Limited number of 5 concurrent VPN (ipsec/l2tp) connections to OSX Server

We've configured OS X 10.6 Server on XServe to accept VPN connections either via PPTP or via IPSEC/L2TP using a PreSharedKey.
When multiple clients try to connect using IPSec/L2TP, we experience problems as soon as 5 users are connected. No additional ipsec/l2tp connections can be created until one of the 5 existing connections is terminated, but then a new connection can start immediately.
Sniffing with tcpdump, the following can be seen on the server side:
09:24:45.349541 IP clientIP.isakmp > serverIP.isakmp: isakmp: phase 1 I ident
09:24:45.354978 IP serverIP.isakmp > clientIP.isakmp: isakmp: phase 1 R ident
09:24:45.358233 IP clientIP.isakmp > serverIP.isakmp: isakmp: phase 1 I ident[E]
09:24:45.365359 IP serverIP.isakmp > clientIP.isakmp: isakmp: phase 1 R ident[E]
09:24:45.367222 IP clientIP.isakmp > serverIP.isakmp: isakmp: phase 2/others I oakley-quick[E]
09:24:47.365936 IP clientIP.isakmp > serverIP.isakmp: isakmp: phase 2/others I oakley-quick[E]
09:24:50.365799 IP clientIP.isakmp > serverIP.isakmp: isakmp: phase 2/others I oakley-quick[E]
The last lines are repeated several times, until the connection attempt times out.
When using PPTP connections, we don't experience these problems, and in addition PPTP connections can even be created when 5 ipsec/l2tp connections are already established.
Does anyone know if there is some kind of limitation for the number of concurrent ipsec/l2tp connections built into OS X server? So far, we have not seen anything like this in the docs.

Ok, IMAP server almost universally allow multiple connections. Thunderbird as you would have observed uses 5 if they are available. As Airmail suggested, iphones just use more and more until they exhaust the available connections. There is no set maximum option.
However there are other things that can consume connections and some may surprise you.
Anti spam tools such as mail washer
Anti virus programs in their anti spam or anti phishing roles
Web mail.
The wife sharing the same account on her laptop.
That is from the top of my head. So could any of those apply.

Similar Messages

  • Can not establish L2TP connection to Mac Server via VPN

    Hi,
    I am asking for some help on this VPN Problem:
    since yesterday I have a new Mac mini Server running OS X 10.9.3 and Server Software 3.1.2 - my goal is to reach some deivces in my home network from outside, mainly with the iPhone or iPad.
    Dyn.org
    I registered with Dyn.com a hostname using my outside IP Address. Server Type: Host with IP Address and used the IP Address presented to me in the stup wizard. This one is shown as active and when I ping or Lookup the Host Name it is responding - so I think I am fine here.
    Mac Mini Server
    Next I have setup a user on the server who can use VPN. Next I have setup the VPN service with L2TP, using the Host name von dyn.org, a nice shared secret, IP range 10.0.1.190 to 10.0.1.199, DNS 10.0.1.1, no routs.
    I exported this as config file to my iPhone.
    The VPN Protocol in the Server says, it is listening for connections.
    When I turn on VPN on the iPhone it replies always L2TP-VPN-Server has not answered.
    AirPort Extreme
    The AirPort Extreme is configured by the Server with Ports 500, 1701, 4500 and the Mac Server 10.0.1.26 as Privat IP Address.
    The Internet Tab shows Router and DNS as 192.168.211.1 and IPv4 Address as 192.168.211.109
    I actually do not understand why I have a 192.168.xxx.xxx DNS and router entry while I have the Privat Network on 10.0.1.xxx
    The Protocol for VPN just says nothing at all, besides that it is listening. I guess something is blocking the connection to the server.
    By looking at my above configutation - what am I doing wrong? Why do I get this L2TP-VPN-Server error message? I changed the password for the user to be sure I am not miss spelling it. Did not help.
    Any idea?
    Thank you for your support!
    Regards
    Klaus-Martin

    According to your IP addresses you listed, you might have two devices that are trying to create a NATed network (one in the 10.0.0.0/8 and 192.168.0.0/16 networks). Can you list what devices you have between your server and the Internet?
    I'm going to take a guess that you have a router/modem prodived by your ISP, and this is going to give you a 192.168.211.0/24 network (since it set up as a router to provide its own network). You then plugged an Airport into this router and configured it to set up its own wireless network on its own subnet (10.0.1.0/24). The server is on this network, sees the Airport (and lets you configure it). So while your hostname points to your external address (which is good), it's just that external address is the WAN side of the modem/router and not the Airport. I think your network is set up like this: Internet  --> ISP modem  -->  Airport --> Server. If this is the case, you need to set up the ISP modem/router to port forward L2TP ports to your Airport (which in turn, port forward to your server). Or you could set your ISP modem/router into bridge mode and have the Airport dial the connection to the ISP (more complicated).
    Have you tried VPN from the local network, say put the phone on wifi and make sure that works? This would be a quick test to make sure the phone and server are set up properly.
    Also, have you tried port scanning your host from a computer outside your network, like from an iPhone on celluar? That would help you determine if you have routing configured properly for the L2TP VPN ports.

