Vpn from a Windows Client

Hi there,
I'm using a PowerMac G5 as OD master. it runs the following services : AFP, DHCP, DNS, Open Directory, Print, VPN and Windows. This server is part of my LAN network 192.168.1.xxx
I'm protected by a firewall:
port UDP 1701,500,4500 open
port TCP 1723 open
I'm sure that the configuration of the VPN service is good. I can connect the VPN server from an external MacBook Pro. I can do it with both protocols (L2TP and PPTP)
I can also connect the VPN server from an external Windows XP computer with PPTP protocol.
But i'm not able to use the 'include windows logon domain' option in the 'Opitions' tab of the network connection. Is it possible to use this option with to log on my domain ?
Windows vpn connections are working successfuly without this option checked.
Thanks in advance
Régis
PowerMac G5 dual 2GHz Mac OS X (10.4.8)
PowerMac G5 dual 2GHz   Mac OS X (10.4.8)  

Does the OS X Server use a private IP number?
I know you can connect from XP if the OS X server isn't behind NAT without any registry hacks.
Otherwise I seriously doubt it works.
http://www.jacco2.dds.nl/networking/openswan-macosx.htm
"Apple's NAT-T version does not interoperate with other IPsec implementations unless they specifically support this Mac OS X quirk. Apple's Mac OS X Server is one of these implementations"
OK, I haven't tried it recently.

Similar Messages

  • RV110W drops PPTP connections from a Windows client (MS CHAP v2 and MPPE)

