VPN server on Mac OS X client

This may sound crazy,
But is it possible to run the VPN server on a regular Mac OS X Tiger client?
I'd like to run a lightweight server VPN at home to help access my home network from the outside world. But, I don't want to run the full blown OS X server on any of my machines.

The client version of Mac OS X 10.3 and 10.4 contains vpnd, but you will need to set it up yourself; see here and here for information on this task.
(16487)

Similar Messages

  • Installing a VPN Server in Mac OS X

    Has anyone tried to install a VPN server successfully in mac os x?
    I was able to get webmin installed successfully, and I know on my linux distros webmin automatically detects if a VPN server is installed (such as poptop) or at least if the option is there, but in mac os x (not the server version) there is nothing listed.
    Anyone know of any other VPN servers that could be installed in mac os x, or even anything for BSD that could be compiled from source?

    I run the server on PowerPC and use clients on both PowerPC and Intel. Admittedly, my wife has run off the the MBP so my use on the Intel is limited these days.
    If you want to route onto the network, you'll have to create routes after the TUN/TAP interface is up. The OS X FAQs on OpenVPN detail various ways to do this.
    # Sample OpenVPN 2.0 config file for #
    # multi-client server. #
    # This file is for the server side #
    # of a many-clients <-> one-server #
    # OpenVPN configuration. #
    # OpenVPN also supports #
    # single-machine <-> single-machine #
    # configurations (See the Examples page #
    # on the web site for more info). #
    # This config should work on Windows #
    # or Linux/BSD systems. Remember on #
    # Windows to quote pathnames and use #
    # double backslashes, e.g.: #
    # "C:\\Program Files\\OpenVPN\\config\\foo.key" #
    # Comments are preceded with '#' or ';' #
    # Which local IP address should OpenVPN
    # listen on? (optional)
    ;local 192.168.2.253
    # Which TCP/UDP port should OpenVPN listen on?
    # If you want to run multiple OpenVPN instances
    # on the same machine, use a different port
    # number for each one. You will need to
    # open up this port on your firewall.
    port 443
    # TCP or UDP server?
    ;proto tcp
    proto tcp
    # "dev tun" will create a routed IP tunnel,
    # "dev tap" will create an ethernet tunnel.
    # Use "dev tap0" if you are ethernet bridging
    # and have precreated a tap0 virtual interface
    # and bridged it with your ethernet interface.
    # If you want to control access policies
    # over the VPN, you must create firewall
    # rules for the the TUN/TAP interface.
    # On non-Windows systems, you can give
    # an explicit unit number, such as tun0.
    # On Windows, use "dev-node" for this.
    # On most systems, the VPN will not function
    # unless you partially or fully disable
    # the firewall for the TUN/TAP interface.
    ;dev tap
    dev tun
    # Windows needs the TAP-Win32 adapter name
    # from the Network Connections panel if you
    # have more than one. On XP SP2 or higher,
    # you may need to selectively disable the
    # Windows firewall for the TAP adapter.
    # Non-Windows systems usually don't need this.
    ;dev-node MyTap
    # SSL/TLS root certificate (ca), certificate
    # (cert), and private key (key). Each client
    # and the server must have their own cert and
    # key file. The server and all clients will
    # use the same ca file.
    # See the "easy-rsa" directory for a series
    # of scripts for generating RSA certificates
    # and private keys. Remember to use
    # a unique Common Name for the server
    # and each of the client certificates.
    # Any X509 key management system can be used.
    # OpenVPN can also use a PKCS #12 formatted key file
    # (see "pkcs12" directive in man page).
    ca /etc/openvpn/key/ca.crt
    cert /etc/openvpn/key/server.crt
    key /etc/openvpn/key/server.key
    # Diffie hellman parameters.
    # Generate your own with:
    # openssl dhparam -out dh1024.pem 1024
    # Substitute 2048 for 1024 if you are using
    # 2048 bit keys.
    dh /etc/openvpn/key/dh1024.pem
    # Configure server mode and supply a VPN subnet
    # for OpenVPN to draw client addresses from.
    # The server will take 10.8.0.1 for itself,
    # the rest will be made available to clients.
    # Each client will be able to reach the server
    # on 10.8.0.1. Comment this line out if you are
    # ethernet bridging. See the man page for more info.
    server 169.254.1.0 255.255.255.0
    # Maintain a record of client <-> virtual IP address
    # associations in this file. If OpenVPN goes down or
    # is restarted, reconnecting clients can be assigned
    # the same virtual IP address from the pool that was
    # previously assigned.
    ifconfig-pool-persist ipp.txt
    # Configure server mode for ethernet bridging.
    # You must first use your OS's bridging capability
    # to bridge the TAP interface with the ethernet
    # NIC interface. Then you must manually set the
    # IP/netmask on the bridge interface, here we
    # assume 10.8.0.4/255.255.255.0. Finally we
    # must set aside an IP range in this subnet
    # (start=10.8.0.50 end=10.8.0.100) to allocate
    # to connecting clients. Leave this line commented
    # out unless you are ethernet bridging.
    ;server-bridge 10.8.0.4 255.255.255.0 10.8.0.50 10.8.0.100
    ;server-bridge 192.168.2.1 255.255.255.0 192.168.2.240 192.168.2.245
    # Push routes to the client to allow it
    # to reach other private subnets behind
    # the server. Remember that these
    # private subnets will also need
    # to know to route the OpenVPN client
    # address pool (10.8.0.0/255.255.255.0)
    # back to the OpenVPN server.
    push "route 10.0.0.0 255.255.255.0"
    ;push "route 192.168.20.0 255.255.255.0"
    # To assign specific IP addresses to specific
    # clients or if a connecting client has a private
    # subnet behind it that should also have VPN access,
    # use the subdirectory "ccd" for client-specific
    # configuration files (see man page for more info).
    # EXAMPLE: Suppose the client
    # having the certificate common name "Thelonious"
    # also has a small subnet behind his connecting
    # machine, such as 192.168.40.128/255.255.255.248.
    # First, uncomment out these lines:
    ;client-config-dir ccd
    ;route 192.168.40.128 255.255.255.248
    # Then create a file ccd/Thelonious with this line:
    # iroute 192.168.40.128 255.255.255.248
    # This will allow Thelonious' private subnet to
    # access the VPN. This example will only work
    # if you are routing, not bridging, i.e. you are
    # using "dev tun" and "server" directives.
    # EXAMPLE: Suppose you want to give
    # Thelonious a fixed VPN IP address of 10.9.0.1.
    # First uncomment out these lines:
    ;client-config-dir ccd
    ;route 10.9.0.0 255.255.255.252
    # Then add this line to ccd/Thelonious:
    # ifconfig-push 10.9.0.1 10.9.0.2
    # Suppose that you want to enable different
    # firewall access policies for different groups
    # of clients. There are two methods:
    # (1) Run multiple OpenVPN daemons, one for each
    # group, and firewall the TUN/TAP interface
    # for each group/daemon appropriately.
    # (2) (Advanced) Create a script to dynamically
    # modify the firewall in response to access
    # from different clients. See man
    # page for more info on learn-address script.
    ;learn-address ./script
    # If enabled, this directive will configure
    # all clients to redirect their default
    # network gateway through the VPN, causing
    # all IP traffic such as web browsing and
    # and DNS lookups to go through the VPN
    # (The OpenVPN server machine may need to NAT
    # the TUN/TAP interface to the internet in
    # order for this to work properly).
    # CAVEAT: May break client's network config if
    # client's local DHCP server packets get routed
    # through the tunnel. Solution: make sure
    # client's local DHCP server is reachable via
    # a more specific route than the default route
    # of 0.0.0.0/0.0.0.0.
    ;push "redirect-gateway"
    # Certain Windows-specific network settings
    # can be pushed to clients, such as DNS
    # or WINS server addresses. CAVEAT:
    # http://openvpn.net/faq.html#dhcpcaveats
    ;push "dhcp-option DNS 10.8.0.1"
    ;push "dhcp-option WINS 10.8.0.1"
    # Uncomment this directive to allow different
    # clients to be able to "see" each other.
    # By default, clients will only see the server.
    # To force clients to only see the server, you
    # will also need to appropriately firewall the
    # server's TUN/TAP interface.
    ;client-to-client
    # Uncomment this directive if multiple clients
    # might connect with the same certificate/key
    # files or common names. This is recommended
    # only for testing purposes. For production use,
    # each client should have its own certificate/key
    # pair.
    # IF YOU HAVE NOT GENERATED INDIVIDUAL
    # CERTIFICATE/KEY PAIRS FOR EACH CLIENT,
    # EACH HAVING ITS OWN UNIQUE "COMMON NAME",
    # UNCOMMENT THIS LINE OUT.
    ;duplicate-cn
    # The keepalive directive causes ping-like
    # messages to be sent back and forth over
    # the link so that each side knows when
    # the other side has gone down.
    # Ping every 10 seconds, assume that remote
    # peer is down if no ping received during
    # a 120 second time period.
    keepalive 10 120
    # For extra security beyond that provided
    # by SSL/TLS, create an "HMAC firewall"
    # to help block DoS attacks and UDP port flooding.
    # Generate with:
    # openvpn --genkey --secret ta.key
    # The server and each client must have
    # a copy of this key.
    # The second parameter should be '0'
    # on the server and '1' on the clients.
    ;tls-auth ta.key 0 # This file is secret
    # Select a cryptographic cipher.
    # This config item must be copied to
    # the client config file as well.
    ;cipher BF-CBC # Blowfish (default)
    ;cipher AES-128-CBC # AES
    ;cipher DES-EDE3-CBC # Triple-DES
    # Enable compression on the VPN link.
    # If you enable it here, you must also
    # enable it in the client config file.
    comp-lzo
    # The maximum number of concurrently connected
    # clients we want to allow.
    ;max-clients 100
    # It's a good idea to reduce the OpenVPN
    # daemon's privileges after initialization.
    # You can uncomment this out on
    # non-Windows systems.
    ;user nobody
    ;group nobody
    # The persist options will try to avoid
    # accessing certain resources on restart
    # that may no longer be accessible because
    # of the privilege downgrade.
    persist-key
    persist-tun
    # Output a short status file showing
    # current connections, truncated
    # and rewritten every minute.
    status /var/log/openvpn-status.log
    # By default, log messages will go to the syslog (or
    # on Windows, if running as a service, they will go to
    # the "\Program Files\OpenVPN\log" directory).
    # Use log or log-append to override this default.
    # "log" will truncate the log file on OpenVPN startup,
    # while "log-append" will append to it. Use one
    # or the other (but not both).
    ;log openvpn.log
    ;log-append openvpn.log
    # Set the appropriate level of log
    # file verbosity.
    # 0 is silent, except for fatal errors
    # 4 is reasonable for general usage
    # 5 and 6 can help to debug connection problems
    # 9 is extremely verbose
    verb 3
    # Silence repeating messages. At most 20
    # sequential messages of the same message
    # category will be output to the log.
    ;mute 20