  • Can't establish VPN on windows client to OSX server

    Hi everyone,
    I'm stuck for a while now with a very annoying problem.
    I can't establish a VPN connection on a windows client to a OSX Server. It worked fine while we had OSX server 10.6.
    We recently updated to 10.8 and got this problem.
    I know some of u are now thinking, the solution is: Just don't use windows... But the director of the company i am doing this for
    doesn't want to switch to mac.
    Also, this problem maybe be related to windows but i hope someone here can help me.
    Things i've done:
    I've tried PPTP ( didn't work either )
    I've tried different users
    I've tried adding a rule te regedit in windows ( according to a windows vista kb file for VPN trough NAT devices )
    I've tried different authentication rules
    In VPN log is Server admin everything goes well until:
    pppd[87435]: fatal signal 6
    vpnd[104]: --> Client with address 192.168.0.24 has hungup
    after this it goes further with some successes.
    I hope someone here knows the solution!
    Thanks in advance,
    Remy
    Mac mini server, 10.8.5
    server admin 2
    ( client ) windows 7 & 8
    ps. sorry for my bad grammer, i'm dutch..

    You could have a look at the following and see if it helps.
    http://support.apple.com/kb/HT5078

  • HT200069 Clients cannot connect to VPN service using L2TP - also on OSX Server on Yosemite?

    I can connect my mac to my VPN server when on my local network but when I try to connect through the Airport Express from outside I get
    Racoon: not acceptable Identify Protection Mode
    The attached screenshot shows the error when I try to connect through the airport express and then the successful connection when I try to connect on the lan.
    I think the problem may be transient - since I think it worked OK earlier today both ways and now it will only work when i connect from the LAN
    Running 10.10.3 and Server 4.0.3 (14S350)

    Thanks - I knew this one already and it did not help.
    Further searching turned up that it seems to be due to ESP prototcol and a conflict with Back to My Mac.
    http://apple.stackexchange.com/questions/25969/vpn-on-os-x-lion-server

  • VPN no longer accessible after OSX Server 4 upgrade

    I was using mavericks server on a mac mini and I had the vpn working perfectly for l2tp. I recently upgraded to Yosemite server and now I can no longer connect to my vpn.  Testing internally I can see that the port 1701 is not open on the mac mini.  Any one else have a similar experience when upgrading?  Any idea how to open the port?  The default osx firewall is off, so that is not interfering, but I can't figure out why the port is not open.  Below is the results of a port scan I ran on the server from within my internal network. My setup hasn't changed since before it was upgraded, all the configuration is the exact same.
    Port Scan has started…
    Port Scanning host: 10.1.1.225
      Open TCP Port: 22     ssh
      Open TCP Port: 53     domain
      Open TCP Port: 80     http
      Open TCP Port: 88     kerberos
      Open TCP Port: 106    3com-tsmux
      Open TCP Port: 311    asip-webadmin
      Open TCP Port: 389    ldap
      Open TCP Port: 443    https
      Open TCP Port: 445    microsoft-ds
      Open TCP Port: 464    kpasswd
      Open TCP Port: 548    afpovertcp
      Open TCP Port: 625    dec_dlm
      Open TCP Port: 631    ipp
      Open TCP Port: 636    ldaps
      Open TCP Port: 749    kerberos-adm
      Open TCP Port: 1640   cert-responder
    Port Scan has completed…

    Hotplugging is off. Both old and new xorg.conf are at http://pastebin.com/m23c8ea46
    Not sure which fdi files to look for, but I've never made any changes to them.

