is related to the SSL VPN configuration. Just one group of users to which you connect to our main office via remote access. Is there a way to configure SSL VPN to not display a group selection?

    I have the omission of the list of the groups-tunnel-enable command and configuration group on user accounts locking, but neither work.

    Secondly, I am at a loss on how to configure ssh to allow users connected via VPN connections. I guess:

    SSH 172.16.1.0 255.255.255.0 inside

    with 172.16.1.0 24 is the ip pool assigned to remote access vpn users would do so, however, it's a no go. How can users of remote access (which are for the most part, all technicians) granted the possibility to connect to the device?

    Thanks for your help.

    To be able to manage the ASA via SSH via a VPN tunnel, you will need to enter the configuration command "in man".

  • Unable to connect via IP MX200

    Hello world. I have a problem with point to point connectivity between two end points. We have 1 st MX200 endpoint that is registered in VCS with it's own sip uri and the second is independent endpoint connected via vpn. What 2nd endpoing person trying to make a call using the ip address of the connection to a 1 set and everything works fine. But when I try to make a call using 2nd connection ip address of endpoints only showing a few errors of sip. Between intellectual property is very well. We cannot save this 2nd endpoing for our VCS. What could be the problem and how can solve this problem?

    Thank you

    1 endpoint registered with its own SIP URI, then I guess the 2nd endpoint 1 calls endpoint using the URI and no IP (that would be the logical way to do)?

    Since it seems that you are not using a VCS-C/VCS-E deployment, "Called to unknown IP addresses" must be on "Live" on the VCS.

    Note also when calling an IP using SIP, IP address should be prefixed by something @ - 'something' can literally be absolutely anything, i.e. [email protected]/ * / _endpoint_IP_address.

    /Jens

    Please note the answers and score the questions as "answered" as appropriate.

  • Difficulty accessing 1 remote desktop when connected with VPN

    Hello world

    I have an ASA 5505 and have a problem where when I connect via VPN, I can RDP into a server using its internal address but I can't RDP to another server using its internal address.

    One that I can connect to a an IP of 192.168.2.10 and I can't connect to a a 192.168.2.11 on 3390 port IP address.

    The two rules are configured exactly the same except for the IP addresses and I can't see why I can't connect to this server.

    I am also able to connect to my camera system with an IP on port 37777 192.168.2.25 and able to ping any other device on the network internal.

    I also tried ping he and Telnet to port 3390 without success.

    Here is the config.

    ASA 4,0000 Version 1

    !

    !

    interface Ethernet0/0

    switchport access vlan 3

    !

    interface Ethernet0/1

    !

    interface Ethernet0/2

    switchport access vlan 2

    !

    interface Ethernet0/3

    !

    interface Ethernet0/4

    !

    interface Ethernet0/5

    !

    interface Ethernet0/6

    !

    interface Ethernet0/7

    !

    interface Vlan2

    nameif inside

    security-level 100

    IP 192.168.2.2 255.255.255.0

    !

    interface Vlan3

    nameif outside

    security-level 0

    10.1.1.1 IP address 255.255.255.0

    !

    passive FTP mode

    clock timezone IS - 5

    clock to summer time EDT recurring

    network obj_any object

    subnet 0.0.0.0 0.0.0.0

    network of the OWTS-LAN-OUT object

    10.1.1.10 range 10.1.1.49

    network of the OWTS-LAN-IN object

    Subnet 192.168.2.0 255.255.255.0

    service of the RDP3389 object

    service destination tcp 3389 eq

    Description of DC

    the object SERVER-IN network

    host 192.168.2.10

    network of the SERVER-OUT object

    Home 10.1.1.50

    network of the CAMERA-IN-TCP object

    Home 192.168.2.25

    network of the CAMERA-OUT object

    Home 10.1.1.51

    service object CAMERA-TCP

    Service tcp destination eq 37777

    the object SERVER-Virt-IN network

    Home 192.168.2.11

    network of the SERVER-Virt-OUT object

    Home 10.1.1.52

    service of the RDP3390 object

    Service tcp destination eq 3390

    Description of VS for Master

    network of the CAMERA-IN-UDP object

    Home 192.168.2.25

    service object CAMERA-UDP

    Service udp destination eq 37778

    the object OWTS LAN OUT VPN network

    subnet 10.1.1.128 255.255.255.128

    the object SERVER-Virt-IN-VPN network

    Home 192.168.2.11

    the object SERVER-IN-VPN network

    host 192.168.2.10

    the object CAMERA-IN-VPN network

    Home 192.168.2.25

    object-group Protocol TCPUDP

    object-protocol udp

    object-tcp protocol

    AnyConnect_Client_Local_Print deny ip extended access list a whole

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq lpd

    Note AnyConnect_Client_Local_Print of access list IPP: Internet Printing Protocol

