From yan at cardinalengineering.com Tue Feb 1 06:50:27 2000 From: yan at cardinalengineering.com (Yan Seiner) Date: Tue Feb 1 06:50:27 2000 Subject: [pptp-server] CTRL: couldn't read packet header (exit) References: Message-ID: <3896D7D5.EE76A24D@cardinalengineering.com> I am using a heavily patched 2.2.13 kernel (ipsec + pptp + a few other things) with no problems at all. There is still the problem of poptop blowing up under load, but I understand that is being addressed in the 1.1.1 version (yes?). A lot problems can be caused by hardware drivers. I had an interesting problem where it appeared that the patched pppd was causing my kernel to panic and lock up. (Interesting in the academic sense; not interesting as this was on our production server). Turned out that the digi board driver was being installed twice and pppd happened to trigger the collapse. My advice is to go through the latest kernel and prune everything you don't need from it. Eliminate every driver you don't need. Especially redhat; they pack everything into the kernel. There's support in there for 6 year old CD ROMs... ancient sound cards... NFS... Appletalk... Novell... Also, I am using a stock 2.2.13 kernel from kernel.org on my RH 6.0 system; my understanding is that RH heavily patches the kernels they release from their web site, so there may be some interactions there the are unique to RH releases of the kernel. The stock kernel works perfectly fine in a RH system. --Yan -- Think different ride a recumbent use Linux. From natecars at real-time.com Tue Feb 1 10:05:59 2000 From: natecars at real-time.com (Nate Carlson) Date: Tue Feb 1 10:05:59 2000 Subject: [pptp-server] CTRL: couldn't read packet header (exit) In-Reply-To: <00020109213202.11235@gibberling> Message-ID: On Tue, 1 Feb 2000, Matthew Ramsay wrote: > Gday all, > > Can anyone confirm whether they are successfully using PoPToP on a kernel later > than 2.2.5 with MPPE encryption and ppp-2.3.10 (or later). > > Cheers, > Matt. > I am asuccesfully using PoPToP with 128-bit encryption on 2.2.14 with 2.3.10. Win98 & Win2000 clients. -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From tlskinner at achilles.hendersontrucking.com Tue Feb 1 11:03:57 2000 From: tlskinner at achilles.hendersontrucking.com (Tony Skinner) Date: Tue Feb 1 11:03:57 2000 Subject: [pptp-server] CTRL: couldn't read packet header (exit) In-Reply-To: Message-ID: I guess I am alone in my difficulties. By chance, those who have their setups functioning with kernels greater than 2.2.5 and ppp-2.3.10, are you using any release of RedHat ? I am trying to isolate this to a distribution now. Perhaps I was looking too finely at the situation and need to get more general, then close in on the details. Tony Skinner On Tue, 1 Feb 2000, Nate Carlson wrote: > On Tue, 1 Feb 2000, Matthew Ramsay wrote: > > > Gday all, > > > > Can anyone confirm whether they are successfully using PoPToP on a kernel later > > than 2.2.5 with MPPE encryption and ppp-2.3.10 (or later). > > > > Cheers, > > Matt. > > > > I am asuccesfully using PoPToP with 128-bit encryption on 2.2.14 with > 2.3.10. Win98 & Win2000 clients. > > -- > Nate Carlson | Phone : (612)943-8700 > http://www.real-time.com | Fax : (612)943-8500 > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From hshaw at healthcentralrx.com Tue Feb 1 11:12:37 2000 From: hshaw at healthcentralrx.com (T.Shaw) Date: Tue Feb 1 11:12:37 2000 Subject: [pptp-server] CTRL: couldn't read packet header (exit) References: Message-ID: <003501bf6cd7$8234cc90$0200a8c0@xytek.org> [hshaw at fw /etc]$ more redhat-release Red Hat Linux release 6.0 (Hedwig) The only problem i am having is connecting to my poptop box with a Linux client from behind a Linux masq. firewall. The windows clients are connecting just fine.. ----- Original Message ----- From: Tony Skinner To: Nate Carlson Cc: Matthew Ramsay ; Greg Boehnlein ; Sent: Tuesday, February 01, 2000 9:00 AM Subject: Re: [pptp-server] CTRL: couldn't read packet header (exit) > I guess I am alone in my difficulties. By chance, those who have their > setups functioning with kernels greater than 2.2.5 and ppp-2.3.10, are you > using any release of RedHat ? > > I am trying to isolate this to a distribution now. Perhaps I was looking > too finely at the situation and need to get more general, then close in on > the details. > > Tony Skinner > > > On Tue, 1 Feb 2000, Nate Carlson wrote: > > > On Tue, 1 Feb 2000, Matthew Ramsay wrote: > > > > > Gday all, > > > > > > Can anyone confirm whether they are successfully using PoPToP on a kernel later > > > than 2.2.5 with MPPE encryption and ppp-2.3.10 (or later). > > > > > > Cheers, > > > Matt. > > > > > > > I am asuccesfully using PoPToP with 128-bit encryption on 2.2.14 with > > 2.3.10. Win98 & Win2000 clients. > > > > -- > > Nate Carlson | Phone : (612)943-8700 > > http://www.real-time.com | Fax : (612)943-8500 > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulte.org! > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! From patl at curl.com Tue Feb 1 11:47:36 2000 From: patl at curl.com (Patrick J. LoPresti) Date: Tue Feb 1 11:47:36 2000 Subject: [pptp-server] CTRL: couldn't read packet header (exit) In-Reply-To: Tony Skinner's message of "Tue, 1 Feb 2000 11:00:03 -0600 (CST)" References: Message-ID: Tony Skinner writes: > I guess I am alone in my difficulties. By chance, those who have > their setups functioning with kernels greater than 2.2.5 and > ppp-2.3.10, are you using any release of RedHat ? The version of your system is not relevant (coincidence at most). This problem is a simple bug which is triggered when the PPTP control connection closes at just the wrong time. Apply the patch I posted or try PoPToP 1.1.1. - Pat From John.Matthews at madge.com Tue Feb 1 12:27:10 2000 From: John.Matthews at madge.com (John Matthews) Date: Tue Feb 1 12:27:10 2000 Subject: [pptp-server] Can't get PoPToP to work when tunnel is via ISP and modem link Message-ID: <531CE033A25BD3119E610000F6AF15FB192655@wsexch02.dev.madge.com> All, I've got PoPToP working when the tunnel is across a LAN but I can't seem to get it working when the tunnel goes via my ISP and a modem link. Has anyone got PoPToP working like this ? Otherwise do I take it from the following entry in the TODO list that I'm going to have to wait for a future version. "990802 - We don't actually implement any kind of window protocol, congestion control, etc, etc. Very simple algorithm which works well on LANs and good performance links but could be improved for slow distant dialups/bad routing and links." John Matthews From tlskinner at achilles.hendersontrucking.com Tue Feb 1 12:29:30 2000 From: tlskinner at achilles.hendersontrucking.com (Tony Skinner) Date: Tue Feb 1 12:29:30 2000 Subject: [pptp-server] CTRL: couldn't read packet header (exit) In-Reply-To: <003501bf6cd7$8234cc90$0200a8c0@xytek.org> Message-ID: Making a connection is not my problem. I can successfully connect with clients; however, after a random amount of time, the connection simply freezes up and on the server side, errors start getting generated. Tony Skinner On Tue, 1 Feb 2000, T.Shaw wrote: > [hshaw at fw /etc]$ more redhat-release > Red Hat Linux release 6.0 (Hedwig) > > The only problem i am having is connecting to my poptop box with a Linux > client from behind a Linux masq. firewall. The windows clients are > connecting just fine.. > > ----- Original Message ----- > From: Tony Skinner > To: Nate Carlson > Cc: Matthew Ramsay ; Greg Boehnlein > ; > Sent: Tuesday, February 01, 2000 9:00 AM > Subject: Re: [pptp-server] CTRL: couldn't read packet header (exit) > > > > I guess I am alone in my difficulties. By chance, those who have their > > setups functioning with kernels greater than 2.2.5 and ppp-2.3.10, are you > > using any release of RedHat ? > > > > I am trying to isolate this to a distribution now. Perhaps I was looking > > too finely at the situation and need to get more general, then close in on > > the details. > > > > Tony Skinner > > > > > > On Tue, 1 Feb 2000, Nate Carlson wrote: > > > > > On Tue, 1 Feb 2000, Matthew Ramsay wrote: > > > > > > > Gday all, > > > > > > > > Can anyone confirm whether they are successfully using PoPToP on a > kernel later > > > > than 2.2.5 with MPPE encryption and ppp-2.3.10 (or later). > > > > > > > > Cheers, > > > > Matt. > > > > > > > > > > I am asuccesfully using PoPToP with 128-bit encryption on 2.2.14 with > > > 2.3.10. Win98 & Win2000 clients. > > > > > > -- > > > Nate Carlson | Phone : (612)943-8700 > > > http://www.real-time.com | Fax : (612)943-8500 > > > > > > > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulte.org! > > > > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulte.org! > From walterm at Gliatech.com Tue Feb 1 12:38:30 2000 From: walterm at Gliatech.com (Michael Walter) Date: Tue Feb 1 12:38:30 2000 Subject: [pptp-server] Can't get PoPToP to work when tunnel is via ISP and modem link Message-ID: We regularly use Poptop to support users from the netherlands, japan, germany, etc... dialing into our server in cleveland ohio. We have a fractional T1 in cleveland, remote users use at&t worldnet service(basically several local isp's in those countries(very random quality), and a vpn connection to at&t(forced by the software). The users are all nt4 sp4 or sp6(due to need for multiple vpn connections). They then connect to our vpn through at&t's vpn(tunnel in a tunnel in a modem connection). Works like a charm, so if it is possible under these conditions it should be possible anywhere. We use redhat 6.0, pppd 2.3.8, and pptpd 1.0.0. Thanks, Michael J. Walter mcse rhce walterm at gliatech.com 216-831-3200 -----Original Message----- From: John Matthews [mailto:John.Matthews at madge.com] Sent: Tuesday, February 01, 2000 1:28 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] Can't get PoPToP to work when tunnel is via ISP and modem link All, I've got PoPToP working when the tunnel is across a LAN but I can't seem to get it working when the tunnel goes via my ISP and a modem link. Has anyone got PoPToP working like this ? Otherwise do I take it from the following entry in the TODO list that I'm going to have to wait for a future version. "990802 - We don't actually implement any kind of window protocol, congestion control, etc, etc. Very simple algorithm which works well on LANs and good performance links but could be improved for slow distant dialups/bad routing and links." John Matthews _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From natecars at real-time.com Tue Feb 1 12:46:00 2000 From: natecars at real-time.com (Nate Carlson) Date: Tue Feb 1 12:46:00 2000 Subject: [pptp-server] Can't get PoPToP to work when tunnel is via ISP and modem link In-Reply-To: <531CE033A25BD3119E610000F6AF15FB192655@wsexch02.dev.madge.com> Message-ID: On Tue, 1 Feb 2000, John Matthews wrote: > I've got PoPToP working when the tunnel is across a LAN but I can't seem > to get it working when the tunnel goes via my ISP and a modem link. Has > anyone got PoPToP working like this ? Otherwise do I take it from the > following entry in the TODO list that I'm going to have to wait for a future > version. > John, I've got it working great over WANs of various sorts (DSL connections, dial-ups, etc). What is your configuration scenario? Have you checked firewall logs to make sure nothing is getting denied? Also, you may need to check with your ISP(s) and make sure they aren't doing firewalling for you and blocking GRE.. (most don't, but you never know..) -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From willic2 at mail.auburn.edu Tue Feb 1 12:50:00 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Tue Feb 1 12:50:00 2000 Subject: [pptp-server] PoPToP install clarification In-Reply-To: Message-ID: I'm new to PoPToP and VPNs in general. I think I get the basic idea. In the PoPToP user guide, it refers to the /etx/pptpd.conf and says the contents should look like: speed 115200 localip 192.168.0.234-238 remoteip 192.168.1.234-238 What do the local and remote IP's mean? Does it have anything to do with my current IP or can I assign the clients any old IP I want? From willic2 at mail.auburn.edu Tue Feb 1 13:02:59 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Tue Feb 1 13:02:59 2000 Subject: [pptp-server] PoPToP newbie problems In-Reply-To: <531CE033A25BD3119E610000F6AF15FB192655@wsexch02.dev.madge.com> Message-ID: We went through and tried to setup PoPToP via the PoPToP FAQ/HOWTO listed on MoretonBay's site. We are now having a problem where after starting pptpd we get a seg fault after a couple of seconds and the following is in our pptpd.log. Can anyone help here?: Feb 1 12:59:03 localhost gpm[450]: Error in protocol Feb 1 12:59:03 localhost last message repeated 12 times Feb 1 12:59:07 localhost pptpd[509]: MGR: Manager process started Feb 1 12:59:25 localhost gnome-name-server[581]: starting Feb 1 12:59:25 localhost gnome-name-server[581]: name server starting Feb 1 12:59:34 localhost gnome-name-server[621]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057968 Feb 1 12:59:35 localhost gnome-name-server[622]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8058038 Feb 1 13:01:48 localhost pptpd[651]: MGR: Manager process started Feb 1 13:07:47 localhost pptpd[682]: MGR: Manager process started Feb 1 13:08:29 localhost pptpd[688]: MGR: Manager process started Feb 1 13:08:36 localhost pptpd[690]: MGR: Manager process started Feb 1 13:09:25 localhost pptpd[696]: MGR: Manager process started Feb 1 13:56:37 localhost gpm[450]: Error in protocol Feb 1 13:56:37 localhost last message repeated 12 times Feb 1 13:57:25 localhost gnome-name-server[594]: starting Feb 1 13:57:25 localhost gnome-name-server[594]: name server starting Feb 1 13:57:34 localhost gnome-name-server[626]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057a48 Feb 1 13:57:34 localhost gnome-name-server[627]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8058040 From natecars at real-time.com Tue Feb 1 13:10:20 2000 From: natecars at real-time.com (Nate Carlson) Date: Tue Feb 1 13:10:20 2000 Subject: [pptp-server] PoPToP install clarification In-Reply-To: Message-ID: On Tue, 1 Feb 2000, Chris Williams wrote: > I'm new to PoPToP and VPNs in general. I think I get the basic idea. In > the PoPToP user guide, it refers to the /etx/pptpd.conf and says the > contents should look like: > > speed 115200 > localip 192.168.0.234-238 > remoteip 192.168.1.234-238 > > What do the local and remote IP's mean? Does it have anything to do with > my current IP or can I assign the clients any old IP I want? > The Local IP should be an address that is valid on the machine that PPTPD is running on, and will appear as the "Point-to-Point" address for the client. The Remote IP addresses are the IP's that are handed out to client machines; you will need one for each machine you will have simultaneously connected. Here's an example config: localip 192.168.100.254 remoteip 192.168.100.240-192.168.100.253 In this configuration, one of the interfaces on the firewall machine is configured as 192.168.100.254, and the clients receive the addresses .240-.253. -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From yan at cardinalengineering.com Tue Feb 1 13:22:39 2000 From: yan at cardinalengineering.com (Yan Seiner) Date: Tue Feb 1 13:22:39 2000 Subject: [pptp-server] PoPToP install clarification References: Message-ID: <389733BB.8A41A161@cardinalengineering.com> Think of each end of the tunnel as an interface; the same as if it was a network card. It functions just like one, so each end must have its own unique IP number. Well not quite, but close enough. The local end can have one number for all vpn tunnels or a unique number for each vpn, just as if you have one network card or many. I've found that multiple IPs are easier to manage for firewalling. The IP nubmers you choose should make sense in the overall scheme of your network, and should either be "real" (i.e. assigned by some upstream provider) or much more likely local from the 192. block. --Yan Nate Carlson wrote: > > On Tue, 1 Feb 2000, Chris Williams wrote: > > > I'm new to PoPToP and VPNs in general. I think I get the basic idea. In > > the PoPToP user guide, it refers to the /etx/pptpd.conf and says the > > contents should look like: > > > > speed 115200 > > localip 192.168.0.234-238 > > remoteip 192.168.1.234-238 > > > > What do the local and remote IP's mean? Does it have anything to do with > > my current IP or can I assign the clients any old IP I want? > > > > The Local IP should be an address that is valid on the machine that PPTPD > is running on, and will appear as the "Point-to-Point" address for the > client. The Remote IP addresses are the IP's that are handed out to client > machines; you will need one for each machine you will have simultaneously > connected. Here's an example config: > > localip 192.168.100.254 > remoteip 192.168.100.240-192.168.100.253 > > In this configuration, one of the interfaces on the firewall machine is > configured as 192.168.100.254, and the clients receive the addresses > .240-.253. > > -- > Nate Carlson | Phone : (612)943-8700 > http://www.real-time.com | Fax : (612)943-8500 > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! -- Think different ride a recumbent use Linux. From walterm at Gliatech.com Tue Feb 1 13:39:39 2000 From: walterm at Gliatech.com (Michael Walter) Date: Tue Feb 1 13:39:39 2000 Subject: [pptp-server] PoPToP newbie problems Message-ID: gpm is a mouse driver, so those errors are unrelated. the gnome startup looks normal. the pptpd processes are as you probably guessed abnormal. you should see Feb 1 12:59:07 localhost pptpd[509]: MGR: Manager process started once for each time you start poptop. The fact that it is appearing multiple times means that either multiple instances of poptop are being spawned, or one is crashing and continually being respawned. I would tend to think the latter but you should be able to tell by looking at your processes. Were there any errors during the install process? Did you do your own compile on pptpd or use the rpm? Have you set the debugging mode for poptop and if so what kind of messages is it generating?(to do so add the line "debug"(no quotes) to the /etc/pptpd.conf file) That will log debugging to the messages file, to log to a different file add the line, "daemon.debug /var/log/pptpd.log"(no quotes) to /etc/syslog.conf. Thanks, Michael J. Walter mcse rhce walterm at gliatech.com 216-831-3200 -----Original Message----- From: Chris Williams [mailto:willic2 at mail.auburn.edu] Sent: Tuesday, February 01, 2000 2:03 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] PoPToP newbie problems We went through and tried to setup PoPToP via the PoPToP FAQ/HOWTO listed on MoretonBay's site. We are now having a problem where after starting pptpd we get a seg fault after a couple of seconds and the following is in our pptpd.log. Can anyone help here?: Feb 1 12:59:03 localhost gpm[450]: Error in protocol Feb 1 12:59:03 localhost last message repeated 12 times Feb 1 12:59:07 localhost pptpd[509]: MGR: Manager process started Feb 1 12:59:25 localhost gnome-name-server[581]: starting Feb 1 12:59:25 localhost gnome-name-server[581]: name server starting Feb 1 12:59:34 localhost gnome-name-server[621]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057968 Feb 1 12:59:35 localhost gnome-name-server[622]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8058038 Feb 1 13:01:48 localhost pptpd[651]: MGR: Manager process started Feb 1 13:07:47 localhost pptpd[682]: MGR: Manager process started Feb 1 13:08:29 localhost pptpd[688]: MGR: Manager process started Feb 1 13:08:36 localhost pptpd[690]: MGR: Manager process started Feb 1 13:09:25 localhost pptpd[696]: MGR: Manager process started Feb 1 13:56:37 localhost gpm[450]: Error in protocol Feb 1 13:56:37 localhost last message repeated 12 times Feb 1 13:57:25 localhost gnome-name-server[594]: starting Feb 1 13:57:25 localhost gnome-name-server[594]: name server starting Feb 1 13:57:34 localhost gnome-name-server[626]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057a48 Feb 1 13:57:34 localhost gnome-name-server[627]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8058040 _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From adamh at omaha.org Tue Feb 1 14:06:40 2000 From: adamh at omaha.org (Adam Haeder) Date: Tue Feb 1 14:06:40 2000 Subject: [pptp-server] NAT on firewall? References: Message-ID: <38973CB1.A6DC966D@omaha.org> This question isn't about pptpd per se, but since it relates to the network setup, I thought I would ask it. I've currently got a Sparc machine running RedHat 6.0 with kernel 2.2.5 doing ip forwarding/masquerading for about 30 users. It also does some ip forwarding from valid internet IPs through to non-routable (192.168.x.x) IPs. My questions is this: in the current PoPToP HOWTO, they talk about setting up a firewall and a pptpd server behind it on a non-routable ip. The author then goes through setting up NAT using natadm to be able to forward GRE info through the firewall to the internal pptpd server, since it's the only ip redirector I know of that can handle non-tcp or udp traffic. My question is this: can I use my existing masq box as this firewall? I'm concerned about trying to use both ip forwarding/masq and nat on the same box. Can it be done? I'm thinking the solution to my problem right now is to setup a separate firewall system that does nat and then setup an internal pptpd server. I was planning on keeping this solution down to one server, but it looks like I might not be able to. Any advice is appreciated! -- Adam Haeder Technical Coordinator, AIM Institute adamh at omaha.org From allanc at sco.com Tue Feb 1 14:07:30 2000 From: allanc at sco.com (Allan Clark) Date: Tue Feb 1 14:07:30 2000 Subject: [pptp-server] PoPToP newbie problems References: Message-ID: <38973C1C.DAD0C282@sco.com> A related possibility is if you have installed pptpd from the packages I built (pre 1.0.0) and tried to make yourself a "start" script in /etc/rc.d/* , you've caused your own mistake, but it's based on my own soapbox view. soapbox view: http://www.connected.bc.ca/~agent/soapbox.html Based on this viewpoint, take a look and see if there are entries for the pptpd in the /etc/rc.d/* and in the inittab. If there are in the /etc/rc.d/*, then the inittab entry will see a process there already, and quit. init, following its simple logic, restarts the process. "wash, rinse, repeat". Init eventually stops restarting the process when it dies too often, but it'll start back up in a while, hoping that the failure is resource-based, and will go away. The only way for that to happen in the case of an /etc/rc.d/*-started pptpd is for the pptpd to die, which is against the objective of this group of people. so... ... check for /etc/rc.d/* stuff. .. and support your local inittab. :) Allan Michael Walter wrote: > > gpm is a mouse driver, so those errors are unrelated. > the gnome startup looks normal. > the pptpd processes are as you probably guessed abnormal. you should see > > Feb 1 12:59:07 localhost pptpd[509]: MGR: Manager process started > > once for each time you start poptop. The fact that it is appearing multiple > times means that either multiple instances of poptop are being spawned, or > one is crashing and continually being respawned. I would tend to think the > latter but you should be able to tell by looking at your processes. Were > there any errors during the install process? Did you do your own compile on > pptpd or use the rpm? Have you set the debugging mode for poptop and if so > what kind of messages is it generating?