  • Connecting to OSX Server VPN

    Hello-
    I have a machine running OSX.4.9 server. When I had it connected to a Linksys Router with VPN pass through it works flawlessly. I moved the server to a remote location and deployed a ExtremeN device as the router. I can talk to the Server, but I cant authenticate. It seems like user information is not being passed. Here is what is happening when the Client touches the server box.
    Jun 27 12:45:37 -Server vpnd[39]: Incoming call... Address given to client = 192.168.1.56\n
    Jun 27 12:45:37 -Server pppd[29992]: pppd 2.4.2 (Apple version 233-0-4) started by root, uid 0
    Jun 27 12:45:37 -Server pppd[29992]: PPTP incoming call in progress from '216.228.X.X'...
    Jun 27 12:45:37 -Server pppd[29992]: PPTP connection established.
    Jun 27 12:45:37 -Server pppd[29992]: Connect: ppp0 <--> socket[34:17]
    Jun 27 12:46:07 -Server pppd[29992]: LCP: timeout sending Config-Requests\n
    Jun 27 12:46:07 -Server pppd[29992]: Connection terminated.
    Jun 27 12:46:07 -Server pppd[29992]: PPTP disconnecting...\n
    Jun 27 12:46:07 -Server pppd[29992]: PPTP disconnected\n
    Jun 27 12:46:07 -Server vpnd[39]: --> Client with address = 192.168.1.56 has hungup\n
    Jun 27 12:46:43 -Server vpnd[39]: Incoming call... Address given to client = 192.168.1.57\n
    Jun 27 12:46:43 -Server pppd[157]: pppd 2.4.2 (Apple version 233-0-4) started by root, uid 0
    Jun 27 12:46:43 -Server pppd[157]: PPTP incoming call in progress from '216.228.X.X'...
    Jun 27 12:46:43 -Server pppd[157]: PPTP connection established.
    Jun 27 12:46:43 -Server pppd[157]: Connect: ppp0 <--> socket[34:17]
    Jun 27 12:47:13 -Server pppd[157]: LCP: timeout sending Config-Requests\n
    Jun 27 12:47:13 -Server pppd[157]: Connection terminated.
    Jun 27 12:47:13 -Server pppd[157]: PPTP disconnecting...\n
    Jun 27 12:47:13 -Server pppd[157]: PPTP disconnected\n
    Jun 27 12:47:13 -Server vpnd[39]: --> Client with address = 192.168.1.57 has hungup\n
    Any suggestions would be appreciated.
      Mac OS X (10.4.9)   Server

    I am trying to figure this out also.. I've had no luck

  • Yosemite IPsec L2TP wrong router IP

    Since upgrading from Maverick to Yosemite, IPsec L2TP connections seem to be setup wrong. Data delivered in the local network works, but data that should be routed through the gateway is being dropped. When looking at control panel Network -> Advanced -> TCP/IP when the tunnel is up I see difference between both OS versions.
    Mavericks: IP address 10.1.2.2, router IP 10.1.2.1 (working)
    Yosemite: IP address 10.1.2.2, router IP 10.1.2.2 (no routing at all working)
    In my setup I require that 'Send all traffic over VPN connection' is off and manual routing is automatically added (see http://superuser.com/questions/4904/how-to-selectively-route-network-traffic-thr ough-vpn-on-mac-os-x-leopard).
    I have deleted and recreated the VPN connections and it worked for a short while until I had to reboot.
    Andre

    Pulling up the routing tables, the differences are clear:
    Mavericks routing with IPsec L2TP VPN
    Destination        Gateway            Flags        Refs      Use  Netif Expire
    default            10.0.0.1          UGSc          22        0    en0
    default            10.1.2.1          UGScI          2        0    ppp0
    10/24              link#4            UCS            4        0    en0
    10.0.0.136        127.0.0.1          UHS            0      66    lo0
    10.1.2/24          ppp0              USc            0        0    ppp0
    10.1.2.1          10.1.2.2          UHr            5    1577    ppp0
    xx.xx.xx.226      10.0.0.1          UGHS            0        0    en0
    Yosemite routing with IPsec L2TP VPN
    Destination        Gateway            Flags        Refs      Use  Netif Expire
    default          10.0.0.1          UGSc          89        0    en3
    default            link#12            UCSI            0        0    ppp0
    10/24              link#10            UCS            5        0    en3
    10.0.0.1/32        link#10            UCS            2        0    en3
    10.0.0.101/32      link#10            UCS            1        0    en3
    10.1.1/24          10.1.2.1          UGSc            0        0    ppp0
    10.1.2/24          ppp0              USc            0        0    ppp0
    10.1.2.1          10.1.2.3          UH            40      481    ppp0
    10.1.128/24        10.1.2.1          UGSc            0        0    ppp0
    xx.xx.xx.226      10.0.0.1          UGHS            0        0    en3

  • Maximum concurrent vod and live connections

    How to check maximum concurrent vod and live connections for a server could afford?
    What factors will be depended?   For internal use, the NIC should be 1G port.
    How I will know that the maximum capacity for the server had been reached?

    I have already read the white paper from http://www.adobe.com/content/dam/Adobe/en/products/ams/pdfs/ams5-intro-wp.pdf.
    When to choose HDS are:
    Examples of use cases for HTTP Dynamic Streaming include the following:
    • Adaptive streaming behind restrictive firewalls
    • Massive-scale live broadcasting
    • Enhanced seeking over standard HTTP connections
    • Enterprise streaming on existing network infrastructure
    On other hand, as in-house deployment without firewall and also could allow port 1936 inside internal network.   So above benefits seem not significant.
    So other than above reasons, how RTMP and HTTP will be differed in performance and others?