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 631

    print the access-list AnyConnect_Client_Local_Print Note Windows port

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 9100

    access-list AnyConnect_Client_Local_Print mDNS Note: multicast DNS protocol

    AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.251 eq 5353

    AnyConnect_Client_Local_Print of access list LLMNR Note: link Local Multicast Name Resolution protocol

    AnyConnect_Client_Local_Print list extended access permit udp any host 224.0.0.252 eq 5355

    Note access list TCP/NetBIOS protocol AnyConnect_Client_Local_Print

    AnyConnect_Client_Local_Print list extended access permit tcp any any eq 137

    AnyConnect_Client_Local_Print list extended access udp allowed any any eq netbios-ns

    implicit rule of access-list inside1_access_in Note: allow all traffic to less secure networks

    inside1_access_in of access allowed any ip an extended list

    outside_access_in list extended access allowed object RDP3389 any host 192.168.2.10

    outside_access_in list extended access allowed object RDP3390 any host 192.168.2.11

    outside_access_in list extended access allowed object CAMERA TCP any host 192.168.2.25

    outside_access_in list extended access allowed object CAMERA UDP any host 192.168.2.25

    pager lines 24

    Enable logging

    exploitation forest-size of the buffer 10240

    asdm of logging of information

    Within 1500 MTU

    Outside 1500 MTU

    local pool RAVPN 10.1.1.129 - 10.1.1.254 255.255.255.128 IP mask

    no failover

    ICMP unreachable rate-limit 1 burst-size 1

    don't allow no asdm history

    ARP timeout 14400

    NAT static destination SERVER-IN-VPN SERVER-IN-VPN (indoor, outdoor) static source OWTS LAN OUT VPN OWTS-LAN-OUT-VPN

    NAT static destination of CAMERA-IN-VPN VPN-IN-CAMERA (indoor, outdoor) static source OWTS LAN OUT VPN OWTS-LAN-OUT-VPN

    NAT static destination of SERVER Virt-IN-VPN-SERVER-Virt-IN-VPN (indoor, outdoor) static source OWTS LAN OUT VPN OWTS-LAN-OUT-VPN

    !

    network of the OWTS-LAN-IN object

    NAT dynamic interface (indoor, outdoor)

    the object SERVER-IN network

    NAT (inside, outside) Shared SERVER-OUT service tcp 3389 3389

    network of the CAMERA-IN-TCP object

    NAT (inside, outside) static CAMERA-OFF 37777 37777 tcp service

    the object SERVER-Virt-IN network

    NAT (inside, outside) Shared SERVER-Virt-OUT 3390 3390 tcp service

    inside1_access_in access to the interface inside group

    Access-group outside_access_in in interface outside

    Route outside 0.0.0.0 0.0.0.0 10.1.1.2 1

    Timeout xlate 03:00

    Pat-xlate timeout 0:00:30

    Timeout conn 01:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02

    Sunrpc timeout 0:10:00 h323 0:05:00 h225 mgcp from 01:00 0:05:00 mgcp-pat 0:05:00

    Sip timeout 0:30:00 sip_media 0:02:00 prompt Protocol sip-0: 03:00 sip - disconnect 0:02:00

    Timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute

    timeout tcp-proxy-reassembly 0:01:00

    Floating conn timeout 0:00:00

    dynamic-access-policy-registration DfltAccessPolicy

    identity of the user by default-domain LOCAL

    Enable http server

    http 192.168.2.0 255.255.255.0 inside

    No snmp server location

    No snmp Server contact

    Server enable SNMP traps snmp authentication linkup, linkdown warmstart of cold start

    Crypto ipsec transform-set ikev1 ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-DES-SHA esp - esp-sha-hmac

    Crypto ipsec transform-set ikev1 SHA-ESP-3DES esp-3des esp-sha-hmac

    Crypto ipsec transform-set ikev1 esp ESP-DES-MD5-esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-3DES-MD5-esp-3des esp-md5-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-256-SHA esp-aes-256 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-SHA aes - esp esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-192-SHA esp-aes-192 esp-sha-hmac

    Crypto ipsec transform-set ikev1 ESP-AES-128-MD5-esp - aes esp-md5-hmac

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 pfs Group1 set

    crypto dynamic-map SYSTEM_DEFAULT_CRYPTO_MAP 65535 define ikev1 transform-set ESP-AES-128-SHA ESP-AES-128-MD5 ESP-AES-192-SHA ESP-AES-192-MD5 ESP-AES-256-SHA ESP-AES-256-MD5 ESP-3DES-SHA MD5-ESP-3DES ESP