    This might be a tough problem to diagnose. I am trying to setup an RV100W for an office gateway with VPN access using PPTP. The office is located in another state, so I'm trying to do a "dry run" from home by setting up the RV110W on the local network. That is, my home network is 192.168.0.0 and I have assigned the RV110W a static IP address of 192.168.0.120 on its WAN side and a DHCP NAT internal network of 192.168.1.0. Its LAN IP is 192.168.1.2 (because of legacy limitations, the 192.168.1.1 address will be reserved for another host on the actual office network) and I set up the PPTP server on 192.168.1.3 and clients in the 192.168.1.20 to 24 range. I have enabled MPPE encryption and NetBIOS over VPN (rather important to have).
    At first, I couldn't login at all. I had an underscore (_) in the user names (of which I have setup all five) and after I changed that, I was able to connect from a Windows 7 x64 host on the home LAN (192.168.0.132). I don't know if that was the problem as I got disconnected and reconnecting was a hit-or-miss - sometimes it would work, sometimes - it wouldn't. Below is the log from the session, showing the reasons for the disconnection. When I try to connect and it gets rejected, otherwise, the reason is the same: protocol not available.
    But, first - here's the kicker. I had the exact same experience earlier with a DD-WRT router. I thought the problem lied with the amateurish firmware and that's why I decided to get the Cisco, but it seems like this might not be the problem, after all. Here is that discussion for full details: http://www.dd-wrt.com/phpBB2/viewtopic.php?t=149951&highlight= (to see all of the attached images and logs, you'll need an account). Briefly, with the same setup, I can establish a stable VPN connection from four Windows XP clients and one Windows 7 client, but I get the problems with two other Windows 7 clients. The Win7 clients that give me trouble can connect just fine to other PPTP VPN servers (with the built-in Microsoft PPTP client) and all three Win7 machines are clones of each other (only the hardware is different). No software firewalls, anti-virus/malware, user-permission limitations (e.g., UAC), or anything that could hamper the connections, are present on either machine.
    I don't see how the fact that the RV110W is on a LAN and not exposed to the Internet on its WAN side could cause any trouble, but even then - why some clients work fine and others - not? I would appreciate any help with this issue.
    Kamen
    This is the log from the session, showing the connection of the VPN client and then, not two minutes later, the disconnection.
    2012-02-22 21:44:40 RV110W daemon.info pptpd[4582]: CTRL: Client 192.168.0.132 control connection started
    2012-02-22 21:44:40 RV110W daemon.info pptpd[4582]: CTRL: Starting call (launching pppd, opening GRE)
    2012-02-22 21:44:40 RV110W daemon.notice pppd[4583]: pppd 2.4.5 started by (unknown), uid 0
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: using channel 2
    2012-02-22 21:44:40 RV110W daemon.info pppd[4583]: Using interface ppp0
    2012-02-22 21:44:40 RV110W daemon.notice pppd[4583]: Connect: ppp0 <--> /dev/pts/0
    2012-02-22 21:44:40 RV110W daemon.warning pppd[4583]: Warning - secret file /tmp/ppp/pap-secrets has world and/or group access
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [LCP ConfReq id=0x1 <auth chap MS-v2> <magic 0x4269dad6>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [LCP ConfReq id=0x0 <mru 1400> <magic 0x5eec49d5> <pcomp> <accomp> <callback CBCP>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [LCP ConfRej id=0x0 <pcomp> <accomp> <callback CBCP>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [LCP ConfAck id=0x1 <auth chap MS-v2> <magic 0x4269dad6>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [LCP ConfReq id=0x1 <mru 1400> <magic 0x5eec49d5>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [LCP ConfAck id=0x1 <mru 1400> <magic 0x5eec49d5>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [LCP EchoReq id=0x0 magic=0x4269dad6]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [CHAP Challenge id=0xfb <454ee20916a665999fdaa66778e1c4c5>, name = \"RV110W\"]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [LCP Ident id=0x2 magic=0x5eec49d5 \"MSRASV5.20\"]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [LCP Ident id=0x3 magic=0x5eec49d5 \"MSRAS-0-SOFTWAREONE64\"]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [LCP Ident id=0x4 magic=0x5eec49d5 \"H\\37777777772\\37777777612\\37777777633F\\177\\37777777752J\\37777777640[\\377777776451\\37777777610\\\\Ob\"]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [LCP EchoRep id=0x0 magic=0x5eec49d5]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [CHAP Response id=0xfb <2aeb8dac876cbec7c23036952cfc270c00000000000000006f4cafa17228047ac82f26e47ae69eda8fe8650d5866e44b00>, name = \"sakor001\"]