  • Bug report: vpn (ipsec) interface number in snmp always change

    Hi,
    this is a bug report for RV082 hardware version 3 and 4, firmware version 1.x, 2.x and 4.x (all latest versions). I hope someone from cisco/belkin reads it.
    Summary:
    The snmp interface number of a VPN Tunnel change when the VPN tunnel disconnect and then re-connects.
    What should happend:
    The VPN Tunnel number 1, should always have the same snmp interface number. In RV082 v4, this number should always be 10. For example, the LAN, WAN1 and WAN2 always have the same snmp interface number.
    What is the problem:
    The VPN Tunnel number 1 change the snmp interface number, from 10, to 11, to 12, etc.
    How to reproduce:
    create a VPN Tunnel using 2 RV082 or 1 RV082 and 1 RV042. Once the VPN Tunnel is connected write down the snmp interface number. A few days later, disconnect the cable of block internet access. Then restore the internet conection and write down the snmp interface number, you should note that the snmp interface number have changed.
    Tools used:
    PRTG Network Monitor
    Please take a look at the attached image, note all the "ppp" interfaces, theres only 1 VPN Tunnel (gateway-to-gateway) defined.

    Hi Tom,
    many thanks for your reply.
    I see that I have to call Tech-support, in order to report a very technical situation, explaining them this is a bug report and I want them to make a better product.
    Since I won't pay a dime for this problem to be fixed, I can only see pain in this path(calling to speak with a tech support representative).
    I also readed that Belkin has bought Linksys, so I don't know if the RV082 will remain with Cisco or will go with Belkin.
    So, my only hope is to document this bug, that is pressent inall firmware version and hardware version of the RV082 as of today.
    many thanks for your help,
    regards,
    Oliver

  • ZBF self zone and IPSec/L2TP dialin

    Hi,
    I have a router that has a IPSec / L2TP dial in VPN and uses zbf for firewalling, including the self zone.
    The same router also has VTI gre/ipsec tunnels to other sites.
    For the static VTI GRE/IPsec tunnel, I had to allow isakmp and esp to/from the routers, but I didn't have to allow GRE. It appears that since the GRE traffic is 'encapsulated' within IP sec and belongs to a SA, the GRE to/from the router is 'passed' without any more intervention. (which is fine by me, because I only want IPSec encapsulated gre traffic and _not_ 'raw' one).
    Now for the L2TP VPN that's not the case. I have to allow connection from my WAN zone to self on the L2TP UDP port ... and I find it annoying because I can't differentiate between L2TP traffic that _was_ IPSec protected and L2TP traffic that wasn't IPSec protected (and so someone could start a L2TP session without setuping a IPSec protection).
    So in ZBF is there a way to allow L2TP traffic only when it was encapsulated in IPSec ?
    Cheers,
        Sylvain

    For anyone else who has a similar issue, I raised the issue with Cisco TAC and the solution was to use a Cisco AVpair of
    lcp:interface-config=zone security <zonename>
    I also had to add:
    aaa policy interface-config allow-subinterface
    Once I did this it worked a treat.

  • Bonjour/mDNS over IPSEC/L2TP?

    Hi there,
    has anyone managed to get Bonjour / mDNS sharing working over Ipsec / L2tp Links? Can this be configured somehow? As far as I see it, ipsec / l2tp links appear as point-to-point devices which the mDNSresponder doesn't pick up for broadcasts - can this be enabled somehow?
    Best regards,
    abrax5

    This makes no sense to me. I have been researching this topic for a while, and the general consensus seems to be that Bonjour simply is not available over a VPN connection. Isn't the purpose of a VPN to join a computer securely to a remote network? The remote computer is connected to the corporate network via a VPN, is on the *same subnet* as the corporate network, and responds to broadcast PINGs sent to the broadcast address -- indicating to me, at least, that broadcast capability is present. Why, then, can't Bonjour broadcasts be sent to the remote computer?
    I have seen "solutions" detailing the use of Wide-Area Bonjour in other posts (see here: http://discussions.apple.com/thread.jspa?messageID=6917732), but this is unnecessary when the simple solution should be to forward Bonjour broadcasts to VPN-connected computers on the same subnet. I would really like to see this resolved.

  • VPN IPSEC - Contabilizar a utilização

    Vocês saberiam me responder como faço para contabilizar o período de utilização de uma VPN IPSEC entre dois roteadores Cisco?
    Antecipadamente grata,
    Aline

    Vocês saberiam me responder como faço para contabilizar o período de utilização de uma VPN IPSEC entre dois roteadores Cisco?
    Antecipadamente grata,
    Aline

  • Remote Access VPN (ipsec) can ping LAN interface of firewall but not clients on the company network.

