Newbie wants to have a VPN server

Dear All,
I want to have a VPN server, so my users can access it from the internet, how to configure my PIX 515 for this purpose?
I need advise
Thanks & Regards
Winanjaya

http://cisco.com/en/US/products/hw/vpndevc/ps2030/prod_configuration_examples_list.html
Here is a lot of configuration examples. Just choose your scenario.

Similar Messages

  • New Quantum G-1100 have a VPN server?

    Does the new Quantum G-1100 have a VPN server?  Trying to decide how to reconfigure my network to ditch the actiontec router. 
    Solved!
    Go to Solution.

    Now that I know what you meant, I'll add that VPN server isn't something most people are looking for.  I'd call it a fairly advanced feature.  The G1100 is not targeted at super users.  It is a very good, general purpose device for the majority of FiOS users.  I woudn't call it "limited," just mainstream.
    At $199, I do think it's overpriced as there are plenty of other routers at that price or below with more features.  Verizon sometimes discounts it with certain bundles and/or speed tiers.  They've had it on sale in the past.  At lower prices or even free, it's a decent box for most people.
    Since you're a super user, you probably don't want to bother with the Quantum.  Stick with an Actiontec and put your router behind it.  There's a good FAQ over on DSL Reports that describes the different ways to use a non-Verizon router and the trade-offs.  If you don't have TV, you can simply switch your ONT to Ethernet WAN and then plug your router in (be sure to release your WAN IP before removing the Verizon router, or you'll have to wait two hours for it's lease to expire).
    http://www.dslreports.com/faq/16077
    Enjoy.
    If a forum member gives an answer you like, give them the Kudos they deserve. If a member gives you the answer to your question, mark the answer as Accepted Solution so others can see the solution to the problem.

  • RRAS - VPN Server and Client have same subnet

    Hello,
    We have a VPN server setup in RRAS on our 2008 R2 server. The VPN works fine. Clients can connect and get to resources on our server fine. 
    The issue is that one client has a subnet of 192.168.1.0/24 and the subnet our server uses is also 192.168.1.0/24.
    When the client connects, he can get to resources on our server. However, he needs to be able to get to an IP address of 192.168.1.4 using Remote Desktop that is on his local network. He also needs to get on IP 192.168.1.3 via Remote Desktop on the remote
    network. 
    Is there a way we can accomplish this without changing subnets? 

    For anyone else who needs an answer to this, this is the batch file I created using these links:
    http://pastebin.com/HV2GmDAk
    http://superuser.com/questions/788924/is-it-possible-to-automatically-run-a-batch-file-as-administrator
    Here is the content of it:
    REM --add the following to the top of your bat file--
    @echo off
    :: BatchGotAdmin
    REM  --> Check for permissions
    >nul 2>&1 "%SYSTEMROOT%\system32\cacls.exe" "%SYSTEMROOT%\system32\config\system"
    REM --> If error flag set, we do not have admin.
    if '%errorlevel%' NEQ '0' (
        echo Requesting administrative privileges...
        goto UACPrompt
    ) else ( goto gotAdmin )
    :UACPrompt
        echo Set UAC = CreateObject^("Shell.Application"^) > "%temp%\getadmin.vbs"
        set params = %*:"=""
        echo UAC.ShellExecute "cmd.exe", "/c %~s0 %params%", "", "runas", 1 >> "%temp%\getadmin.vbs"
        "%temp%\getadmin.vbs"
        del "%temp%\getadmin.vbs"
        exit /B
    :gotAdmin
        pushd "%CD%"
        CD /D "%~dp0"
    rem You need to replace:
    rem <VPN> with the Name of the VPN connection you created
    rem <USER> with the vpn user
    rem <PASS> with the vpn pass
    rem @echo off
    @echo make sure to be disconnected!
    rasdial "Your VPN" /d
    @echo start to connect to vpn
    rasdial "Your VPN" username password
    netsh interface ip show config name="Your VPN" | findstr "IP" > ip.dat
    set /p ip= < ip.dat
    del ip.dat
    set ip=%ip:~-13%
    @echo VPN IP is %ip%
    @echo Delete 192.168.1.0 route
    route delete 192.168.1.0
    set target=192.168.1.3
    @echo Add route for %target%
    route add %target% mask 255.255.255.255 %ip%
    timeout /T 3 > nul

  • Hello. I have windows xp. When using Firefox as my home page, I get awful screen interference of lines verticle and horizontal. When I switch to Internet Explorer I don't get them. I want to keep Firefox as server.