    2012-02-22 21:44:40 RV110W daemon.warning pppd[4583]: Warning - secret file /tmp/ppp/chap-secrets has world and/or group access
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [CHAP Success id=0xfb \"S=ACBA0BE9B8A98DDB757B234A1C69E9508DE169DE M=Access granted\"]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: Script /tmp/ppp/auth-up started (pid 4587)
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [CCP ConfReq id=0x1 <mppe +H -M +S +L -D -C>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: Script /tmp/ppp/auth-up finished (pid 4587), status = 0x16
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [CCP ConfReq id=0x5 <mppe +H -M +S -L -D -C>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [CCP ConfAck id=0x5 <mppe +H -M +S -L -D -C>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [IPCP ConfReq id=0x6 <addr 0.0.0.0> <ms-dns1 0.0.0.0> <ms-wins 0.0.0.0> <ms-dns2 0.0.0.0> <ms-wins 0.0.0.0>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [IPCP TermAck id=0x6]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [CCP ConfNak id=0x1 <mppe +H -M +S -L -D -C>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [CCP ConfReq id=0x2 <mppe +H -M +S -L -D -C>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [CCP ConfAck id=0x2 <mppe +H -M +S -L -D -C>]
    2012-02-22 21:44:40 RV110W daemon.notice pppd[4583]: MPPE 128-bit stateless compression enabled
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: sent [IPCP ConfReq id=0x1 <addr 192.168.1.3>]
    2012-02-22 21:44:40 RV110W daemon.debug pppd[4583]: rcvd [IPCP ConfAck id=0x1 <addr 192.168.1.3>]
    2012-02-22 21:44:42 RV110W daemon.debug pppd[4583]: rcvd [IPCP ConfReq id=0x7 <addr 0.0.0.0> <ms-dns1 0.0.0.0> <ms-wins 0.0.0.0> <ms-dns2 0.0.0.0> <ms-wins 0.0.0.0>]
    2012-02-22 21:44:42 RV110W daemon.debug pppd[4583]: sent [IPCP ConfRej id=0x7 <ms-wins 0.0.0.0> <ms-wins 0.0.0.0>]
    2012-02-22 21:44:42 RV110W daemon.debug pppd[4583]: rcvd [IPCP ConfReq id=0x8 <addr 0.0.0.0> <ms-dns1 0.0.0.0> <ms-dns2 0.0.0.0>]
    2012-02-22 21:44:42 RV110W daemon.debug pppd[4583]: sent [IPCP ConfNak id=0x8 <addr 192.168.1.20> <ms-dns1 216.165.129.157> <ms-dns2 216.170.153.146>]
    2012-02-22 21:44:42 RV110W daemon.debug pppd[4583]: rcvd [IPCP ConfReq id=0x9 <addr 192.168.1.20> <ms-dns1 216.165.129.157> <ms-dns2 216.170.153.146>]
    2012-02-22 21:44:42 RV110W daemon.debug pppd[4583]: sent [IPCP ConfAck id=0x9 <addr 192.168.1.20> <ms-dns1 216.165.129.157> <ms-dns2 216.170.153.146>]
    2012-02-22 21:44:42 RV110W daemon.notice pppd[4583]: local  IP address 192.168.1.3
    2012-02-22 21:44:42 RV110W daemon.notice pppd[4583]: remote IP address 192.168.1.20
    2012-02-22 21:44:42 RV110W daemon.debug pppd[4583]: Script /tmp/ppp/ip-up started (pid 4661)
    2012-02-22 21:44:42 RV110W daemon.debug pppd[4583]: Script /tmp/ppp/ip-up finished (pid 4661), status = 0x0
    2012-02-22 21:44:42 RV110W user.debug syslog: Nbsrelay start (pid= 4678)
    2012-02-22 21:46:10 RV110W daemon.notice pppd[4583]: Modem hangup
    2012-02-22 21:46:10 RV110W daemon.debug pppd[4583]: Script /tmp/ppp/auth-down started (pid 4858)
    2012-02-22 21:46:10 RV110W daemon.info pppd[4583]: Connect time 1.5 minutes.
    2012-02-22 21:46:10 RV110W daemon.info pppd[4583]: Sent 10404 bytes, received 17264 bytes.
    2012-02-22 21:46:10 RV110W daemon.debug pppd[4583]: Script /tmp/ppp/ip-down started (pid 4861)
    2012-02-22 21:46:10 RV110W daemon.err pppd[4583]: MPPE disabled
    2012-02-22 21:46:10 RV110W daemon.debug pppd[4583]: sent [LCP TermReq id=0x2 \"MPPE disabled\"]
    2012-02-22 21:46:10 RV110W daemon.notice pppd[4583]: Connection terminated.
    2012-02-22 21:46:10 RV110W daemon.debug pppd[4583]: Script /tmp/ppp/auth-down finished (pid 4858), status = 0x16
    2012-02-22 21:46:10 RV110W daemon.debug pppd[4583]: Waiting for 1 child processes...
    2012-02-22 21:46:10 RV110W daemon.debug pppd[4583]:   script /tmp/ppp/ip-down, pid 4861
    2012-02-22 21:46:10 RV110W daemon.debug pppd[4583]: Script /tmp/ppp/ip-down finished (pid 4861), status = 0x0
    2012-02-22 21:46:10 RV110W daemon.info pppd[4583]: Exit.
    2012-02-22 21:46:10 RV110W daemon.err pptpd[4582]: GRE: read(fd=11,buffer=449be4,len=8260) from network failed: status = -1 error = Protocol not available
    2012-02-22 21:46:10 RV110W daemon.err pptpd[4582]: CTRL: GRE read or PTY write failed (gre,pty)=(11,10)
    2012-02-22 21:46:10 RV110W daemon.debug pptpd[4582]: CTRL: Reaping child PPP[4583]
    2012-02-22 21:46:10 RV110W daemon.info pptpd[4582]: CTRL: Client 192.168.0.132 control connection finished