    The VPN will connect.
    I can ping and connect to the ASA 5510 on it's LAN interface.
    My problem is that I cannot ping or access anything on the LAN past the firewall. What am I doing wrong?
    Here is my config.
    Result of the command: "show config"
    : Saved
    : Written by enable_15 at 22:55:02.299 UTC Tue Jan 10 2012
    ASA Version 8.2(5)
    hostname ********
    enable password UbBnTPKwu27ohfYB encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    nameif outside
    security-level 0
    ip address x.x.x.x x.x.x.x
    interface Ethernet0/1
    nameif inside
    security-level 100
    ip address 10.0.4.1 255.255.255.0
    interface Ethernet0/2
    shutdown
    no nameif
    no security-level
    no ip address
    interface Ethernet0/3
    shutdown
    no nameif
    no security-level
    no ip address
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    management-only
    ftp mode passive
    same-security-traffic permit inter-interface
    same-security-traffic permit intra-interface
    object-group network BC
    network-object 10.0.3.0 255.255.255.0
    network-object 10.0.4.0 255.255.255.0
    access-list outside_access_in extended permit tcp any any eq ssh
    access-list outside_access_in extended permit tcp any any eq 50000
    access-list outside_access_in extended permit tcp any any eq 3390
    access-list outside_access_in extended permit tcp any any eq 8066
    access-list outside_access_in extended permit tcp any any eq 22225
    access-list outside_access_in extended permit tcp any any eq 1600
    access-list outside_access_in extended permit tcp any any eq 37260
    access-list outside_access_in extended permit tcp any any eq 37261
    access-list outside_access_in extended permit tcp any any eq 37262
    access-list outside_access_in extended permit tcp any any eq 37263
    access-list outside_access_in extended permit tcp any any eq 37264
    access-list outside_access_in extended permit tcp any any eq 1435
    access-list outside_access_in extended permit tcp any any eq 250
    access-list outside_access_in extended permit tcp any any eq citrix-ica
    access-list outside_access_in extended permit tcp any any eq 8080
    access-list outside_access_in extended permit tcp any any eq www
    access-list outside_access_in extended permit tcp any any eq 85
    access-list outside_access_in extended permit tcp any any eq 8069
    access-list outside_access_in extended permit tcp any any eq 3389
    access-list outside_access_in extended permit tcp any any eq 23032
    access-list outside_access_in extended permit tcp any any eq 32023
    access-list outside_access_in extended permit tcp any any eq 3399
    access-list outside_access_in extended permit udp any any eq 250
    access-list outside_access_in extended permit udp any any eq 5008
    access-list outside_access_in extended permit icmp any any
    access-list splittunn-ppso extended permit ip 10.0.4.0 255.255.255.0 10.10.10.0 255.255.255.0
    access-list splittunn-ppso extended permit ip 10.0.3.0 255.255.255.0 10.10.10.0 255.255.255.0
    access-list nonat extended permit ip 10.0.4.0 255.255.255.0 10.10.10.0 255.255.255.0
    access-list nonat extended permit ip 10.0.3.0 255.255.255.0 10.10.10.0 255.255.255.0
    pager lines 24
    logging asdm informational
    mtu outside 1500
    mtu inside 1500
    mtu management 1500
    ip local pool vpn-pool 10.10.10.1-10.10.10.254 mask 255.255.255.0
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any outside
    icmp permit any inside
    no asdm history enable
    arp timeout 14400
    nat-control
    global (outside) 101 interface
    nat (inside) 0 access-list nonat
    nat (inside) 101 0.0.0.0 0.0.0.0
    static (inside,outside) tcp interface 50000 10.0.4.58 50000 netmask 255.255.255.255