  • Help with configuration vpn server on mac os

    Does anyone know a step by step way to configurtae a vpn server on the normal snowleopard
    i tried ivpn but i cannot connect to the L2TP vpn server ( i configurated it as described )
    does anyone has a solution to try out ivpn
    or is there any alternativ way for ivpn

    Does anyone know a step by step way to configurtae a vpn server on the normal snowleopard
    i tried ivpn but i cannot connect to the L2TP vpn server ( i configurated it as described )
    does anyone has a solution to try out ivpn
    or is there any alternativ way for ivpn

  • Cant delete email on server via mac email imap client

    Hi,
    Firstly, if this is posted in the wrong location, apologies, I didnt know where to post an email client question.
    I have a macbook pro 10.6.7 and have an email account setup to my SKY email account. Its an imap account (i think its basically a google mail underneath!).
    I also have the account configured on my iphone and ipad.
    OK, the infuriating bit!
    If i delete an email from my ipad or iphone, no problem, it gets deleted from the sky/google server.
    But if i delete them from my macbook, they just stay on the server!! Mailbox settings are to move deleted messages to trash and perm delete on quitting mail.
    Help please

    Check your Mail configuration on the Mac, what you are describing looks very much like you were using the POP3 server instead of IMAP to get your mails. The two servers have the exact same IP Address and are hosted at google. If you selected the POP protocol with the IMAP Address it would still work as both have the same IP.
    POP3 - pop.tools.sky.com Port 995 (IP: 209.85.227.208)
    IMAP - imap.tools.sky.com Port 993 (IP: 209.85.227.208)

  • Locked files using a Windows 2003 File Server with Mac 10.6 clients running CS5

    We migrated 40 Mac users from OS X 10.5/CS3 to OS X 10.6/CS5 back in November. Our InDesign files are kept on a Windows 2003 file server.
    We have had fairly constant complaints of InDesign and Photoshop files being reported as locked when users try to save their work back to the server. This did not occur as frequently with CS3.
    Has anyone else had this issue?