    Hello. I have windows xp. When using Firefox as my home page, I get awful screen interference of lines verticle and horizontal. When I switch to Internet Explorer I don't get them. I want to keep Firefox as server.

    Here is something that you can try:
    # Click on Tools and then click Options.
    # Select the Advanced panel
    # Select the General tab
    # Uncheck Use hardware acceleration where available.
    # Click File and then click Exit.
    # Start Firefox normally.
    Once you have followed those steps, you'll want to follow these as well and see if the lines are gone.
    Click the Help menu and select Restart with Add-ons Disabled.
    Let me know if this has eliminated the problem.

  • Profiles - I have an iPad 1st gen, run iOS5 have have a Profile set up with Lotus Notes to get work email. I want to get a VPN so i can access blocked sites as I travel around the world. The VPN will install a new profile. Can I have more than one

    I have an iPad 1 and have a profile set up with Lotus Notes for work email.  As I travel around the world I want to install a VPN ( my companies uses a VPN but it is only for work)  so I can visit blocked sites.  When I install the VPN it want to change the profile.  Can I have more than one profile on the iPad or will the VPN overwrite the Lotus Notes profile?
    max

    Yes, you can have more than one profile installed.

  • VPN Server with two router local network

    I just got a Mac Mini Server 2011 to set up as a home server. One of the main features I want to use is a VPN so I can access my files on my local network when I'm away from home. I live in Japan and I have a Japanese optical connection to the internet that runs through two boxes before I can use it in any form: some sort of modem, and a "gateway" which I literally just found out is also acting as a router and serving DHCP addresses. In addition, I have a 2TB Time Capsule that, until just recently, I had been using in the "Share a Public IP" mode because I didn't realize the gateway was also issuing DHCP addresses. I cannot simply plug my TC into the modem in place of the gateway - both are required to access the internet.
    Until today I had both routers using DHCP on the local networks they each created. Under that environment, I had finally configured Lion Server to file share (easy), manage network accounts (moderate), and serve Profile Manager (difficult). But despite my best efforts at mapping the ports on the Time Capsule, I just couldn't get the ports open using tools like canyouseeme.org, so the VPN was a no-go. That's when I realized the gateway could be a router too, so with some creative google searches, and extensive use of google translate, I was able to figure out how to open ports on the gateway. It does it pretty differently from the Time Capsule and other routers I've seen. It asks you define the host on the LAN (what i assume to be the target IP), the protocol (TCP vs. UDP), and then a range of ports for it to open. I plugged in the IP of the Time Capsule, opened all the UDP ports (since it was an option to just open all, and I figured 1) the TC would still protect my network and 2) it would just be a test), but I still couldn't see the ports as being open.
    So then I got desperate, and I switched the TC back to Bridge Mode, reconfigured the Server and my MBP (my client Mac) to the new IP addresses being served by the Japanese gateway, and tried again. I think I reconfigured the DNS settings in Server Admin properly to account for the change in IP, and then updated the services in Server.app, but now I can't even get to my server homepage (the apple placeholder page) using either its IP or its .private domain, and to make matters worse, I STILL can't seem to get the ports open (yes, I changed the port mapping to send it directly to the server IP as the target after the change).
    To add insult to injury, the wired ethernet connection I had been running from my TC to the MM Server is now reporting a cable unplugged (it's not), even when I plug it directly into the gateway, though I am able to connect wirelessly.
    Does anyone have any idea what's going on? Why can't I get these ports open? (By the way, I called my ISP and they said they aren't blocking any of the ones I'd want to use for VPN.)
    What is the *better* set up - using the TC as a second LAN, serving its own DHCP addresses, or using it in Bridge mode?
    Why did these changes sever my wired connection?
    I was getting even more problems (like loss of internet connectivity on all devices) using the TC in bridge mode, so I decided to go back to the dual network setup.

    Hello Eric,
    As I mentioned above.
    For external Internet access, I would create a Generation
    1 VM
    and use 2 Legacy Network Adapters for
    the Interfaces . Connect it to the External and Internal network, and then install VM Linux IPFire (How
    to install) and
    configure IPFire with RED and GREEN interface.
    You don't need router or any firewall.
    I have the same set-up that you are trying to do in your lab and it's working great.
    All my VMs / computers on the LAN have their gateway the Linux VM.
    Hope this help.
    Regards,
    Charbel Nemnom
    MCSA, MCSE, MCS, MCITP
    Blog: www.charbelnemnom.com
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • Win 8.1 running HyperV as VPN server

    Hello,
    I have a PC running WIN 8.1, I'm running HyperV on it (for win8phone development)
    On this PC, I want to set up a VPN server. When I set up incoming connection, it says, that there's no interface for incoming connections. What shall I do so?