    static (inside,outside) tcp interface ssh 10.0.4.7 ssh netmask 255.255.255.255
    static (inside,outside) tcp interface 3390 10.0.3.249 3390 netmask 255.255.255.255
    static (inside,outside) tcp interface 8066 10.0.3.249 8066 netmask 255.255.255.255
    static (inside,outside) tcp interface 22225 10.0.4.58 22225 netmask 255.255.255.255
    static (inside,outside) tcp interface 1600 10.0.4.58 1600 netmask 255.255.255.255
    static (inside,outside) tcp interface 37260 10.0.4.58 37260 netmask 255.255.255.255
    static (inside,outside) tcp interface 37261 10.0.4.58 37261 netmask 255.255.255.255
    static (inside,outside) tcp interface 37262 10.0.4.58 37262 netmask 255.255.255.255
    static (inside,outside) tcp interface 37263 10.0.4.58 37263 netmask 255.255.255.255
    static (inside,outside) tcp interface 37264 10.0.4.58 37264 netmask 255.255.255.255
    static (inside,outside) tcp interface 1433 10.0.4.240 1433 netmask 255.255.255.255
    static (inside,outside) udp interface 5008 10.0.4.240 5008 netmask 255.255.255.255
    static (inside,outside) udp interface 249 10.0.4.240 249 netmask 255.255.255.255
    static (inside,outside) tcp interface 250 10.0.4.240 250 netmask 255.255.255.255
    static (inside,outside) tcp interface www 10.0.4.15 www netmask 255.255.255.255
    static (inside,outside) tcp interface citrix-ica 10.0.4.15 citrix-ica netmask 255.255.255.255
    static (inside,outside) tcp interface 8080 10.0.4.15 8080 netmask 255.255.255.255
    static (inside,outside) tcp interface 85 10.0.4.15 85 netmask 255.255.255.255
    static (inside,outside) tcp interface 8069 10.0.4.236 8069 netmask 255.255.255.255
    static (inside,outside) tcp interface 3399 10.0.4.236 3389 netmask 255.255.255.255
    static (inside,outside) tcp interface 23032 10.0.4.244 23032 netmask 255.255.255.255
    static (inside,outside) tcp interface 32023 10.0.4.244 32023 netmask 255.255.255.255
    access-group outside_access_in in interface outside
    route outside 0.0.0.0 0.0.0.0 x.x.x.x 1
    route inside 10.0.3.0 255.255.255.0 10.0.4.205 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    http server enable
    http 0.0.0.0 0.0.0.0 inside
    http 0.0.0.0 0.0.0.0 management
    http x.x.x.x x.x.x.x outside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto ca trustpoint _SmartCallHome_ServerCA
    crl configure
    crypto ca certificate chain _SmartCallHome_ServerCA
    certificate ca 6ecc7aa5a7032009b8cebcf4e952d491
        308205ec 308204d4 a0030201 0202106e cc7aa5a7 032009b8 cebcf4e9 52d49130
        0d06092a 864886f7 0d010105 05003081 ca310b30 09060355 04061302 55533117
        30150603 55040a13 0e566572 69536967 6e2c2049 6e632e31 1f301d06 0355040b
        13165665 72695369 676e2054 72757374 204e6574 776f726b 313a3038 06035504
        0b133128 63292032 30303620 56657269 5369676e 2c20496e 632e202d 20466f72
        20617574 686f7269 7a656420 75736520 6f6e6c79 31453043 06035504 03133c56
        65726953 69676e20 436c6173 73203320 5075626c 69632050 72696d61 72792043
        65727469 66696361 74696f6e 20417574 686f7269 7479202d 20473530 1e170d31
        30303230 38303030 3030305a 170d3230 30323037 32333539 35395a30 81b5310b
        30090603 55040613 02555331 17301506 0355040a 130e5665 72695369 676e2c20
        496e632e 311f301d 06035504 0b131656 65726953 69676e20 54727573 74204e65
        74776f72 6b313b30 39060355 040b1332 5465726d 73206f66 20757365 20617420
        68747470 733a2f2f 7777772e 76657269 7369676e 2e636f6d 2f727061 20286329
        3130312f 302d0603 55040313 26566572 69536967 6e20436c 61737320 33205365
        63757265 20536572 76657220 4341202d 20473330 82012230 0d06092a 864886f7
        0d010101 05000382 010f0030 82010a02 82010100 b187841f c20c45f5 bcab2597