    I'd suggest starting with iFelix's Sharing files between a Windows XP PC and a Mac running OS 10.4.x

  • Can't connect to vpn server

    I am now setting up the vpn server using mac mini with Mac OSX v 10.7 Lion Server. After setting up, I found that I can't make connection.
    When I check out the console, I find that the vpnd continue assign IP address to the same client and then hungup as follows:
    Is there any solution?
    11/17/11 2:31:56.180 PM racoon: IKE Packet: receive success. (Responder, Main-Mode message 1).
    11/17/11 2:31:56.181 PM racoon: IKE Packet: transmit success. (Responder, Main-Mode message 2).
    11/17/11 2:31:56.206 PM racoon: IKE Packet: receive success. (Responder, Main-Mode message 3).
    11/17/11 2:31:56.225 PM racoon: IKE Packet: transmit success. (Responder, Main-Mode message 4).
    11/17/11 2:31:56.241 PM racoon: IKEv1 Phase1 AUTH: success. (Responder, Main-Mode Message 5).
    11/17/11 2:31:56.241 PM racoon: IKE Packet: receive success. (Responder, Main-Mode message 5).
    11/17/11 2:31:56.241 PM racoon: IKEv1 Phase1 Responder: success. (Responder, Main-Mode).
    11/17/11 2:31:56.241 PM racoon: IKE Packet: transmit success. (Responder, Main-Mode message 6).
    11/17/11 2:31:56.241 PM racoon: IPSec Phase1 established (Initiated by peer).
    11/17/11 2:31:57.098 PM racoon: IPSec Phase2 started (Initiated by me).
    11/17/11 2:31:57.098 PM racoon: IKE Packet: transmit success. (Initiator, Quick-Mode message 1).
    11/17/11 2:31:57.102 PM racoon: IPSec Phase2 started (Initiated by peer).
    11/17/11 2:31:57.102 PM racoon: IKE Packet: receive success. (Responder, Quick-Mode message 1).
    11/17/11 2:31:57.102 PM racoon: IKE Packet: transmit success. (Responder, Quick-Mode message 2).
    11/17/11 2:31:57.104 PM racoon: IKE Packet: receive success. (Responder, Quick-Mode message 3).
    11/17/11 2:31:57.105 PM racoon: IKEv1 Phase2 Responder: success. (Responder, Quick-Mode).
    11/17/11 2:31:57.105 PM racoon: IPSec Phase2 established (Initiated by peer).
    11/17/11 2:31:57.157 PM vpnd: Incoming call... Address given to client = 137.189.141.137
    11/17/11 2:31:57.157 PM com.apple.ppp.l2tp: 2011-11-17 14:31:57 CST Incoming call... Address given to client = 137.189.141.137
    11/17/11 2:31:57.180 PM pppd: pppd 2.4.2 (Apple version 560.13) started by root, uid 0
    11/17/11 2:31:57.181 PM pppd: L2TP incoming call in progress from '137.189.141.146'...
    11/17/11 2:31:58.156 PM vpnd: Incoming call... Address given to client = 137.189.141.138
    11/17/11 2:31:58.156 PM com.apple.ppp.l2tp: 2011-11-17 14:31:58 CST Incoming call... Address given to client = 137.189.141.138
    11/17/11 2:31:58.177 PM pppd: pppd 2.4.2 (Apple version 560.13) started by root, uid 0
    11/17/11 2:31:58.179 PM pppd: L2TP incoming call in progress from '137.189.141.146'...
    11/17/11 2:31:59.156 PM vpnd: Incoming call... Address given to client = 137.189.141.139
    11/17/11 2:31:59.156 PM com.apple.ppp.l2tp: 2011-11-17 14:31:59 CST Incoming call... Address given to client = 137.189.141.139
    11/17/11 2:31:59.178 PM pppd: pppd 2.4.2 (Apple version 560.13) started by root, uid 0
    11/17/11 2:31:59.179 PM pppd: L2TP incoming call in progress from '137.189.141.146'...
    11/17/11 2:32:00.100 PM racoon: IKE Packet: transmit success. (Phase2 Retransmit).
    11/17/11 2:32:00.157 PM vpnd: Incoming call... Address given to client = 137.189.141.140
    11/17/11 2:32:00.157 PM com.apple.ppp.l2tp: 2011-11-17 14:32:00 CST Incoming call... Address given to client = 137.189.141.140
    11/17/11 2:32:00.178 PM pppd: pppd 2.4.2 (Apple version 560.13) started by root, uid 0
    11/17/11 2:32:00.180 PM pppd: L2TP incoming call in progress from '137.189.141.146'...
    11/17/11 2:32:02.102 PM racoon: IKE Packet: transmit success. (Phase1 Retransmit).
    11/17/11 2:32:03.103 PM racoon: IKE Packet: transmit success. (Phase2 Retransmit).
    11/17/11 2:32:06.107 PM racoon: IKE Packet: transmit success. (Phase2 Retransmit).
    11/17/11 2:32:09.110 PM racoon: IKEv1 Phase2: maximum retransmits. (Phase2 maximum retransmits).
    11/17/11 2:32:12.114 PM racoon: IKE Packet: transmit success. (Phase1 Retransmit).
    11/17/11 2:32:17.191 PM vpnd: --> Client with address = 137.189.141.137 has hungup
    11/17/11 2:32:17.191 PM com.apple.ppp.l2tp: 2011-11-17 14:32:17 CST --> Client with address = 137.189.141.137 has hungup
    11/17/11 2:32:18.163 PM vpnd: Incoming call... Address given to client = 137.189.141.137
    11/17/11 2:32:18.163 PM com.apple.ppp.l2tp: 2011-11-17 14:32:18 CST Incoming call... Address given to client = 137.189.141.137
    11/17/11 2:32:18.180 PM pppd: pppd 2.4.2 (Apple version 560.13) started by root, uid 0
    11/17/11 2:32:18.184 PM pppd: L2TP incoming call in progress from '137.189.141.146'...
    11/17/11 2:32:18.186 PM vpnd: --> Client with address = 137.189.141.138 has hungup
    11/17/11 2:32:18.186 PM com.apple.ppp.l2tp: 2011-11-17 14:32:18 CST --> Client with address = 137.189.141.138 has hungup
    11/17/11 2:32:19.163 PM vpnd: Incoming call... Address given to client = 137.189.141.138
    11/17/11 2:32:19.163 PM com.apple.ppp.l2tp: 2011-11-17 14:32:19 CST Incoming call... Address given to client = 137.189.141.138
    11/17/11 2:32:19.180 PM pppd: pppd 2.4.2 (Apple version 560.13) started by root, uid 0
    11/17/11 2:32:19.184 PM pppd: L2TP incoming call in progress from '137.189.141.146'...
    11/17/11 2:32:19.186 PM vpnd: --> Client with address = 137.189.141.139 has hungup
    11/17/11 2:32:19.186 PM com.apple.ppp.l2tp: 2011-11-17 14:32:19 CST --> Client with address = 137.189.141.139 has hungup
    11/17/11 2:32:20.164 PM com.apple.ppp.l2tp: 2011-11-17 14:32:20 CST Incoming call... Address given to client = 137.189.141.139
    11/17/11 2:32:20.164 PM vpnd: Incoming call... Address given to client = 137.189.141.139
    11/17/11 2:32:20.187 PM pppd: pppd 2.4.2 (Apple version 560.13) started by root, uid 0
    11/17/11 2:32:20.188 PM vpnd: --> Client with address = 137.189.141.140 has hungup
    11/17/11 2:32:20.188 PM com.apple.ppp.l2tp: 2011-11-17 14:32:20 CST --> Client with address = 137.189.141.140 has hungup
    11/17/11 2:32:20.189 PM pppd: L2TP incoming call in progress from '137.189.141.146'...
    11/17/11 2:32:21.164 PM vpnd: Incoming call... Address given to client = 137.189.141.140
    11/17/11 2:32:21.164 PM com.apple.ppp.l2tp: 2011-11-17 14:32:21 CST Incoming call... Address given to client = 137.189.141.140
    11/17/11 2:32:21.185 PM pppd: pppd 2.4.2 (Apple version 560.13) started by root, uid 0
    11/17/11 2:32:21.187 PM pppd: L2TP incoming call in progress from '137.189.141.146'...
    11/17/11 2:32:29.130 PM racoon: IKE Packet: transmit success. (Phase1 Retransmit).
    11/17/11 2:32:38.192 PM vpnd: --> Client with address = 137.189.141.137 has hungup
    11/17/11 2:32:38.192 PM com.apple.ppp.l2tp: 2011-11-17 14:32:38 CST --> Client with address = 137.189.141.137 has hungup
    11/17/11 2:32:39.141 PM racoon: IKE Packet: transmit success. (Phase1 Retransmit).
    11/17/11 2:32:39.172 PM vpnd: Incoming call... Address given to client = 137.189.141.137
    11/17/11 2:32:39.172 PM com.apple.ppp.l2tp: 2011-11-17 14:32:39 CST Incoming call... Address given to client = 137.189.141.137
    11/17/11 2:32:39.189 PM vpnd: --> Client with address = 137.189.141.138 has hungup
    11/17/11 2:32:39.189 PM com.apple.ppp.l2tp: 2011-11-17 14:32:39 CST --> Client with address = 137.189.141.138 has hungup
    11/17/11 2:32:39.191 PM pppd: pppd 2.4.2 (Apple version 560.13) started by root, uid 0
    11/17/11 2:32:39.192 PM pppd: L2TP incoming call in progress from '137.189.141.146'...
    11/17/11 2:32:40.172 PM vpnd: Incoming call... Address given to client = 137.189.141.138
    11/17/11 2:32:40.172 PM com.apple.ppp.l2tp: 2011-11-17 14:32:40 CST Incoming call... Address given to client = 137.189.141.138
    11/17/11 2:32:40.194 PM pppd: pppd 2.4.2 (Apple version 560.13) started by root, uid 0
    11/17/11 2:32:40.197 PM pppd: L2TP incoming call in progress from '137.189.141.146'...
    11/17/11 2:32:40.198 PM vpnd: --> Client with address = 137.189.141.139 has hungup
    11/17/11 2:32:40.198 PM com.apple.ppp.l2tp: 2011-11-17 14:32:40 CST --> Client with address = 137.189.141.139 has hungup
    11/17/11 2:32:41.173 PM vpnd: Incoming call... Address given to client = 137.189.141.139
    11/17/11 2:32:41.173 PM com.apple.ppp.l2tp: 2011-11-17 14:32:41 CST Incoming call... Address given to client = 137.189.141.139
    11/17/11 2:32:41.191 PM vpnd: --> Client with address = 137.189.141.140 has hungup