    DES-SHA ESP-DES-MD5

    outside_map card crypto 65535-isakmp dynamic ipsec SYSTEM_DEFAULT_CRYPTO_MAP

    outside_map interface card crypto outside

    Crypto ca trustpoint ASDM_TrustPoint0

    Terminal registration

    name of the object CN = SACTSGRO

    Configure CRL

    Crypto ikev1 allow outside

    IKEv1 crypto policy 10

    authentication crack

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 20

    authentication rsa - sig

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 30

    preshared authentication

    aes-256 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 40

    authentication crack

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 50

    authentication rsa - sig

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 60

    preshared authentication

    aes-192 encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 70

    authentication crack

    aes encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 80

    authentication rsa - sig

    aes encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 90

    preshared authentication

    aes encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 100

    authentication crack

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 110

    authentication rsa - sig

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 120

    preshared authentication

    3des encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 130

    authentication crack

    the Encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 140

    authentication rsa - sig

    the Encryption

    sha hash

    Group 2

    life 86400

    IKEv1 crypto policy 150

    preshared authentication

    the Encryption

    sha hash

    Group 2

    life 86400

    Telnet 192.168.2.0 255.255.255.0 inside

    Telnet timeout 15

    SSH 192.168.2.0 255.255.255.0 inside

    SSH timeout 5

    SSH version 2

    SSH group dh-Group1-sha1 key exchange

    Console timeout 15

    dhcpd auto_config inside

    !

    a basic threat threat detection

    statistical threat detection port

    Statistical threat detection Protocol

    Statistics-list of access threat detection

    no statistical threat detection tcp-interception

    WebVPN

    username admin privilege 15 xxxxx encrypted password

    attributes of user admin name

    VPN-group-policy DfltGrpPolicy

    type tunnel-group CTSGRA remote access

    attributes global-tunnel-group CTSGRA

    address RAVPN pool

    IPSec-attributes tunnel-group CTSGRA

    IKEv1 pre-shared-key *.

    !

    class-map inspection_default

    match default-inspection-traffic

    !

    !

    Policy-map global_policy

    class inspection_default

    inspect the icmp

    !

    global service-policy global_policy

    context of prompt hostname

    no remote anonymous reporting call

    Cryptochecksum:0140431e7642742a856e91246356e6a2

    : end

    Thanks for your help

    Ok

    So, basically, you set up the router so that you can directly connect to the ASA using the Cisco VPN Client. And also, the goal was ultimately only allow traffic to the LAN through the VPN Client ONLY connection.

    It seems to me to realize that you have only the following configurations of NAT

    VPN Client NAT0 / free of NAT / identity NAT

    the object of the LAN network

    Subnet 192.168.2.0 255.255.255.0

    network of the VPN-POOL object

    subnet 10.1.1.128 255.255.255.128

    NAT static destination LAN LAN (indoor, outdoor) static source VPN-VPN-POOL

    The NAT configuration above is simply to tell the ASA who don't do any type of NAT when there is traffic between the network 192.168.2.0/24 LAN and VPN 10.1.1.128/25 pool. That way if you have additional hosts on the local network that needs to be connected to, you won't have to do any form of changes to the NAT configurations for customer VPN users. You simply to allow connections in the ACL list (explained further below)

    Failure to PAT

    object-group network by DEFAULT-PAT-SOURCE

    object-network 192.168.2.0 255.255.255.0

    NAT automatic interface after (indoor, outdoor) dynamic source by DEFAULT-PAT-SOURCE

    This configuration is intended just to replace the previous rule of PAT dynamic on the SAA. I guess that your router will do the translation of the ASA "outside" IP address of the interface to the public IP address of routers and this configuration should allow normal use of the Internet from the local network.

    I suggest you remove all other NAT configurations, before adding these.

    Control of the VPN clients access to internal resources

    Also, I assume that your current VPN client is configured as full Tunnel. In other words, it will tunnel all traffic to the VPN connection, so that its assets?

    To control traffic from the VPN Client users, I would suggest that you do the following

    • Set up "no sysopt permit vpn connection"

      • This will change the ASA operation so that connections through a VPN connection NOT allowed by default in order to bypass the ACL 'outside' interface. So, after this change, you can allow connections you need in the 'outer' interface ACL.
    • Configure rules you need for connections from VPN clients to the "external" ACL interface. Although I guess they already exist as you connect there without the VPN also

    I can't say this with 100% certainty, but it seems to me that the things above, you should get to the point where you can access internal resources ONLY after when you have connected to the ASA via the connection of the VPN client. Naturally take precautions like backups of configuration if you want to major configuration changes. If you manage remotely the ASA then you also also have the ability to configure a timer on the SAA, whereupon it recharges automatically. This could help in situations where a missconfiguration breaks you management connection and you don't have another way to connect remotely. Then the ASA would simply restart after that timer missed and also restart with the original configuration (as long as you did not record anything between the two)

    Why you use a different port for the other devices RDP connection? I can understand it if its use through the Internet, but if the RDP connection would be used by the VPN Client only so I don't think that it is not necessary to manipulate the default port 3389 on the server or on the SAA.