    Hi,
    As Microsoft suggest, you need add two virtual NIC, then attache the NIC to the different vSwitch, one vNIC for the internal another one for the external.
    The simlar third party article:
    Setup a Windows Server 2012 VPN
    http://www.sysads.co.uk/2013/02/setup-windows-server-2012-vpn-part1/2/
    Hope this helps.
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Cisco VPN server internal connection

    I have a cisco 1841 router which I use as VPN server. This is the configuration:
    Cisco#show running-config Building configuration...Current configuration : 6382 bytes!version 15.1service tcp-keepalives-inservice tcp-keepalives-outservice timestamps debug datetime msecservice timestamps log datetime msecno service password-encryption!hostname Cisco!boot-start-markerboot-end-marker!!enable secret 5 $1$Xg19$MKt1eIm4yrmDwcYn1z0x2/enable password qwerty!aaa new-model!!aaa authentication login default localaaa authentication login ciscocp_vpn_xauth_ml_1 localaaa authorization exec default local aaa authorization network ciscocp_vpn_group_ml_1 local !         !!         !!         aaa session-id common!         dot11 syslogip source-route!!         !!         !ip cef    no ipv6 cef!         multilink bundle-name authenticated!         crypto pki token default removal timeout 0!         crypto pki trustpoint TP-self-signed-947112914 enrollment selfsigned subject-name cn=IOS-Self-Signed-Certificate-947242914 revocation-check none rsakeypair TP-self-signed-947182914!         !crypto pki certificate chain TP-self-signed-947142914 certificate self-signed 01  3082023B 308201A4 A0030201 02020101 300D0609 2A874886 F70D1101 04050030   30312E30 2C060355 04031325 494F532D 53656C66 2D536967 6E65642D 43657274   69666963 6174652D 39343731 34325931 34301E17 0D313131 31323532 30353931   325A170D 32303031 30313030 30303030 5A303031 2E302C06 03559403 1325444F   532D5365 6C662D53 69676E65 642D4365 72746966 69636174 652D3934 37313432   39313430 819F300D 06092A86 4886F70D 01010105 0003818D 00308189 02818100   B4C6CC16 5EA2210F D4A0234B 90D9E29C E1132F0D 491CC9BC F513EF57 A5986C31   C03BC061 B3B4E103 0005F992 A7CA2605 8C46FCB2 C22AAC4B 739D1DC2 49EA3883   253D553C A1E7BD3A 26D49347 86414B11 5C03F4E6 A4BD5306 CD857F99 0A567B85   FD639414 C2E25161 74A52A7B 32753F25 AE8FDC73 EC859EEC D8A1C9C4 D8A50EED   02030100 01A36530 63300F06 03551D13 0101FF04 05300301 01FF3010 0603551D   11040930 07820543 6973636F 301F0603 551D2304 18301680 14414AD6 2A674283   54CC008C A6B81E1D 7A3B09A4 8C301D06 03551D0E 04160414 414AD62A 67428354   CC008CA6 B81E1D7A 3B09A48C 300D0609 2A864886 F70D0101 04050003 8181007B   00264BAE A55C3CB0 20F83B46 A047F400 3B5748CA D8C64A49 5484FE1E 7588949F   A8E5EBAE BE5FAD22 0C89FC92 671E0BB6 1155EB76 21E72F07 68F76AE3 2F0CB2C6   EC26A8C1 C3EA1300 CE284F9B 3E3F6BB9 7807CF63 8154BC4B AD33392E 68347E0B   F78AE625 818C3A4E 6E0302D8 26DF4890 08E42063 37BF9026 BF4E251D A86EEA        quit!!         license udi pid CISCO1841 sn FCZ150218ACusername root privilege 15 password 0 qwertyusername admin secret 5 $1$78MV2Yc72fwt5PoEm.eK33PlKw1username test privilege 15 password 0 test_123!redundancy!!         ! crypto ctcp keepalive 6crypto ctcp port 443 !         crypto isakmp policy 1 encr 3des hash md5 authentication pre-share group 2crypto isakmp keepalive 10 10 periodiccrypto isakmp nat keepalive 20!         crypto isakmp client configuration group cisco key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_client include-local-lan max-users 1000 netmask 255.255.255.0!crypto isakmp client configuration group server_1 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_1 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_2 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_2 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_3 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_3 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_4 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_4 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_5 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_5 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_6 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_6 include-local-lan netmask 255.255.255.0!crypto isakmp client configuration group server_7 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_7 save-password include-local-lan netmask 255.255.255.0!         crypto isakmp client configuration group server_8 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_8 include-local-lan netmask 255.255.255.0!         crypto isakmp client configuration group server_9 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_9 include-local-lan netmask 255.255.255.0!         crypto isakmp client configuration group server_10 key qwerty dns 8.8.8.8 domain cisco.com pool SDM_POOL_server_10 include-local-lan netmask 255.255.255.0!         crypto ipsec security-association lifetime seconds 86400crypto ipsec security-association idle-time 86400!crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac !crypto dynamic-map SDM_DYNMAP_1 1 set transform-set ESP-3DES-SHA reverse-route!!         crypto map SDM_CMAP_1 local-address FastEthernet0/0crypto map SDM_CMAP_1 client authentication list ciscocp_vpn_xauth_ml_1crypto map SDM_CMAP_1 isakmp authorization list ciscocp_vpn_group_ml_1crypto map SDM_CMAP_1 client configuration address respondcrypto map SDM_CMAP_1 65535 ipsec-isakmp dynamic SDM_DYNMAP_1 !         !!         !!         interface Loopback0 ip address 172.16.0.1 255.255.255.255!interface FastEthernet0/0 ip address 192.168.1.130 255.255.255.0 ip flow ingress speed auto full-duplex no mop enabled crypto map SDM_CMAP_1!interface FastEthernet0/1 no ip address shutdown speed auto full-duplex no mop enabled!         ip local pool SDM_POOL_client 10.10.10.51 10.10.10.190ip local pool SDM_POOL_server_1 10.10.10.1ip local pool SDM_POOL_server_2 10.10.10.2ip local pool SDM_POOL_server_3 10.10.10.3ip local pool SDM_POOL_server_4 10.10.10.4ip local pool SDM_POOL_server_5 10.10.10.5ip local pool SDM_POOL_server_6 10.10.10.6ip local pool SDM_POOL_server_7 10.10.10.7ip local pool SDM_POOL_server_8 10.10.10.8ip local pool SDM_POOL_server_9 10.10.10.9ip local pool SDM_POOL_server_10 10.10.10.10ip forward-protocol ndip http serverip http authentication localip http secure-server!         !ip route 0.0.0.0 0.0.0.0 192.168.1.1!logging esm configaccess-list 100 remark CCP_ACL Category=4access-list 100 permit ip 10.10.0.0 0.0.255.255 any!!         !!         !!         !!         control-plane!         !!         line con 0line aux 0line vty 0 4 password qwerty transport input telnet ssh!         scheduler allocate 20000 1000end       Cisco#
    I have a VPN clients which can connect to the VPN server and communicate  each other. I want to connect dedicated server to port FE 0/1 and all  VPN clients to be able to see and communicate with the server. How I can  connect the two networks?