    I have no new information to report to help you with this, but I am also seeing the same issue. The same behavior happens when connecting through my router *or* via ATT iPhone tethering. 

  • VPN server only connected to a WAN

    Hi,
    I have configured a VPN server on a xserve directly connected to the Internet (public IP address on en0 interface). The server is not connected to a LAN (no cable on en1 interface).
    The VPN clients ("roadwarriors" clients) are assigned a 10.0.0.x private IP address.
    My question is: what is the correct setup to have a private IP on the server?
    1/ Should I configure en1 interface with a 10.0.0.x IP address (the panel won't apply the settings because there is no cable plugged BUT I can do it with a simple "ifconfig en1 10.0.0.1 netmask 255.255.255.0 up" command in a terminal).
    2/ Or should I create a virtual interface and assign a 10.0.0.x IP to it (ifconfig vlan0 create)?
    And yes there is a logic to have such a setup (expose only the VPN service on the server from the Internet side, but open access to all other services only to VPN clients like for example mail. This is why I do need a private IP address for the server).
    Note: I was using previously openvpn on a Linux server and did not have such problem as openvpn creates a tun0 interface on the server side with its own private address.

    setup macmini with public wan ip.
    This is what i did and i have a firewall problem
    I created a en1 interface with
    sudo ifconfig en1 10.0.0.1 netmask 255.255.255.0 up
    I enabled the pptp protocol in the vpn setup.
    enable pptp
    start ip 10.0.0.1
    end ip 10.0.0.5
    authentication mschap
    in the client information
    for the dns server I used opendns
    208.67.222.222
    208.67.220.220
    network routing definition
    10.0.0.0 255.255.255.0 private
    I now goto the firewall settings
    I check the box to allow for group ANY
    vpn PPTP port 1723
    i goto address group and create a group called vpn
    I add the five ip's i have set the vpn server to assign to the clients. I choose allow All for this group.
    I goto my mac book and setup the pptp connection. It lets me authenticate and I get an ip address of 10.0.0.2 from the server. however web, email and other services dont work.
    I check the firewall log in the mac mini and sure nuff 10.0.0.2 is getting denied for lots of services.
    Jan 3 21:04:38 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:04:38 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:49431 208.67.222.222:53 in via ppp0
    Jan 3 21:04:41 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:04:44 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:04:46 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:49432 208.67.220.220:53 in via ppp0
    Jan 3 21:04:53 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:04:53 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:49431 208.67.222.222:53 in via ppp0
    Jan 3 21:04:56 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:05:01 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:49432 208.67.220.220:53 in via ppp0
    Jan 3 21:05:08 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:05:08 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:49433 149.254.192.126:53 in via ppp0
    Jan 3 21:05:11 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:05:17 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    4 Deny UDP 10.0.0.2:49433 149.254.192.126:53 in via ppp0
    Jan 3 21:05:26 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:05:32 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:05:35 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    4 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    an 3 21:05:46 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:49436 208.67.220.220:53 in via ppp0
    Jan 3 21:05:53 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:49435 208.67.222.222:53 in via ppp0
    Jan 3 21:05:56 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:05:59 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    Jan 3 21:06:01 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:49436 208.67.220.220:53 in via ppp0
    n 3 21:06:05 mini ipfw[1158]: 65534 Deny UDP 10.0.0.2:5353 208.67.222.222:53 in via ppp0
    I dont understand why 10.0.0.2 is being denied when I have setup a group including that IP and have allowed it to do anyting.
    Can anyone help please?