    Update: things are getting even weirder. In short - it seems to be working now (on the next day) without anything changing. First thing I did was just try another desperate tweak - I disabled the LCP extensions on the Windows client, which I've done before. It connected and stayed that way. Then, I reverted that setting back to exactly how it was before and connected again - no problems: it stayed connected for an hour (before I disconnected so I can connect to the real VPN), I could access a test-PC on the private network (a single machine just for the test) and do different tasks (resolve host names, browse UNC paths, copy files, Remote Desktop to it, etc.)
    I hate it when things happen, for which there is no explanation. I couldn't be confident sending this to the main office to replace the existing router (hardware) and VPN server (implemented in software on a Windows 2003 server). Any thoughts?
    Kamen
    P.S. I'm attaching the logs from the successful session in case someone wants to compare them, but they seems quite identical (some different ConfAck / ConfNak  sequences, but that doesn't seem to make much difference).
    2012-02-23 10:01:26 RV110W daemon.info pptpd[944]: CTRL: Client 192.168.0.132 control connection started
    2012-02-23 10:01:26 RV110W daemon.info pptpd[944]: CTRL: Starting call (launching pppd, opening GRE)
    2012-02-23 10:01:26 RV110W daemon.notice pppd[946]: pppd 2.4.5 started by (unknown), uid 0
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: using channel 5
    2012-02-23 10:01:26 RV110W daemon.info pppd[946]: Using interface ppp0
    2012-02-23 10:01:26 RV110W daemon.notice pppd[946]: Connect: ppp0 <--> /dev/pts/0
    2012-02-23 10:01:26 RV110W daemon.warning pppd[946]: Warning - secret file /tmp/ppp/pap-secrets has world and/or group access
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [LCP ConfReq id=0x1 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [LCP ConfReq id=0x0 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [LCP ConfRej id=0x0 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [LCP ConfAck id=0x1 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [LCP ConfReq id=0x1 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [LCP ConfAck id=0x1 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [LCP EchoReq id=0x0 magic=0x11372b0b]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [CHAP Challenge id=0x66 <74f93b7b6de315aaaac930f984c219e4>, name = \"RV110W\"]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [LCP Ident id=0x2 magic=0x67c80cba \"MSRASV5.20\"]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [LCP Ident id=0x3 magic=0x67c80cba \"MSRAS-0-SOFTWAREONE64\"]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [LCP Ident id=0x4 magic=0x67c80cba \"
    \\37777777675\\027\\37777777665\\004\\37777777635\\37777777677@H\\37777777633~\\37777777775\\021\\tFQ(\
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [LCP EchoRep id=0x0 magic=0x67c80cba]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [CHAP Response id=0x66 <2f0330cb61ba1c8e29324410e0df24d3000000000000000025d1ef07d4cd82beaa93fe36ccc1e863b2652087eb02c39400>, name = \"sakor001\"]
    2012-02-23 10:01:26 RV110W daemon.warning pppd[946]: Warning - secret file /tmp/ppp/chap-secrets has world and/or group access
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [CHAP Success id=0x66 \"S=9A5FB4C8B7C633FD6DEB868E150D0511BD93E0B4 M=Access granted\"]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: Script /tmp/ppp/auth-up started (pid 949)
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [CCP ConfReq id=0x1 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: Script /tmp/ppp/auth-up finished (pid 949), status = 0x16
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [CCP ConfReq id=0x5 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [CCP ConfNak id=0x5 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [IPCP ConfReq id=0x6 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [IPCP TermAck id=0x6]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [CCP ConfNak id=0x1 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [CCP ConfReq id=0x2 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [CCP ConfReq id=0x7 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [CCP ConfAck id=0x7 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [CCP ConfAck id=0x2 ]
    2012-02-23 10:01:26 RV110W daemon.notice pppd[946]: MPPE 128-bit stateless compression enabled
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: sent [IPCP ConfReq id=0x1 ]
    2012-02-23 10:01:26 RV110W daemon.debug pppd[946]: rcvd [IPCP ConfAck id=0x1 ]
    2012-02-23 10:01:28 RV110W daemon.debug pppd[946]: rcvd [IPCP ConfReq id=0x8 ]
    2012-02-23 10:01:28 RV110W daemon.debug pppd[946]: sent [IPCP ConfRej id=0x8 ]
    2012-02-23 10:01:28 RV110W daemon.debug pppd[946]: rcvd [IPCP ConfReq id=0x9 ]
    2012-02-23 10:01:28 RV110W daemon.debug pppd[946]: sent [IPCP ConfNak id=0x9 ]
    2012-02-23 10:01:28 RV110W daemon.debug pppd[946]: rcvd [IPCP ConfReq id=0xa ]
    2012-02-23 10:01:28 RV110W daemon.debug pppd[946]: sent [IPCP ConfAck id=0xa ]
    2012-02-23 10:01:28 RV110W daemon.notice pppd[946]: local  IP address 192.168.1.3
    2012-02-23 10:01:28 RV110W daemon.notice pppd[946]: remote IP address 192.168.1.20
    2012-02-23 10:01:28 RV110W daemon.debug pppd[946]: Script /tmp/ppp/ip-up started (pid 1028)
    2012-02-23 10:01:28 RV110W daemon.debug pppd[946]: Script /tmp/ppp/ip-up finished (pid 1028), status = 0x0
    2012-02-23 10:01:28 RV110W user.debug syslog: Nbsrelay start (pid= 1040)
    2012-02-23 10:17:56 RV110W daemon.err pptpd[944]: GRE: Bad checksum from pppd.
    2012-02-23 10:31:51 RV110W daemon.info udhcpd[807]: received INFORM from 00:13:46:E6:D3:FA
    2012-02-23 10:48:20 RV110W daemon.info httpd[376]: Administrator session timeout.
    2012-02-23 10:48:27 RV110W daemon.info httpd[376]: Administrator logined from 192.168.0.132
    2012-02-23 10:52:50 RV110W daemon.info udhcpd[807]: received INFORM from 00:26:F2:B7:49:42
    2012-02-23 10:58:49 RV110W daemon.debug pppd[946]: rcvd [LCP TermReq id=0xb \"g\\37777777710\\014\\37777777672\\000<
    \\37777777715t\\000\\000\\000\\000\
    2012-02-23 10:58:49 RV110W daemon.info pppd[946]: LCP terminated by peer (gM-H^LM-:^@
    2012-02-23 10:58:49 RV110W daemon.debug pppd[946]: Script /tmp/ppp/auth-down started (pid 6011)
    2012-02-23 10:58:49 RV110W daemon.info pppd[946]: Connect time 57.4 minutes.
    2012-02-23 10:58:49 RV110W daemon.info pppd[946]: Sent 272072987 bytes, received 6264878 bytes.
    2012-02-23 10:58:49 RV110W daemon.debug pppd[946]: Script /tmp/ppp/ip-down started (pid 6015)
    2012-02-23 10:58:49 RV110W daemon.debug pppd[946]: sent [LCP TermAck id=0xb]
    2012-02-23 10:58:49 RV110W daemon.debug pppd[946]: Script /tmp/ppp/auth-down finished (pid 6011), status = 0x16
    2012-02-23 10:58:49 RV110W daemon.notice pppd[946]: Modem hangup
    2012-02-23 10:58:49 RV110W daemon.notice pppd[946]: Connection terminated.
    2012-02-23 10:58:49 RV110W daemon.debug pppd[946]: Waiting for 1 child processes...
    2012-02-23 10:58:49 RV110W daemon.debug pppd[946]:   script /tmp/ppp/ip-down, pid 6015
    2012-02-23 10:58:49 RV110W daemon.debug pppd[946]: Script /tmp/ppp/ip-down finished (pid 6015), status = 0x0
    2012-02-23 10:58:49 RV110W daemon.info pppd[946]: Exit.
    2012-02-23 10:58:49 RV110W daemon.debug pptpd[944]: CTRL: Reaping child PPP[946]
    2012-02-23 10:58:49 RV110W daemon.info pptpd[944]: CTRL: Client 192.168.0.132 control connection finished