    Ideally, VPN connectivity is tested from devices behind the endpoint devices that do the encryption, yet many users test VPN connectivity with the ping command on the devices that do the encryption. While the ping generally works for this purpose, it is important to source your ping from the correct interface. If the ping is sourced incorrectly, it can appear that the VPN connection has failed when it really works. If ping works continuously then the problem can be that the xauth times out. Increase the timeout value for AAA server in order to resolve this issue.
    For further information about troubleshoot the VPN connectivity click this link.
    http://www.cisco.com/en/US/products/ps6120/products_tech_note09186a00807e0aca.shtml#solunf

  • Solaris 10 VPN server/gateway setup

    Hi all,
    I have a V20z running Solaris 10 at home, and I would like to set it up as a VPN server. The Solaris 10 is behind a router with a reserved private IP assigned by DHCP and port forwarding set up for only SSH at the moment. The router has a static external IP.
    I'm not exactly sure what the terms are for what I'm trying to do, but this is basically it:
    When I am out of town or overseas, I want to be able to connect from my laptop running OS X or Linux to my Solaris 10 server at home, and have the S10 server act as a proxy(?) (gateway?) for all the traffic from my laptop; for example, if I was in a place where nytimes.com was blocked and wanted to be able to browse from my laptop by having the Solaris 10 server proxy (transparently) my requests and forward the responses back to me. I hope I'm explaining this ok...
    I have searched a lot online for how to do this, and I have found a lot of info, but nothing that really ties it all together. I'm pretty comfortable working in the shell and doing config stuff, but it would be a huge help if anyone could explain all the pieces I need to snap together to get this working.
    These are my questions:
    1. What is what I have described called? Just "VPN" or "VPN router," or "VPN gateway"?
    2. What software do I need on my Solaris 10 server to do this?
    A lot of what I read pointed me to OpenVPN, but I am not clear if OpenVPN alone would enable me to use the public web via the VPN.
    If not, then what would I need to have on the server to enable incoming requests over the VPN connection to be rerouted to the public internet?
    3. I'm sure I can figure this out if I can just get the server VPN working, but if anyone happens to know, I'd appreciate it:
    Built into OS X Networking Prefs I have the ability to add a VPN interface of either of these 2 types:
         "PPTP"
         "L2TP over IPsec"
    From what I have read so far, it seems like IPsec is likely the only reasonable choice, but the option of "L2TP over IPsec" confuses me since I haven't read that they are required to be used together.
    Will this option work for connecting to my Solaris VPN server or will I need a 3rd-party app?
    Any guidance would be a tremendous help.
    Thanks guys!
    Jamie