  • VPN server on 2nd IP

    I have a 10.4.11 server with VPN server (L2TP) setup properly with clients being able to connect to main 192.168.1.111 IP
    For routing purposes i had to add a second IP for the same interface 192.168.1.112 but VPN server doesn't work on this IP, clients fail to connect to it. Any idea what to do to allow clients to connect to second IP on same interface?
    Message was edited by: costicladop

    check this thread for something that may work for you.
    http://discussions.apple.com/thread.jspa?threadID=1310804&tstart=0

  • How to make a SL Mac Mini a VPN server?

    I'd like to set up my Mac Mini at home as a VPN server.  I have read online that it can be done in non server SL, but I see in network where to add a VPN, but that looks more like a connecting into one rather than setting one up.  Is there a way to set up a VPN server on this Mini, and at that, for free? 

    If you have a new enough Mac mini you could use Mountain Lion and Server.app however for Snow Leopard you can in theory do it also so.
    For Snow Leopard (client) you can try following various howto guides on setting up the included VPN server software via the command-line. The user version of OS X has always contained the same basic server software such as DHCP, DNS, http, and in this case VPN but does not include the Apple tools for making it easy to setup.
    Here are some links
    http://dreaming-artemis.com/2011/07/18/setting-up-vpn-on-the-imac-osx-snow-leopa rd-10-6-8/
    http://stormrook.com/2010/05/31/setting-up-a-vpn-server-on-osx/#more-39
    There is also the option of buying a relatively cheap GUI utility which does the setting up for you, see
    http://macserve.org.uk/projects/ivpn/

  • Problems Connecting to VPN Server ( Mac OS X Server 10.6.2

    Hi
    We are using Mac OS X Server 10.6.2 ( Snow Leopard Server). I have set it up as a VPN server. When I connect to it from my Macbook Pro ( Snow Leopard ), the logs in Server Admin shows,
    2010-01-05 10:45:35 SGT Incoming call... Address given to client = 10.10.10.8
    Tue Jan 5 10:45:35 2010 : Directory Services Authentication plugin initialized
    Tue Jan 5 10:45:35 2010 : Directory Services Authorization plugin initialized
    Tue Jan 5 10:45:35 2010 : L2TP incoming call in progress from '119.234.0.27'...
    Tue Jan 5 10:45:35 2010 : L2TP received SCCRQ
    Tue Jan 5 10:45:35 2010 : L2TP sent SCCRP
    Tue Jan 5 10:45:36 2010 : L2TP received SCCCN
    Tue Jan 5 10:45:36 2010 : L2TP received ICRQ
    Tue Jan 5 10:45:36 2010 : L2TP sent ICRP
    Tue Jan 5 10:45:36 2010 : L2TP received ICCN
    Tue Jan 5 10:45:36 2010 : L2TP connection established.
    Tue Jan 5 10:45:36 2010 : using link 0
    Tue Jan 5 10:45:36 2010 : Using interface ppp0
    Tue Jan 5 10:45:36 2010 : Connect: ppp0 <--> socket[34:18]
    Tue Jan 5 10:45:36 2010 : sent [LCP ConfReq id=0x1 <asyncmap 0x0> <auth chap MS-v2> <magic 0x65f87f32> <pcomp> <accomp>]
    Tue Jan 5 10:45:36 2010 : rcvd [LCP ConfRej id=0x1 <auth chap MS-v2>]
    Tue Jan 5 10:45:36 2010 : sent [LCP ConfReq id=0x2 <asyncmap 0x0> <magic 0x65f87f32> <pcomp> <accomp>]
    Tue Jan 5 10:45:37 2010 : rcvd [LCP ConfAck id=0x2 <asyncmap 0x0> <magic 0x65f87f32> <pcomp> <accomp>]
    Tue Jan 5 10:45:39 2010 : rcvd [LCP ConfReq id=0x1 <asyncmap 0x0> <magic 0x313e74f9> <pcomp> <accomp>]
    Tue Jan 5 10:45:39 2010 : lcp_reqci: returning CONFACK.
    Tue Jan 5 10:45:39 2010 : sent [LCP ConfAck id=0x1 <asyncmap 0x0> <magic 0x313e74f9> <pcomp> <accomp>]
    Tue Jan 5 10:45:39 2010 : sent [LCP EchoReq id=0x0 magic=0x65f87f32]
    Tue Jan 5 10:45:39 2010 : peer refused to authenticate: terminating link
    Tue Jan 5 10:45:39 2010 : sent [LCP TermReq id=0x3 "peer refused to authenticate"]
    Tue Jan 5 10:45:39 2010 : Connection terminated.
    Tue Jan 5 10:45:39 2010 : L2TP disconnecting...
    Tue Jan 5 10:45:39 2010 : L2TP sent CDN
    Tue Jan 5 10:45:39 2010 : L2TP sent StopCCN
    Tue Jan 5 10:45:39 2010 : L2TP disconnected
    2010-01-05 10:45:39 SGT --> Client with address = 10.10.10.8 has hungup
    Any help is deeply appreciated. Thanks!
    David

    HI All ( again )
    I managed to get pass the authentication problem, but something else comes up...
    Tue Jan 5 16:30:53 2010 : CHAP peer authentication succeeded for xyz
    Tue Jan 5 16:30:53 2010 : DSAccessControl plugin: User 'xyz' authorized for access
    Tue Jan 5 16:30:53 2010 : sent [IPCP ConfReq id=0x1 <addr 10.10.10.203>]
    Tue Jan 5 16:30:53 2010 : sent [ACSCP ConfReq id=0x1]
    Tue Jan 5 16:30:53 2010 : rcvd [LCP ProtRej id=0x2 80 21 01 01 00 0a 03 06 0a 0a 0a cb]
    Tue Jan 5 16:30:53 2010 : rcvd [ACSCP ConfReq id=0x1 <ms-dns1 0.0.0.1> <ms-dns1 0.0.0.1>]
    Tue Jan 5 16:30:53 2010 : sent [ACSCP ConfRej id=0x1 <ms-dns1 0.0.0.1> <ms-dns1 0.0.0.1>]
    Tue Jan 5 16:30:53 2010 : rcvd [ACSCP ConfAck id=0x1]
    Tue Jan 5 16:30:53 2010 : rcvd [ACSCP ConfReq id=0x2]
    Tue Jan 5 16:30:53 2010 : sent [ACSCP ConfAck id=0x2]
    Tue Jan 5 16:31:13 2010 : rcvd [LCP EchoReq id=0x1 magic=0x7f467f40]
    Tue Jan 5 16:31:13 2010 : sent [LCP EchoRep id=0x1 magic=0x102c8c28]
    Tue Jan 5 16:31:33 2010 : rcvd [LCP EchoReq id=0x2 magic=0x7f467f40]
    Tue Jan 5 16:31:33 2010 : sent [LCP EchoRep id=0x2 magic=0x102c8c28]
    Tue Jan 5 16:31:53 2010 : sent [LCP EchoReq id=0x1 magic=0x102c8c28]
    Tue Jan 5 16:31:53 2010 : rcvd [LCP EchoRep id=0x1 magic=0x7f467f40]
    Tue Jan 5 16:31:54 2010 : rcvd [LCP EchoReq id=0x3 magic=0x7f467f40]
    Tue Jan 5 16:31:54 2010 : sent [LCP EchoRep id=0x3 magic=0x102c8c28]
    LCP EchoRep continues to repeat endlessly while my Macbook shows VPN connection status as "Authenticating....."
    Any ideas anyone?
    David

