Configure VPN on Windows Server: How to allow remote VPN Access for Domain or Local Users (2024)

Remote access is used to access your network remotely. This provides an encrypted and secure connection over an insecure network such as the Internet. A remote access connection consists of a server(s) and clients that remotely access the contents of the server (network). Then, what is a virtual private network (VPN)? A VPN is a means of connecting to a private network such as your corporate network. A VPN combines the virtues of a dial-up connection to a dial-up server with the ease and flexibility of an Internet connection. These steps to can be used to configure VPN on Windows Server 2016, 2019, and 2022. Here are some related contents: Windows 10 Always On VPN (AOVPN), Quick Steps in Setting Up AWS VPC, how to Activate (License) Cisco ASA 5505, how to create a certificate template for BitLocker Network Unlock, and how to configure AnyConnect SSL VPN Client Connections.

This guide will demonstrate how to install, configure and use Windows Server VPN. In this guide, we will be using "Only VPN" for providing remote access to your clients. In the next guide, I will be showing you how to use the rich remote access experience based on DirectAccess by enabling DirectAccess on this server. The two tunneling protocols included with Windows are:- Point-to-Point Tunneling Protocol (PPTP): Provides data encryption using Microsoft Point-to-Point Encryption.- Layer Two Tunneling Protocol (L2TP): Provides data encryption, authentication, and integrity using IPSec.

Step A

This step is optional and it depends if you will be using L2TP to configure VPN on Windows in your environment. In this case, you will have to install a certificate to the VPN server and VPN client or on the VPN Server only. You may want to see how to install and configure Active Directory Certificate Services.Please see the following interesting related how-to articles on how toimport acertificate into the Trusted Root and Personal file certificate store, how to request acertificate signing request in Windows using Microsoft Management Console, and how toexport a certificate in PFX format in Windows. You may also be interested in this guide: How toinstall and configure Active Directory Certificate Services.

Step B

Launch the server Manager from the Start Menu as shown below

On this window, click on “Add Roles and Features”.

Click on Next as this window provides you with information only. You may also want to skip this step in the future by checking n the skip button.

Select Role-Based or Feature-based installation.
– Please see some role and feature-based installations I have configured previously. How to Setup a Domain Controller, how to add a second Domain Controller to your environment, how to set up and install WDS role, and how to install DHCP role on Windows Server, etc.

Click on Next on the Server selection window. We only have one server in the pool, there no much work to do here 🙂

Select the Remote Access Role and click Next.

Click on the Next button again

In the step, select the DirectAccess and VPN (RAS), Click on the Add features and click on Next to procced.

On the final step, select install to install the Remote Access role.

You can now close this window. A restart is not required for this installation.

Part C -Post-deployment Configuration

After the features are installed, you see the link, click on “Open the Getting Started Wizard“.

Select Deploy VPN only as shown below.

This will open theRouting and Remote Access Management Console. Right click on the Server name and click on “Configure and Enable Routing and Remote Access“.

On this Window, click on Next

Select Custom configuration and click on Next

Select “VPN Access“ as shown below and click on Next to proceed

Click on Finish. Click on start the service that is prompted. This will ensure the “Routing and Remote Access” Service is started.

Right click on your server name and click on Properties.

This will open the Properties Windows as shown below. On the general tab, I am okay with the settings.

– Click on the Security tab and ensure that you only have EAP and MS-CHAP v2 selected

On the IPv4 tab, select Static address pool. if you have a DHCP server, select “Dynamic Host Configuration Protocol (DHCP).
– I will statically define the pool range as shown below. You will see later that the IP address from this pool will be assigned to my VPN client.

Select the Logging tab and check the Log additional Routing and Remote Access information box.

Part D

To Allow Remote VPN Access for a Domain User: The process of configuring a user’s property settings to allow remote VPN access is slightly different when the account is a domain user account, as opposed to a local user account. Local user property settings are adjusted through the computer management utility in Windows operating systems while domain user property settings are adjusted through the active directory users and computers utility in Windows server software. In order to grant a domain user remote VPN access, you have to have access to your network’s domain controller computer.