    Mobile IP???
    Assuming that you had the right security in place you could have the "Home" box export it's display back to the "Roving" box and then just run a web browser over X. Something like SSH with X forwarding.
    alan

  • Installing a VPN Server in Mac OS X

    Has anyone tried to install a VPN server successfully in mac os x?
    I was able to get webmin installed successfully, and I know on my linux distros webmin automatically detects if a VPN server is installed (such as poptop) or at least if the option is there, but in mac os x (not the server version) there is nothing listed.
    Anyone know of any other VPN servers that could be installed in mac os x, or even anything for BSD that could be compiled from source?

    I run the server on PowerPC and use clients on both PowerPC and Intel. Admittedly, my wife has run off the the MBP so my use on the Intel is limited these days.
    If you want to route onto the network, you'll have to create routes after the TUN/TAP interface is up. The OS X FAQs on OpenVPN detail various ways to do this.
    # Sample OpenVPN 2.0 config file for #
    # multi-client server. #
    # This file is for the server side #
    # of a many-clients <-> one-server #
    # OpenVPN configuration. #
    # OpenVPN also supports #
    # single-machine <-> single-machine #
    # configurations (See the Examples page #
    # on the web site for more info). #
    # This config should work on Windows #
    # or Linux/BSD systems. Remember on #
    # Windows to quote pathnames and use #
    # double backslashes, e.g.: #
    # "C:\\Program Files\\OpenVPN\\config\\foo.key" #
    # Comments are preceded with '#' or ';' #
    # Which local IP address should OpenVPN
    # listen on? (optional)
    ;local 192.168.2.253
    # Which TCP/UDP port should OpenVPN listen on?
    # If you want to run multiple OpenVPN instances
    # on the same machine, use a different port
    # number for each one. You will need to
    # open up this port on your firewall.
    port 443
    # TCP or UDP server?
    ;proto tcp
    proto tcp
    # "dev tun" will create a routed IP tunnel,
    # "dev tap" will create an ethernet tunnel.
    # Use "dev tap0" if you are ethernet bridging
    # and have precreated a tap0 virtual interface
    # and bridged it with your ethernet interface.
    # If you want to control access policies
    # over the VPN, you must create firewall
    # rules for the the TUN/TAP interface.
    # On non-Windows systems, you can give
    # an explicit unit number, such as tun0.
    # On Windows, use "dev-node" for this.
    # On most systems, the VPN will not function
    # unless you partially or fully disable
    # the firewall for the TUN/TAP interface.
    ;dev tap
    dev tun
    # Windows needs the TAP-Win32 adapter name
    # from the Network Connections panel if you
    # have more than one. On XP SP2 or higher,
    # you may need to selectively disable the
    # Windows firewall for the TAP adapter.
    # Non-Windows systems usually don't need this.
    ;dev-node MyTap
    # SSL/TLS root certificate (ca), certificate
    # (cert), and private key (key). Each client
    # and the server must have their own cert and
    # key file. The server and all clients will
    # use the same ca file.
    # See the "easy-rsa" directory for a series
    # of scripts for generating RSA certificates
    # and private keys. Remember to use
    # a unique Common Name for the server
    # and each of the client certificates.
    # Any X509 key management system can be used.
    # OpenVPN can also use a PKCS #12 formatted key file
    # (see "pkcs12" directive in man page).
    ca /etc/openvpn/key/ca.crt
    cert /etc/openvpn/key/server.crt
    key /etc/openvpn/key/server.key
    # Diffie hellman parameters.
    # Generate your own with:
    # openssl dhparam -out dh1024.pem 1024
    # Substitute 2048 for 1024 if you are using
    # 2048 bit keys.
    dh /etc/openvpn/key/dh1024.pem
    # Configure server mode and supply a VPN subnet
    # for OpenVPN to draw client addresses from.
    # The server will take 10.8.0.1 for itself,
    # the rest will be made available to clients.
    # Each client will be able to reach the server
    # on 10.8.0.1. Comment this line out if you are
    # ethernet bridging. See the man page for more info.
    server 169.254.1.0 255.255.255.0
    # Maintain a record of client <-> virtual IP address
    # associations in this file. If OpenVPN goes down or
    # is restarted, reconnecting clients can be assigned
    # the same virtual IP address from the pool that was
    # previously assigned.
    ifconfig-pool-persist ipp.txt
    # Configure server mode for ethernet bridging.
    # You must first use your OS's bridging capability
    # to bridge the TAP interface with the ethernet
    # NIC interface. Then you must manually set the
    # IP/netmask on the bridge interface, here we
    # assume 10.8.0.4/255.255.255.0. Finally we
    # must set aside an IP range in this subnet
    # (start=10.8.0.50 end=10.8.0.100) to allocate
    # to connecting clients. Leave this line commented
    # out unless you are ethernet bridging.
    ;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100
    ;server-bridge 192.168.2.1 255.255.255.0 192.168.2.240 192.168.2.245
    # Push routes to the client to allow it
    # to reach other private subnets behind
    # the server. Remember that these
    # private subnets will also need
    # to know to route the OpenVPN client
    # address pool (10.8.0.0/255.255.255.0)
    # back to the OpenVPN server.
    push "route 10.0.0.0 255.255.255.0"
    ;push "route 192.168.20.0 255.255.255.0"
    # To assign specific IP addresses to specific
    # clients or if a connecting client has a private