  • Problems w/ VPN Server & Cisco VPN Client on same machine

    I really wish that I read about how the developer of the program iVPN no longer supports his work BEFORE I paid for it. It's a great, simple, GUI frontend to the existing Leopard VPN server built in to regular (non-server) OSX...
    Anyway, on my Mac that stays @ home:
    (1) - I have the iVPN server set up & running to allow me to connect (from my iphone or another computer on the road) to my Mac @ home using L2TP.
    (2) - When I'm @ home and need to connect to my company's network, I need to use the Cisco VPN Client (which uses IPSec etc).
    So, I found out that when I need to use my Mac to connect to work, I first have to open up the iVPN server to click "Stop Server" (which has me enter my password twice sometimes). Now I close iVPN until I'm done, then open up Activity Monitor for the purpose of finding the still-running process "racoon". I realized this not because it's published info, but because if I don't do this, and try to connect to work using the Cisco VPN Client, it simply will not connect. So, I quit the process "racoon" (which also has me enter my password because it's running as root yada yada). NOW, I can load Cisco VPN Client and successfully connect to my company's network. When I'm finished here, I disconnect the C.V.C., then reopen iVPN Server and restart my server (enter password again).
    Is there any way I can make the process "racoon" quit automatically when I turn off the iVPN server? I'd email the developer but I guess that's a lost cause now. It's a shame because he did a fabulous job making iVPN & gave the less computer-networking-literate-user the ability to create their own VPN server without using Terminal.
    I thought about the possibility of using iVPN to create a PPTP connection instead of L2TP - thinking that would allow me to keep my iVPN PPTP server running at all times, even when I wanted to use the CVC to connect OUT to work - but:
    (1) - I would like the increased security of L2TP.
    (2) - When I tried running a PPTP server, and connecting to it from iPhone or other computer, I was NOT able to access the other devices on my network, or the internet. I couldn't even open up a webpage to check whatismyip.com (while sending all traffic over VPN). And yes, the IP Address Range that I have iVPN handing out is within my normal home network's range.
    My end goal for all of this when using my Mac is to be able to leave my iVPN server running at all times, while still being able to run the Cisco VPN CLIENT to connect to my company's network.
    Or, at least not having to open up Activity Monitor to quit the process racoon... let alone having to enter my password 3 times after opening up iVPN, again to stop the server, again to quit the process racoon. Then a forth when I'm all done and need to start the iVPN server again.
    Am I going about this the wrong way? Is there an easier way to accomplish these secure connections? There is a slight possibility of me upgrading and running a dedicated Mac Mini server of some sort perhaps with the real OSX Server. But not right now. I think I'm over complicating this. I mean, my needs are pretty simple:
    (1) - Need to connect TO my Mac from IPhone / someone else's Mac or PC for: VNC over SSH, SSH/SFTP file level access, in the future shared network volumes (time capsule). I'd use Back To My Mac for all of this but I don't always connect FROM a Mac.
    (2) - Need to connect FROM my Mac to work VPN for: VNC to my work PC to access our company's Windows-only program (dual booting into boot camp or using a virtual machine is out of the question), using Mocha for AS400 access, thinking about using file sharing on work PC but not needed so far.
    So it's really just VNC and sometimes SFTP. The "S" being important to me. That's why I don't like the idea of doing away with my iVPN server and just forwarding the outside ports. I use the Vine VNC Server which when checked, only allows access over SSH. The only other remote-logins are used from my iphone using an app called BriefCase (SSH to browse files on remote machine), or using an SFTP client on a computer.
    Thank you for reading all of this, and in advance for any insight you can offer.

    If the two servers need the same ports, then hosting two different VPN packages on the same box usually won't work.
    A firewall-based VPN service can be an option; that external box can deal with NAT and routing and other such and can field incoming or LAN-to-LAN VPNs, and your internal Mac boxes located "behind" that box can be free to initiate outbound VPNs.

  • VPN server as well as client at the same time, can it be done?

    Hello all
    I have a situation here at home. I have been looking around and can't seem to find a solution.
    I am using iVPN so my Mac Mini can act as a VPN server at home for my family to connect to the home network when they are away.
    I also occasionally use the mac mini to connect to a VPN server at work.
    Now the problem is, when the Mini is connected to work as a client, no VPN connections can come in, so everytime someone wants to connect home, i would have to switch off the Mini's own VPN connection to work.
    Is there anyway round this? So the Mini can keep working as a VPN client whilst accepting incoming VPN connections to the home network?
    Thanks a lot in advance

    The likely reason no one can connect to the mini when it is connected to your work VPN has more to do with your work than your home set up. The administrator at work would have to decide to allow for "split-tunneling", thereby allowing your mac to be connected to work and the outside world simultaneously.
    More here: http://en.wikipedia.org/wiki/Split_tunneling
    Talk to the network admin at work.

  • VPN client connect to CISCO 887 VPN Server bat they stop at router!!