    Also of course if there is something on the side of real server preventing these connections then these configuration changes may not help at all.

    Let me know if I understood something wrong

    -Jouni

  • Unable to connect via the Cisco VPN Client

    Hello

    I have configured remote access VPN to ASA and tries to connect via the Cisco VPN Client 5.0

    I am not able to connect and watch the journal on the SAA

    ASA-3-713902: Group = xxxxx, IP = x.x.x.x, withdrawal homologous peer table is placed, no match!

    ASA-4-713903: Group = xxxxx, IP x.x.x.x, error: impossible to rmeove PeerTblEntry

    ASA does not support the K9 i.e. VPN - DES is enabled and VPN-3DES-AES is disabled.

    What could be the reason.

    Concerning

    Hi, I had this same problem, here is the solution:

    When you perform a debug crypto isakmp 255, so you see that the cisco vpn client does not support SHA +, you must use MD5 + AN or sha with 3DES/AES.

    Be careful, this debugging is very talkative, but that's the only way I found to get ITS proposal on debugging.

    Well, change your strategy using MD5 isakmp / OF would do the trick.

  • Client VPN will travel not connected via 877w

    Hello

    I've implemented a Cisco 877w and it works very well for web access

    Client VPN on my laptop connects via the 877w and authenticates on my remote work ASA5510 firewall.

    Problem is after you connect to the ASA, I can not connect anything internally work network (10.0.0.0/24), ping, etc. RDP is back with no answer.

    I've attached the config, can someone tell me what I am missing, might access a list?

    Thanks for your help

    Chris

    This router is made PAT/NAT, Ipsec blocking.

    Activate Nat on the ASA course remote.

    ISAKMP nat - t or crypto isakmp nat - t

    HTH

    Sangaré

    Pls rate helpful messages

  • HTTPS connection systematically disconnected every 2 minutes via VPN in Windows 8

    * Original title: VPN via https issues - win 8

    My wife works from home to connect to a vpn over an https connection and then connect to another piece of software based on the web through an https connection.

    It worked well until Christmas 2013 when she bought a new laptop with windows 8, upgrading to a connection high speed fiber (with the same Internet service provider) and had a new router.

    Since then it can connect to the vpn but once connected to everything that she's trying to connect an https connection systematically disconnected every 2 minutes.

    The vpn is connected, and also other programs outside the vpn as Skype and lync stay connected.

    His employer has built a new version of the web-based software as there was a problem with this and windows 8, but this has not solved the problem although it resolved all the problems of connection to his colleagues.

    Currently, she is able to connect via a desktop remotely to his employer (instead of the vpn) and then connect to the additional software via https.

    2 weeks ago she took his laptop in a House of colleagues and connected no problems whatsoever and maintained the connection.

    She informed her employer of which, after 3 months of development new software and maintenance to a remote office installation just for her, said now it must be a problem with the Internet service provider.

    PSI (EE) performed many tests and say there is no problem with the line and or they block certain ports etc.

    Today, she attempted to connect using a laptop with windows 7 (according to her an old) and had no problem that seems to rule out a problem of ISP or router problems.

    There seems to be a problem with windows 8 (regardless of Web browser - the same problem is present with ie, chrome or firefox), but only among us — even if I want to confirm that in trying a few more locations with different providers of Internet services, and that even in a different place)

    Anyway, after all this language of wood can anyone offer suggestions of what the problem may be or any what more ways to collect the information required to provide a solution.

    Thank you

    Hello

    We have dedicated forums for users of VPN. I suggest you to report your query in the TechNet forums to improve assistance in this regard.

    Here is the link for your reference:

    http://social.technet.Microsoft.com/forums/Windows/en-us/home?category=w8itpro

    Hope this information helps. If you have any questions, please let us know.

  • Mailing address: cannot send mail via VPN

    I use OS X 10.11.3 El Capitan and Mail 9.2

    Whenever the computer is connected via the PIA VPN, Mail cannot send e-mail messages.  Is there a work around for this problem?  Please, let me know.  Thank you!

    There's not enough information here to determine what the problem is.

    If you use one of the many VPN services allows you to hide your activity (supposedly), it is quite possible that your email provider has locked their servers to avoid spam being sent back by criminals who often use these VPNS.

    What does your email provider say when contacts you and reported the problem.

Maybe you are looking for