    # subnet behind it that should also have VPN access,
    # use the subdirectory "ccd" for client-specific
    # configuration files (see man page for more info).
    # EXAMPLE: Suppose the client
    # having the certificate common name "Thelonious"
    # also has a small subnet behind his connecting
    # machine, such as 192.168.40.128/255.255.255.248.
    # First, uncomment out these lines:
    ;client-config-dir ccd
    ;route 192.168.40.128 255.255.255.248
    # Then create a file ccd/Thelonious with this line:
    # iroute 192.168.40.128 255.255.255.248
    # This will allow Thelonious' private subnet to
    # access the VPN. This example will only work
    # if you are routing, not bridging, i.e. you are
    # using "dev tun" and "server" directives.
    # EXAMPLE: Suppose you want to give
    # Thelonious a fixed VPN IP address of 10.9.0.1.
    # First uncomment out these lines:
    ;client-config-dir ccd
    ;route 10.9.0.0 255.255.255.252
    # Then add this line to ccd/Thelonious:
    # ifconfig-push 10.9.0.1 10.9.0.2
    # Suppose that you want to enable different
    # firewall access policies for different groups
    # of clients. There are two methods:
    # (1) Run multiple OpenVPN daemons, one for each
    # group, and firewall the TUN/TAP interface
    # for each group/daemon appropriately.
    # (2) (Advanced) Create a script to dynamically
    # modify the firewall in response to access
    # from different clients. See man
    # page for more info on learn-address script.
    ;learn-address ./script
    # If enabled, this directive will configure
    # all clients to redirect their default
    # network gateway through the VPN, causing
    # all IP traffic such as web browsing and
    # and DNS lookups to go through the VPN
    # (The OpenVPN server machine may need to NAT
    # the TUN/TAP interface to the internet in
    # order for this to work properly).
    # CAVEAT: May break client's network config if
    # client's local DHCP server packets get routed
    # through the tunnel. Solution: make sure
    # client's local DHCP server is reachable via
    # a more specific route than the default route
    # of 0.0.0.0/0.0.0.0.
    ;push "redirect-gateway"
    # Certain Windows-specific network settings
    # can be pushed to clients, such as DNS
    # or WINS server addresses. CAVEAT:
    # http://openvpn.net/faq.html#dhcpcaveats
    ;push "dhcp-option DNS 10.8.0.1"
    ;push "dhcp-option WINS 10.8.0.1"
    # Uncomment this directive to allow different
    # clients to be able to "see" each other.
    # By default, clients will only see the server.
    # To force clients to only see the server, you
    # will also need to appropriately firewall the
    # server's TUN/TAP interface.
    ;client-to-client
    # Uncomment this directive if multiple clients
    # might connect with the same certificate/key
    # files or common names. This is recommended
    # only for testing purposes. For production use,
    # each client should have its own certificate/key
    # pair.
    # IF YOU HAVE NOT GENERATED INDIVIDUAL
    # CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
    # EACH HAVING ITS OWN UNIQUE "COMMON NAME",
    # UNCOMMENT THIS LINE OUT.
    ;duplicate-cn
    # The keepalive directive causes ping-like
    # messages to be sent back and forth over
    # the link so that each side knows when
    # the other side has gone down.
    # Ping every 10 seconds, assume that remote
    # peer is down if no ping received during
    # a 120 second time period.
    keepalive 10 120
    # For extra security beyond that provided
    # by SSL/TLS, create an "HMAC firewall"
    # to help block DoS attacks and UDP port flooding.
    # Generate with:
    # openvpn --genkey --secret ta.key
    # The server and each client must have
    # a copy of this key.
    # The second parameter should be '0'
    # on the server and '1' on the clients.
    ;tls-auth ta.key 0 # This file is secret
    # Select a cryptographic cipher.
    # This config item must be copied to
    # the client config file as well.
    ;cipher BF-CBC # Blowfish (default)
    ;cipher AES-128-CBC # AES
    ;cipher DES-EDE3-CBC # Triple-DES
    # Enable compression on the VPN link.
    # If you enable it here, you must also
    # enable it in the client config file.
    comp-lzo
    # The maximum number of concurrently connected
    # clients we want to allow.
    ;max-clients 100
    # It's a good idea to reduce the OpenVPN
    # daemon's privileges after initialization.
    # You can uncomment this out on
    # non-Windows systems.
    ;user nobody
    ;group nobody
    # The persist options will try to avoid
    # accessing certain resources on restart
    # that may no longer be accessible because
    # of the privilege downgrade.
    persist-key
    persist-tun
    # Output a short status file showing
    # current connections, truncated
    # and rewritten every minute.
    status /var/log/openvpn-status.log
    # By default, log messages will go to the syslog (or
    # on Windows, if running as a service, they will go to
    # the "\Program Files\OpenVPN\log" directory).
    # Use log or log-append to override this default.
    # "log" will truncate the log file on OpenVPN startup,
    # while "log-append" will append to it. Use one
    # or the other (but not both).
    ;log openvpn.log
    ;log-append openvpn.log
    # Set the appropriate level of log
    # file verbosity.
    # 0 is silent, except for fatal errors
    # 4 is reasonable for general usage
    # 5 and 6 can help to debug connection problems
    # 9 is extremely verbose
    verb 3
    # Silence repeating messages. At most 20
    # sequential messages of the same message
    # category will be output to the log.
    ;mute 20