  • Trouble connecting to PPTP VPN from a Windows XP computer

    I am having problems getting OS X Server 10.6 to accept an incoming PPTP connection from a Windows XP Home client (I have had no problems connecting from an OS X client)
    The error on the Windows side is "721" - Server did not respond.
    The error in the VPN log is repeated several times until it timesout the connection attempt:
    2010-06-03 15:35:16 EDT Incoming call... Address given to client = 10.110.128.103
    Thu Jun 3 15:35:16 2010 : Directory Services Authentication plugin initialized
    Thu Jun 3 15:35:16 2010 : Directory Services Authorization plugin initialized
    Thu Jun 3 15:35:16 2010 : PPTP incoming call in progress from 'n.n.n.n'...
    Thu Jun 3 15:35:16 2010 : PPTP connection established.
    Thu Jun 3 15:35:16 2010 : using link 0
    Thu Jun 3 15:35:16 2010 : Using interface ppp0
    Thu Jun 3 15:35:16 2010 : Connect: ppp0 <--> socket[34:17]
    Thu Jun 3 15:35:16 2010 : sent [LCP ConfReq id=0x1 <asyncmap 0x0> <auth chap MS-v2> <magic 0x4b27d2d8> <pcomp> <accomp>]
    Thu Jun 3 15:35:16 2010 : rcvd [LCP ConfReq id=0x0 <mru 1400> <magic 0x14ae1f30> <pcomp> <accomp> <callback CBCP>]
    Thu Jun 3 15:35:16 2010 : lcp_reqci: rcvd unknown option 13
    Thu Jun 3 15:35:16 2010 : lcp_reqci: returning CONFREJ.
    Thu Jun 3 15:35:16 2010 : sent [LCP ConfRej id=0x0 <callback CBCP>]
    Thu Jun 3 15:35:18 2010 : rcvd [LCP ConfReq id=0x1 <mru 1400> <magic 0x14ae1f30> <pcomp> <accomp> <callback CBCP>]
    Thu Jun 3 15:35:18 2010 : lcp_reqci: rcvd unknown option 13
    Thu Jun 3 15:35:18 2010 : lcp_reqci: returning CONFREJ.
    Thu Jun 3 15:35:18 2010 : sent [LCP ConfRej id=0x1 <callback CBCP>]
    I have not been able to find anything useful via Google and the forum here on any of those error messages.
    Thank you!
    ~ Jeremy

    Okay, I decided to start over -- I reformatted and decide to try L2TP w/ IPSEC.
    Got it working from a Mac client.
    But when I try and connect from Windows XP (tried from several machines, too), it just times out and this time nothing in the error log.
    After I try it several times, it eventually starts repeating the following errors every 5 or 10 seconds, and once it gets stuck in this loop, I can't connect from OS X either!
    2010-06-03 18:07:27 EDT Health control check: server is sick...
    2010-06-03 18:07:28 EDT Health control check: server is back to normal...
    I have tried turning off the firewall completely on Windows, on the server, and on the router (using DMZ). Nothing seems to help.
    I am about ready to tear my hair out! I would greatly appreciate any input, suggestions, etc. Thanks in advance!

  • Log into a virtual machine on server 2012 r2 datacenter from a windows 8.1 client login

    Hello,
    I have set up a VPN on Windows Server 2012 r2 Datacenter using Hyper-V. Everything seems to be functioning ok using the Hyper V platform. I would like to know if it is possible to connect to a virtual machine on the VPN from a Windows 8.1 client using the
    widows login and if it is then how to go about it. If I could have some links to tutorials etc I would be greatful. I have not been able to find anything and I have been looking for days. I would really appreciate some assistance. Thanks in advance.
    Ed

    Hi Ed,
    I am sorry to say that I am not quite sure of your requirement. Is the Windows Server 2012 R2 computer a host server in Hyper-V? Did you mean that you want to RDP into a Hyper-V VM from a Windows 8.1 client? If yes, you need to allow Remote Desktop Connections
    in guest OS. The network adapter type must allow communication with host machine and network discovery mode and the services supporting network discovery mode must be turned on.
    Best regards,
    Susie
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact [email protected]