(to do so add the line "debug"(no > quotes) to the /etc/pptpd.conf file) That will log debugging to the > messages file, to log to a different file add the line, "daemon.debug > /var/log/pptpd.log"(no quotes) to /etc/syslog.conf. > > Thanks, > Michael J. Walter mcse rhce > walterm at gliatech.com > 216-831-3200 > > -----Original Message----- > From: Chris Williams [mailto:willic2 at mail.auburn.edu] > Sent: Tuesday, February 01, 2000 2:03 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] PoPToP newbie problems > > We went through and tried to setup PoPToP via the PoPToP FAQ/HOWTO listed > on MoretonBay's site. We are now having a problem where after starting > pptpd we get a seg fault after a couple of seconds and the following is in > our pptpd.log. Can anyone help here?: > > Feb 1 12:59:03 localhost gpm[450]: Error in protocol > Feb 1 12:59:03 localhost last message repeated 12 times > Feb 1 12:59:07 localhost pptpd[509]: MGR: Manager process started > Feb 1 12:59:25 localhost gnome-name-server[581]: starting > Feb 1 12:59:25 localhost gnome-name-server[581]: name server starting > Feb 1 12:59:34 localhost gnome-name-server[621]: server_is_alive: > cnx[IDL:GNOME/Panel:1.0] = 0x8057968 > Feb 1 12:59:35 localhost gnome-name-server[622]: server_is_alive: > cnx[IDL:GNOME/Panel:1.0] = 0x8058038 > Feb 1 13:01:48 localhost pptpd[651]: MGR: Manager process started > Feb 1 13:07:47 localhost pptpd[682]: MGR: Manager process started > Feb 1 13:08:29 localhost pptpd[688]: MGR: Manager process started > Feb 1 13:08:36 localhost pptpd[690]: MGR: Manager process started > Feb 1 13:09:25 localhost pptpd[696]: MGR: Manager process started > Feb 1 13:56:37 localhost gpm[450]: Error in protocol > Feb 1 13:56:37 localhost last message repeated 12 times > Feb 1 13:57:25 localhost gnome-name-server[594]: starting > Feb 1 13:57:25 localhost gnome-name-server[594]: name server starting > Feb 1 13:57:34 localhost gnome-name-server[626]: server_is_alive: > cnx[IDL:GNOME/Panel:1.0] = 0x8057a48 > Feb 1 13:57:34 localhost gnome-name-server[627]: server_is_alive: > cnx[IDL:GNOME/Panel:1.0] = 0x8058040 > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! From yan at cardinalengineering.com Tue Feb 1 14:21:50 2000 From: yan at cardinalengineering.com (Yan Seiner) Date: Tue Feb 1 14:21:50 2000 Subject: [pptp-server] NAT on firewall? References: <38973CB1.A6DC966D@omaha.org> Message-ID: <389741A1.858072F8@cardinalengineering.com> I'm a little confused - 192. will route. I have pptpd running on my firewall with no problems. I am not port forwarding, but I am masqing. I am definitely firewalling. Everything lives in harmony. --Yan Adam Haeder wrote: > > This question isn't about pptpd per se, but since it relates to the > network setup, I thought I would ask it. > I've currently got a Sparc machine running RedHat 6.0 with kernel 2.2.5 > doing ip forwarding/masquerading for about 30 users. It also does some > ip forwarding from valid internet IPs through to non-routable > (192.168.x.x) IPs. My questions is this: in the current PoPToP HOWTO, > they talk about setting up a firewall and a pptpd server behind it on a > non-routable ip. The author then goes through setting up NAT using > natadm to be able to forward GRE info through the firewall to the > internal pptpd server, since it's the only ip redirector I know of that > can handle non-tcp or udp traffic. > My question is this: can I use my existing masq box as this firewall? > I'm concerned about trying to use both ip forwarding/masq and nat on the > same box. Can it be done? I'm thinking the solution to my problem right > now is to setup a separate firewall system that does nat and then setup > an internal pptpd server. I was planning on keeping this solution down > to one server, but it looks like I might not be able to. > Any advice is appreciated! > > -- > Adam Haeder > Technical Coordinator, AIM Institute > adamh at omaha.org > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! -- Think different ride a recumbent use Linux. From natecars at real-time.com Tue Feb 1 14:27:00 2000 From: natecars at real-time.com (Nate Carlson) Date: Tue Feb 1 14:27:00 2000 Subject: [pptp-server] NAT on firewall? In-Reply-To: <38973CB1.A6DC966D@omaha.org> Message-ID: On Tue, 1 Feb 2000, Adam Haeder wrote: > This question isn't about pptpd per se, but since it relates to the > network setup, I thought I would ask it. > I've currently got a Sparc machine running RedHat 6.0 with kernel 2.2.5 > doing ip forwarding/masquerading for about 30 users. It also does some > ip forwarding from valid internet IPs through to non-routable > (192.168.x.x) IPs. My questions is this: in the current PoPToP HOWTO, > they talk about setting up a firewall and a pptpd server behind it on a > non-routable ip. The author then goes through setting up NAT using > natadm to be able to forward GRE info through the firewall to the > internal pptpd server, since it's the only ip redirector I know of that > can handle non-tcp or udp traffic. > My question is this: can I use my existing masq box as this firewall? > I'm concerned about trying to use both ip forwarding/masq and nat on the > same box. Can it be done? I'm thinking the solution to my problem right > now is to setup a separate firewall system that does nat and then setup > an internal pptpd server. I was planning on keeping this solution down > to one server, but it looks like I might not be able to. > Any advice is appreciated! > Why do you need to use NAT? If the machine has a public IP address, pptpd can be accessed via that. And since you will be assigning clients non-routable IP addresses (I'm assuming), you do not need to translate between your non-routable internals and the non-routable address you assign them. You'll just need to do typical forwarding there. Unless, of course, I misread your e-mail. -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From nneogi at yahoo.com Tue Feb 1 15:00:23 2000 From: nneogi at yahoo.com (Nehali Neogi) Date: Tue Feb 1 15:00:23 2000 Subject: [pptp-server] Error 650 ... Message-ID: <20000201205356.29282.qmail@web1002.mail.yahoo.com> Hi, I spent quite some time digging the mailing list archives, reading FAQs and what not but still no luck getting pptpd to work correctly I'm trying to tunnel into my home network from from my windows 98 machine at work but it gives me the infamous 650 Error!! Here is my setup at Home (typical in linux world) Linux Box (RedHat 6.0) Also a firewall, masq server, pptpd server External IP (provided by my cable modem ISP) Internal IP 192.168.1.1 Home Lan : 192.168.1.x My Windows 98 client at work: Connects to my Home Linux Box (External IP) using VPN adapter. ******** Questions: ********* 1. Can someone verify my localip and remoteip configuration in attached /etc/ppp/pptpd.conf? I'm not sure if I have it right! 2. Also attached see the /var/log/pptpd.log: GRE: read(fd=4,buffer=804d3e0,len=8196) from PTY failed: status = -1 error = Input/output error On the 98 client side, I get the 650 error What am I missing? PS: I tried both ( pptpd-1.0.0-1.i386.rpm and the older verison pptpd-0.9.10-2.src.rpm) Thanks in advance, --Nehali ************************** tail -f /var/log/messages: ************************* Feb 1 15:15:05 localhost pptpd[15874]: MGR: Manager process started Feb 1 15:15:23 localhost pptpd[15875]: CTRL: Client 205.181.228.253 control connection started Feb 1 15:15:24 localhost pptpd[15875]: CTRL: Starting call (launching pppd, opening GRE) Feb 1 15:15:24 localhost modprobe: can't locate module char-major-108 Feb 1 15:15:24 localhost pppd[15876]: pppd 2.3.10 started by root, uid 0 Feb 1 15:15:24 localhost pppd[15876]: Using interface ppp0 Feb 1 15:15:24 localhost pppd[15876]: Connect: ppp0 <--> /dev/pts/6 Feb 1 15:15:24 localhost pppd[15876]: sent [LCP ConfReq id=0x1 ] Feb 1 15:15:51 localhost last message repeated 9 times Feb 1 15:15:54 localhost pptpd[15875]: GRE: read(fd=4,buffer=804d3e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 1 15:15:54 localhost pptpd[15875]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 1 15:15:55 localhost pptpd[15875]: CTRL: Client 205.181.228.253 control connection finished Feb 1 15:15:54 localhost pppd[15876]: LCP: timeout sending Config-Requests Feb 1 15:15:54 localhost pppd[15876]: Connection terminated. Feb 1 15:15:54 localhost pppd[15876]: tcflush failed: Invalid argument Feb 1 15:15:54 localhost pppd[15876]: Exit. Feb 1 15:18:47 localhost pumpd[207]: renewed lease for interface eth0 **************** /etc/ppp/options **************** debug name myserver auth require-chap proxyarp ********************* /etc/ppp/chap-secrets ********************* # client server secret IP addresses myname myserver mypasswd * *************** /etc/pptpd.conf *************** speed 115200 localip 192.168.0.234-238,192.168.0.245 remoteip 192.168.1.234-238,192.168.1.245 __________________________________________________ Do You Yahoo!? Talk to your friends online with Yahoo! Messenger. http://im.yahoo.com From david at solutionsfirst.net Tue Feb 1 23:48:20 2000 From: david at solutionsfirst.net (David Kempe) Date: Tue Feb 1 23:48:20 2000 Subject: [pptp-server] trouble with chatfiles and scripts Message-ID: Hi people, I'm pretty newbie at pptp and poptop sobe kind :) I have RH6 with most of the standard packages.. ie nothing has been upgraded. pppd is 2.3.7 I set up poptop and after much fiddlineg with the pptpd.conf file and playing aorund with things i have gotten stuck at this problem. It seems that the pptp server is dieng and starting again very quickly. this is the log of what is happneing. Then when a client tries to connect (win2k or win98) it gives from after the CTRL sectin there. What i did was it used to execute the /etc/ppp/chatfile at this point. It seems that this chatfile was trying to dial an old isp of mine, so i backed it up and used a blank one instead. My question is firstly - what is with the restarting? secondly - why does it try and use this chatfile and what is meatn to be in the chat file i am using. My pppd does not use the chatfile, as it has old settings, so osmehwere pppd is using it when it gets invoked by pptpd. How to tell what is correct i dont know. Any help appreciated thanks. Yours David Kempe Feb 2 15:36:30 what init: Id "pptp" respawning too fast: disabled for 5 minutes Feb 2 15:36:29 what pptpd[1504]: MGR: Manager process started Feb 2 15:36:29 what pptpd[1504]: MGR: Couldn't create host socket Feb 2 15:36:29 what pptpd[1505]: MGR: Manager process started Feb 2 15:36:29 what pptpd[1505]: MGR: Couldn't create host socket Feb 2 15:36:29 what pptpd[1506]: MGR: Manager process started Feb 2 15:36:29 what pptpd[1506]: MGR: Couldn't create host socket Feb 2 15:36:29 what pptpd[1507]: MGR: Manager process started Feb 2 15:36:29 what pptpd[1507]: MGR: Couldn't create host socket Feb 2 15:36:30 what pptpd[1508]: MGR: Manager process started Feb 2 15:36:30 what pptpd[1508]: MGR: Couldn't create host socket Feb 2 15:36:39 what pptpd[1509]: CTRL: Client 24.192.50.71 control connection started Feb 2 15:36:40 what pptpd[1509]: CTRL: Starting call (launching pppd, opening GRE) Feb 2 15:36:40 what pppd[1511]: pppd 2.3.7 started by root, uid 0 Feb 2 15:36:40 what pppd[1511]: Serial connection established. Feb 2 15:36:40 what pppd[1511]: Using interface ppp1 Feb 2 15:36:40 what pppd[1511]: Connect: ppp1 <--> /dev/modem Feb 2 15:36:40 what pptpd[1509]: GRE: read(fd=5,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 2 15:36:40 what pptpd[1509]: CTRL: PTY read or GRE write failed (pty,gre)=(5,6) Feb 2 15:36:40 what pptpd[1509]: CTRL: Client 24.192.50.71 control connection finished Feb 2 15:36:41 what pppd[1511]: Serial line is looped back. Feb 2 15:36:41 what pppd[1511]: Connection terminated. Feb 2 15:36:41 what pppd[1511]: Connect time 0.1 minutes. Feb 2 15:36:41 what pppd[1511]: Exit. ______________________________ solutionsFirst.net Consulting http://solutionsfirst.net Ph: (02) 9477 4797 Fax: (02) 9875 4770 Mob: 0413 022 143 From psorgard at telusplanet.net Wed Feb 2 01:21:20 2000 From: psorgard at telusplanet.net (Pat Sorgard) Date: Wed Feb 2 01:21:20 2000 Subject: [pptp-server] Newbie configuration problems: 629 Error Message-ID: <000801bf6d14$bc519560$40413b8e@telusplanet.net> Hi all, The question I have is regarding external internet access to our network. I currently have a Linux machine running Caldera 2.3 with a 2.14 kernel. I've configured the PopTop server, masquerading, firewall and proxy on it and everything works fine except can't dial in and connect to the Poptop server. However, I can connect to it from an internal client without dialup so I don't think it's a problem with my options or other config files. I've duplicated the installation of the PopTop server on my machine at home and can connect to it fine using MS VPN + dialup software. My home setup has one single cable modem connection, whereas work the setup at work has a lan connection and a static ip internet adsl connection. After going through the archives I've found scattered references to this problem but can't seem to avoid the 629 error connecting. Also I've run tcpdump on the internet connection and the firewall rules are allowing the 1723 port through but it just ends there. I checked the pptpd.log files and there is no indication that the connection ever made it that far. I think that the problem is either with my routing setup and/or the masquerading of the internal clients externally. The only other thing I haven't tried is recompiling the pptpd and pptpctrl with debug and attaching to the running daemon and seeing if the forward of 1723 is actually getting there and, if not, where exactly it is going. I've run pptpd with the debug flag on and listening on the internet connection but they don't tell me anything if the dialup connection never makes it through. I this is a fairly standard setup from what reading I've done so I'm sure it is something stupid I've done. Any suggestions or possibly a generic route config example for this type of setup would be greatly appreciated. Thanks, Pat Sorgard psorgard at motioncanada.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From david at solutionsfirst.net Wed Feb 2 05:32:57 2000 From: david at solutionsfirst.net (David Kempe) Date: Wed Feb 2 05:32:57 2000 Subject: [pptp-server] trouble with chatfiles and scripts In-Reply-To: <000701bf6d48$623b7580$071c0fc0@lala.net> Message-ID: Thanks for that hlep tmk. I actually solved it shortly before you replied by doing that exact thing. It seems to work ok..... Now i am getting another problem. For some reason the pptpd is going nuts Feb 2 21:20:15 what pptpd[32675]: MGR: Manager process started Feb 2 21:20:15 what pptpd[32675]: MGR: Couldn't create host socket Feb 2 21:20:15 what pptpd[32676]: MGR: Manager process started Feb 2 21:20:15 what pptpd[32676]: MGR: Couldn't create host socket Feb 2 21:20:15 what pptpd[32677]: MGR: Manager process started Feb 2 21:20:15 what pptpd[32677]: MGR: Couldn't create host socket Feb 2 21:20:16 what init: Id "pptp" respawning too fast: disabled for 5 minutes Feb 2 21:20:15 what pptpd[32678]: MGR: Manager process started Feb 2 21:20:15 what pptpd[32678]: MGR: Couldn't create host socket Feb 2 21:20:15 what pptpd[32679]: MGR: Manager process started Feb 2 21:20:15 what pptpd[32679]: MGR: Couldn't create host socket Feb 2 21:20:15 what pptpd[32680]: MGR: Manager process started Feb 2 21:20:15 what pptpd[32680]: MGR: Couldn't create host socket Feb 2 21:20:15 what pptpd[32681]: MGR: Manager process started Feb 2 21:20:16 what pptpd[32681]: MGR: Couldn't create host socket Feb 2 21:20:16 what pptpd[32682]: MGR: Manager process started Feb 2 21:20:16 what pptpd[32682]: MGR: Couldn't create host socket It seems to die and respawn very quickly givng big troubles. Im not sure what is going on, if you know of anything that would cause this process to do this please let me know Note that i dont run pptpd on startup at all, I have tried also to killall the pptpd process, this stops the racing however when i start it again it imediatly tries to do it. People can still connect fine, however it seems to want to restart itself rampantly. thanks dave -----Original Message----- From: tmk [mailto:tmk at netmagic.net] Sent: Wednesday, 2 February 2000 5:40 PM To: David Kempe Subject: Re: [pptp-server] trouble with chatfiles and scripts check your /etc/ppp/options file for mention of the chat script Kevin ----- Original Message ----- From: David Kempe To: Sent: Tuesday, February 01, 2000 9:48 PM Subject: [pptp-server] trouble with chatfiles and scripts > Hi people, > I'm pretty newbie at pptp and poptop sobe kind :) > I have RH6 with most of the standard packages.. ie nothing has been > upgraded. > pppd is 2.3.7 > I set up poptop and after much fiddlineg with the pptpd.conf file and > playing aorund with things i have gotten stuck at this problem. > It seems that the pptp server is dieng and starting again very quickly. > this is the log of what is happneing. > Then when a client tries to connect (win2k or win98) it gives from after the > CTRL sectin there. > What i did was it used to execute the /etc/ppp/chatfile at this point. > It seems that this chatfile was trying to dial an old isp of mine, so i > backed it up and used a blank one instead. > My question is firstly - what is with the restarting? > secondly - why does it try and use this chatfile and what is meatn to be in > the chat file i am using. > My pppd does not use the chatfile, as it has old settings, so osmehwere pppd > is using it when it gets invoked by pptpd. > How to tell what is correct i dont know. > Any help appreciated thanks. > > Yours > > David Kempe > > > Feb 2 15:36:30 what init: Id "pptp" respawning too fast: disabled for 5 > minutes > Feb 2 15:36:29 what pptpd[1504]: MGR: Manager process started > Feb 2 15:36:29 what pptpd[1504]: MGR: Couldn't create host socket > Feb 2 15:36:29 what pptpd[1505]: MGR: Manager process started > Feb 2 15:36:29 what pptpd[1505]: MGR: Couldn't create host socket > Feb 2 15:36:29 what pptpd[1506]: MGR: Manager process started > Feb 2 15:36:29 what pptpd[1506]: MGR: Couldn't create host socket > Feb 2 15:36:29 what pptpd[1507]: MGR: Manager process started > Feb 2 15:36:29 what pptpd[1507]: MGR: Couldn't create host socket > Feb 2 15:36:30 what pptpd[1508]: MGR: Manager process started > Feb 2 15:36:30 what pptpd[1508]: MGR: Couldn't create host socket > Feb 2 15:36:39 what pptpd[1509]: CTRL: Client 24.192.50.71 control > connection started > Feb 2 15:36:40 what pptpd[1509]: CTRL: Starting call (launching pppd, > opening GRE) > Feb 2 15:36:40 what pppd[1511]: pppd 2.3.7 started by root, uid 0 > Feb 2 15:36:40 what pppd[1511]: Serial connection established. > Feb 2 15:36:40 what pppd[1511]: Using interface ppp1 > Feb 2 15:36:40 what pppd[1511]: Connect: ppp1 <--> /dev/modem > Feb 2 15:36:40 what pptpd[1509]: GRE: read(fd=5,buffer=804d7e0,len=8196) > from PTY failed: status = -1 error = Input/output error > Feb 2 15:36:40 what pptpd[1509]: CTRL: PTY read or GRE write failed > (pty,gre)=(5,6) > Feb 2 15:36:40 what pptpd[1509]: CTRL: Client 24.192.50.71 control > connection finished > Feb 2 15:36:41 what pppd[1511]: Serial line is looped back. > Feb 2 15:36:41 what pppd[1511]: Connection terminated. > Feb 2 15:36:41 what pppd[1511]: Connect time 0.1 minutes. > Feb 2 15:36:41 what pppd[1511]: Exit. > > ______________________________ > solutionsFirst.net Consulting > http://solutionsfirst.net > Ph: (02) 9477 4797 > Fax: (02) 9875 4770 > Mob: 0413 022 143 > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From Gareth_Marlow at scientia.com Wed Feb 2 08:57:04 2000 From: Gareth_Marlow at scientia.com (Gareth Marlow) Date: Wed Feb 2 08:57:04 2000 Subject: [pptp-server] Dropped connection using NT4 Message-ID: <20000202145410.F24308@harris.scientia.com> I have had a couple of connections dropped after approx 15 mins of idle time. This is an Australia-UK connection. It looks from the log as if it's timed out due to network problems. Does anyone know how I can increase the timeout? Relevant log extracts are as follows: Feb 2 11:47:48 h8a pptpd[8444]: CTRL: Session timed out, ending call Feb 2 11:47:48 h8a pppd[8445]: Modem hangup Feb 2 11:47:48 h8a pppd[8445]: Script /etc/ppp/ip-down started (pid 8487) Feb 2 11:47:48 h8a pppd[8445]: Connection terminated. Feb 2 11:47:48 h8a pppd[8445]: Connect time 42.4 minutes. Feb 2 11:47:48 h8a pppd[8445]: Sent 88767 bytes, received 262829 bytes. Feb 2 11:47:48 h8a pppd[8445]: Waiting for 1 child processes... Feb 2 11:47:48 h8a pppd[8445]: script /etc/ppp/ip-down, pid 8487 Feb 2 11:47:48 h8a pptpd[8444]: CTRL: Client 210.84.66.39 control connection finished Feb 2 11:47:48 h8a pppd[8445]: Script /etc/ppp/ip-down finished (pid 8487), status = 0x0 Feb 2 11:47:48 h8a pppd[8445]: Exit. Feb 2 11:47:50 h8a pptpd[8444]: CTRL: Unexpected control message 6 in disconnect sequence Feb 2 11:47:51 h8a pptpd[8444]: CTRL: Asked to free call when no call open, not handled well Feb 2 11:47:51 h8a pptpd[8444]: CTRL: Could not free Call ID [call clear]! Feb 2 11:47:51 h8a pptpd[8444]: CTRL: Got call clear request after call manually shutdown - buggy client When the person attempts to reconnect, they are generally unable to do so. The log shows the following: Feb 2 11:51:11 h8a pppd[8499]: sent [CHAP Success id=0x1 "Welcome to h8a."] Feb 2 11:51:11 h8a pptpd[8498]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Feb 2 11:51:11 h8a pppd[8499]: rcvd [CHAP Response id=0x1 , name = "richardk"] Feb 2 11:51:11 h8a pppd[8499]: sent [CHAP Success id=0x1 "Welcome to h8a."] Feb 2 11:51:11 h8a pppd[8499]: rcvd [CHAP Response id=0x1 , name = "richardk"] Feb 2 11:51:11 h8a pppd[8499]: sent [CHAP Success id=0x1 "Welcome to h8a."] Feb 2 11:51:12 h8a pppd[8499]: rcvd [LCP TermReq id=0x4 00 00 02 ce] Feb 2 11:51:12 h8a pppd[8499]: LCP terminated by peer (^@^@^BM-N) Feb 2 11:51:12 h8a pppd[8499]: sent [LCP TermAck id=0x4] Feb 2 11:51:13 h8a pppd[8499]: rcvd [LCP TermReq id=0x5 00 00 02 ce] Feb 2 11:51:13 h8a pppd[8499]: sent [LCP TermAck id=0x5] Feb 2 11:51:15 h8a pppd[8499]: Connection terminated. Feb 2 11:51:15 h8a pppd[8499]: Exit. Feb 2 11:51:15 h8a pptpd[8498]: GRE: read(fd=4,buffer=804d7c0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 2 11:51:15 h8a pptpd[8498]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 2 11:51:15 h8a pptpd[8498]: CTRL: Client 210.84.66.39 control connection finished If they leave it for a few minutes, they can usually reconnect without a problem. Please can anyone help? Thanks, Gareth From natecars at real-time.com Wed Feb 2 09:13:41 2000 From: natecars at real-time.com (Nate Carlson) Date: Wed Feb 2 09:13:41 2000 Subject: [pptp-server] trouble with chatfiles and scripts In-Reply-To: Message-ID: On Wed, 2 Feb 2000, David Kempe wrote: > Hi people, > I'm pretty newbie at pptp and poptop sobe kind :) > I have RH6 with most of the standard packages.. ie nothing has been > upgraded. > pppd is 2.3.7 > I set up poptop and after much fiddlineg with the pptpd.conf file and > playing aorund with things i have gotten stuck at this problem. > It seems that the pptp server is dieng and starting again very quickly. > this is the log of what is happneing. > Then when a client tries to connect (win2k or win98) it gives from after the > CTRL sectin there. > What i did was it used to execute the /etc/ppp/chatfile at this point. > It seems that this chatfile was trying to dial an old isp of mine, so i > backed it up and used a blank one instead. > My question is firstly - what is with the restarting? > secondly - why does it try and use this chatfile and what is meatn to be in > the chat file i am using. > My pppd does not use the chatfile, as it has old settings, so osmehwere pppd > is using it when it gets invoked by pptpd. > How to tell what is correct i dont know. > Any help appreciated thanks. > > Yours > > David Kempe Have you checked your /etc/ppp/options, and /etc/ppp/if[up|down]? -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From rickb at networxtech.com Wed Feb 2 10:29:11 2000 From: rickb at networxtech.com (Rick Bourassa) Date: Wed Feb 2 10:29:11 2000 Subject: [pptp-server] Is anyone using PopTop FOr IPX/Netware Access? Message-ID: <81DCF3980E29D311AE3700500422D61D192C@BANDIT> I realize I all ready sent this message, but I didn't get any replies. Could someone reply no? It is better than no reply at all. Getting Desperate. Rick Bourassa (If I don't get htis working soon, I might have to use NT) From hshaw at healthcentralrx.com Wed Feb 2 10:30:13 2000 From: hshaw at healthcentralrx.com (T.Shaw) Date: Wed Feb 2 10:30:13 2000 Subject: [pptp-server] trouble with chatfiles and scripts References: Message-ID: <006b01bf6d9a$c4adaa10$0200a8c0@xytek.org> /etc/inittab maybe? terrelle ----- Original Message ----- From: David Kempe To: Sent: Wednesday, February 02, 2000 3:32 AM Subject: RE: [pptp-server] trouble with chatfiles and scripts > Thanks for that hlep tmk. I actually solved it shortly before you replied by > doing that exact thing. It seems to work ok..... > > Now i am getting another problem. > For some reason the pptpd is going nuts > > Feb 2 21:20:15 what pptpd[32675]: MGR: Manager process started > Feb 2 21:20:15 what pptpd[32675]: MGR: Couldn't create host socket > Feb 2 21:20:15 what pptpd[32676]: MGR: Manager process started > Feb 2 21:20:15 what pptpd[32676]: MGR: Couldn't create host socket > Feb 2 21:20:15 what pptpd[32677]: MGR: Manager process started > Feb 2 21:20:15 what pptpd[32677]: MGR: Couldn't create host socket > Feb 2 21:20:16 what init: Id "pptp" respawning too fast: disabled for 5 > minutes > Feb 2 21:20:15 what pptpd[32678]: MGR: Manager process started > Feb 2 21:20:15 what pptpd[32678]: MGR: Couldn't create host socket > Feb 2 21:20:15 what pptpd[32679]: MGR: Manager process started > Feb 2 21:20:15 what pptpd[32679]: MGR: Couldn't create host socket > Feb 2 21:20:15 what pptpd[32680]: MGR: Manager process started > Feb 2 21:20:15 what pptpd[32680]: MGR: Couldn't create host socket > Feb 2 21:20:15 what pptpd[32681]: MGR: Manager process started > Feb 2 21:20:16 what pptpd[32681]: MGR: Couldn't create host socket > Feb 2 21:20:16 what pptpd[32682]: MGR: Manager process started > Feb 2 21:20:16 what pptpd[32682]: MGR: Couldn't create host socket > > It seems to die and respawn very quickly givng big troubles. > Im not sure what is going on, if you know of anything that would cause this > process to do this please let me know > Note that i dont run pptpd on startup at all, I have tried also to killall > the pptpd process, this stops the racing however when i start it again it > imediatly tries to do it. People can still connect fine, however it seems to > want to restart itself rampantly. > > thanks > > dave > > > > -----Original Message----- > From: tmk [mailto:tmk at netmagic.net] > Sent: Wednesday, 2 February 2000 5:40 PM > To: David Kempe > Subject: Re: [pptp-server] trouble with chatfiles and scripts > > > check your /etc/ppp/options file for mention of the chat script > > Kevin > ----- Original Message ----- > From: David Kempe > To: > Sent: Tuesday, February 01, 2000 9:48 PM > Subject: [pptp-server] trouble with chatfiles and scripts > > > > Hi people, > > I'm pretty newbie at pptp and poptop sobe kind :) > > I have RH6 with most of the standard packages.. ie nothing has been > > upgraded. > > pppd is 2.3.7 > > I set up poptop and after much fiddlineg with the pptpd.conf file and > > playing aorund with things i have gotten stuck at this problem. > > It seems that the pptp server is dieng and starting again very quickly. > > this is the log of what is happneing. > > Then when a client tries to connect (win2k or win98) it gives from after > the > > CTRL sectin there. > > What i did was it used to execute the /etc/ppp/chatfile at this point. > > It seems that this chatfile was trying to dial an old isp of mine, so i > > backed it up and used a blank one instead. > > My question is firstly - what is with the restarting? > > secondly - why does it try and use this chatfile and what is meatn to be > in > > the chat file i am using. > > My pppd does not use the chatfile, as it has old settings, so osmehwere > pppd > > is using it when it gets invoked by pptpd. > > How to tell what is correct i dont know. > > Any help appreciated thanks. > > > > Yours > > > > David Kempe > > > > > > Feb 2 15:36:30 what init: Id "pptp" respawning too fast: disabled for 5 > > minutes > > Feb 2 15:36:29 what pptpd[1504]: MGR: Manager process started > > Feb 2 15:36:29 what pptpd[1504]: MGR: Couldn't create host socket > > Feb 2 15:36:29 what pptpd[1505]: MGR: Manager process started > > Feb 2 15:36:29 what pptpd[1505]: MGR: Couldn't create host socket > > Feb 2 15:36:29 what pptpd[1506]: MGR: Manager process started > > Feb 2 15:36:29 what pptpd[1506]: MGR: Couldn't create host socket > > Feb 2 15:36:29 what pptpd[1507]: MGR: Manager process started > > Feb 2 15:36:29 what pptpd[1507]: MGR: Couldn't create host socket > > Feb 2 15:36:30 what pptpd[1508]: MGR: Manager process started > > Feb 2 15:36:30 what pptpd[1508]: MGR: Couldn't create host socket > > Feb 2 15:36:39 what pptpd[1509]: CTRL: Client 24.192.50.71 control > > connection started > > Feb 2 15:36:40 what pptpd[1509]: CTRL: Starting call (launching pppd, > > opening GRE) > > Feb 2 15:36:40 what pppd[1511]: pppd 2.3.7 started by root, uid 0 > > Feb 2 15:36:40 what pppd[1511]: Serial connection established. > > Feb 2 15:36:40 what pppd[1511]: Using interface ppp1 > > Feb 2 15:36:40 what pppd[1511]: Connect: ppp1 <--> /dev/modem > > Feb 2 15:36:40 what pptpd[1509]: GRE: read(fd=5,buffer=804d7e0,len=8196) > > from PTY failed: status = -1 error = Input/output error > > Feb 2 15:36:40 what pptpd[1509]: CTRL: PTY read or GRE write failed > > (pty,gre)=(5,6) > > Feb 2 15:36:40 what pptpd[1509]: CTRL: Client 24.192.50.71 control > > connection finished > > Feb 2 15:36:41 what pppd[1511]: Serial line is looped back. > > Feb 2 15:36:41 what pppd[1511]: Connection terminated. > > Feb 2 15:36:41 what pppd[1511]: Connect time 0.1 minutes. > > Feb 2 15:36:41 what pppd[1511]: Exit. > > > > ______________________________ > > solutionsFirst.net Consulting > > http://solutionsfirst.net > > Ph: (02) 9477 4797 > > Fax: (02) 9875 4770 > > Mob: 0413 022 143 > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulte.org! > > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! From amacc at iron-bridge.net Wed Feb 2 10:34:44 2000 From: amacc at iron-bridge.net (Andrew McRory) Date: Wed Feb 2 10:34:44 2000 Subject: [pptp-server] Is anyone using PopTop FOr IPX/Netware Access? In-Reply-To: <81DCF3980E29D311AE3700500422D61D192C@BANDIT> Message-ID: On Wed, 2 Feb 2000, Rick Bourassa wrote: > I realize I all ready sent this message, but I didn't get any replies. > Could someone reply no? It is better than no reply at all. > > > Getting Desperate. OK, I have tried only once and it seems it ran tooooooooo slowly to be useful. Andrew McRory - amacc at iron-bridge.net 850.575.7213 - Tallahassee, Florida From Gareth_Marlow at scientia.com Wed Feb 2 10:44:47 2000 From: Gareth_Marlow at scientia.com (Gareth Marlow) Date: Wed Feb 2 10:44:47 2000 Subject: [pptp-server] Is anyone using PopTop FOr IPX/Netware Access? In-Reply-To: <81DCF3980E29D311AE3700500422D61D192C@BANDIT>; from rickb@networxtech.com on Wed, Feb 02, 2000 at 09:26:33AM -0700 References: <81DCF3980E29D311AE3700500422D61D192C@BANDIT> Message-ID: <20000202164149.I24308@harris.scientia.com> On Wed, Feb 02, 2000 at 09:26:33AM -0700, Rick Bourassa wrote: > I realize I all ready sent this message, but I didn't get any replies. > Could someone reply no? It is better than no reply at all. Well I'm not, but what's the problem? We might be able to help. -- From mjbarsalou at attglobal.net Wed Feb 2 12:40:28 2000 From: mjbarsalou at attglobal.net (Michael Barsalou) Date: Wed Feb 2 12:40:28 2000 Subject: [pptp-server] Respawning too many times Message-ID: <200002021840.MAA10732@snaildust.schulte.org> Those of you that are getting this problem. It seems to be related to the fact that pptpd is started in the inittab. In our system the inittab is in /etc/inittab. Comment out the section of the inittab that launches the pptpd daemon. Then type init Q This will stop the spawning process. The most likley cause of this respawning so often is probably a bad option in your options file. Check /var/log/messages for more possible clues. use pptpd -d until you can get it working. This will launch a pptpd daemon. For those of you using redhat, they posted a RedHat HOWTO on the webpage. Might even work for Mandrake. http://www.mortonbay.com/vpn/help.html Michael Barsalou barjunk at attglobal.net From sergio at omnitracs.com.mx Wed Feb 2 12:59:28 2000 From: sergio at omnitracs.com.mx (Sergio Dominguez) Date: Wed Feb 2 12:59:28 2000 Subject: [pptp-server] Unsupported protocol (0xxxx ) received Message-ID: <38987D48.8E8902BC@omnitracs.com.mx> Hello fellow listers: I have setup a PPTP server, it has a public IP address configured: A.B.C.2, and a private IP address: 172.23.1.1 also ( it's connected to the 172.23.1.0 network). From a windows 98 workstation, I have successfully stablished a VPN link across internet, but I can not access the private network. If I make a C:\WINDOWS\PING 172.23.1.1 I receive no response in the client. Looking at the pptpd.log file, the following messages are displayed everytime I do a ping: Feb 2 12:36:24 vpn pppd[6266]: rcvd [proto=0x8072] a1 7a 2f 68 bb 27 97 08 a7 25 14 39 23 5d 17 87 4e 68 38 3f f6 cb b7 30 fc 47 64 ef 38 8f f3 5b ... Feb 2 12:36:24 vpn pppd[6266]: Unsupported protocol (0x8072) received Feb 2 12:36:24 vpn pppd[6266]: sent [LCP ProtRej id=0x21 80 72 a1 7a 2f 68 bb 27 97 08 a7 25 14 39 23 5d 17 87 4e 68 38 3f f6 cb b7 30 fc 47 64 ef 38 8f f3 5b 82 c0 87 4a f6 f6 c5 8f 5a 49 26 77 66 84 19 dd 73 c4 38 0b 91 63 fb d2 4b 74 75 1f] Extra info: My pptpd.conf file is: speed 115200 localip 172.23.1.50-149 remoteip 172.23.1.150-249 In the process list I can se the following: 6265 ? S 0:00 pptpd [internet_address_of_windows_client_machine] 6266 ? S 0:00 /usr/sbin/pppd local 115200 172.23.1.51:172.23.1.151 Routing table at the server side: [root at vpn log]# route Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface 172.23.1.151 * 255.255.255.255 UH 0 0 0 ppp0 A.B.C.2 * 255.255.255.255 UH 0 0 0 eth0 A.B.C.0 * 255.255.255.224 U 0 0 0 eth0 172.23.1.0 * 255.255.255.0 U 0 0 0 eth0 127.0.0.0 * 255.0.0.0 U 0 0 0 lo default A.B.C.1 0.0.0.0 UG 0 0 0 eth0 Any help will be highly apreciatted. From jandeep at interspeed.com Wed Feb 2 13:19:10 2000 From: jandeep at interspeed.com (Jandeep Kang) Date: Wed Feb 2 13:19:10 2000 Subject: [pptp-server] linux pptp newby Message-ID: Hi Everybody, I have just installed the pptp on linux box and the daemon is running fine. While I was testing it and configured a win98 machine to connect to it using microsoft VPN adapter, as soon as I hit the connect button the screen on the win98 goes black and stays that way till it is rebooted. There are no entries in the log file pptpd.log. Anyone knows what could be the causing it? Thanks, Jandeep. -------------- next part -------------- An HTML attachment was scrubbed... URL: From hshaw at epills.com Wed Feb 2 13:34:05 2000 From: hshaw at epills.com (Terrelle Shaw) Date: Wed Feb 2 13:34:05 2000 Subject: [pptp-server] linux pptp newby In-Reply-To: Message-ID: linux pptp newbyI got that same problem with a new install of Win98 and the MSVPN adapter.. I thought i was me having the very latest of the bug fixes from MS. -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Jandeep Kang Sent: Wednesday, February 02, 2000 11:19 AM To: 'pptp-server at lists.schulte.org' Subject: [pptp-server] linux pptp newby Hi Everybody, I have just installed the pptp on linux box and the daemon is running fine. While I was testing it and configured a win98 machine to connect to it using microsoft VPN adapter, as soon as I hit the connect button the screen on the win98 goes black and stays that way till it is rebooted. There are no entries in the log file pptpd.log. Anyone knows what could be the causing it? Thanks, Jandeep. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jandeep at interspeed.com Wed Feb 2 14:05:36 2000 From: jandeep at interspeed.com (Jandeep Kang) Date: Wed Feb 2 14:05:36 2000 Subject: [pptp-server] linux pptp newby Message-ID: have you got any clues why is it so? any leads where to look? thanks. -----Original Message----- From: Terrelle Shaw [mailto:hshaw at epills.com] Sent: Wednesday, February 02, 2000 2:34 PM To: Jandeep Kang; pptp-server at lists.schulte.org Subject: RE: [pptp-server] linux pptp newby I got that same problem with a new install of Win98 and the MSVPN adapter.. I thought i was me having the very latest of the bug fixes from MS. -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Jandeep Kang Sent: Wednesday, February 02, 2000 11:19 AM To: 'pptp-server at lists.schulte.org' Subject: [pptp-server] linux pptp newby Hi Everybody, I have just installed the pptp on linux box and the daemon is running fine. While I was testing it and configured a win98 machine to connect to it using microsoft VPN adapter, as soon as I hit the connect button the screen on the win98 goes black and stays that way till it is rebooted. There are no entries in the log file pptpd.log. Anyone knows what could be the causing it? Thanks, Jandeep. -------------- next part -------------- An HTML attachment was scrubbed... URL: From walterm at Gliatech.com Wed Feb 2 14:17:28 2000 From: walterm at Gliatech.com (Michael Walter) Date: Wed Feb 2 14:17:28 2000 Subject: [pptp-server] linux pptp newby Message-ID: A few issues with win98 vpn, I don't know that they cause the described problem, but they may be valuable. 1) If the vpn adapter is installed via the network properties it will not work correctly. It must be installed via windows setup under add/remove programs. 