  • Newbie in need assistance configuring iChat server (LDAP).

    I needs some assistance in setting up iChat server for our office. I running LDAP and I have the iChat server basics setup and it is working, however my boss wants to set up different domains in iChat for the various departments (i. e. Accounting, Sales, production, etc.). These will not be accessed outside of the building. He states I need to configure additional search bases. It is at this point I am drawing a blank.

    Hi Paul,
    An intersetng one.
    James Weston may be able to post more on this.
    iChat can Chat to other Macs using the Bonjour option
    (Click the Apple/Command key + 2 together)
    Bonjour has to be enabled in the Account section of iChat Preferences.
    All computers have to be in the same subnet
    This is going to be the sticking point.
    Lets say you have one routing device for your local net and it issues all computers and devices with IP Addresses in the range 192.168.1.xxx then all the computers on on the same Subnet as there is only one LAN.
    If you have subsequent routers that change the IP addresses to somethng like 192.168.1.xxx for sales and 192.168.2.xxx fo accounts etc, then you will have subnets. Computers in 192.168.1.xxx will only see other Bonjour/iChat computers in that group and the same for 192.168.2.xxx but not from group to group.
    To show up in the Bonjour window iChat takes the Address Book Me card entry of the MAc user account and broadcasts it to the other computers.
    This would give you an option of using this method to pass out information where people were. The revelant "Sales" or "Accuounts" could be added to their Real Names.
    (Bonjour would have problems if several computers were changed to read just Sales as the Address Book name).
    An alternative would be to set up a VPN and have all computers on the same network for Bonjour independent of any of network they were on.
    James knows more about networks than I do and may have other information that may help.
    Ralph

  • How to setup a vpn server

    Can I setup my Time Capule 2TB as a VPN server so I can connect to my network from a remote (out-of-state) location or is there another way?