- Active Directory Users and Computers" to open the Active Directory Users and Computers window.- Double-click on the domain user account you would like to grant remote VPN access to. The Properties box for the selected domain user will open up.- Go to the Dial-in tab. In the Remote Access Permissions (Dial-in or VPN) section, click the "Allow access" radio button. Click "Apply" to save your new settings. Click "OK" to close the Properties box.
If you wish to create local accounts to access your VPN, please follow the steps discussed here. Alternatively, you can launch there this via the server manager as well.- Click on Start, type "run" and type "compmgmt.msc" to access computer management. - Right click on Users and click New User. Give the user a name and password.
You can proceed to Part F and part E is optionally and start testing by connecting to the VPN server.

Part E – Create firewall rules (Optional step)

Since I will be demonstrating the L2PT setup, let me create the following rules. Open the Windows Firewall with Advanced Security applet via Windows Administrative tool or via Server Manager as shown below.

Right click on Inbound Rules and click New Rule. You could also create a new rule under “Actions” as shown below.

Select Port and click Next under Rule Type

Since I will be demonstrating the L2PT setup, let me create the following rules (You do not need to create them). Select UDP and type port 500,1701 and 4500 then click Next.

Click Allow the connection and then click Next

Apply the rule to all profiles and click on Next

Enter your desired rule name and description if you wish and click on Finish.

As you can see, we have our firewall rule ready for L2TP VPN Server.

Part F – Creating VPN Client Connection (Profile)

Whether it’s for work or personal use, you can connect to a virtual private network (VPN) on your Windows 10 PC. A VPN connection can helpprovide a more secure connection and access to your company’s network and the internet. I recommend setting up a shared connection.

Set up (create) a new VPN connection: Before you can connect to a VPN, you must have a VPN profile on your PC. You can either create a VPN profile on your own or set up a work account to get a VPN profile from your company.

Select connect to a workplace as shown below.

Select use my internet connection (VPN)

You will be prompted to enter the domain name or IP address etc. Click on Remember my credential and
– Allow other people to use this connection.
– When you are done, click on Create.

As you can see, our connection profile is now available. You can now connect to the VPN. This basically means, that whenyou have a VPN profile, you’re ready to connect to your organization’s network.
– If the Connect button displays under the VPN connection, selectconnect or

Sign-in method

Forthe Type of sign-in info, we are using a username and password.
Note: Depending on your setup (authentication method), you could use a one-time password, certificate, or a smart card.

As you can see, I am now connected to my VPN server.

Let’s verify some basic settings. You can see we now have an additional network interface for our VPN connection as shown below.

You will also notice my client’s has an IP address assigned from the defined IP address range, which is “192.168.xxx.101.”

Other ways to see if you’re connected to the VPN

Select theNetworkiconon the far right of the taskbar, then see if the VPN connectionsaysConnected as shown below.

As you can see from the image below, we have connected to the server I via the domain user account I enabled remote access for.

I hope you found this blog post on Configuring VPN on Windows Server helpful. If you have any questions, please let me know in the comment session.

Related

Configure VPN on Windows Server: How to allow remote VPN Access for Domain or Local Users (2024)

FAQs

Configure VPN on Windows Server: How to allow remote VPN Access for Domain or Local Users? ›

A remote access virtual private network (VPN) enables users to connect to a private network remotely using a VPN. Employees who need to access their company's network from off-site locations or people who want to securely connect to a private network from a public area frequently use this kind of VPN.

How do I enable Remote Access to my VPN? ›

How to configure a remote access VPN connection​?
  1. Enable the VPN on the server network. ​ ...
  2. Register users. Now that you have enabled the network and taken note of the necessary details, you will need to register each user who will use the remote access VPN. ...
  3. Configure the remote access VPN on the user device.

How to configure a VPN connection for remote users in an enterprise? ›

Steps for setting up a VPN
  1. Step 1: Line up key VPN components. ...
  2. Step 2: Prep devices. ...
  3. Step 3: Download and install VPN clients. ...
  4. Step 4: Find a setup tutorial. ...
  5. Step 5: Log in to the VPN. ...
  6. Step 6: Choose VPN protocols. ...
  7. Step 7: Troubleshoot. ...
  8. Step 8: Fine-tune the connection.

How do I give remote desktop permission to a domain user? ›

You need administrator rights to make any changes.
  1. Log in to the server.
  2. Right-click the Windows® icon and select System.
  3. Select the remote settings depending on your Windows version: ...
  4. Click on Select Users.
  5. Click Add.
  6. Type the username you wish to add.
  7. Click Check Names. ...
  8. After you add the user, click Apply and OK.