2) There is a dial up networking patch for win98 available at: http://support.microsoft.com/download/support/mslfiles/DUN40.EXE . I don't recall what it is necessary for, but we install it on all our win98 remote users computers. Thats all I can think of at the moment, Michael J. Walter mcse rhce walterm at gliatech.com 216-831-3200 -----Original Message----- From: Jandeep Kang [mailto:jandeep at interspeed.com] Sent: Wednesday, February 02, 2000 3:05 PM To: 'Terrelle Shaw'; Jandeep Kang; pptp-server at lists.schulte.org Subject: RE: [pptp-server] linux pptp newby have you got any clues why is it so? any leads where to look? thanks. -----Original Message----- From: Terrelle Shaw [mailto:hshaw at epills.com] Sent: Wednesday, February 02, 2000 2:34 PM To: Jandeep Kang; pptp-server at lists.schulte.org Subject: RE: [pptp-server] linux pptp newby I got that same problem with a new install of Win98 and the MSVPN adapter.. I thought i was me having the very latest of the bug fixes from MS. -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Jandeep Kang Sent: Wednesday, February 02, 2000 11:19 AM To: 'pptp-server at lists.schulte.org' Subject: [pptp-server] linux pptp newby Hi Everybody, I have just installed the pptp on linux box and the daemon is running fine. While I was testing it and configured a win98 machine to connect to it using microsoft VPN adapter, as soon as I hit the connect button the screen on the win98 goes black and stays that way till it is rebooted. There are no entries in the log file pptpd.log. Anyone knows what could be the causing it? Thanks, Jandeep. -------------- next part -------------- An HTML attachment was scrubbed... URL: From nmeyers at javalinux.net Wed Feb 2 14:17:29 2000 From: nmeyers at javalinux.net (Nathan Meyers) Date: Wed Feb 2 14:17:29 2000 Subject: [pptp-server] linux pptp newby In-Reply-To: ; from Jandeep Kang on Wed, Feb 02, 2000 at 02:18:59PM -0500 References: Message-ID: <20000202121712.A21251@javalinux.net> On Wed, Feb 02, 2000 at 02:18:59PM -0500, Jandeep Kang wrote: > Hi Everybody, I have just installed the pptp on linux box and the daemon is > running fine. While I was testing it and configured a win98 machine to > connect to it using microsoft VPN adapter, as soon as I hit the connect > button the screen on the win98 goes black and stays that way till it is > rebooted. There are no entries in the log file pptpd.log. > Anyone knows what could be the causing it? > Thanks, Jandeep. I had the same problem in a Win98 Second Edition install. I cured it by uninstalling and reinstalling all the Windows networking components. Nathan From sergio at omnitracs.com.mx Wed Feb 2 14:35:00 2000 From: sergio at omnitracs.com.mx (Sergio Dominguez) Date: Wed Feb 2 14:35:00 2000 Subject: [pptp-server] Tunneling to reach public IP address? Message-ID: <389893A8.BAE3C771@omnitracs.com.mx> Hello people: Given the following escenario, BIGSERVER has a 10.0.0.0 address and a valid public internet IP address VPN PoPTop has a 172.23.1.0 address and a valid public internet IP address. The firewall restricts any access to BIGSERVER directly. Is it posible to configure PoPToP so it can redirect access from workstations in the Internet, to BIGSERVER.company.com? If so can you suggest a possible pptpd.conf file? And make some routing suggestions? ( My main question here is, if the workstation wants to make a connection to bigserver.company.com it will get the IP address from an Internet DNS server, wich will result in a public IP address, so the connection attempt will be tried to be made directly, instead of using the VPN device, and the firewall will stop the connection, am I right?, if so, how can I avoid this issue?) -------------- next part -------------- Windows _____ WS Modem / \ ___ ____ / \ | |----| |----/Internet\ |___| |__| \ / \_____/ | | | ---- | | Corporate | | Firewall | | Restricts ------ Access to BigServer.a.com | | +-------+----Router-------------------+ | | ---- --- | | PoPToP | | | | 172.23.1.0 net | | | | A.B.C.0/26 internet net | | ------ ------ BigServer.a.com A.B.C.0/26 internet net 10.0.0.0 private net From jack at coats.org Wed Feb 2 15:09:10 2000 From: jack at coats.org (Jack Coats) Date: Wed Feb 2 15:09:10 2000 Subject: [pptp-server] Tunneling to reach public IP address? References: <389893A8.BAE3C771@omnitracs.com.mx> Message-ID: <002a01bf6dc2$4c7ff340$bec8a8c0@coats.org> Just a guess... let us know if it works ... If I get this right you probably want to turn off the button that makes the PPTP link your default gateway. ... To do all of what you want, you may need to set up a NETWORKS file to send all traffic for 10.x.x.x to the VPN and everything else out via the general gateway (via another link). Does that sound right to everyone else? ... Jack ----- Original Message ----- From: Sergio Dominguez To: Sent: Wednesday, February 02, 2000 2:29 PM Subject: [pptp-server] Tunneling to reach public IP address? > > Hello people: > > Given the following escenario, > > BIGSERVER has a 10.0.0.0 address and a valid public internet IP address > VPN PoPTop has a 172.23.1.0 address and a valid public internet IP > address. > The firewall restricts any access to BIGSERVER directly. > > Is it posible to configure PoPToP so it can redirect access from > workstations in the Internet, to BIGSERVER.company.com? > If so can you suggest a possible pptpd.conf file? And make some routing > suggestions? > > ( My main question here is, if the workstation wants to make a > connection to bigserver.company.com > it will get the IP address from an Internet DNS server, wich will result > > in a public IP address, so the connection attempt will be tried to be > made > directly, instead of using the VPN device, and the > firewall will stop the connection, am I right?, if so, how can I avoid > this issue?) > > > > > ---------------------------------------------------------------------------- ---- > > > > Windows _____ > WS Modem / \ > ___ ____ / \ > | |----| |----/Internet\ > |___| |__| \ / > \_____/ > | > | > | > ---- > | | Corporate > | | Firewall > | | Restricts > ------ Access to BigServer.a.com > | > | > +-------+----Router-------------------+ > | | > ---- --- > | | PoPToP | | > | | 172.23.1.0 net | | > | | A.B.C.0/26 internet net | | > ------ ------ > BigServer.a.com > A.B.C.0/26 internet net > 10.0.0.0 private net > From natecars at real-time.com Wed Feb 2 16:07:04 2000 From: natecars at real-time.com (Nate Carlson) Date: Wed Feb 2 16:07:04 2000 Subject: [pptp-server] Unsupported protocol (0xxxx ) received In-Reply-To: <38987D48.8E8902BC@omnitracs.com.mx> Message-ID: Have you installed the dun40.exe patch for Win98? That might fix it. -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 On Wed, 2 Feb 2000, Sergio Dominguez wrote: > Hello fellow listers: > > I have setup a PPTP server, it has a public IP address configured: > A.B.C.2, and > a private IP address: 172.23.1.1 also ( it's connected to the 172.23.1.0 > network). > > From a windows 98 workstation, I have successfully stablished a VPN > link > across internet, but I can not access the private network. > > If I make a > C:\WINDOWS\PING 172.23.1.1 > I receive no response in the client. > > Looking at the pptpd.log file, the following messages are displayed > everytime > I do a ping: > > Feb 2 12:36:24 vpn pppd[6266]: rcvd [proto=0x8072] a1 7a 2f 68 bb 27 > 97 08 a7 25 14 39 23 5d 17 87 4e 68 38 3f f6 cb b7 30 fc 47 64 ef 38 8f > f3 5b ... > > Feb 2 12:36:24 vpn pppd[6266]: Unsupported protocol (0x8072) received > > Feb 2 12:36:24 vpn pppd[6266]: sent [LCP ProtRej id=0x21 80 72 a1 7a 2f > 68 bb 27 97 08 a7 25 14 39 23 5d 17 87 4e 68 38 3f f6 cb b7 30 fc 47 64 > ef 38 8f f3 5b 82 c0 87 4a f6 f6 c5 8f 5a 49 26 77 66 84 19 dd 73 c4 38 > 0b 91 63 fb d2 4b 74 75 1f] > > > Extra info: > > My pptpd.conf file is: > > speed 115200 > localip 172.23.1.50-149 > remoteip 172.23.1.150-249 > > In the process list I can se the following: > 6265 ? S 0:00 pptpd > [internet_address_of_windows_client_machine] > 6266 ? S 0:00 /usr/sbin/pppd local 115200 > 172.23.1.51:172.23.1.151 > > Routing table at the server side: > > [root at vpn log]# route > Kernel IP routing table > Destination Gateway Genmask Flags Metric > Ref Use Iface > 172.23.1.151 * 255.255.255.255 UH 0 > 0 0 ppp0 > A.B.C.2 * 255.255.255.255 UH 0 > 0 0 eth0 > A.B.C.0 * 255.255.255.224 U 0 > 0 0 eth0 > 172.23.1.0 * 255.255.255.0 U > 0 0 0 eth0 > 127.0.0.0 * 255.0.0.0 U > 0 0 0 lo > default A.B.C.1 0.0.0.0 UG > 0 0 0 eth0 > > Any help will be highly apreciatted. > From willic2 at mail.auburn.edu Wed Feb 2 16:18:05 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Wed Feb 2 16:18:05 2000 Subject: [pptp-server] PoPToP install problems (fwd) Message-ID: I'm a newbie to Linux in the grand scheme of things. We are trying to install PoPToP as per the 19990813 PoPToP HOWTO/FAQ. I'm getting errors when I try to run the ./kinstall.sh command as detailed in step 6.0 under PPP Installation. I've included a dump from the output of the install script. I was wondering if someone on the list could take a look and tell me what you think may be wrong. So far, I've followed the directions to a "T". The problem may be that by default, the RedHat 6.1 (clean installation) source files were not installed in /usr/source/linux so I downloaded the files: kernel-2.2.12-20.i386.rpm kernel-headers-2.2.12-20.i386.rpm kernel-source-2.2.12-20.i386.rpm And installed the kernel-source and headers using rpm. Rpm told me the headers were already installed but did install the source. I really appreciate it! Here is the dump from kinstall.sh. I'm not sure if all the "couldn't find ... file" errors are something I should be worrying about. [root at coedsnet2 linux]# ./kinstall.sh Notice to the user: It is perfectly legal for this script to run without making any changes to your system. This means that the system currently contains the necessary changes to support this package. Please do not attempt to force this script to replace any file nor make any patch. If you do so then it is probable that you are actually putting older, buggier, code over the newer, fixed, code. Thank you. Installing into kernel version 2.2.12 in /usr/src/linux /usr/src/linux/drivers/net/bsd_comp.c is not older than bsd_comp.c, skipping /usr/src/linux/drivers/net/ppp_deflate.c is not older than ppp_deflate.c, skipping /usr/src/linux/drivers/net/zlib.c is not older than zlib.c, skipping /usr/src/linux/drivers/net/zlib.h is not older than zlib.h, skipping Could not find source file ppp_mppe.c ! Could not find source file ppp_lzscomp.c ! Could not find source file ppp_lzscomp.h ! Could not find source file mppe.h ! Could not find source file ../pppd/sha.h ! Could not find source file ../pppd/sha1dgst.c ! Could not find source file ../pppd/sha_locl.h ! /usr/src/linux/drivers/net/rc4_enc.c is not older than rc4_enc.c, skipping /usr/src/linux/drivers/net/rc4.h is not older than rc4.h, skipping /usr/src/linux/include/linux/if_ppp.h is not older than ../include/linux/if_ppp.h, skipping /usr/src/linux/include/linux/if_pppvar.h is not older than ../include/linux/if_pppvar.h, skipping Saving old /usr/src/linux/include/linux/ppp-comp.h as ppp-comp.old.h Installing new /usr/src/linux/include/linux/ppp-comp.h /usr/src/linux/include/linux/ppp_defs.h is not older than ../include/linux/ppp_defs.h, skipping Saving old /usr/src/linux/drivers/net/ppp.c as ppp.old.c Installing new /usr/src/linux/drivers/net/ppp.c Adding BSD compression module to drivers makefile...(already there--skipping) Adding Deflate compression module to drivers makefile...(already there--skipping) Adding MPPE compression module to drivers makefile..... Kernel driver files installation done. -------------- next part -------------- Installing into kernel version 2.2.12 in /usr/src/linux /usr/src/linux/drivers/net/bsd_comp.c is not older than bsd_comp.c, skipping /usr/src/linux/drivers/net/ppp_deflate.c is not older than ppp_deflate.c, skipping /usr/src/linux/drivers/net/zlib.c is not older than zlib.c, skipping /usr/src/linux/drivers/net/zlib.h is not older than zlib.h, skipping Could not find source file ppp_mppe.c ! Could not find source file ppp_lzscomp.c ! Could not find source file ppp_lzscomp.h ! Could not find source file mppe.h ! Could not find source file ../pppd/sha.h ! Could not find source file ../pppd/sha1dgst.c ! Could not find source file ../pppd/sha_locl.h ! /usr/src/linux/drivers/net/rc4_enc.c is not older than rc4_enc.c, skipping /usr/src/linux/drivers/net/rc4.h is not older than rc4.h, skipping /usr/src/linux/include/linux/if_ppp.h is not older than ../include/linux/if_ppp.h, skipping /usr/src/linux/include/linux/if_pppvar.h is not older than ../include/linux/if_pppvar.h, skipping Saving old /usr/src/linux/include/linux/ppp-comp.h as ppp-comp.old.h Installing new /usr/src/linux/include/linux/ppp-comp.h /usr/src/linux/include/linux/ppp_defs.h is not older than ../include/linux/ppp_defs.h, skipping Saving old /usr/src/linux/drivers/net/ppp.c as ppp.old.c Installing new /usr/src/linux/drivers/net/ppp.c Adding BSD compression module to drivers makefile...(already there--skipping) Adding Deflate compression module to drivers makefile...(already there--skipping) Adding MPPE compression module to drivers makefile..... From rickb at networxtech.com Wed Feb 2 20:56:36 2000 From: rickb at networxtech.com (Rick Bourassa) Date: Wed Feb 2 20:56:36 2000 Subject: [pptp-server] Is anyone using PopTop FOr IPX/Netware Access? Message-ID: <81DCF3980E29D311AE3700500422D61D192D@BANDIT> I have installed Poptop to setup VPN access to a Netware 4.1 server from Windows 98. When I connect, I can login in to the Novell server about 20 percent of the time. The rest of the time I get Server not found or Tree not found errors. When it is not working, I can see the server in Network Neighborhood, but when I click on it, I get Server not found error messages. I have tried teh DUN4.0 update from Microsoft and that has not helped. Any help would be appreciated. Rick Bourassa Networx Technology Services Inc. 13024 Lake Twintree Rd. SE Calgary, Alberta T2J 2X3 http://www.ilovetocamp.com http://www.networxtech.com mailto:rickb at networxtech.com -----Original Message----- From: Gareth Marlow [mailto:Gareth_Marlow at scientia.com] Sent: Wednesday, February 02, 2000 9:42 AM To: Rick Bourassa Cc: 'pptp-server at lists.schulte.org' Subject: Re: [pptp-server] Is anyone using PopTop FOr IPX/Netware Access? On Wed, Feb 02, 2000 at 09:26:33AM -0700, Rick Bourassa wrote: > I realize I all ready sent this message, but I didn't get any replies. > Could someone reply no? It is better than no reply at all. Well I'm not, but what's the problem? We might be able to help. -- _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From tmk at netmagic.net Wed Feb 2 23:12:30 2000 From: tmk at netmagic.net (tmk) Date: Wed Feb 2 23:12:30 2000 Subject: [pptp-server] Is anyone using PopTop FOr IPX/Netware Access? References: <81DCF3980E29D311AE3700500422D61D192D@BANDIT> Message-ID: <000701bf6e05$1feed1a0$071c0fc0@lala.net> what protocol are you using? ipx or tcpip? ----- Original Message ----- From: Rick Bourassa To: 'Gareth Marlow' ; Rick Bourassa Cc: Sent: Wednesday, February 02, 2000 6:53 PM Subject: RE: [pptp-server] Is anyone using PopTop FOr IPX/Netware Access? > I have installed Poptop to setup VPN access to a Netware 4.1 server from > Windows 98. When I connect, I can login in to the Novell server about 20 > percent of the time. The rest of the time I get Server not found or Tree > not found errors. When it is not working, I can see the server in Network > Neighborhood, but when I click on it, I get Server not found error messages. > > I have tried teh DUN4.0 update from Microsoft and that has not helped. > > Any help would be appreciated. > > > Rick Bourassa > Networx Technology Services Inc. > 13024 Lake Twintree Rd. SE > Calgary, Alberta T2J 2X3 > http://www.ilovetocamp.com > http://www.networxtech.com > mailto:rickb at networxtech.com > > > -----Original Message----- > From: Gareth Marlow [mailto:Gareth_Marlow at scientia.com] > Sent: Wednesday, February 02, 2000 9:42 AM > To: Rick Bourassa > Cc: 'pptp-server at lists.schulte.org' > Subject: Re: [pptp-server] Is anyone using PopTop FOr IPX/Netware > Access? > > > On Wed, Feb 02, 2000 at 09:26:33AM -0700, Rick Bourassa wrote: > > I realize I all ready sent this message, but I didn't get any replies. > > Could someone reply no? It is better than no reply at all. > > Well I'm not, but what's the problem? We might be able to help. > > -- > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From pf at sxb.bsf.alcatel.fr Thu Feb 3 04:44:05 2000 From: pf at sxb.bsf.alcatel.fr (Pascal Fremaux) Date: Thu Feb 3 04:44:05 2000 Subject: [pptp-server] linux pptp newby References: Message-ID: <389959AE.2081B8C4@sxb.bsf.alcatel.fr> Exact. Just say that DUN40.exe is only for W98, not for W98SE. Michael Walter wrote: > A few issues with win98 vpn, I don't know that they cause the > described problem, but they may be valuable. > 1) If the vpn adapter is installed via the network properties it will > not work correctly. It must be installed via windows setup under > add/remove programs. > 2) There is a dial up networking patch for win98 available at: > http://support.microsoft.com/download/support/mslfiles/DUN40.EXE . I > don't recall what it is necessary for, but we install it on all our > win98 remote users computers.Thats all I can think of at the moment, > > > Michael J. Walter mcse rhce > walterm at gliatech.com > 216-831-3200 -- Pascal Fremaux, SSII Alten Study Engineer at Alcatel Telecom R&D, Illkirch, France From rickb at networxtech.com Thu Feb 3 12:41:37 2000 From: rickb at networxtech.com (Rick Bourassa) Date: Thu Feb 3 12:41:37 2000 Subject: [pptp-server] Is anyone using PopTop FOr IPX/Netware Access? Message-ID: <81DCF3980E29D311AE3700500422D61D1930@BANDIT> I am using IPX. Server is Netware 4.10, so I can't use IP. -----Original Message----- From: tmk To: pptp-server at lists.schulte.org Sent: 2/2/00 10:11 PM Subject: Re: [pptp-server] Is anyone using PopTop FOr IPX/Netware Access? what protocol are you using? ipx or tcpip? ----- Original Message ----- From: Rick Bourassa To: 'Gareth Marlow' ; Rick Bourassa Cc: Sent: Wednesday, February 02, 2000 6:53 PM Subject: RE: [pptp-server] Is anyone using PopTop FOr IPX/Netware Access? > I have installed Poptop to setup VPN access to a Netware 4.1 server from > Windows 98. When I connect, I can login in to the Novell server about 20 > percent of the time. The rest of the time I get Server not found or Tree > not found errors. When it is not working, I can see the server in Network > Neighborhood, but when I click on it, I get Server not found error messages. > > I have tried teh DUN4.0 update from Microsoft and that has not helped. > > Any help would be appreciated. > > > Rick Bourassa > Networx Technology Services Inc. > 13024 Lake Twintree Rd. SE > Calgary, Alberta T2J 2X3 > http://www.ilovetocamp.com > http://www.networxtech.com > mailto:rickb at networxtech.com > > > -----Original Message----- > From: Gareth Marlow [mailto:Gareth_Marlow at scientia.com] > Sent: Wednesday, February 02, 2000 9:42 AM > To: Rick Bourassa > Cc: 'pptp-server at lists.schulte.org' > Subject: Re: [pptp-server] Is anyone using PopTop FOr IPX/Netware > Access? > > > On Wed, Feb 02, 2000 at 09:26:33AM -0700, Rick Bourassa wrote: > > I realize I all ready sent this message, but I didn't get any replies. > > Could someone reply no? It is better than no reply at all. > > Well I'm not, but what's the problem? We might be able to help. > > -- > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From sergio at omnitracs.com.mx Thu Feb 3 13:09:30 2000 From: sergio at omnitracs.com.mx (Sergio Dominguez) Date: Thu Feb 3 13:09:30 2000 Subject: [pptp-server] How can I tell encryption... Message-ID: <3899D11B.FA5E92FD@omnitracs.com.mx> Hello listers: I have successfully stablished VPN links with PoPToP... Is there a way I can tell if the data transfer is being encrypted? Some log file message perhaps? Thanks in advance. From willic2 at mail.auburn.edu Thu Feb 3 14:23:30 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Thu Feb 3 14:23:30 2000 Subject: [pptp-server] Redhat installation clarification question Message-ID: I'm stuck at the "Setup your chap-secrets file." step. The file contains two commented lines: # Secrets for authentication using CHAP # client server secret IP addresses What do I put here? I am thinking: client: account name (like jondoe), server: ?? I don't know what goes there secret: jondoe's password (plaintext??) ip addresses: ?? I don't know Thanks, Chris Williams From walterm at Gliatech.com Thu Feb 3 14:39:36 2000 From: walterm at Gliatech.com (Michael Walter) Date: Thu Feb 3 14:39:36 2000 Subject: [pptp-server] Redhat installation clarification question Message-ID: your close... using your examples # Secrets for authentication using CHAP # client server secret IP addresses jondoe * password(plaintext) * \\(domain in lowecase)\jondoe * password(plaintext) * \\(domain in uppercase)\jondoe * password(plaintext) * once you have added your passwords do a: chmod 400 chap-secrets this will make the file read only and exclusive to root. As the passwords are in plain text, I highly recommend a good ipchains ruleset, or hiding the vpn behind a firewall. the \\domainname in upper and lowercase will save you headaches later. Thanks, Michael J. Walter mcse rhce walterm at gliatech.com 216-831-3200 -----Original Message----- From: Chris Williams [mailto:willic2 at mail.auburn.edu] Sent: Thursday, February 03, 2000 3:23 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] Redhat installation clarification question I'm stuck at the "Setup your chap-secrets file." step. The file contains two commented lines: # Secrets for authentication using CHAP # client server secret IP addresses What do I put here? I am thinking: client: account name (like jondoe), server: ?? I don't know what goes there secret: jondoe's password (plaintext??) ip addresses: ?? I don't know Thanks, Chris Williams _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From willic2 at mail.auburn.edu Thu Feb 3 14:52:11 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Thu Feb 3 14:52:11 2000 Subject: [pptp-server] Redhat installation clarification question In-Reply-To: Message-ID: Ok, now I've done the chap-secrets stuff but I get this when I try to run pptpd: [root at coedsnet2 /root]# /usr/sbin/pptpd -d [root at coedsnet2 /root]# createHostSocket: Address already in use And it bombs. This is on a newly installed linux system with the pptp stuff installed. Reading through a bunch of how to's, at this point I'm supposed to be able to run pptpd after only editing the chap-secrets and /etc/ppp/options files. This doesn't seem right when looking through the "other" installation howto's. One specifically mentions the /etc/pptpd.conf which in my config looks like all the lines are commented out. This other doc says I need to do this: speed 115200 localip xxx.xxx.xxx.xxx (i guess that my linux box's ip goes here) remoteip xxx.xxx.xxx.xxx (i guess a valid ip on my internal net goes here?) Any other files I need to configure? Will fixing this /etc/pptpd.conf file fix my problem when running pptpd? (I'd go ahead and do it but I'm not sure what goes where) Also (and much more importantly!), the file I'm looking at says "at this point vpn should be working without encryption. This is great (if I can ever get it working). How would I test this? Can I just grab a Win 98 laptop and set up a vpn adapter but say "don't use encryption" or something? And on another really lame clarification: the client will dial up through a modem to his/her isp and then try to set up a connection to my linux pptp server and from there all ip traffic goes through the internet through my server and onto my lan right? Thanks a lot! Chris Williams On Thu, 3 Feb 2000, Michael Walter wrote: > your close... > using your examples > > # Secrets for authentication using CHAP > # client server secret > IP addresses > jondoe * password(plaintext) > * > \\(domain in lowecase)\jondoe * password(plaintext) > * > \\(domain in uppercase)\jondoe * password(plaintext) * > > > once you have added your passwords do a: > chmod 400 chap-secrets > this will make the file read only and exclusive to root. > > As the passwords are in plain text, I highly recommend a good ipchains > ruleset, or hiding the vpn behind a firewall. the \\domainname in upper and > lowercase will save you headaches later. > > > Thanks, > Michael J. Walter mcse rhce > walterm at gliatech.com > 216-831-3200 > > > > -----Original Message----- > From: Chris Williams [mailto:willic2 at mail.auburn.edu] > Sent: Thursday, February 03, 2000 3:23 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Redhat installation clarification question > > > I'm stuck at the "Setup your chap-secrets file." step. The file contains > two commented lines: > # Secrets for authentication using CHAP > # client server secret IP addresses > What do I put here? I am thinking: > client: account name (like jondoe), > server: ?? I don't know what goes there > secret: jondoe's password (plaintext??) > ip addresses: ?? I don't know > > Thanks, > Chris Williams > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From willic2 at mail.auburn.edu Thu Feb 3 15:21:25 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Thu Feb 3 15:21:25 2000 Subject: [pptp-server] Redhat installation clarification question In-Reply-To: Message-ID: Oops. I still need some of those questions answered but I just found out that pptpd may be running. Here's a ps ef line: root 683 1 0 15:03 ? 