  • Connect to 11.2 db via SCAN fqdn from Windows client

    I am unable to connect to a 11gr2 database (running on RHEL 5.3) from a Windows client via the SCAN name. I can connect through either of the VIP's but not through the SCAN Load Balancer.
    $ ./srvctl status scan
    SCAN VIP scan1 is enabled
    SCAN VIP scan1 is running on node r02hinnod08pp
    SCAN VIP scan2 is enabled
    SCAN VIP scan2 is running on node r02hinnod09pp
    SCAN VIP scan3 is enabled
    SCAN VIP scan3 is running on node r02hinnod09pp
    $ ./srvctl status scan_listener
    SCAN Listener LISTENER_SCAN1 is enabled
    SCAN listener LISTENER_SCAN1 is running on node r02hinnod08pp
    SCAN Listener LISTENER_SCAN2 is enabled
    SCAN listener LISTENER_SCAN2 is running on node r02hinnod09pp
    SCAN Listener LISTENER_SCAN3 is enabled
    SCAN listener LISTENER_SCAN3 is running on node r02hinnod09pp
    listener.ora
    LISTENER=(DESCRIPTION=(ADDRESS_LIST=(ADDRESS=(PROTOCOL=IPC)(KEY=LISTENER)))) # line added by Agent
    LISTENER_SCAN3=(DESCRIPTION=(ADDRESS_LIST=(ADDRESS=(PROTOCOL=IPC)(KEY=LISTENER_SCAN3)))) # line added by Agent
    LISTENER_SCAN2=(DESCRIPTION=(ADDRESS_LIST=(ADDRESS=(PROTOCOL=IPC)(KEY=LISTENER_SCAN2)))) # line added by Agent
    LISTENER_SCAN1=(DESCRIPTION=(ADDRESS_LIST=(ADDRESS=(PROTOCOL=IPC)(KEY=LISTENER_SCAN1)))) # line added by Agent
    ENABLE_GLOBAL_DYNAMIC_ENDPOINT_LISTENER_SCAN1=ON # line added by Agent
    ENABLE_GLOBAL_DYNAMIC_ENDPOINT_LISTENER_SCAN2=ON # line added by Agent
    ENABLE_GLOBAL_DYNAMIC_ENDPOINT_LISTENER_SCAN3=ON # line added by Agent
    ENABLE_GLOBAL_DYNAMIC_ENDPOINT_LISTENER=ON # line added by Agent
    tnsnames.ora
    # tnsnames.ora Network Configuration File: /app/oracle/product/11.2.0/db_1/network/admin/tnsnames.ora
    # Generated by Oracle configuration tools.
    HEALTH =
    (DESCRIPTION =
    (ADDRESS = (PROTOCOL = TCP)(HOST = r02hindbs01pp.r02.med.va.gov)(PORT = 1521))
    (CONNECT_DATA =
    (SERVER = DEDICATED)
    (SERVICE_NAME = health.va)
    SCAN is configured as r02hindbs01pp and is a 3 IP round robin. From the Linux server nslookup resolves both from IP and fqdn (or just the prefix)
    VIP's are r02hinclu04 and r02hinclu05 (1 IP each)
    I can connect via either of the VIP's fqdn from the client, but cannot connect via the SCAN fqdn
    Thanks

    Hi,
    I dont know if this solve your problem.
    The SCAN IP and VIP IP work together.
    The connection of clients to the database is not established by SCAN IP but by VIP IP.
    When a SCAN Listener (SCAN VIP) receives a connection request, the SCAN Listener will check for the least loaded instance providing the requested service.
    It will then re-direct the connection request to the local listener on the node where the least loaded instance is running. Subsequently, the client will be given the address of the local listener.
    The local listener In this context, the LOCAL_LISTENER parameter must be considered. The LOCAL_LISTENER parameter should be set to the node-VIP. If you need fully qualified domain names, ensure that LOCAL_LISTENER is set to the fully qualified domain name (e.g. node-VIP.example.com).will finally create the connection to the database instance.
    Read this Oracle Technical Paper.
    http://www.oracle.com/technetwork/database/clustering/overview/scan-129069.pdf
    Regards,
    Levi Pereira
    http://levipereira.wordpress.com

  • Unable to start xsp web service - Windows Client

    Hi all,
    I've got a problem with the Windows client (Windows 7 64-bit). When I start the client I get an error that says:
    Unable to start xsp web service, iFolder will not be able to work, restart the application.
    The client actually starts up. However, I'm unable to do anything with it. Are there any logs I can provide that may give you a bit more insight into what's going on?
    I can connect from my mac client and a colleague can connect (from outside the firewall) from his Windows client.
    Any thoughts?
    Many thanks,
    Andrew

    I am still getting Unable to start xsp web service.
    I've found some more info in my event log. I have this error. Any ideas?
    Event code: 3008
    Event message: A configuration error has occurred.
    Event time: 3/25/2011 7:24:10 AM
    Event time (UTC): 3/25/2011 12:24:10 PM
    Event ID: c80ae9a584df49e181d063b3caf3b747
    Event sequence: 1
    Event occurrence: 1
    Event detail code: 0
    Application information:
    Application domain: d418b072-1-129455294438750000
    Trust level: Full
    Application Virtual Path: /simias10
    Application Path: C:\program files\ifolder\lib\simias\web\
    Machine name: XXX001892
    Process information:
    Process ID: 6016
    Process name: Simias.exe
    Account name: 123\Test
    Exception information:
    Exception type: HttpException
    Exception message: Could not load file or assembly 'System.EnterpriseServices, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a' or one of its dependencies. The system cannot find the file specified.
    Request information:
    Request URL: http://127.0.0.1:1353/simias10/Simias.asmx
    Request path: /simias10/Simias.asmx
    User host address: 127.0.0.1
    User:
    Is authenticated: False
    Authentication Type:
    Thread account name: 123\Test
    Thread information:
    Thread ID: 8
    Thread account name: 123\Test
    Is impersonating: False
    Stack trace: at System.Web.Compilation.BuildManager.ReportTopLevel CompilationException()
    at System.Web.Compilation.BuildManager.EnsureTopLevel FilesCompiled()
    at System.Web.Hosting.HostingEnvironment.Initialize(A pplicationManager appManager, IApplicationHost appHost, IConfigMapPathFactory configMapPathFactory, HostingEnvironmentParameters hostingParameters)
    Custom event details:
    For more information, see Help and Support Center at