    Hi
    my scenario is as follows
    SERVER1 on lan (192.168.5.2/24)
    |
    |
    CISCO-887 (192.168.5.4) with VPN server
    |
    |
    INTERNET
    |
    |
    VPN Cisco client on xp machine
    My connection have public ip address assegned by ISP, after ppp login.
    I've just configured (with Cisco Configuration Professional) the ADSL connection and VPN Server (Easy VPN).
    All the PC on LAN surf internet and remote PC connect to VPN Cisco server via cisco VPN client.
    But all remote PC after connection to Cisco VPN server don't ping SERVER1 in lan and therefore don't see SERVER1 and every other resource in LAN.
    They can ping only router!!!
    They are configured with Cisco VPN client (V5.0.007) with "Enabled Trasparent Tunnelling" and "IPSec over UDP NAT/PAT".
    What is wrong in my attached configuration? (I've alspo tried to bind Virtual-Template1 both to unnambered Dialer0 and to Loopback0 but without luck)
    Peraps ACL problem?
    Building configuration...
    Current configuration : 5019 bytes
    ! Last configuration change at 05:20:37 UTC Tue Apr 24 2012 by adm
    version 15.2
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname gate
    boot-start-marker
    boot-end-marker
    no logging buffered
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-453216506
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-453216506
    revocation-check none
    rsakeypair TP-self-signed-453216506
    crypto pki certificate chain TP-self-signed-453216506
    certificate self-signed 01
            quit
    ip name-server 212.216.112.222
    ip cef
    no ipv6 cef
    password encryption aes
    license udi pid CISCO887VA-K9 sn ********
    username adm privilege 15 secret 5 *****************
    username user1 secret 5 ******************
    controller VDSL 0
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EXTERNALS
    key 6 *********\*******
    dns 192.168.5.2
    wins 192.168.5.2
    domain domain.local
    pool SDM_POOL_1
    save-password
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group EXTERNALS
       client authentication list ciscocp_vpn_xauth_ml_2
       isakmp authorization list ciscocp_vpn_group_ml_2
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface Loopback0
    ip address 10.10.10.10 255.255.255.0
    interface Ethernet0
    no ip address
    shutdown
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    interface ATM0.1 point-to-point
    pvc 8/35
      encapsulation aal5snap
      protocol ppp dialer
      dialer pool-member 1
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface Virtual-Template1 type tunnel
    ip unnumbered Dialer0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    ip address 192.168.5.4 255.255.255.0
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip nat inside
    ip virtual-reassembly in
    interface Dialer0
    ip address negotiated
    ip nat outside
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname ******@*******.****
    ppp chap password 0 alicenewag
    ppp pap sent-username ******@*******.**** password 0 *********
    ip local pool SDM_POOL_1 192.168.5.20 192.168.5.50
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 600 life 86400 requests 10000
    ip nat inside source list 1 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    access-list 1 remark INSIDE_IF=Vlan1
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.5.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=4
    access-list 100 permit ip 192.168.5.0 0.0.0.255 any
    dialer-list 1 protocol ip permit
    line con 0
    line aux 0
    line vty 0 4
    transport input all
    end

    Hello,
    Your pool of VPN addresses is overlapping with the interface vlan1.
    Since proxy-arp is disabled on that interface, it will never work
    2 solutions
    1- Pool uses a different network than 192.168.5
    2- Enable ip proxy-arp on interface vlan1
    Cheers,
    Olivier

  • VPN client connect to CISCO 887 VPN Server but I can't ping Local LAN

    Hi
    my scenario is as follows
    SERVER1 on lan (192.168.1.4)
    |
    |
    CISCO-887 (192.168.1.254)
    |
    |
    INTERNET
    |
    |
    VPN Cisco client on windows 7 machine
    My connection have public ip address assegned by ISP, after ppp login.
    I've just configured (with Cisco Configuration Professional) the ADSL connection and VPN Server (Easy VPN).
    All the PC on LAN surf internet and remote PC connect to VPN Cisco server via cisco VPN client.
    But all remote PC after connection to Cisco VPN server don't ping SERVER1 in lan and therefore don't see SERVER1 and every other resource in LAN. I can't even ping the gateway 192.168.1.254
    I'm using Cisco VPN client (V5.0.07) with "IPSec over UDP NAT/PAT".
    What is wrong in my attached configuration? (I've alspo tried to bind Virtual-Template1 both to unnambered Dialer0 and to Loopback0 but without luck)
    Perhaps ACL problem?
    Building configuration...
    Current configuration : 4921 bytes
    ! Last configuration change at 14:33:06 UTC Sun Jan 26 2014 by NetasTest
    version 15.2
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname TestLab
    boot-start-marker
    boot-end-marker
    enable secret 4 5ioUNqNjoCPaFZIVNAyYuHFA2e9v8Ivuc7a7UlyQ3Zw
    aaa new-model
    aaa authentication login default local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authentication login ciscocp_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa authorization network ciscocp_vpn_group_ml_2 local
    aaa session-id common
    memory-size iomem 10
    crypto pki trustpoint TP-self-signed-3013130599
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3013130599
    revocation-check none
    rsakeypair TP-self-signed-3013130599
    crypto pki certificate chain TP-self-signed-3013130599
    certificate self-signed 01
    3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
    31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
    69666963 6174652D 33303133 31333035 3939301E 170D3134 30313236 31333333
    35305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
    4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 30313331
    33303539 3930819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
    8100A873 940DE7B9 112D7C1E CEF53553 ED09B479 24721449 DBD6F559 1B9702B7
    9087E94B 50CBB29F 6FE9C3EC A244357F 287E932F 4AB30518 08C2EAC1 1DF0C521
    8D0931F7 6E7F7511 7A66FBF1 A355BB2A 26DAD318 5A5A7B0D A261EE22 1FB70FD1
    C20F1073 BF055A86 D621F905 E96BD966 A4E87C95 8222F1EE C3627B9A B5963DCE
    AE7F0203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
    551D2304 18301680 14E37481 4AAFF252 197AC35C A6C1E8E1 E9DF5B35 27301D06
    03551D0E 04160414 E374814A AFF25219 7AC35CA6 C1E8E1E9 DF5B3527 300D0609
    2A864886 F70D0101 05050003 81810082 FEE61317 43C08637 F840D6F8 E8FA11D5
    AA5E49D4 BA720ECB 534D1D6B 1A912547 59FED1B1 2B68296C A28F1CD7 FB697048
    B7BF52B8 08827BC6 20B7EA59 E029D785 2E9E11DB 8EAF8FB4 D821C7F5 1AB39B0D
    B599ECC1 F38B733A 5E46FFA8 F0920CD8 DBD0984F 2A05B7A0 478A1FC5 952B0DCC
    CBB28E7A E91A090D 53DAD1A0 3F66A3
    quit
    no ip domain lookup
    ip cef
    no ipv6 cef
    license udi pid CISCO887VA-K9 sn ***********
    username ******* secret 4 5ioUNqNjoCPaFZIVNAyYuHFA2e9v8Ivuc7a7UlyQ3Zw
    username ******* secret 4 Qf/16YMe96arcCpYI46YRa.3.7HcUGTBeJB3ZyRxMtE
    controller VDSL 0
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp client configuration group EXTERNALS
    key NetasTest
    dns 8.8.4.4
    pool VPN-Pool
    acl 120
    crypto isakmp profile ciscocp-ike-profile-1
    match identity group EXTERNALS
    client authentication list ciscocp_vpn_xauth_ml_2
    isakmp authorization list ciscocp_vpn_group_ml_2
    client configuration address respond
    virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac
    mode tunnel
    crypto ipsec profile CiscoCP_Profile1
    set transform-set ESP-3DES-SHA1
    set isakmp-profile ciscocp-ike-profile-1
    interface Ethernet0
    no ip address
    shutdown
    interface ATM0
    no ip address
    no atm ilmi-keepalive
    hold-queue 224 in
    pvc 8/35
    pppoe-client dial-pool-number 1
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface Virtual-Template1 type tunnel
    ip address 192.168.2.1 255.255.255.0
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    ip address 192.168.1.254 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1452
    interface Dialer0
    ip address negotiated
    ip mtu 1452
    ip nat outside
    ip virtual-reassembly in
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname ****
    ppp chap password 0 *********
    ppp pap sent-username ****** password 0 *******
    no cdp enable
    ip local pool VPN-Pool 192.168.2.210 192.168.2.215
    ip forward-protocol nd
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 600 life 86400 requests 10000
    ip nat inside source list 100 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    access-list 100 remark
    access-list 100 deny ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 100 remark
    access-list 100 permit ip 192.168.1.0 0.0.0.255 any
    access-list 120 remark
    access-list 120 permit ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    line con 0
    exec-timeout 5 30
    password ******
    no modem enable
    line aux 0
    line vty 0 4
    password ******
    transport input all
    end
    Best Regards,