00:00:00 [pptpd] I looked in /var/log and there is no pptpd log there. How do I enable logging or debug mode? On Thu, 3 Feb 2000, Chris Williams wrote: > Ok, now I've done the chap-secrets stuff but I get this when I try to run > pptpd: > [root at coedsnet2 /root]# /usr/sbin/pptpd -d > [root at coedsnet2 /root]# createHostSocket: Address already in use > > And it bombs. This is on a newly installed linux system with the pptp > stuff installed. Reading through a bunch of how to's, at this point I'm > supposed to be able to run pptpd after only editing the chap-secrets and > /etc/ppp/options files. This doesn't seem right when looking through the > "other" installation howto's. One specifically mentions the > /etc/pptpd.conf which in my config looks like all the lines are commented > out. This other doc says I need to do this: > speed 115200 > localip xxx.xxx.xxx.xxx (i guess that my linux box's ip goes here) > remoteip xxx.xxx.xxx.xxx (i guess a valid ip on my internal net goes > here?) > > Any other files I need to configure? Will fixing this /etc/pptpd.conf > file fix my problem when running pptpd? (I'd go ahead and do it but I'm > not sure what goes where) > > Also (and much more importantly!), the file I'm looking at says "at this > point vpn should be working without encryption. This is great (if I can > ever get it working). How would I test this? Can I just grab a Win 98 > laptop and set up a vpn adapter but say "don't use encryption" or > something? > > And on another really lame clarification: the client will dial up > through a modem to his/her isp and then try to set up a connection to my > linux pptp server and from there all ip traffic goes through the internet > through my server and onto my lan right? > > Thanks a lot! > Chris Williams > > On Thu, 3 Feb 2000, Michael Walter wrote: > > > your close... > > using your examples > > > > # Secrets for authentication using CHAP > > # client server secret > > IP addresses > > jondoe * password(plaintext) > > * > > \\(domain in lowecase)\jondoe * password(plaintext) > > * > > \\(domain in uppercase)\jondoe * password(plaintext) * > > > > > > once you have added your passwords do a: > > chmod 400 chap-secrets > > this will make the file read only and exclusive to root. > > > > As the passwords are in plain text, I highly recommend a good ipchains > > ruleset, or hiding the vpn behind a firewall. the \\domainname in upper and > > lowercase will save you headaches later. > > > > > > Thanks, > > Michael J. Walter mcse rhce > > walterm at gliatech.com > > 216-831-3200 > > > > > > > > -----Original Message----- > > From: Chris Williams [mailto:willic2 at mail.auburn.edu] > > Sent: Thursday, February 03, 2000 3:23 PM > > To: pptp-server at lists.schulte.org > > Subject: [pptp-server] Redhat installation clarification question > > > > > > I'm stuck at the "Setup your chap-secrets file." step. The file contains > > two commented lines: > > # Secrets for authentication using CHAP > > # client server secret IP addresses > > What do I put here? I am thinking: > > client: account name (like jondoe), > > server: ?? I don't know what goes there > > secret: jondoe's password (plaintext??) > > ip addresses: ?? I don't know > > > > Thanks, > > Chris Williams > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulte.org! > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From nico at sonycom.com Fri Feb 4 07:51:28 2000 From: nico at sonycom.com (Nico De Ranter) Date: Fri Feb 4 07:51:28 2000 Subject: [pptp-server] Win 98 second edition won't connect Message-ID: Hi, I'm trying to connect to my poptop server from a brand new portable with Win98 Second Edition installed. However I'm constantly denied access. When I do the same thing from another slightly older portable with Win98 (not SE) everything works fine. I tried to install dun40.exe (which I believe is installed on the other portable) but the installation program refuses to install on Win98SE. The logs on the server show something like this: Feb 4 14:17:51 ape pppd[23829]: rcvd [CHAP Response id=0x1 , name = "Workgroup\\testuser"] Feb 4 14:17:51 ape pppd[23829]: No CHAP secret found for authenticating Workgroup\\nico Feb 4 14:17:51 ape pppd[23829]: sent [CHAP Failure id=0x1 "I don't like you. Go 'way."] Feb 4 14:17:51 ape pppd[23829]: MSCHAP-v2 peer authentication failed for remote host Workgroup\\nico Feb 4 14:17:51 ape pppd[23829]: sent [LCP TermReq id=0x2 "Authentication failed"] What's that "Workgroup\\" doing in front of my username? As I said it works perfectly with the same user from another portable. Nico -------------------------------------------------------- "It has been said that there are only two businesses refer to customers as users: illegal drug trade and the computer industry." -------------------------------------------------------- Nico De Ranter Sony Service Center (SUPC-E/DME-B) Sint Stevens Woluwestraat 55 (Rue de Woluwe-Saint-Etienne) 1130 Brussel (Bruxelles), Belgium, Europe, Earth Telephone: +32 2 724 86 41 Telefax: +32 2 726 26 86 e-mail: nico.deranter at sonycom.com From pf at sxb.bsf.alcatel.fr Fri Feb 4 08:15:09 2000 From: pf at sxb.bsf.alcatel.fr (Pascal Fremaux) Date: Fri Feb 4 08:15:09 2000 Subject: [pptp-server] Win 98 second edition won't connect References: Message-ID: <389ADEC6.76DD256B@sxb.bsf.alcatel.fr> Search in the old mails, you're the ...th to have this problem. I repeat: - DUN40.exe cannot be installed on a W98SE. It's for W98. - W98SE have some bug with the VPN install(install/desinstall only from the Windows setup box in Windows paramters and NEVER from the networks services. So desinstall and reinstall from this box. Hope it resolve your problem. Nico De Ranter wrote: > Hi, > > I'm trying to connect to my poptop server from a brand new > portable with Win98 Second Edition installed. However I'm constantly > denied access. When I do the same thing from another slightly older > portable with Win98 (not SE) everything works fine. I tried to install > dun40.exe (which I believe is installed on the other portable) but the > installation program refuses to install on Win98SE. > -- Pascal Fremaux, SSII Alten Study Engineer at Alcatel Telecom R&D, Illkirch, France From Gareth_Marlow at scientia.com Fri Feb 4 08:20:56 2000 From: Gareth_Marlow at scientia.com (Gareth Marlow) Date: Fri Feb 4 08:20:56 2000 Subject: [pptp-server] Win 98 second edition won't connect In-Reply-To: ; from nico@sonycom.com on Fri, Feb 04, 2000 at 02:51:03PM +0100 References: Message-ID: <20000204141715.E28619@harris.scientia.com> On Fri, Feb 04, 2000 at 02:51:03PM +0100, Nico De Ranter wrote: > > What's that "Workgroup\\" doing in front of my username? You need to RTF howto on the PoPToP webpage. Basically, windows clients can sometimes prepend the domain or workgroup name to username they send in a CHAP session - this is what you're seeing. Someone has worked around the problem by hacking the source to chop off the \\ and everything before it. I and others have got around it by adding it to our /etc/ppp/chap-secrets, i.e. have two lines to cover all eventualities: gareth * * workgroup\\gareth * * Gareth From nico at sonycom.com Fri Feb 4 08:31:55 2000 From: nico at sonycom.com (Nico De Ranter) Date: Fri Feb 4 08:31:55 2000 Subject: [pptp-server] Win 98 second edition won't connect In-Reply-To: <389ADEC6.76DD256B@sxb.bsf.alcatel.fr> Message-ID: Hm, I'm getting very small now. Please accept my humble apologies but I'm afraid I'll probably never learn to check the archives first. One tiny little question: where can I find those archives? Ok, I just found the link on the poptop homepage, starting to shrink even more. Thank you, thank you veeeery much, Nico ;-) On Fri, 4 Feb 2000, Pascal Fremaux wrote: > Search in the old mails, you're the ...th to have this problem. > I repeat: > - DUN40.exe cannot be installed on a W98SE. It's for W98. > - W98SE have some bug with the VPN install(install/desinstall only from the Windows setup box in Windows paramters and NEVER from the > networks services. So desinstall and reinstall from this box. > > Hope it resolve your problem. > > Nico De Ranter wrote: > > > Hi, > > > > I'm trying to connect to my poptop server from a brand new > > portable with Win98 Second Edition installed. However I'm constantly > > denied access. When I do the same thing from another slightly older > > portable with Win98 (not SE) everything works fine. I tried to install > > dun40.exe (which I believe is installed on the other portable) but the > > installation program refuses to install on Win98SE. > > > > -- > Pascal Fremaux, SSII Alten > Study Engineer at Alcatel Telecom > R&D, Illkirch, France > > > > -------------------------------------------------------- "It has been said that there are only two businesses refer to customers as users: illegal drug trade and the computer industry." -------------------------------------------------------- Nico De Ranter Sony Service Center (SUPC-E/DME-B) Sint Stevens Woluwestraat 55 (Rue de Woluwe-Saint-Etienne) 1130 Brussel (Bruxelles), Belgium, Europe, Earth Telephone: +32 2 724 86 41 Telefax: +32 2 726 26 86 e-mail: nico.deranter at sonycom.com From jandeep at interspeed.com Fri Feb 4 08:39:41 2000 From: jandeep at interspeed.com (Jandeep Kang) Date: Fri Feb 4 08:39:41 2000 Subject: [pptp-server] need some info about chap-secrets and options file Message-ID: Hi everybody, I am currently struggling with the chap-secrets and options file. Can someone please explain to me what should go in there or point me to some reliable source of information (some FAQs/docs) on how to populate these files. Thanks a lot. -------------- next part -------------- An HTML attachment was scrubbed... URL: From nico at sonycom.com Fri Feb 4 08:58:44 2000 From: nico at sonycom.com (Nico De Ranter) Date: Fri Feb 4 08:58:44 2000 Subject: [pptp-server] Win 98 second edition won't connect In-Reply-To: <389ADEC6.76DD256B@sxb.bsf.alcatel.fr> Message-ID: On Fri, 4 Feb 2000, Pascal Fremaux wrote: > Search in the old mails, you're the ...th to have this problem. > I repeat: > - DUN40.exe cannot be installed on a W98SE. It's for W98. > - W98SE have some bug with the VPN install(install/desinstall only from the Windows setup box in Windows paramters and NEVER from the > networks services. So desinstall and reinstall from this box. > > Hope it resolve your problem. Hmmm, actualy it didn't. I desinstalled VPN through the Windows setup box, rebooted reinstalled through the WSB, rebooted, tried to connected... and got the same error. But this time in stead of seeing Workgroup\\testuser on my server I say just \\testuser which doesn't work either. I tried putting \\testuser in the chap-secrets file but that doesn't help :-( (I'm guessing there might be a " " in front of the \\). Recompiling poptop with the patch to strip out everything in front of \\ isn't really an option since the server is in production so I can't just start playing around with it :-(. Any other options? (I haven't found anything usefull in the archives yet, but then again it's rather hard to search them :-( ) Nico > > Nico De Ranter wrote: > > > Hi, > > > > I'm trying to connect to my poptop server from a brand new > > portable with Win98 Second Edition installed. However I'm constantly > > denied access. When I do the same thing from another slightly older > > portable with Win98 (not SE) everything works fine. I tried to install > > dun40.exe (which I believe is installed on the other portable) but the > > installation program refuses to install on Win98SE. > > > > -- > Pascal Fremaux, SSII Alten > Study Engineer at Alcatel Telecom > R&D, Illkirch, France > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > -------------------------------------------------------- "It has been said that there are only two businesses refer to customers as users: illegal drug trade and the computer industry." -------------------------------------------------------- Nico De Ranter Sony Service Center (SUPC-E/DME-B) Sint Stevens Woluwestraat 55 (Rue de Woluwe-Saint-Etienne) 1130 Brussel (Bruxelles), Belgium, Europe, Earth Telephone: +32 2 724 86 41 Telefax: +32 2 726 26 86 e-mail: nico.deranter at sonycom.com From nico at sonycom.com Fri Feb 4 09:11:09 2000 From: nico at sonycom.com (Nico De Ranter) Date: Fri Feb 4 09:11:09 2000 Subject: [pptp-server] Win 98 second edition won't connect In-Reply-To: Message-ID: Ah got it, just put everything between '"' in chap-secrets: e.g. " \\testuser" server blabla * Now it works, Thanks. Nico On Fri, 4 Feb 2000, Nico De Ranter wrote: > On Fri, 4 Feb 2000, Pascal Fremaux wrote: > > > Search in the old mails, you're the ...th to have this problem. > > I repeat: > > - DUN40.exe cannot be installed on a W98SE. It's for W98. > > - W98SE have some bug with the VPN install(install/desinstall only from the Windows setup box in Windows paramters and NEVER from the > > networks services. So desinstall and reinstall from this box. > > > > Hope it resolve your problem. > > Hmmm, actualy it didn't. I desinstalled VPN through the Windows setup box, rebooted > reinstalled through the WSB, rebooted, tried to connected... and got the same > error. But this time in stead of seeing Workgroup\\testuser on my server I say > just \\testuser which doesn't work either. I tried putting \\testuser in the > chap-secrets file but that doesn't help :-( (I'm guessing there might be a " " > in front of the \\). Recompiling poptop with the patch to strip out everything in > front of \\ isn't really an option since the server is in production so I can't just > start playing around with it :-(. Any other options? (I haven't found anything > usefull in the archives yet, but then again it's rather hard to search them :-( ) > > Nico > > > > > Nico De Ranter wrote: > > > > > Hi, > > > > > > I'm trying to connect to my poptop server from a brand new > > > portable with Win98 Second Edition installed. However I'm constantly > > > denied access. When I do the same thing from another slightly older > > > portable with Win98 (not SE) everything works fine. I tried to install > > > dun40.exe (which I believe is installed on the other portable) but the > > > installation program refuses to install on Win98SE. > > > > > > > -- > > Pascal Fremaux, SSII Alten > > Study Engineer at Alcatel Telecom > > R&D, Illkirch, France > > > > > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulte.org! > > > > -------------------------------------------------------- > "It has been said that there are only two businesses > refer to customers as users: illegal drug trade and > the computer industry." > -------------------------------------------------------- > Nico De Ranter > Sony Service Center (SUPC-E/DME-B) > Sint Stevens Woluwestraat 55 (Rue de Woluwe-Saint-Etienne) > 1130 Brussel (Bruxelles), Belgium, Europe, Earth > Telephone: +32 2 724 86 41 Telefax: +32 2 726 26 86 > e-mail: nico.deranter at sonycom.com > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > -------------------------------------------------------- "It has been said that there are only two businesses refer to customers as users: illegal drug trade and the computer industry." -------------------------------------------------------- Nico De Ranter Sony Service Center (SUPC-E/DME-B) Sint Stevens Woluwestraat 55 (Rue de Woluwe-Saint-Etienne) 1130 Brussel (Bruxelles), Belgium, Europe, Earth Telephone: +32 2 724 86 41 Telefax: +32 2 726 26 86 e-mail: nico.deranter at sonycom.com From Patrick at reidworld.dynip.com Fri Feb 4 11:05:54 2000 From: Patrick at reidworld.dynip.com (Patrick Reid) Date: Fri Feb 4 11:05:54 2000 Subject: [pptp-server] Win 98 second edition won't connect In-Reply-To: Message-ID: <000b01bf6f32$0db0c600$0200a8c0@reidworld.dynip.com> You can set the domain which your VPN connection attempts to use by editing the registry. All standard regedit warnings apply here - do this at your own risk, don't screw around if you don't know what you are doing, and make sure you back up your registry before editing it. This is for Windows 98: run regedit, and go to the following key: HKEY_CURRENT_USER\RemoteAccess\Profile\ReidWorld VPN Except for your machine "ReidWorld VPN" will be whatever you named the DUN connection which links you to you VPN. There will be a "Domain" entry in this key - in your case it will have a single space as the Data for the "Domain" value. (Possibly it will be absent - I've never seen that sort of name for the Domain). Change it to whatever you want your domain name to be - if you are running SAMBA or a Windows SMB network, you will probably want to use the name of your workgroup or domain. You will have to make sure your chap-secrets file is consistent with this new domain name. Patrick Reid - mailto:PReid at candesco.com Candesco Research Corp. Communication Centre: -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Nico De Ranter Sent: February 4, 2000 10:59 AM To: pascal.fremaux at sxb.bsf.alcatel.fr Cc: pptp-server at lists.schulte.org Subject: Re: [pptp-server] Win 98 second edition won't connect On Fri, 4 Feb 2000, Pascal Fremaux wrote: > Search in the old mails, you're the ...th to have this problem. > I repeat: > - DUN40.exe cannot be installed on a W98SE. It's for W98. > - W98SE have some bug with the VPN install(install/desinstall only from the Windows setup box in Windows paramters and NEVER from the > networks services. So desinstall and reinstall from this box. > > Hope it resolve your problem. Hmmm, actualy it didn't. I desinstalled VPN through the Windows setup box, rebooted reinstalled through the WSB, rebooted, tried to connected... and got the same error. But this time in stead of seeing Workgroup\\testuser on my server I say just \\testuser which doesn't work either. I tried putting \\testuser in the chap-secrets file but that doesn't help :-( (I'm guessing there might be a " " in front of the \\). Recompiling poptop with the patch to strip out everything in front of \\ isn't really an option since the server is in production so I can't just start playing around with it :-(. Any other options? (I haven't found anything usefull in the archives yet, but then again it's rather hard to search them :-( ) Nico > > Nico De Ranter wrote: > > > Hi, > > > > I'm trying to connect to my poptop server from a brand new > > portable with Win98 Second Edition installed. However I'm constantly > > denied access. When I do the same thing from another slightly older > > portable with Win98 (not SE) everything works fine. I tried to install > > dun40.exe (which I believe is installed on the other portable) but the > > installation program refuses to install on Win98SE. > > > > -- > Pascal Fremaux, SSII Alten > Study Engineer at Alcatel Telecom > R&D, Illkirch, France > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > -------------------------------------------------------- "It has been said that there are only two businesses refer to customers as users: illegal drug trade and the computer industry." -------------------------------------------------------- Nico De Ranter Sony Service Center (SUPC-E/DME-B) Sint Stevens Woluwestraat 55 (Rue de Woluwe-Saint-Etienne) 1130 Brussel (Bruxelles), Belgium, Europe, Earth Telephone: +32 2 724 86 41 Telefax: +32 2 726 26 86 e-mail: nico.deranter at sonycom.com _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From sergio at omnitracs.com.mx Fri Feb 4 12:32:23 2000 From: sergio at omnitracs.com.mx (Sergio Dominguez) Date: Fri Feb 4 12:32:23 2000 Subject: [pptp-server] Tunneling to reach public IP address? References: <389893A8.BAE3C771@omnitracs.com.mx> <002a01bf6dc2$4c7ff340$bec8a8c0@coats.org> Message-ID: <389B19A8.361E1A60@omnitracs.com.mx> Hello: I used the button "Use default gateway on remote network" on the VPN connection properties. Good thing about this is that VPN clients DO reach my whole network because the VPN link is the default gateway. Bad thing about it, is that, if the VPN client wants to BROWSE the Internet, or even do some DNS query, all the traffic will go trough the VPN link and then trough my corporate Internet link. The Networks file idea sounds great but I am clueless about it. ( the main goal here is telling my VPN client a couple of static routes: "send all the data going to the corporate networks (public)a.b.c.0 and (private)10.0.0.0 trough the VPN link, send anything else trough your