    There is no vpn server in the TC so no you cannot use it that way.
    If you want to use vpn .. buy a vpn endpoint modem or modem router or router depending on your broadband. Bridge the TC so it is simply a part of the network and all routing functions are handled by the vpn router.
    If the TC is directly facing the internet.. ie you get the public IP on the wan interface.. you can connect by checking the remote access and using a decent password. Security is no where near as good as vpn but for occasional connection is probably OK. You can only use AFP protocol. So this must be done from a Mac computer. Just do a google search.. lots of sites.. lots of threads.
    If the TC is not getting public IP then you can port forward AFP to the TC.. that is the only protocol still.. SMB is blocked by all ISP as too dangerous as half the computers in the world would be exposed.
    There is a final issue.. you need either a static public ip or dynamic dns service. The TC does not have a dyndns client.. mobileme used to provide that service but is being discontinued. Cloud is now the way.. if you need a dyndns service read how to set this up..
    http://dyn.com/support/airport-time-capsule-with-dynamic-dns/
    You need a personal domain for this to work.. note also the experimental aspect to it.
    IMHO vpn with a vpn router is the way to go. All vpn routers have some dyndns client services.

  • Forwarding L2TP to an internal Windows 2008 R2 VPN server behind RV042

    Hi all,
    we have a Cisco RV042 router and we wanted to use a Win 2k8 R2 VPN server that is located behind it to handle L2TP VPN connections.
    I have forwarded Ports 500 and 4500 UDP and Port 1701 TCP and UDP to the VPN server, but I cannot establish a connection from my Windows 7 machine. I'm getting error 809 after a timeout.
    It is working from the iPhone and the Mac without problems. 
    I have already set the parameter "AssumeUDPEncapsulationContextOnSendRule" to 2 in the registry of both the client and the server but with no effect.
    My guess is that I cannot forward "IP Protocol 50" from the RV042 and that the iPhone VPN does not care about that but the Windows VPN does and so it's not working. Or is it possible that the active PPTP server on the RV042 could interfere here? It should be using different ports though. 
    Any idea how I could make this setup work? 
    Thanks 
    Regards,
    Michael

    This router is now supported on the Cisco forums since the sale of Linksys to Belkin. I had issues with L2TP with a different router. I just switched to PPTP instead. I've found PPTP much more forgiving between devices.
    Please remember to Kudo those that help you.
    Linksys
    Communities Technical Support

  • How to setup vpn-server in Mountain Lion 10.8.3?

    Before I updated my mac mini server to 10.8.3 I used Server Admin to setup a vpn server. After the update Server Admin isn't supported anymore and my vpn settings are gone. Now i want to setup the server again, but have no clue what settings to enter where.
    I suppose it starts with adding two vpn-interfaces: PPTP and LT2P.
    But how further? I can't find a tutorial or manual.

    I do now :-)
    And many thank, that's the application I was looking for. My vpn is back online. Well, the mac-part. I still can't connect with a Win7 system. Connecting to a vpn-server of another company works fine, so it's something in the configuration of de Mini Server.
    The error code is 629.
    Hopefully someone can help me with this part too?

  • Can't connect to my VPN server from the WAN addres...

    I've setup a PPTP VPN server on a Raspberry Pi, so that I can connect to it when out and about and avoid having my android internet use sniffed by random public wi-fi hotspots.
    It seems to be working as I setup a Windows 7 connection to it using the LAN address (192.168.1.85) and that connected fine but I can't get it to work through the BT HH3 via the WAN address. I've forwarded port 1723 to 192.168.1.85 and tried disabling the firewall, enabling port clamping and putting the RPi in the DMZ, none of which made any difference.
    Is anyone able to help please?

    Did some testing from my parents house yesterday and whilst connected to their router (Virgin Media) and/or a local BTWiFi hotspot (I can't honestly remember if I tried both or if I only tested with one or the other), I was able to connect to the VPN Server from my phone.
    I can also connect from my home PC using Putty to the VPN Server on SSH (port 22) with that forwarded in the router using the WAN address, so NAT travesal doesn't seem to be an issue.
    Yet I still can't connect to the VPN Server from home, whether connected to my HH3 or a local BTWiFI-with-FON hotspot, using the WAN address, only the LAN address, which doesn't make any sense to me.
    I don't think it's relevant to this problem but I want to ask a question about the router firewall as the description for Default (which is what I have enabled) says "Allow all outgoing connections and block all unsolicited incoming traffic. Games and application sharing is allowed." but it doesn't appear to block unsolicited incoming traffic as otherwise I don't think I'd have been able to connect to the VPN Server from my parent's house, or on SSH from my PC using the WAN address. So is the description incorrect?

Maybe you are looking for