    I've updated ios to c870-advipservicesk9-mz.124-24.T8.bin  and tried to ping from rv320 to 871 and vice versa. Ping stil not working.
    router#sh crypto session detail 
    Crypto session current status
    Code: C - IKE Configuration mode, D - Dead Peer Detection     
    K - Keepalives, N - NAT-traversal, T - cTCP encapsulation     
    X - IKE Extended Authentication, F - IKE Fragmentation
    Interface: Dialer0
    Uptime: 00:40:37
    Session status: UP-ACTIVE     
    Peer: 93.190.178.205 port 500 fvrf: (none) ivrf: (none)
          Phase1_id: 192.168.1.100
          Desc: (none)
      IKE SA: local 93.190.177.103/500 remote 93.190.178.205/500 Active 
              Capabilities:(none) connid:2001 lifetime:07:19:22
      IPSEC FLOW: permit ip 10.1.1.0/255.255.255.0 10.1.2.0/255.255.255.0 
            Active SAs: 4, origin: dynamic crypto map
            Inbound:  #pkts dec'ed 0 drop 30 life (KB/Sec) 4500544/1162
            Outbound: #pkts enc'ed 5 drop 0 life (KB/Sec) 4500549/1162

  • VPN between ASA5505 Easy VPN Server and 881G Router as Easy VPN Client

    Hello,
    I have problem in VPN between ASA5505 Easy VPN Server and 881G Router as Easy VPN Client. ASA 5505 have 7.2.3 software and 881G router have 15.1 software.
    881G is configured as hardware client in network exstention mode, and it is placed behind NAT. ASA5505 is working as server. Same VPN Group works correctly from VPN software clients.
    When I send traffic from 881G client side, in show cryto sessin detail I see encrypted packets. But with same command I dont see decrypted packet on ASA5505 side. On both devices Phase 1 and Phase 2 are UP. 
    VPN is working when I replace ASA5505 with ASA5510  correctly with have 8.4.6 software. But problem is that i need to do this VPN between ASA5505 and 881G.
    Can you help me, how can I debug or troubleshoot this problem ?
    I am unable to update software on ASA5505 side.

    Hello,
    Hire is what my config look like:
    crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac
    crypto ipsec transform-set ESP-DES-MD5 esp-des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-256-MD5 esp-aes-256 esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-MD5 esp-aes-192 esp-md5-hmac
    crypto ipsec transform-set ESP-AES-192-SHA esp-aes-192 esp-sha-hmac
    crypto ipsec transform-set ESP-AES-128-MD5 esp-aes esp-md5-hmac
    crypto ipsec transform-set ESP-3DES-MD5 esp-3des esp-md5-hmac
    crypto ipsec transform-set ESP-AES-128-SHA esp-aes esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec transform-set ESP-AES-256-SHA esp-aes-256 esp-sha-hmac
    crypto dynamic-map outside_dyn_map 20 set pfs
    crypto dynamic-map outside_dyn_map 20 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 40 set pfs
    crypto dynamic-map outside_dyn_map 40 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 60 set pfs
    crypto dynamic-map outside_dyn_map 60 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 80 set pfs
    crypto dynamic-map outside_dyn_map 80 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 100 set pfs
    crypto dynamic-map outside_dyn_map 100 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 120 set pfs
    crypto dynamic-map outside_dyn_map 120 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 140 set pfs
    crypto dynamic-map outside_dyn_map 140 set transform-set ESP-AES-128-SHA
    crypto dynamic-map outside_dyn_map 160 set pfs
    crypto dynamic-map outside_dyn_map 160 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 180 set pfs
    crypto dynamic-map outside_dyn_map 180 set transform-set ESP-3DES-SHA
    crypto dynamic-map outside_dyn_map 200 set pfs
    crypto dynamic-map outside_dyn_map 200 set transform-set ESP-AES-256-SHA
    crypto map outside_map 65535 ipsec-isakmp dynamic outside_dyn_map
    crypto map outside_map interface outside
    crypto isakmp enable outside
    crypto isakmp policy 1
     authentication pre-share
     encryption 3des
     hash sha
     group 2
     lifetime 86400
    crypto isakmp policy 2
     authentication pre-share
     encryption 3des
     hash sha
     group 1
     lifetime 86400
    crypto isakmp policy 3
     authentication pre-share
     encryption des
     hash sha
     group 2
     lifetime 86400
    tunnel-group HW-CLIENT-GROUPR type ipsec-ra
    tunnel-group HW-CLIENT-GROUP general-attributes
     address-pool HW-CLIENT-GROUP-POOL
     default-group-policy HW-CLIENT-GROUP
    tunnel-group HW-CLIENT-GROUP ipsec-attributes
     pre-shared-key *******
    group-policy HW-CLIENT-GROUP internal
    group-policy HW-CLIENT-GROUP attributes
     password-storage enable
     split-tunnel-policy tunnelspecified
     split-tunnel-network-list value cisco_splitTunnelAcl
     nem enable

Maybe you are looking for

  • Preview of DMS document error

    Dear all, I am a QM guy and using DMS. Now, I have a issue for DMS. Our vendor upload excel file to vendor inspection LOT using Supply portal. Then we can see the document in CV03N. When we click the file in CV03N, we can open the excel file. Vendor

  • 30 gb video storage

    i have about 20 hours of video, which is 6.24 gb. i am planning on getting a 30 gb ipod, but it seemed unusual that 40 hours of video is 30 gb, and that my 20 hours is worth only 6.24 gb. Im a little confused about this so, it lead me to some questio

  • Why can't I get a Skype Number for Canada?

    Why can't I get a Skype number for Canada? Post transferred to create its own new thread. Subject/title amended accordingly.

  • Data tranfer using bapi(lsmw)

    please explain the steps that are used to upload legacy data into sap using lsmw (bapi method) Message was edited by:         neela renganathan

  • Please help... "Could not initialize Photoshop becauae the scratch disks are full.

    I am using Photoshop 7 on Windows Vista. I just bought a new computer and installed Photoshop (which worked fine on my old computer running XP). It installs correctly but wen I launch it I get the error "Could not initialize Photoshop because the scr