  • Problem Assigning file permissions on windows client

    I have created some Users and Groups in the OD. I have several Windows PC's including Server 2003 installations. SMB is running and configured as "primary domain controller".
    When I browse the OD from the Windows client to assign file permissions I ONLY see the USERS, not the Groups. I have Groups and Users checked in the "Locations" sub dialog.
    ie. Right Click on folder to share, choose Sharing and Security, choose Permissions, choose Add, choose Advanced, choose Find. Same thing in the Security Tab. Same thing in the User manager.
    This also affects the logons. I don't want to have to add each user every time I want to share or give logon permissions on the Windows client. Adding a Group is much easier.
    Any suggestions?

    N'<national symbols>', being part of an SQL statement, will be converted to the database character set (WE8ISO8859P1) before being parsed. Only if the client and the database are both 10.2 or higher, the client can encode the literal appropriately so that it survives this conversion.
    In earlier versions, you can do the encoding yourself. Instead of the N'<national symbols>' literal use the UNISTR function: UNISTR('\xxxx\yyyy\zzzz'), where U+xxxx, U+yyyy, U+zzzz are Unicode code points of your national characters.
    -- Sergiusz

  • Unix Shell Script-Windows Client

    Forget it.If you have to write shell scripts for a Unix server, learn writing shell scripts on Unix. There are many good books and tutorials (and even more bad ones) available.Don't try to write shell scrips on Windows. There's only one tool which I know of which will enable you to use shell scripts on Windows, that's CygWin.Also why do you want to check Unix files from a Windows client??? Could you please explain in a little more detail what exactly the whole process will be? I suspect I may have misunderstood your question. Regards,Nico

    Hi All, My Informatica server installed on Unix and my client is installed on Windows.Before processing the file i want to check the file data accoring to the requirement like header,footer,no of records using shell script and need to mail the person if the file has any issues.What is the basic systax to write the shell scripts on windows client to access the file on unix server.If possible give the required shell scripts also for this requirement .I am new to Shell scripting in informatica. Thanks in adavance. Regards,Vijaya

  • Lion VPN with a Windows 7 client; can't browse network

    So, here's my setup..
    I have a Lion Server running VPN (192.168.1.11 /24), a windows box behind the VPN (192.168.1.15) and a Windows 7 client connecting.
    I've been able to get the Windows 7 client to actually connect to the VPN. I can also manually go to the client machine (i.e. \\192.168.1.15 ), and I've even thought of creating a static hosts entry for the netbios name -> IP, but, while all that works, the simple fact is that I can NOT browse the network using either a mac client OR a windows client.
    DHCP/DNS is being done by the router (A Verizon Actiontec router with a MoCA connection.)
    I COULD get the lion server to serve dns/dhcp for the whole network, but, haven't yet. Lion server uses the router IP as it's DNS (and does not use the local DNS at all). I've tried to both ways though; didn't solve the issue.
    So, is there any way to fix the ability to browse beyond the VPN? Lion does not include (that I can find) a WINS server....
    Lion server is DMZ'd from the router. So, all ports are open.
    Help!

    No one has any ideas on how to fix this?

  • How do you set up VPN on Mac from information that's only from a Windows computer?

    My workplace only supports setting up VPN on my Windows computer, but not my Mac, and I would love to access VPN from my Mac as well.
    I am running Mountain Lion on my Mac and Windows 7 on my PC.

    You will need to know what type of VPN they use, L2TP/IPsec and PPTP or a proprietary one.
    With that information there are lots of guides on how to set up the L2TP and PPTP on the web, usually they are for a commercial VPN supplier but you would need to put your companies info into the correct boxes in System Preferences/Network.
    If it is proprietary, go to the makers web site and see if here is a suitable client to download and use, again enter your companies info into that software.
    There is also Open VPN client that may work.
    One thing to be aware of is that some companies forbid any connection to their system unless using approved software.