        a7ada23e 9cbaf6c1 39b88bca c2ac56c6 e5bb658e 444f4dce 6fed094a d4af4e10
        9c688b2e 957b899b 13cae234 34c1f35b f3497b62 83488174 d188786c 0253f9bc
        7f432657 5833833b 330a17b0 d04e9124 ad867d64 12dc744a 34a11d0a ea961d0b
        15fca34b 3bce6388 d0f82d0c 948610ca b69a3dca eb379c00 48358629 5078e845
        63cd1941 4ff595ec 7b98d4c4 71b350be 28b38fa0 b9539cf5 ca2c23a9 fd1406e8
        18b49ae8 3c6e81fd e4cd3536 b351d369 ec12ba56 6e6f9b57 c58b14e7 0ec79ced
        4a546ac9 4dc5bf11 b1ae1c67 81cb4455 33997f24 9b3f5345 7f861af3 3cfa6d7f
        81f5b84a d3f58537 1cb5a6d0 09e4187b 384efa0f 02030100 01a38201 df308201
        db303406 082b0601 05050701 01042830 26302406 082b0601 05050730 01861868
        7474703a 2f2f6f63 73702e76 65726973 69676e2e 636f6d30 12060355 1d130101
        ff040830 060101ff 02010030 70060355 1d200469 30673065 060b6086 480186f8
        45010717 03305630 2806082b 06010505 07020116 1c687474 70733a2f 2f777777
        2e766572 69736967 6e2e636f 6d2f6370 73302a06 082b0601 05050702 02301e1a
        1c687474 70733a2f 2f777777 2e766572 69736967 6e2e636f 6d2f7270 61303406
        03551d1f 042d302b 3029a027 a0258623 68747470 3a2f2f63 726c2e76 65726973
        69676e2e 636f6d2f 70636133 2d67352e 63726c30 0e060355 1d0f0101 ff040403
        02010630 6d06082b 06010505 07010c04 61305fa1 5da05b30 59305730 55160969
        6d616765 2f676966 3021301f 30070605 2b0e0302 1a04148f e5d31a86 ac8d8e6b
        c3cf806a d448182c 7b192e30 25162368 7474703a 2f2f6c6f 676f2e76 65726973
        69676e2e 636f6d2f 76736c6f 676f2e67 69663028 0603551d 11042130 1fa41d30
        1b311930 17060355 04031310 56657269 5369676e 4d504b49 2d322d36 301d0603
        551d0e04 1604140d 445c1653 44c1827e 1d20ab25 f40163d8 be79a530 1f060355
        1d230418 30168014 7fd365a7 c2ddecbb f03009f3 4339fa02 af333133 300d0609
        2a864886 f70d0101 05050003 82010100 0c8324ef ddc30cd9 589cfe36 b6eb8a80
        4bd1a3f7 9df3cc53 ef829ea3 a1e697c1 589d756c e01d1b4c fad1c12d 05c0ea6e
        b2227055 d9203340 3307c265 83fa8f43 379bea0e 9a6c70ee f69c803b d937f47a
        6decd018 7d494aca 99c71928 a2bed877 24f78526 866d8705 404167d1 273aeddc
        481d22cd 0b0b8bbc f4b17bfd b499a8e9 762ae11a 2d876e74 d388dd1e 22c6df16
        b62b8214 0a945cf2 50ecafce ff62370d ad65d306 4153ed02 14c8b558 28a1ace0
        5becb37f 954afb03 c8ad26db e6667812 4ad99f42 fbe198e6 42839b8f 8f6724e8
        6119b5dd cdb50b26 058ec36e c4c875b8 46cfe218 065ea9ae a8819a47 16de0c28
        6c2527b9 deb78458 c61f381e a4c4cb66
      quit
    crypto isakmp enable outside
    crypto isakmp policy 10
    authentication pre-share
    encryption 3des
    hash sha
    group 2
    lifetime 86400
    telnet x.x.x.x 255.255.255.255 outside
    telnet 0.0.0.0 0.0.0.0 inside
    telnet 0.0.0.0 0.0.0.0 management
    telnet timeout 5
    ssh 0.0.0.0 0.0.0.0 inside
    ssh 0.0.0.0 0.0.0.0 management
    ssh timeout 5
    console timeout 0
    management-access inside
    dhcpd address 192.168.1.2-192.168.1.254 management
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    enable outside
    group-policy ppso internal
    group-policy ppso attributes
    dns-server value 10.0.4.241 10.0.4.14
    split-tunnel-policy tunnelspecified
    split-tunnel-network-list value splittunn-ppso
    default-domain value ppso.local
    split-dns value ppso.local
    address-pools value vpn-pool
    tunnel-group VPN type remote-access
    tunnel-group VPN general-attributes
    address-pool vpn-pool
    default-group-policy VPN
    tunnel-group VPN ipsec-attributes
    pre-shared-key *
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect icmp
    service-policy global_policy global
    prompt hostname context
    call-home reporting anonymous
    Cryptochecksum:88a9b69fc3d718c3badfa99db2c7ce4f