How do I give a VPN access to Active Directory? ›

Create the VPN server
  1. On the domain controller, open Active Directory Users and Computers.
  2. Under your domain, right-click Computers. ...
  3. In Group name, enter VPN Servers, then select OK.
  4. Right-click VPN Servers and select Properties.
  5. On the Members tab of the VPN Servers Properties dialog box, select Add.
Mar 15, 2023

Can VPN be used for remote access? ›

A remote access virtual private network (VPN) enables users to connect to a private network remotely using a VPN. Employees who need to access their company's network from off-site locations or people who want to securely connect to a private network from a public area frequently use this kind of VPN.

How do I setup a VPN on Windows server? ›

Running the Windows VPN server setup wizard

In the console, click on “DirectAccess and VPN.” Right-click on your server and select “Configure and Enable Routing and Remote Access.” Follow the setup wizard, which will guide you through the configuration process.

What are the two 2 components required to configure Remote Access VPN? ›

A remote access VPN comprises two key components: the network access server (NAS) and VPN client software (often called an app). The NAS enables users to connect to the remote VPN and could be a separate server or software installed on a shared server.

How do you configure and enable routing and remote access? ›

Click Start, point to Administrative Tools, and then click Routing and Remote Access. In the console tree, expand Routing and Remote Access, expand the server name, and then click Remote Access Policies. Right-click the right pane, point to New, and then click Remote Access Policy.

How to allow RDP access for non administrators on a domain controller? ›

Please add the Domain Users group (or other domain group) to the local Remote Desktop Users group on the member server. After adding the group, test to see if a non-admin domain user is able to connect to the member server using Remote Desktop.

How do I allow remote connections to this computer? ›

Press the Windows Key and Type: advanced system. Click View advanced system settings. Click the Remote tab and select Allow remote connections to this computer. Keep the box checked for Network Level Authentication for better security.

How to allow users to connect remotely using Remote Desktop Services registry? ›

2 answers
  1. type REGEDIT in the search box to start REGISTRY EDITOR.
  2. navigate to HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server. Then on the right-side pane, double-click on the fSingleSessionPerUser.
  3. Set the value data to 0 and click OK if you want to enable Remote Desktop.
Mar 8, 2021

How can I allow SSL VPN user to access the remote network across site to site VPN? ›

Click Device | Users | Local Users & Groups in the top navigation menu. Add the same VPN network under the user which connects over SSL VPN and add the SSLVPN IP Pool under the VPN Access tab.

What is the difference between VPN and Active Directory? ›

Microsoft Active Directory is a directory service for managing and organizing network resources, such as users and computers, in a Windows environment. VPN is technology that creates a secure and encrypted connection over the internet so users can securely access a private network from a remote location.

How site to site VPN provides access from one network address? ›

A site-to-site Virtual Private Network (VPN) provides this by creating an encrypted link between VPN gateways located at each of these sites. A site-to-site VPN tunnel encrypts traffic at one end and sends it to the other site over the public Internet where it is decrypted and routed on to its destination.

Why is my remote VPN not working? ›

Make sure your internet connection is stable and strong. Try switching to a VPN server in a different location. Try a different DNS server. It is worth changing to a different DNS server to check if it's your service provider's DNS server that's at fault.

What is the difference between VPN and remote access VPN? ›

The main difference between a remote access VPN and a site-to-site VPN is how the systems are set up. The former involves a client/server model, while the latter connects two internet gateways and does not require users to install software. They also serve slightly different purposes.

What is remote access or site-to-site VPN? ›

A Remote Access VPN is tailored for individual user access, providing a secure gateway for remote users to connect to a private network from diverse locations. On the other hand, a Site-to-Site VPN focuses on connecting entire networks situated in different locations.

Top Articles
Latest Posts
Article information

Author: Aracelis Kilback

Last Updated:

Views: 5628

Rating: 4.3 / 5 (64 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Aracelis Kilback

Birthday: 1994-11-22

Address: Apt. 895 30151 Green Plain, Lake Mariela, RI 98141

Phone: +5992291857476

Job: Legal Officer

Hobby: LARPing, role-playing games, Slacklining, Reading, Inline skating, Brazilian jiu-jitsu, Dance

Introduction: My name is Aracelis Kilback, I am a nice, gentle, agreeable, joyous, attractive, combative, gifted person who loves writing and wants to share my knowledge and understanding with you.