  • ORA-12571 error while creating packages from Windows clients

    Hello,
    We are facing the ORA-12571 error while creating / replacing packages from Windows Clients connected to a 8.1.7.2.0 db on a Solaris server.
    However, there are
    1. no errors in connecting and creating transactions from a Sql session
    2. no errors in creating / replacing unwrapped/wrapped small (few lines) packages
    3. no errors in connecting from a Unix session (remote telnet sessions inclusive).
    This happens only when creating wrapped/unwrapped packages, source code of which is greater than 500 kb approx.
    Can somebody help me resolve this issue. Any Help would be greatly appreciated.
    Regards.
    Lakshmanan, K

    Update: I had unintentionally left my custom tablespace in READONLY state after an earlier experiment with transportable tablespaces. After putting the tablespace back into READ WRITE mode and creating a new template, I was successfully able to create a new db from the template.
    I'm still a little curious why this procedure wouldn't work properly with a READONLY tablespace, however.
    Ben

  • RMAN from windows client to a Oracle db on Linux

    hi all
    we have a architecture where in Oracle 10g R2 RAC is installed on SuSe Linux Itanium systems. Its a two node RAC. this is production
    We have another server which is in another network (cannot connect to production network) this is development. This dev server is x86_64 Suse Linux
    RMAN is used for backup on production and a catalog database also exists there.
    We need to take a backup of the production and restore it on the dev environment. a normal RMAN backup involving the catalog database doesnt work as catalog database isnt accessible from the remote network.
    we access the two servers by changing the network cable on our desktops ...
    my query is:
    can i take a RMAN backup of the production italicswithout using the catalog italics on my desktop from a windows oracle client? And then restore from the same windows machine into the database in the development environment.?
    does RMAN support the cross platform backup and restore?

    Yes it does, check RMAN Cross-Platform Transportable Databases and Tablespaces, but it appears that your PROD and DEV are both Linux boxes, so you shouldn't have a problem doing a normal backup/restore.

  • How to restrict users working on Windows 7 clients from accessing Windows Explorer and other systems in the network through Group Policy with a domain controller running on Windows Server 2008 r2

    Dear All,
    We are having an infrastructure setup of around 500 client computers managed through group policy.
    Recently the domain controllers have been migrated from Windows Server 2003 to Server 2008 R2.
    Since this account requires extremely strict environment, we need to figure the solution for restricting the users from access anything locally.
    It would be great if you can assist me with the following query.
    How to restrict users logged on Windows 7 clients from accessing Windows Explorer and browsing other systems in the network through Group Policy with a domain controller running on Windows Server 2008 r2 ?
    Can we disable Network Tab on the left hand pane ?
    explorer.exe is blocked already, but users are able to enter the Windows Explorer by clicking on the name which is visible on the Start Menu.

    >   * explorer.exe is blocked already, but users are able to enter the
    >     Windows Explorer by clicking on the name which is visible on the
    >     Start Menu.
    You cannot block explorer.exe when you do not replace the shell - the
    desktop you see effectively IS explorer.exe...
    Your requirement sounds like you need a custom shell:
    http://gpsearch.azurewebsites.net/#2812
    Martin
    Mal ein
    GUTES Buch über GPOs lesen?
    NO THEY ARE NOT EVIL, if you know what you are doing:
    Good or bad GPOs?
    And if IT bothers me - coke bottle design refreshment :))

  • Can I install net framework 3.5 on a client Windows 8.1 from a Windows Server 2012 R2

    I have been trying to install a Windows Feature to a client computer on a LAN from my Windows Server.
    The feature that i'm trying to install is .NET Framework 3.5 on a client with Windows 8.1
    I have been looking for information on the web to see if is it possible to install the feature from my server (WS2012R2) and I have not found anything yet.
    - The Server and the Client are located on the same subnet. 
    - The Server and the Client are virtualized because I've been doing different tests.
    - I just need to install the feature on some clients, not in all of them.
    Do I need to apply any policy?
    Do I need any special command?
    Is this request possible? 

    This one may help.
    Installing the .NET Framework 3.5 on Windows 8 or 8.1
    Regards, Dave Patrick ....
    Microsoft Certified Professional
    Microsoft MVP [Windows]
    Disclaimer: This posting is provided "AS IS" with no warranties or guarantees , and confers no rights.

  • File Transfer From Unix server to Windows Client System Using WebUtil

    Hi all,
    I want to Transfer a File from Unix Server to Window Client System using Webutil. But below mention code is not working.
    DECLARE
         V_Server_Path VARCHAR2(500) := Null;
         V_Client_Path VARCHAR2(500) := Null;
    BEGIN
         V_Server_Path := '/proj/oraapps/viper/dev/reports/cache/Saveauftr.txt';
         V_Client_Path := 'C:\Migration\EU_Applications\Lima\OAS_WorkArea\Client\Saveauftr.txt';
         IF WebUtil_File_Transfer.Is_AS_Readable(V_Server_Path) THEN
         IF WebUtil_File_Transfer.AS_To_Client(V_Client_Path,V_Server_Path) THEN
              Message('Downloading the File ..... .... ... .. .');
              Message('Downloading Was Successfull ...');
              Message('File Transfer from Server Was Successfull ...');
         END IF;
    END IF;
    END;
    Can anyone suggest me,Why the above code is not working and what to do for solve the Problem.
    Regards
    Gany

    Hello,
    You have more chances to get an answer in the Oracle Forms OTN Forum :
    Forms
    Regards

Maybe you are looking for