    Yeah, I figured out where my problem was.
    My IP Local Pool range was the problem.
    I was using 10.10.10.0 which conflicted with a point-to-point connection where the serial interfaces were numbered and using 10.10.10.1 and 10.10.10.2.
    Traffic would leave the firewall, hit the intended host, go back through my core router, then off to the other network.
    I changed my ip local pool to a different range (192.168.100.0) and my problem was solved.

  • Unable to access gateway and DNS via VPN (L2TP) with Snow Leopard Server

    Summary:
    After rebooting my VPN server, i am able to establish a VPN (L2TP) connection from outside my private network. I am able to connect (ping, SSH, …) the gateway only until the first client disconnects. Then i can perfectly access all the other computers of the private network, but i cannot access the private IP address of the gateway.
    Additionally, during my first VPN connection, my DNS server, which is on the same server, is not working properly with VPN. I can access it with the public IP address of my gateway. I can access it from inside my private network. A port scan indicates me that the port 53 is open, but a dig returns me a timeout.
    Configuration:
    Cluster of 19 Xserve3.1 - Snow Leopard Server 10.6.2
    Private network 192.168.1.0/255.255.255.0 -> domain name: cluster
    -> 1 controller, which act as a gateway for the cluster private network, with the following services activated:
    DHCP, DNS, firewall (allowing all incoming traffic for each groups for test purposes), NAT, VPN, OpenDirectory, web, software update, AFP, NFS and Xgrid controller.
    en0: fixed public IP address -> controller.example.com
    en1: 192.168.1.254 -> controller.cluster
    -> 18 agents with AFP and Xgrid agent activated:
    en1: 192.168.1.x -> nodex.cluster with x between 1 and 18
    VPN (L2TP) server distributes IP addresses between 192.168.1.201 and 192.168.1.210 (-> vpn1.cluster to vpn10.cluster). Client informations contain the private network DNS server informations (192.168.1.254, search domain: cluster).
    _*Detailed problem description:*_
    After rebooting the Xserve, my VPN server works fine except for the DNS. My client receives the correct informations:
    Configure IPv4: Using PPP
    IPv4 address: 192.168.1.201
    Subnet Mask:
    Router: 192.168.1.254
    DNS: 192.168.1.254
    Search domain: cluster
    From my VPN client, i can ping all the Xserve of my cluster (192.168.1.1 to 18 and 192.168.1.254). If i have a look in Server Admin > Settings > Network, i have three interfaces listed: en0, en1 and ppp0 of family IPv4 with address 192.168.1.254 and DNS name controller.cluster.
    The DNS server returns me timeouts when i try to do a dig from my VPN client even if i am able to access it directly from a computer inside or outside my private network.
    After i disconnect, i can see in Server Admin that the IP address of my ppp0 interface has switch to my public IP address.
    Then i can always establish a VPN (L2TP) connection, but the client receives the following informations:
    Configure IPv4: Using PPP
    IPv4 address: 192.168.1.202
    Subnet Mask:
    Router: (Public IP address of my VPN server)
    DNS: 192.168.1.254
    Search domain: cluster
    From my VPN client, i can access all the other computers of my network (192.168.1.1 to 192.168.1.18) but when i ping my gateway (192.168.1.254), it returns me timeouts.
    I have two "lazy" solutions to this problem: 1) Configure VPN and DNS servers on two differents Xserve, 2) Put the public IP address of my gateway as DNS server address, but none of these solutions are acceptable for me…
    Any help is welcome!!!

    I would suggest taking a look at:
    server admin:vpn:settings:client information:network route definitions.
    as I understand your setup it should be something like
    192.168.1.0 255.255.255.0 private.
    at least as a start. I just got done troubleshooting a similar issue but via two subnets:
    http://discussions.apple.com/thread.jspa?threadID=2292827&tstart=0

  • VPN Update Fixes L2TP Connectivity

    I noticed this Apple Update for OS X Server this morning. After applying the update to my server, I can now VPN using L2TP externally. Tested on a Mac client and iPhone (LTE).

    jaygatsby1123 wrote:
    Not to change the topic, but to be clear, what are the ports I need forwarded for L2TP, just 1701 and 1900, right?
    TCP ports for VPN are just 1723. UDP ports for VPN are 500, 1701, 4500. I think you need both sets and make sure "Back to my MAC" is not used as it conflicts with VPN.

Maybe you are looking for

  • Setting Default Dashboard based on Groups/users in OBIEE 10g

    Hi, I am having a requirement and facing some issues with setting a default dashboard option to the users who ever access the application. Below is the brief description of entire requirement. The main requirement is to integrate OBIEE into a .net an

  • Where can I buy more synths?

    Are there synth packs for Garageband besides the Jam Packs? I've been looking on the web and there's just too much information to sort through. I don't want to have to download different programs and export and blah blah blah. Thanks!

  • Storage clause : Maximum size of extent

    What is the Maximum size of single extent in 10.2.0.4.0 ? is it same for smallfile and bigfile ?

  • Create trigger automatic

    Hi I have oracle database 11gR2 . I dont have eny permission in datbase auditing,scn and ..... . I want to save all changes in database . i have 3 tables : tables , columns ,rowaction . in tables , saving name of all tables , in columns , saving name

  • Help! All installations stop at "Finishing Installation" activity

    Just got my mac back after having a new hard drive installed. Now when I try to install anything- (safari updates, limewire, etc...) the installer stops when "Finishing installation". It says it is runing the script for whataver I am installing and i