ISP" ). Can you guys give me some clue? ( Yes I'm a newbie, I accept it! :( ) Thanks in advance gents. Jack Coats wrote: > Just a guess... let us know if it works ... > > If I get this right you probably want to turn off the button that makes > the PPTP link your default gateway. ... To do all of what you want, > you may need to set up a NETWORKS file to send all traffic for 10.x.x.x > to the VPN and everything else out via the general gateway (via another > link). > > Does that sound right to everyone else? > > ... Jack > ----- Original Message ----- > From: Sergio Dominguez > To: > Sent: Wednesday, February 02, 2000 2:29 PM > Subject: [pptp-server] Tunneling to reach public IP address? > > > > > Hello people: > > > > Given the following escenario, > > > > BIGSERVER has a 10.0.0.0 address and a valid public internet IP address > > VPN PoPTop has a 172.23.1.0 address and a valid public internet IP > > address. > > The firewall restricts any access to BIGSERVER directly. > > > > Is it posible to configure PoPToP so it can redirect access from > > workstations ... to BIGSERVER.company.com? > >.... From willic2 at mail.auburn.edu Fri Feb 4 12:51:27 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Fri Feb 4 12:51:27 2000 Subject: [pptp-server] PoPToP install clarification In-Reply-To: Message-ID: So are you saying that the local IP will be the same as my linux box's IP address or just an IP that will be valid on my LAN? Chris Williams willic2 at mail.auburn.edu http://www.auburn.edu/~willic2 > From: Nate Carlson > Date: Tue, 1 Feb 2000 13:10:07 -0600 (CST) > To: Chris Williams > Cc: Michael Walter , "PPTPD User Group (E-mail)" > > Subject: Re: [pptp-server] PoPToP install clarification > > On Tue, 1 Feb 2000, Chris Williams wrote: > >> I'm new to PoPToP and VPNs in general. I think I get the basic idea. In >> the PoPToP user guide, it refers to the /etx/pptpd.conf and says the >> contents should look like: >> >> speed 115200 >> localip 192.168.0.234-238 >> remoteip 192.168.1.234-238 >> >> What do the local and remote IP's mean? Does it have anything to do with >> my current IP or can I assign the clients any old IP I want? >> > > The Local IP should be an address that is valid on the machine that PPTPD > is running on, and will appear as the "Point-to-Point" address for the > client. The Remote IP addresses are the IP's that are handed out to client > machines; you will need one for each machine you will have simultaneously > connected. Here's an example config: > > localip 192.168.100.254 > remoteip 192.168.100.240-192.168.100.253 > > In this configuration, one of the interfaces on the firewall machine is > configured as 192.168.100.254, and the clients receive the addresses > ..240-.253. > > -- > Nate Carlson | Phone : (612)943-8700 > http://www.real-time.com | Fax : (612)943-8500 > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From daniel at electricrain.com Fri Feb 4 12:56:56 2000 From: daniel at electricrain.com (Daniel Sully) Date: Fri Feb 4 12:56:56 2000 Subject: [pptp-server] compressed packet fix Message-ID: <20000204105635.A14333@electricrain.com> FYI - if others are having this problem. I believe I've found a solution. Set your mtu in /etc/ppp/options to 1460. -D -- God, root, what is difference? From cwf at att.net Fri Feb 4 16:15:00 2000 From: cwf at att.net (Chuck Flink) Date: Fri Feb 4 16:15:00 2000 Subject: [pptp-server] Some Dumb PPTP Testing Tricks ... a cheat sheet Message-ID: <005301bf6f5d$3cfb3140$0400a8c0@flink.net> On 1/31, Mike Barsalou posted a set of step-wise instructions on how to setup PoPToP on on RedHat Linux. His good work, plus the number of "newbie" questions posted, inspired me to put together the following web page documenting some of the "Dumb PPTP Testing Tricks" I used lately. It covers the client- side of the problem, not PoPToP or Linux, so it is complementary, not a replacement for Mike's cheat sheet. Thanks again, Mike. I hope it helps: http://www.infosecana.com/dump_pptp_testing_tricks.htm Note: Those are underscores, not blanks, in the URL. Underlining of valid URL strings hides the underscores in my mail reader.... if so on yours, you should be able to just "click" to jump to my page. - Chuck Flink cwf at att.net www.infosecana.com - Information Security Analysis LLC (336)852-3329 ---------- -------------- next part -------------- A non-text attachment was scrubbed... Name: Charles W. Flink.vcf Type: text/x-vcard Size: 490 bytes Desc: not available URL: From cwf at att.net Fri Feb 4 16:20:01 2000 From: cwf at att.net (Chuck Flink) Date: Fri Feb 4 16:20:01 2000 Subject: [pptp-server] Some Dumb PPTP Testing Tricks ... a cheat sheet References: <005301bf6f5d$3cfb3140$0400a8c0@flink.net> Message-ID: <006201bf6f5d$f6940280$0400a8c0@flink.net> Talk about DUMB.... I got the URL wrong! Try this: http://www.infosecana.com/dumb_pptp_testing_tricks.htm ----- Original Message ----- From: "Chuck Flink" To: Sent: Friday, February 04, 2000 5:14 PM Subject: [pptp-server] Some Dumb PPTP Testing Tricks ... a cheat sheet > On 1/31, Mike Barsalou posted a set of step-wise instructions > on how to setup PoPToP on on RedHat Linux. His good work, > plus the number of "newbie" questions posted, inspired me to > put together the following web page documenting some of the > "Dumb PPTP Testing Tricks" I used lately. It covers the client- > side of the problem, not PoPToP or Linux, so it is complementary, > not a replacement for Mike's cheat sheet. Thanks again, Mike. > > I hope it helps: > http://www.infosecana.com/dump_pptp_testing_tricks.htm > > Note: Those are underscores, not blanks, in the URL. > Underlining of valid URL strings hides the underscores in my > mail reader.... if so on yours, you should be able to just "click" > to jump to my page. > > - Chuck Flink cwf at att.net www.infosecana.com > - Information Security Analysis LLC (336)852-3329 > ---------- > > From cwf at att.net Fri Feb 4 16:45:50 2000 From: cwf at att.net (Chuck Flink) Date: Fri Feb 4 16:45:50 2000 Subject: [pptp-server] Tunneling to reach public IP address? References: <389893A8.BAE3C771@omnitracs.com.mx> <002a01bf6dc2$4c7ff340$bec8a8c0@coats.org> <389B19A8.361E1A60@omnitracs.com.mx> Message-ID: <006a01bf6f61$86e30900$0400a8c0@flink.net> See my page: http://www.infosecana.com/dumb_pptp_testing_tricks.htm In there is an example of the way the route table "pushes down" when you have the "use remote gateway" checked. Using the pure vanilla DUN interface to dial PPTP (e.g. as is in Win98se used in the example above), your options for handling the route table is limited to the check box for "use remote gateway". If you want to implement more complex routing rules by changing the route table one way upon completion of the tunnel connection, then undoing that when the tunnel comes down, you should get hold of the "Connection Manager" http://www.microsoft.com/TechNet/IEAK/technote/deploygd/APPD.asp This is a wizard that builds connection scripts that include automatic running of programs at various points of the process between start and finish of a tunnel session. E.g. it lets you build a connectoid that will first dial via a modem to an ISP (using one name and password) and then "dial" via a PPTP virtual modem to a PPTP (using another authentication pair) and then launch a specific set of programs.... all by clicking one shortcut on your desktop. It is used by WorldNet to implement their "Global Roaming" service for their business dial customers..... (some of the WorldNet security is dependent on dialing into a WorldNet modem pool and being assigned a 12.*.*.* address. If you're out of the country and want to get back to your WorldNet resources, you install their Global Roaming connectoid and it calls a local ISP in whatever country you're in and then PPTP tunnels to a WorldNet PoP.... assigning you, upon proper authentication, a 12. address as if you had dialed in to one of their PoPs directly. Ain't VPNs great?! - Chuck Flink ----- Original Message ----- From: "Sergio Dominguez" To: "Jack Coats" Cc: Sent: Friday, February 04, 2000 1:25 PM Subject: Re: [pptp-server] Tunneling to reach public IP address? > > Hello: > > I used the button "Use default gateway on remote network" on the > VPN connection properties. Good thing about this is that VPN clients > DO reach my whole network because the VPN link is the default gateway. > > Bad thing about it, is that, if the VPN client wants to BROWSE the Internet, > or even do some DNS query, all the traffic will go trough the VPN link and > then trough my corporate Internet link. > > The Networks file idea sounds great but I am clueless about it. > ( the main goal here is telling my VPN client a couple of static routes: > "send all the data going to the corporate networks (public)a.b.c.0 and > (private)10.0.0.0 trough the VPN link, send anything else trough your ISP" ). > > Can you guys give me some clue? > ( Yes I'm a newbie, I accept it! :( ) > > Thanks in advance gents. > > Jack Coats wrote: > > > Just a guess... let us know if it works ... > > > > If I get this right you probably want to turn off the button that makes > > the PPTP link your default gateway. ... To do all of what you want, > > you may need to set up a NETWORKS file to send all traffic for 10.x.x.x > > to the VPN and everything else out via the general gateway (via another > > link). > > > > Does that sound right to everyone else? > > > > ... Jack > > ----- Original Message ----- > > From: Sergio Dominguez > > To: > > Sent: Wednesday, February 02, 2000 2:29 PM > > Subject: [pptp-server] Tunneling to reach public IP address? > > > > > > > > Hello people: > > > > > > Given the following escenario, > > > > > > BIGSERVER has a 10.0.0.0 address and a valid public internet IP address > > > VPN PoPTop has a 172.23.1.0 address and a valid public internet IP > > > address. > > > The firewall restricts any access to BIGSERVER directly. > > > > > > Is it posible to configure PoPToP so it can redirect access from > > > workstations ... to BIGSERVER.company.com? > > >.... > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > > From willic2 at mail.auburn.edu Fri Feb 4 17:15:26 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Fri Feb 4 17:15:26 2000 Subject: [pptp-server] Server logs?? Message-ID: I don't quite know what's going on with the PoPToP server logs. I've installed it quite a few times trying to get it working and all those times, the pptpd binary would log messages to /var/log/pptpd.log or something like that. Now I've totally re-installed again and the messages are going to /var/log/messages. It also doesn't look like as much information is going into the log as before. I've got the debug option on in the pptpd.conf file. So: A) Why isn't the log going to the "right" place? B) Why am I not getting as much info written to the log? Thanks a lot! Chris Williams willic2 at mail.auburn.edu http://www.auburn.edu/~willic2 From nneogi at yahoo.com Sun Feb 6 07:36:13 2000 From: nneogi at yahoo.com (Nehali Neogi) Date: Sun Feb 6 07:36:13 2000 Subject: [pptp-server] Some Dumb PPTP Testing Tricks ... a cheat sheet Message-ID: <20000206133559.15032.qmail@web1006.mail.yahoo.com> Chuck, I think this is great work! I like the tricks. It clarified a lot of things that I always had little doubts and never saw it documented. Last couple of weeks I was strugging with setting up VPN gateway on my linux box and your document helped a lot! Anyway, here are a few suggestions/future enhancements: 1. I'm attaching a diagram of the VPN test environment. I modified yours and used your IPs so if you like it you can just insert it into your document. 2. I realized that this is a client->Server VPN connection. You can also have Server->Server VPN where you can connect two different lans. In that case your one lan (behind gateway) would have say private IP (192.168.1.x) and other lan (behind other gateway) would have private IP (192.168.2.x). I'm working on implementing this using linux. There would be some ARP and routing issues in this case. Thanks, --Nehali --- Chuck Flink wrote: > Talk about DUMB.... I got the URL wrong! Try this: > http://www.infosecana.com/dumb_pptp_testing_tricks.htm > > ----- Original Message ----- > From: "Chuck Flink" > To: > Sent: Friday, February 04, 2000 5:14 PM > Subject: [pptp-server] Some Dumb PPTP Testing Tricks > ... a cheat sheet > > > > On 1/31, Mike Barsalou posted a set of step-wise > instructions > > on how to setup PoPToP on on RedHat Linux. His > good work, > > plus the number of "newbie" questions posted, > inspired me to > > put together the following web page documenting > some of the > > "Dumb PPTP Testing Tricks" I used lately. It > covers the client- > > side of the problem, not PoPToP or Linux, so it is > complementary, > > not a replacement for Mike's cheat sheet. Thanks > again, Mike. > > > > I hope it helps: > > > http://www.infosecana.com/dump_pptp_testing_tricks.htm > > > > Note: Those are underscores, not blanks, in the > URL. > > Underlining of valid URL strings hides the > underscores in my > > mail reader.... if so on yours, you should be able > to just "click" > > to jump to my page. > > > > - Chuck Flink cwf at att.net www.infosecana.com > > - Information Security Analysis LLC (336)852-3329 > > ---------- > > > > > > > _______________________________________________ > pptp-server maillist - > pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > __________________________________________________ Do You Yahoo!? Talk to your friends online with Yahoo! Messenger. http://im.yahoo.com -------------- next part -------------- A non-text attachment was scrubbed... Name: VPN.doc Type: application/msword Size: 22016 bytes Desc: VPN.doc URL: From js1 at js1.org Mon Feb 7 09:31:33 2000 From: js1 at js1.org (Jiann-Ming Su) Date: Mon Feb 7 09:31:33 2000 Subject: [pptp-server] encryption problem Message-ID: I'm running pppd-2.3.8 with the MPPE patches. However, I'm having problems connecting to my samba server with Win98 and the latest and greatest MS DUN 128bit encryption update. I get a lot of unsupported protocol errors. However, as soon as I turn encryption off, connection works great. The one computer that was able to connect with encryption used the DUN40.EXE update. Any clues as to why this type of problem is occurring? Thanks for any help. Jiann-Ming Su, js1 at js1.org "...can you imagine a whole civilization that worships a god who created the very world that plagues them?" --Ajax From samu at uta.fi Mon Feb 7 09:41:43 2000 From: samu at uta.fi (Samu Mielonen) Date: Mon Feb 7 09:41:43 2000 Subject: [pptp-server] VPN from Win98SE/Cable modem to pptpd/RH6.1/Internet problem Message-ID: I have a very basic question (?) about pptp daemon setup that I've been wrestling with for over a week now. My apologies if this is a FAQ - I have ready through most of the list archives, but couldn't find (or couldn't understand) a reply to my question. My setup is as follows: Remote machine: Win98se with cable modem dedicated connection to Internet It has dynamic IP (actual non-NAT IP) through DHCP from my cable modem isp. Let's call it r.r.r.r. Local machine: RH6.1 box with pptpd 1.0 on a workplace LAN with direct connection to Internet through it's eth0 Interface This box has a dedicated (non-NAT IP) l.l.l.l. What I'm trying to achieve is to have my Win98SE connect to the RH6.1 pptpd via the cable modem connection, establish a tunnel and route ALL (at least initially) IP traffic to that tunnel and then route that IP traffic into our workplace network and to the global Internet from there. You might wonder why I want another tunneled IP access, when I already have a non-tunneled one through my cable modem, but lets just say I have my reasons :) Currently I can establish the connection to my pptpd (via the cable modem) from my Win98se box with the Dial-Up Network connection (through the VPN adapter). I'm able to log in to the pptp server and establish the connection. All of my setups have been exactly as guided in the pptp general setup and the RH specific setup guide (I'm not using encryption). My kernel is compiled and configured to use PPP, but not firewall or router specific functions (i.e. in the kernel config). The only thing I have set up differently is the: Use default gateway on remote network Setting that is now ON, so that my all IP traffic goes to the tunnel when the tunnel is established. I have also tried manual routing from DOS window with the route command and problems are the same. When I have established the Win98SE->PPTPD connection I can see from the Win98 VPN adapter dialog that packets go into the tunnel (bytes sent increases), but nothing comes back (no bytes received). I don't know what I'm doing wrong and I'm a TOTAL newbie in regards to routing, proxy arp, etc. I've read in many places that I should have the remote machine's address within the same subnet as the eth0 interface IP my local (pptp server) machine has. I've tried both of the following settings in /etc/pptpd.conf remoteip 192.168.1.234-238 # As described in the pptpd HOWTO localip 192.168.0.234-238 # As described in the pptpd HOWTO remoteip l.l.l.l+1 # A free IP from my local network localip l.l.l.l # my RH6.1 box's actual dedicated IP Neither set up works. Here is part of a log from an example session (using the first of the above two remoteip/localip setups). This below /var/log/pptpd is actually part of a debug I did with a client machine within our workplace LAN network along with the pptp server on the same network (thus now cable connection in this setup). The log is the same when I try the cable modem machine (just one ip changes). In the below log, my Win98 box is 128.214.124.181 and the server is samu1 (128.214.132.154). These both are the actual (non-tunnel) IP addresses of the specific machines. Feb 7 15:24:56 localhost pptpd[2829]: CTRL: Client 128.214.124.181 control connection started Feb 7 15:24:56 localhost pptpd[2829]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 15:24:56 localhost modprobe: can't locate module char-major-108 Feb 7 15:24:56 localhost pppd[2830]: pppd 2.3.10 started by root, uid 0 Feb 7 15:24:56 localhost pppd[2830]: Using interface ppp0 Feb 7 15:24:56 localhost pppd[2830]: Connect: ppp0 <--> /dev/pts/1 Feb 7 15:24:56 localhost pppd[2830]: sent [LCP ConfReq id=0x1 ] Feb 7 15:24:56 localhost pppd[2830]: rcvd [LCP ConfReq id=0x1 ] Feb 7 15:24:56 localhost pppd[2830]: sent [LCP ConfRej id=0x1 ] Feb 7 15:24:56 localhost pppd[2830]: rcvd [LCP ConfAck id=0x1 ] Feb 7 15:24:56 localhost pppd[2830]: rcvd [LCP ConfReq id=0x2 ] Feb 7 15:24:56 localhost pppd[2830]: sent [LCP ConfAck id=0x2 ] Feb 7 15:24:56 localhost pppd[2830]: sent [CHAP Challenge id=0x1 <0546ce70f2deb27f6a4683873817d134988d77ae1e0c52e1c78c0b92e3c2a0c3cbdcb6edc7898b17f1>, name = "servername"] Feb 7 15:24:56 localhost pppd[2830]: rcvd [CHAP Response id=0x1 , name = "samu"] Feb 7 15:24:56 localhost pppd[2830]: sent [CHAP Success id=0x1 "Welcome to samu1."] Feb 7 15:24:56 localhost pppd[2830]: sent [IPCP ConfReq id=0x1 ] Feb 7 15:24:56 localhost pppd[2830]: sent [CCP ConfReq id=0x1 ] Feb 7 15:24:56 localhost pppd[2830]: CHAP peer authentication succeeded for samu Feb 7 15:24:56 localhost pppd[2830]: rcvd [IPCP ConfReq id=0x1 ] Feb 7 15:24:56 localhost pppd[2830]: sent [IPCP ConfRej id=0x1 ] Feb 7 15:24:56 localhost pppd[2830]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 7 15:24:56 localhost pppd[2830]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 7 15:24:56 localhost pppd[2830]: rcvd [IPCP ConfRej id=0x1 ] Feb 7 15:24:56 localhost pppd[2830]: sent [IPCP ConfReq id=0x2 ] Feb 7 15:24:56 localhost pppd[2830]: rcvd [CCP ConfRej id=0x1 ] Feb 7 15:24:56 localhost pppd[2830]: sent [CCP ConfReq id=0x2] Feb 7 15:24:56 localhost pppd[2830]: rcvd [IPCP ConfReq id=0x2 ] Feb 7 15:24:56 localhost pppd[2830]: sent [IPCP ConfNak id=0x2 ] Feb 7 15:24:56 localhost pppd[2830]: rcvd [CCP ConfReq id=0x2] Feb 7 15:24:56 localhost pppd[2830]: sent [CCP ConfAck id=0x2] Feb 7 15:24:56 localhost pppd[2830]: rcvd [IPCP ConfAck id=0x2 ] Feb 7 15:24:56 localhost pppd[2830]: rcvd [CCP ConfAck id=0x2] Feb 7 15:24:56 localhost pppd[2830]: rcvd [IPCP ConfReq id=0x3 ] Feb 7 15:24:56 localhost pppd[2830]: sent [IPCP ConfAck id=0x3 ] Feb 7 15:24:56 localhost pppd[2830]: Cannot determine ethernet address for proxy ARP Feb 7 15:24:56 localhost pppd[2830]: local IP address 192.168.0.235 Feb 7 15:24:56 localhost pppd[2830]: remote IP address 192.168.1.235 Feb 7 15:24:56 localhost pppd[2830]: Script /etc/ppp/ip-up started (pid 2832) Feb 7 15:24:56 localhost pppd[2830]: rcvd [CCP TermReq id=0x3] Feb 7 15:24:56 localhost pppd[2830]: CCP terminated by peer Feb 7 15:24:56 localhost pppd[2830]: sent [CCP TermAck id=0x3] Feb 7 15:24:56 localhost pppd[2830]: Compression disabled by peer. Feb 7 15:24:56 localhost pppd[2830]: Script /etc/ppp/ip-up finished (pid 2832), status = 0x0 Feb 7 15:26:30 localhost pppd[2830]: rcvd [LCP TermReq id=0x3] Feb 7 15:26:30 localhost pppd[2830]: LCP terminated by peer Feb 7 15:26:30 localhost pppd[2830]: Script /etc/ppp/ip-down started (pid 2862)Feb 7 15:26:30 localhost pppd[2830]: sent [LCP TermAck id=0x3] Feb 7 15:26:30 localhost pptpd[2829]: CTRL: Error with select(), quitting Feb 7 15:26:30 localhost pptpd[2829]: CTRL: Client 128.214.124.181 control connection finished Feb 7 15:26:30 localhost pppd[2830]: Modem hangup Feb 7 15:26:30 localhost pppd[2830]: Connection terminated. Feb 7 15:26:30 localhost pppd[2830]: Connect time 1.6 minutes. Feb 7 15:26:30 localhost pppd[2830]: Sent 378 bytes, received 4251 bytes. Feb 7 15:26:30 localhost pppd[2830]: Waiting for 1 child processes... Feb 7 15:26:30 localhost pppd[2830]: script /etc/ppp/ip-down, pid 2862 Feb 7 15:26:30 localhost pppd[2830]: Script /etc/ppp/ip-down finished (pid 2862), status = 0x0 Feb 7 15:26:30 localhost pppd[2830]: Exit. In the local LAN example (above) I'm able to ping all local 128.214.x.x addresses successfully once the tunnel is up, but any outside network ip address gives me "Request timed out" in DOS ping. Likewise, if I use a web browser, I can browse our local LAN www-server, but any outside link does not work. Can anybody from the above script tell me why I can't get my connection up in such a manner that it sends/receives ip-packets properly and reroutes them to our workplace LAN and the outside Internet via the pptpd tunnel? If this indeed is a FAQ, I would appreciate pointers to earliers answers or some documents a mere layman could understand. I've been trying to educate myself on this matter myself, but it seems I've ran out of steam on my own. Any help would be appreciated. Best regards, Samu Mielonen PS Just for the sake of completeness, my ppp/options and pptpd.conf files: /etc/ppp/options ================ lock debug name servername auth require-chap proxyarp # Please don't tell me that I don't need to use proxyarp. I have no # idea what that means - I don't know what else to use and HOW to use it /etc/pptpd.conf =============== localip 192.168.0.234-238 remoteip 192.168.1.234-238 From nmeyers at javalinux.net Mon Feb 7 10:10:27 2000 From: nmeyers at javalinux.net (Nathan Meyers) Date: Mon Feb 7 10:10:27 2000 Subject: [pptp-server] VPN from Win98SE/Cable modem to pptpd/RH6.1/Internet problem References: Message-ID: <389EEE34.35684BA1@javalinux.net> Samu Mielonen wrote: > > I have a very basic question (?) about pptp daemon setup that I've > been wrestling with for over a week now. A bit of additional info would help. While connected through the VPN, could you capture output from the following 3 commands on the Linux side: /sbin/ifconfig /sbin/route -n /sbin/arp -a You don't need to be root to run any of them. Nathan > > My apologies if this is a FAQ - I have ready through most of the > list archives, but couldn't find (or couldn't understand) a reply > to my question. > > My setup is as follows: > > Remote machine: Win98se with cable modem dedicated connection to Internet > It has dynamic IP (actual non-NAT IP) through DHCP > from my cable modem isp. Let's call it r.r.r.r. > > Local machine: RH6.1 box with pptpd 1.0 on a workplace LAN with direct > connection to Internet through it's eth0 Interface > This box has a dedicated (non-NAT IP) l.l.l.l. > > What I'm trying to achieve is to have my Win98SE connect to the RH6.1 > pptpd via the cable modem connection, establish a tunnel and route > ALL (at least initially) IP traffic to that tunnel and then route that > IP traffic into our workplace network and to the global Internet from > there. > > You might wonder why I want another tunneled IP access, when > I already have a non-tunneled one through my cable modem, but lets just > say I have my reasons :) > > Currently I can establish the connection to my pptpd (via the cable > modem) from my Win98se box with the Dial-Up Network connection (through > the VPN adapter). I'm able to log in to the pptp server and establish the > connection. > > All of my setups have been exactly as guided in the pptp general > setup and the RH specific setup guide (I'm not using encryption). > My kernel is compiled and configured to use PPP, but not firewall or > router specific functions (i.e. in the kernel config). > > The only thing I have set up differently is the: > > Use default gateway on remote network > > Setting that is now ON, so that my all IP traffic goes to the > tunnel when the tunnel is established. I have also tried > manual routing from DOS window with the route command and > problems are the same. > > When I have established the Win98SE->PPTPD connection I can see > from the Win98 VPN adapter dialog that packets go into the tunnel > (bytes sent increases), but nothing comes back (no bytes received). > > I don't know what I'm doing wrong and I'm a TOTAL newbie in > regards to routing, proxy arp, etc. > > I've read in many places that I should have the remote machine's > address within the same subnet as the eth0 interface IP my local > (pptp server) machine has. > > I've tried both of the following settings in /etc/pptpd.conf > > remoteip 192.168.1.234-238 # As described in the pptpd HOWTO > localip 192.168.0.234-238 # As described in the pptpd HOWTO > > remoteip l.l.l.l+1 # A free IP from my local network > localip l.l.l.l # my RH6.1 box's actual dedicated IP > > Neither set up works. > > Here is part of a log from an example session (using the first of > the above two remoteip/localip setups). > > This below /var/log/pptpd is actually part of a debug I did > with a client machine within our workplace LAN network along with > the pptp server on the same network (thus now cable connection > in this setup). The log is the same when I try the cable modem > machine (just one ip changes). > > In the below log, my Win98 box is 128.214.124.181 and the > server is samu1 (128.214.132.154). These both are the actual > (non-tunnel) IP addresses of the specific machines. > > Feb 7 15:24:56 localhost pptpd[2829]: CTRL: Client 128.214.124.181 > control connection started > > Feb 7 15:24:56 localhost pptpd[2829]: CTRL: Starting call (launching > pppd, opening GRE) > > Feb 7 15:24:56 localhost modprobe: can't locate module char-major-108 > > Feb 7 15:24:56 localhost pppd[2830]: pppd 2.3.10 started by root, uid 0 > > Feb 7 15:24:56 localhost pppd[2830]: Using interface ppp0 > > Feb 7 15:24:56 localhost pppd[2830]: Connect: ppp0 <--> /dev/pts/1 > > Feb 7 15:24:56 localhost pppd[2830]: sent [LCP ConfReq id=0x1 0x0> ] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [LCP ConfReq id=0x1 0xa0000> ] > > Feb 7 15:24:56 localhost pppd[2830]: sent [LCP ConfRej id=0x1 CBCP>] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [LCP ConfAck id=0x1 0x0> ] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [LCP ConfReq id=0x2 0xa0000> ] > > Feb 7 15:24:56 localhost pppd[2830]: sent [LCP ConfAck id=0x2 0xa0000> ] > > Feb 7 15:24:56 localhost pppd[2830]: sent [CHAP Challenge id=0x1 > <0546ce70f2deb27f6a4683873817d134988d77ae1e0c52e1c78c0b92e3c2a0c3cbdcb6edc7898b17f1>, > name = "servername"] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [CHAP Response id=0x1 > , name = "samu"] > > Feb 7 15:24:56 localhost pppd[2830]: sent [CHAP Success id=0x1 "Welcome > to samu1."] > > Feb 7 15:24:56 localhost pppd[2830]: sent [IPCP ConfReq id=0x1 192.168.0.235> ] > > Feb 7 15:24:56 localhost pppd[2830]: sent [CCP ConfReq id=0x1 15> ] > > Feb 7 15:24:56 localhost pppd[2830]: CHAP peer authentication succeeded > for samu > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [IPCP ConfReq id=0x1 0.0.0.0> 0.0.0.0>] > > Feb 7 15:24:56 localhost pppd[2830]: sent [IPCP ConfRej id=0x1 0.0.0.0> ] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [CCP ConfReq id=0x1 < 12 06 01 > 00 00 01> < 11 05 00 01 04>] > > Feb 7 15:24:56 localhost pppd[2830]: sent [CCP ConfRej id=0x1 < 12 06 01 > 00 00 01> < 11 05 00 01 04>] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [IPCP ConfRej id=0x1 VJ 0f 01>] > > Feb 7 15:24:56 localhost pppd[2830]: sent [IPCP ConfReq id=0x2 192.168.0.235>] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [CCP ConfRej id=0x1 15> ] > > Feb 7 15:24:56 localhost pppd[2830]: sent [CCP ConfReq id=0x2] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [IPCP ConfReq id=0x2 0.0.0.0>] > > Feb 7 15:24:56 localhost pppd[2830]: sent [IPCP ConfNak id=0x2 192.168.1.235>] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [CCP ConfReq id=0x2] > > Feb 7 15:24:56 localhost pppd[2830]: sent [CCP ConfAck id=0x2] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [IPCP ConfAck id=0x2 192.168.0.235>] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [CCP ConfAck id=0x2] > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [IPCP ConfReq id=0x3 192.168.1.235>] > > Feb 7 15:24:56 localhost pppd[2830]: sent [IPCP ConfAck id=0x3 192.168.1.235>] > > Feb 7 15:24:56 localhost pppd[2830]: Cannot determine ethernet address > for proxy ARP > > Feb 7 15:24:56 localhost pppd[2830]: local IP address 192.168.0.235 > > Feb 7 15:24:56 localhost pppd[2830]: remote IP address 192.168.1.235 > > Feb 7 15:24:56 localhost pppd[2830]: Script /etc/ppp/ip-up started (pid > 2832) > > Feb 7 15:24:56 localhost pppd[2830]: rcvd [CCP TermReq id=0x3] > > Feb 7 15:24:56 localhost pppd[2830]: CCP terminated by peer > > Feb 7 15:24:56 localhost pppd[2830]: sent [CCP TermAck id=0x3] > > Feb 7 15:24:56 localhost pppd[2830]: Compression disabled by peer. > > Feb 7 15:24:56 localhost pppd[2830]: Script /etc/ppp/ip-up finished (pid > 2832), status = 0x0 > > Feb 7 15:26:30 localhost pppd[2830]: rcvd [LCP TermReq id=0x3] > > Feb 7 15:26:30 localhost pppd[2830]: LCP terminated by peer > > Feb 7 15:26:30 localhost pppd[2830]: Script /etc/ppp/ip-down started (pid > 2862)Feb 7 15:26:30 localhost pppd[2830]: sent [LCP TermAck id=0x3] > > Feb 7 15:26:30 localhost pptpd[2829]: CTRL: Error with select(), quitting > > Feb 7 15:26:30 localhost pptpd[2829]: CTRL: Client 128.214.124.181 > control connection finished > > Feb 7 15:26:30 localhost pppd[2830]: Modem hangup > > Feb 7 15:26:30 localhost pppd[2830]: Connection terminated. > > Feb 7 15:26:30 localhost pppd[2830]: Connect time 1.6 minutes. > > Feb 7 15:26:30 localhost pppd[2830]: Sent 378 bytes, received 4251 bytes. > > Feb 7 15:26:30 localhost pppd[2830]: Waiting for 1 child processes... > > Feb 7 15:26:30 localhost pppd[2830]: script /etc/ppp/ip-down, pid 2862 > > Feb 7 15:26:30 localhost pppd[2830]: Script /etc/ppp/ip-down finished > (pid 2862), status = 0x0 > > Feb 7 15:26:30 localhost pppd[2830]: Exit. > > In the local LAN example (above) I'm able to ping all local > 128.214.x.x addresses successfully once the tunnel is up, but any > outside network ip address gives me "Request timed out" in DOS ping. > > Likewise, if I use a web browser, I can browse our local LAN > www-server, but any outside link does not work. > > Can anybody from the above script tell me why I can't get my > connection up in such a manner that it sends/receives ip-packets > properly and reroutes them to our workplace LAN and the outside > Internet via the pptpd tunnel? > > If this indeed is a FAQ, I would appreciate pointers to earliers > answers or some documents a mere layman could understand. I've > been trying to educate myself on this matter myself, but it seems > I've ran out of steam on my own. > > Any help would be appreciated. > > Best regards, > Samu Mielonen > > PS Just for the sake of completeness, my ppp/options and pptpd.conf files: > > /etc/ppp/options > ================ > lock > debug > name servername > auth > require-chap > proxyarp > > # Please don't tell me that I don't need to use proxyarp. I have no > # idea what that means - I don't know what else to use and HOW to use it > > /etc/pptpd.conf > =============== > localip 192.168.0.234-238 > remoteip 192.168.1.234-238 > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! From SCody at Gulbrandsen.com Mon Feb 7 10:29:02 2000 From: SCody at Gulbrandsen.com (Steve Cody) Date: Mon Feb 7 10:29:02 2000 Subject: [pptp-server] Only one PPTP Client for Linux?? Message-ID: I have only found one client for linux to connect to PPTP servers. Has anyone found any others? This on in particular is found on this site: http://www.pdos.lcs.mit.edu/~cananian/Projects/PPTP/ It is no longer being maintained, upgraded, etc. by its author. I am having some problems with it and I don't want to keep bothering someone who doesn't maintain the software anymore. I'd prefer someone who is active in the development, and continued improvement of a client. Thanks in advance! Steve Cody From aaluosta at cc.helsinki.fi Mon Feb 7 16:14:31 2000 From: aaluosta at cc.helsinki.fi (Antti A Luostarinen) Date: Mon Feb 7 16:14:31 2000 Subject: [pptp-server] Error with select(), quitting. Message-ID: <200002072213.AAA11685@myntti.helsinki.fi> Hi! I've requested the port 1723 open from the linux-box I run pptpd on, my initial setup is as what the main FAQ on the www-site says.. The following processes spawn while I connect from my Win98SE box: root 7253 0.0 0.3 780 436 ? S 01:04 0:00 /usr/local/sbin/pptpd root 7257 0.1 0.3 816 448 ? S 01:05 0:00 pptpd [212.90.78.176] root 7258 0.2 0.4 1132 612 ? S 01:05 0:00 /usr/sbin/pppd local 115200 192.168.0.235:192.168.1.235 What the logs say: Feb 8 01:08:23 www pptpd[7273]: CTRL: Client 212.90.78.176 control connection started Feb 8 01:08:23 www pptpd[7273]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 01:08:23 www pppd[7274]: pppd 2.3.10 started by root, uid 0 Feb 8 01:08:23 www pppd[7274]: Using interface ppp0 Feb 8 01:08:23 www pppd[7274]: Connect: ppp0 <--> /dev/ttyp1 Feb 8 01:08:50 www pptpd[7273]: CTRL: Error with select(), quitting Feb 8 01:08:50 www pptpd[7273]: CTRL: Client 212.90.78.176 control connection finished Feb 8 01:08:50 www pppd[7274]: Modem hangup Feb 8 01:08:50 www pppd[7274]: Connection terminated. Feb 8 01:08:50 www pppd[7274]: Exit. Any ideas? please answer with also e-mail Antti -- --axu at bat.org . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Antti Aleksi Luostarinen a.k.a. Amarth Shadowstring of BatMUD . . . . . . . . . . . . phone: +358 40 7306292 or 040-7306292 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . antti.luostarinen at helsinki.fi-- From aaluosta at cc.helsinki.fi Mon Feb 7 16:32:51 2000 From: aaluosta at cc.helsinki.fi (Antti A Luostarinen) Date: Mon Feb 7 16:32:51 2000 Subject: [pptp-server] More about Error with select(), quitting. Message-ID: <200002072232.AAA12059@myntti.helsinki.fi> I fiddled with the settings a bit more and found the following coming to the pptpd server's logs: Feb 8 01:25:12 www pptpd[7379]: CTRL: Client 212.90.78.176 control connection started Feb 8 01:25:12 www pptpd[7379]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 01:25:12 www pppd[7380]: pppd 2.3.10 started by root, uid 0 Feb 8 01:25:12 www pppd[7380]: Using interface ppp0 Feb 8 01:25:12 www pppd[7380]: Connect: ppp0 <--> /dev/ttyp2 Feb 8 01:25:43 www pppd[7380]: LCP: timeout sending Config-Requests Feb 8 01:25:43 www pptpd[7379]: GRE: read(fd=4,buffer=804d40c,len=8196) from PTY failed: status = -1 error = Input/output error Feb 8 01:25:43 www pptpd[7379]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 8 01:25:43 www pptpd[7379]: CTRL: Client 212.90.78.176 control connection finished Feb 8 01:25:43 www pppd[7380]: Connection terminated. Feb 8 01:25:43 www pppd[7380]: Exit. Any help? -- --axu at bat.org . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Antti Aleksi Luostarinen a.k.a. Amarth Shadowstring of BatMUD . . . . . . . . . . . . phone: +358 40 7306292 or 040-7306292 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . antti.luostarinen at helsinki.fi-- From tmk at netmagic.net Mon Feb 7 18:58:51 2000 From: tmk at netmagic.net (tmk) Date: Mon Feb 7 18:58:51 2000 Subject: [pptp-server] More about Error with select(), quitting. References: <200002072232.AAA12059@myntti.helsinki.fi> Message-ID: <001501bf71cf$5eb5b980$071c0fc0@lala.net> your ppp link is dying, check that proto 47 is allowed through any firewalls you may have and that both sides have the correct ppp configuration ie #allow all GRE packets (proto 47) ipchains -I input -p 47 -j ACCEPT -kevin ----- Original Message ----- From: Antti A Luostarinen To: Sent: Monday, February 07, 2000 2:32 PM Subject: [pptp-server] More about Error with select(), quitting. > I fiddled with the settings a bit more and found the following coming to > the pptpd server's logs: > > > Feb 8 01:25:12 www pptpd[7379]: CTRL: Client 212.90.78.176 control > connection started > Feb 8 01:25:12 www pptpd[7379]: CTRL: Starting call (launching pppd, > opening GRE) > Feb 8 01:25:12 www pppd[7380]: pppd 2.3.10 started by root, uid 0 > Feb 8 01:25:12 www pppd[7380]: Using interface ppp0 > Feb 8 01:25:12 www pppd[7380]: Connect: ppp0 <--> /dev/ttyp2 > Feb 8 01:25:43 www pppd[7380]: LCP: timeout sending Config-Requests > Feb 8 01:25:43 www pptpd[7379]: GRE: read(fd=4,buffer=804d40c,len=8196) > from PTY failed: status = -1 error = Input/output error > Feb 8 01:25:43 www pptpd[7379]: CTRL: PTY read or GRE write failed > (pty,gre)=(4,5) > Feb 8 01:25:43 www pptpd[7379]: CTRL: Client 212.90.78.176 control > connection finished > Feb 8 01:25:43 www pppd[7380]: Connection terminated. > Feb 8 01:25:43 www pppd[7380]: Exit. > > > Any help? > > -- > --axu at bat.org . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > . . . Antti Aleksi Luostarinen a.k.a. Amarth Shadowstring of BatMUD . . . > . . . . . . . . . phone: +358 40 7306292 or 040-7306292 . . . . . . . . . > . . . . . . . . . . . . . . . . . . . . . antti.luostarinen at helsinki.fi-- > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From s.mcnee at mail.cosmicfx.com Mon Feb 7 20:32:40 2000 From: s.mcnee at mail.cosmicfx.com (Scott McNee) Date: Mon Feb 7 20:32:40 2000 Subject: [pptp-server] respawning error. Message-ID: <000101bf71dd$2c8fdcc0$fd01a8c0@mcnee> If anyone could spare the time could you please answer a few questions. Current specs- fresh install of RH6.1 Standard RPM install as per the how-to on www.moretonbay.com PPP internet connection The problem OK what is happening is the daemon is respawning contiuously whenever it is run. As a result the first instance takes the avaliable port and every other instance causes a CreateHostSocket error. Any thoughts. Ps. Only occasionaly can a win98 client connect . Thanks. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mjbarsalou at attglobal.net Tue Feb 8 13:02:39 2000 From: mjbarsalou at attglobal.net (Michael Barsalou) Date: Tue Feb 8 13:02:39 2000 Subject: [pptp-server] respawning Message-ID: <200002081902.NAA15655@snaildust.schulte.org> Scott, Most likely if it is respawning over and over again, you probably have some options in your ppp options file that are not valid. Edit your /etc/inittab and comment out the reference to pptp (probably near the bottom of the file) then type: init Q That should fix the respawning. From willic2 at mail.auburn.edu Tue Feb 8 22:47:37 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Tue Feb 8 22:47:37 2000 Subject: [pptp-server] Help with configuration! Message-ID: We have gotten to the point with a linux poptop configuration where we should be able to connect using a Windows box without encryption. Problem is that I'm not sure what's going on with the pptpd.conf file. Our network is set up like this: Linux box: 131.204.27.30 Other valid IP's not in use on the LAN: 131.204.27.31 Windows machine will dial into ISP then start the VPN connection. Connection appears to be ok but tcp/ip traffic doesn't appear to go through the tunnel to the vpn but goes straight to the internet from the windows machine. I have included the pptpd.conf file and the pptpd.log file. I'm gonna go bald soon if someone doesn't help me figure this one out. As for the client, we've installed the DUN40 update and I think it's clean on the client end and that the server isn't working right... The check boxes on the client are: netbeui is off ipx/spx is off ip header compression is off use default gw on remote network is off Thanks, Chris From shaeff at mediaone.net Tue Feb 8 23:19:24 2000 From: shaeff at mediaone.net (Noel Schaefer) Date: Tue Feb 8 23:19:24 2000 Subject: [pptp-server] Vpn and games Message-ID: <38A0AFB7.4E3F1B0F@mediaone.net> well after a 2 months of playing with vpn i have finally make a vpn connection from the remote client to the local client ( remote <------>vpn-server<------>local computer ) It was not easy i had to figure out what was blocking the connection . It would appear that the tunneled connection does not broadcast on the local network, so to get a vpn connection you have to tell the vpn client the ip of the computer that you are connecting too ! if you wanted to play Ta-Kindmos you would have to the look for the computer ip that is hosting the game. Say the remote client would like to connect to a game on the local, then you would start the game up and look for a game. Using " find a game using IP address " the click on " Update list " some times you have to repeat this many times to see the local game. Once you are in you can play as if you where on a normal local connection. For games like Half-life you both start a lan game then on the local system you will pull down the tremal and type "connect ip here " and the game will start. I have found that if you do this the other way around remote connect to a local game then the connection will die !! So this is a easy way around a annoying problem. For games that rely on broadcast instead of ip to ip you will not be able to connect to a such as Homeworld. As far as games that us broadcasting to find each other you might need a NIS running to resolve the names to ip or for that mater the broadcast from one subnet to any other ! This may vary for some of you, which depends on how you have you network setup ( and or pptp server ) ! Good luck and happy tunneling ! From Hytham at Reamined.on.ca Wed Feb 9 08:05:19 2000 From: Hytham at Reamined.on.ca (Hytham) Date: Wed Feb 9 08:05:19 2000 Subject: [pptp-server] NT client will not connect/LINUX client will not connect Message-ID: <000a01bf7306$3565b840$8400000a@reamined.on.ca> Quick set-up overview: Sorry if this is a stupid problem, but I have limited LINUX experience. @Home using: RH 6.1, PPTPD v1.0.0, PPTP client v1.0.2, PPPD v2.3.10 IP Address: 1.1.1.1 of Linux Client, & pptpd server Remote Server: 2.2.2.2 running NT Server 4.0 RAS I am having a great deal of trouble getting either end to work properly. When connecting with the Linux client, I always get the error message that the remote client should authenticate itself. I am pretty sure that I have set-up the /etc/ppp/chap-secrets file correctly. Here is a snip from the log file: Feb 9 00:10:56 Tigerden pppd[696]: The remote system (2.2.2.2) is required to authenticate itself but I Feb 9 00:10:56 Tigerden pppd[696]: couldn't find any suitable secret (password) for it to use to do so. I also receive this error when I connect using the Linux client: Feb 9 00:03:22 Tigerden pppd[665]: In file /etc/ppp/options: unrecognized option '+chapms' The previous message will also repeat with +chapms-v2, mppe-40. When I attempt to connect with my NT client I always receive an "error 629: The data link was terminated by the remote machine." I have include my /etc/ppp/options and /etc/ppp/chap-secrets files....If anyone can help that would be greatly appreciated. # Secrets for authentication using CHAP # client server secret IP addresses 2.2.2.2 1.1.1.1 ******** * <------------ LINUX PPTPD server workgroup\\administrator 2.2.2.2 ******** * <------------ remote NT PPTP server I am pretty sure where I made the error in the chap-secrets file, I am simply hoping that someone would confirm that. # Options File snip: lock debug auth +chap proxyarp +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless I understand the localip is the interface which pptpd will listen for incoming connections, while the remote ip option is for addressing purposes to those clients connecting right? pptpd.conf file snip: # TAG: option # # Specifies the location of the PPP options file. # By default PPP looks in '/etc/ppp/options' # #option /this/is/the/options/file # localip 1.1.1.1 remoteip 10.0.0.168 # From natecars at real-time.com Wed Feb 9 09:32:37 2000 From: natecars at real-time.com (Nate Carlson) Date: Wed Feb 9 09:32:37 2000 Subject: [pptp-server] Help with configuration! In-Reply-To: Message-ID: On Tue, 8 Feb 2000, Chris Williams wrote: > We have gotten to the point with a linux poptop configuration where we > should be able to connect using a Windows box without encryption. Problem > is that I'm not sure what's going on with the pptpd.conf file. Our > network is set up like this: > > Linux box: 131.204.27.30 > Other valid IP's not in use on the LAN: 131.204.27.31 > > Windows machine will dial into ISP then start the VPN connection. > Connection appears to be ok but tcp/ip traffic doesn't appear to go > through the tunnel to the vpn but goes straight to the internet from the > windows machine. I have included the pptpd.conf file and the pptpd.log > file. I'm gonna go bald soon if someone doesn't help me figure this one > out. > > As for the client, we've installed the DUN40 update and I think it's clean > on the client end and that the server isn't working right... > The check boxes on the client are: > netbeui is off > ipx/spx is off > ip header compression is off > use default gw on remote network is off > Chris, Can you please post more information? A dump of your pptpd.conf and log files would be very helpful. Also, what exactly are you trying to? Do you have a firewalled network behind the linux machine that you are trying to allow VPN access to? Or something else? -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From willic2 at mail.auburn.edu Wed Feb 9 10:20:12 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Wed Feb 9 10:20:12 2000 Subject: [pptp-server] Help with configuration! In-Reply-To: Message-ID: I'm waiting on the list-mom to approve my post that has those 2 files in it. What we are trying to do is set up a VPN so that the client can access the LAN machines within the firewall. Our impression about how the VPN works is that the client will appear (as far as tcp/ip is concerned) as he is on the LAN... What's the point of setting up a VPN without encryption if the traffic from the client goes over the net anyway? I thought that even traffic destined for some site not on out LAN would still go through our LAN after the VPN was setup and through our internet gateway... Please correct me if I'm wrong... Thanks, Chris On Wed, 9 Feb 2000, Nate Carlson wrote: > On Tue, 8 Feb 2000, Chris Williams wrote: > > > We have gotten to the point with a linux poptop configuration where we > > should be able to connect using a Windows box without encryption. Problem > > is that I'm not sure what's going on with the pptpd.conf file. Our > > network is set up like this: > > > > Linux box: 131.204.27.30 > > Other valid IP's not in use on the LAN: 131.204.27.31 > > > > Windows machine will dial into ISP then start the VPN connection. > > Connection appears to be ok but tcp/ip traffic doesn't appear to go > > through the tunnel to the vpn but goes straight to the internet from the > > windows machine. I have included the pptpd.conf file and the pptpd.log > > file. I'm gonna go bald soon if someone doesn't help me figure this one > > out. > > > > As for the client, we've installed the DUN40 update and I think it's clean > > on the client end and that the server isn't working right... > > The check boxes on the client are: > > netbeui is off > > ipx/spx is off > > ip header compression is off > > use default gw on remote network is off > > > > Chris, > > Can you please post more information? A dump of your pptpd.conf and log > files would be very helpful. Also, what exactly are you trying to? Do you > have a firewalled network behind the linux machine that you are trying to > allow VPN access to? Or something else? > > -- > Nate Carlson | Phone : (612)943-8700 > http://www.real-time.com | Fax : (612)943-8500 > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From natecars at real-time.com Wed Feb 9 10:37:35 2000 From: natecars at real-time.com (Nate Carlson) Date: Wed Feb 9 10:37:35 2000 Subject: [pptp-server] Help with configuration! In-Reply-To: Message-ID: On Wed, 9 Feb 2000, Chris Williams wrote: > I'm waiting on the list-mom to approve my post that has those 2 files in > it. > > What we are trying to do is set up a VPN so that the client can access the > LAN machines within the firewall. > > Our impression about how the VPN works is that the client will appear > (as far as tcp/ip is concerned) as he is on the LAN... What's the point > of setting up a VPN without encryption if the traffic from the client goes > over the net anyway? I thought that even traffic destined for some site > not on out LAN would still go through our LAN after the VPN was setup and > through our internet gateway... > > Please correct me if I'm wrong... Chris, I think you may have made some incorrect assumptions about how PPTP/VPN works. I'll detail how I've used it (which is similar to what you are planning on, I think): Here's the "typical" network setup that I've used pptp with: ----------- ----------------- -------- -------------- | win lan |------| masq firewall |-------| 'net |------| win client | ----------- ----------------- -------- -------------- Let's assume the following IP Addresses: Windows Network: 192.168.0.0/24 Unused IP's: 192.168.0.240-192.168.0.249 Masq Firewall: 192.168.0.254 & 10.0.0.1 "Internet": 10.0.0.0/16 Windows Client: 10.0.1.1 Here is the PPTPD configuration I would use on the Firewall to make this work: pptpd.conf: localip 192.168.0.254 remoteip 192.168.0.240-249 So, the windows client dials in to the firewall, authenticates itself (with the secrets set up in /etc/ppp/chap-secrets), and is given an ip address between 192.168.0.240 and 192.168.0.249. You do _not_ give these clients real internet ip's; you give them IP's in the private network. Routes on the client machine should be configured to use the VPN interface to reach the 192.168.0.n network, which is generally done automatically by the program making the VPN connection (in this case, dial-up networking.) To get encrypted traffic over this stream, you have to recompile your kernel ppp modules and your ppp daemon, and configure /etc/ppp/options differently. Hope this helps you; I could also be totally wrong about what you are trying to do. Maybe when your files come through I'll be able to tell better.. -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From natecars at real-time.com Wed Feb 9 10:46:18 2000 From: natecars at real-time.com (Nate Carlson) Date: Wed Feb 9 10:46:18 2000 Subject: [pptp-server] Encryption with Linux PPTP Client? Message-ID: (I know this isn't the right list for this, but it's the closest, and I've seen many other posts regarding the Linux PPTP clients here before, so I figured I'd give it a shot.) I'm wondering if anyone has successfully made a connection between the Linux PPTP client and the PoPToP server _with_ encryption. If so, could you post the basic configuration files you use to make this work, and the command line pptp (the client) is called with? Everything I've tried has failed horribly. Thanks! -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From willic2 at mail.auburn.edu Wed Feb 9 13:46:41 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Wed Feb 9 13:46:41 2000 Subject: [pptp-server] Help with configuration! In-Reply-To: Message-ID: The way we are setup is like this: ----------- ------------- -------- ------- -------------- | large | | | | | | | | | | campus |----| firewall |---| 'net |---| ISP |----| win client | | network | | | | | | | | | ----------- ------------- -------- ------- -------------- The PPTP server is actually within the large campus network with the ports opened at the firewall to let the PPTP traffic through. This allows the client to dial into his ISP then start the VPN session. I thought that this would mean that the windows machine would only route tcp/ip packets to/through the poptop server running inside the campus network. If I'm wrong then the client will route packets through the internet OR the pptp server, whichever it thinks it needs to, right? If this is the case, what's the point of getting encryption working? Why wouldn't the client trying to access a web site like netscape.com send those packets through the pptp server then they would be routed to the netscape server off campus? This way, the client will have a secure connection and be (in effect) behind a firewall. Another big question: If I'm wrong and the above is true about the routing, how in the heck can I test this setup? If I go to the engineering web page, there are 2 different versions: one for people from off campus and one for people on campus. When we set up the VPN adapter and try to go the engineering web page, we get the off campus one. Do you understand my problem here? Maybe you can clear up my incorrect assumptions. Meanwhile, I'm still waiting on the list mom to either accept or decline my message with the logs attached. > On Wed, 9 Feb 2000, Chris Williams wrote: > >> I'm waiting on the list-mom to approve my post that has those 2 files in >> it. >> >> What we are trying to do is set up a VPN so that the client can access the >> LAN machines within the firewall. >> >> Our impression about how the VPN works is that the client will appear >> (as far as tcp/ip is concerned) as he is on the LAN... What's the point >> of setting up a VPN without encryption if the traffic from the client goes >> over the net anyway? I thought that even traffic destined for some site >> not on out LAN would still go through our LAN after the VPN was setup and >> through our internet gateway... >> >> Please correct me if I'm wrong... > > Chris, > > I think you may have made some incorrect assumptions about how PPTP/VPN > works. I'll detail how I've used it (which is similar to what you are > planning on, I think): > > Here's the "typical" network setup that I've used pptp with: > > ----------- ----------------- -------- -------------- > | win lan |------| masq firewall |-------| 'net |------| win client | > ----------- ----------------- -------- -------------- > > Let's assume the following IP Addresses: > > Windows Network: 192.168.0.0/24 > Unused IP's: 192.168.0.240-192.168.0.249 > Masq Firewall: 192.168.0.254 & 10.0.0.1 > "Internet": 10.0.0.0/16 > Windows Client: 10.0.1.1 > > Here is the PPTPD configuration I would use on the Firewall to make this work: > > pptpd.conf: > localip 192.168.0.254 > remoteip 192.168.0.240-249 > > So, the windows client dials in to the firewall, authenticates itself > (with the secrets set up in /etc/ppp/chap-secrets), and is given an ip > address between 192.168.0.240 and 192.168.0.249. You do _not_ give these > clients real internet ip's; you give them IP's in the private network. > Routes on the client machine should be configured to use the VPN interface > to reach the 192.168.0.n network, which is generally done automatically by > the program making the VPN connection (in this case, dial-up networking.) > To get encrypted traffic over this stream, you have to recompile your > kernel ppp modules and your ppp daemon, and configure /etc/ppp/options > differently. > > Hope this helps you; I could also be totally wrong about what you are > trying to do. Maybe when your files come through I'll be able to tell > better.. > > -- > Nate Carlson | Phone : (612)943-8700 > http://www.real-time.com | Fax : (612)943-8500 > > From tmk at netmagic.net Wed Feb 9 14:28:42 2000 From: tmk at netmagic.net (tmk) Date: Wed Feb 9 14:28:42 2000 Subject: [pptp-server] Encryption with Linux PPTP Client? References: Message-ID: <000c01bf733c$18b04360$071c0fc0@lala.net> the encryption is a function of pppd, and if you can get that working, then pptp will work too. follow all the instructions for making encryption work in pptpd [which really just tells you how to do encryption with linux], and if you still cant get it, ask the forum again with more specific questions. Kevin ----- Original Message ----- From: Nate Carlson To: PoPToP mailing list Sent: Wednesday, February 09, 2000 8:46 AM Subject: [pptp-server] Encryption with Linux PPTP Client? > (I know this isn't the right list for this, but it's the closest, and I've > seen many other posts regarding the Linux PPTP clients here before, so I > figured I'd give it a shot.) > > I'm wondering if anyone has successfully made a connection between the > Linux PPTP client and the PoPToP server _with_ encryption. If so, could > you post the basic configuration files you use to make this work, and the > command line pptp (the client) is called with? Everything I've tried has > failed horribly. Thanks! > > -- > Nate Carlson | Phone : (612)943-8700 > http://www.real-time.com | Fax : (612)943-8500 > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From natecars at real-time.com Wed Feb 9 14:37:25 2000 From: natecars at real-time.com (Nate Carlson) Date: Wed Feb 9 14:37:25 2000 Subject: [pptp-server] Help with configuration! In-Reply-To: Message-ID: On Wed, 9 Feb 2000, Chris Williams wrote: > The way we are setup is like this: > > ----------- ------------- -------- ------- -------------- > | large | | | | | | | | | > | campus |----| firewall |---| 'net |---| ISP |----| win client | > | network | | | | | | | | | > ----------- ------------- -------- ------- -------------- > > The PPTP server is actually within the large campus network with the ports > opened at the firewall to let the PPTP traffic through. > > This allows the client to dial into his ISP then start the VPN session. I > thought that this would mean that the windows machine would only route > tcp/ip packets to/through the poptop server running inside the campus > network. If that is the behavior you would like, turn 'Use default gateway' on in the connection profile on the winblows box. > If I'm wrong then the client will route packets through the internet OR the > pptp server, whichever it thinks it needs to, right? If this is the case, > what's the point of getting encryption working? Why wouldn't the client > trying to access a web site like netscape.com send those packets through the > pptp server then they would be routed to the netscape server off campus? > This way, the client will have a secure connection and be (in effect) behind > a firewall. Read above. The point of getting encryption working is the typical business use of pptp -- for example, businesses that have salesmen on the road and want them to be able to get access to the corporate network (behind the firewall) without sending this vital information unencrypted across the internet. > Another big question: If I'm wrong and the above is true about the routing, > how in the heck can I test this setup? If I go to the engineering web page, > there are 2 different versions: one for people from off campus and one for > people on campus. When we set up the VPN adapter and try to go the > engineering web page, we get the off campus one. What do you mean by the engineering web page? I'm confused here; are YOU the one trying to get the pptp server working, or are you a client trying to get access to the pptp server? > Do you understand my problem here? Maybe you can clear up my incorrect > assumptions. > > Meanwhile, I'm still waiting on the list mom to either accept or decline my > message with the logs attached. You can forward them directly to me if you so desire. -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From willic2 at mail.auburn.edu Wed Feb 9 16:25:21 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Wed Feb 9 16:25:21 2000 Subject: [pptp-server] Help with configuration! In-Reply-To: Message-ID: >> The way we are setup is like this: >> >> ----------- ------------- -------- ------- -------------- >> | large | | | | | | | | | >> | campus |----| firewall |---| 'net |---| ISP |----| win client | >> | network | | | | | | | | | >> ----------- ------------- -------- ------- -------------- >> >> The PPTP server is actually within the large campus network with the ports >> opened at the firewall to let the PPTP traffic through. >> >> This allows the client to dial into his ISP then start the VPN session. I >> thought that this would mean that the windows machine would only route >> tcp/ip packets to/through the poptop server running inside the campus >> network. > > If that is the behavior you would like, turn 'Use default gateway' on in > the connection profile on the winblows box. > Ok, we turned that one off so we'll turn it back on and try that.. >> Another big question: If I'm wrong and the above is true about the routing, >> how in the heck can I test this setup? If I go to the engineering web page, >> there are 2 different versions: one for people from off campus and one for >> people on campus. When we set up the VPN adapter and try to go the >> engineering web page, we get the off campus one. > > What do you mean by the engineering web page? I'm confused here; are YOU > the one trying to get the pptp server working, or are you a client trying > to get access to the pptp server? Both. We are setting up the PoPToP code along with the client software. As for the engineering web page, we have an engineering web page that has a different version depending on weather you are on or off the campus network. We are trying to test this configuration by seeing if the client loads the on-campus version of the page or the off-campus version. >> Do you understand my problem here? Maybe you can clear up my incorrect >> assumptions. >> >> Meanwhile, I'm still waiting on the list mom to either accept or decline my >> message with the logs attached. > > You can forward them directly to me if you so desire. Tell you what, we'll try with use default gateway turned on in the client and see if that works. As I recall, this gave us problems before. I'll send you THOSE logs... ;) Thanks for your help! Chris Williams willic2 at mail.auburn.edu From willic2 at mail.auburn.edu Wed Feb 9 23:54:28 2000 From: willic2 at mail.auburn.edu (Chris Williams) Date: Wed Feb 9 23:54:28 2000 Subject: [pptp-server] Help with configuration! In-Reply-To: Message-ID: Duh. I forgot to attatch the files.. Here is the pptpd.log and pptpd.conf... Please heelp!!! On Tue, 8 Feb 2000, Chris Williams wrote: > We have gotten to the point with a linux poptop configuration where we > should be able to connect using a Windows box without encryption. Problem > is that I'm not sure what's going on with the pptpd.conf file. Our > network is set up like this: > > Linux box: 131.204.27.30 > Other valid IP's not in use on the LAN: 131.204.27.31 > > Windows machine will dial into ISP then start the VPN connection. > Connection appears to be ok but tcp/ip traffic doesn't appear to go > through the tunnel to the vpn but goes straight to the internet from the > windows machine. I have included the pptpd.conf file and the pptpd.log > file. I'm gonna go bald soon if someone doesn't help me figure this one > out. > > As for the client, we've installed the DUN40 update and I think it's clean > on the client end and that the server isn't working right... > The check boxes on the client are: > netbeui is off > ipx/spx is off > ip header compression is off > use default gw on remote network is off > > Thanks, > Chris > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > -------------- next part -------------- Feb 5 15:43:20 localhost gpm[482]: Error in protocol Feb 5 15:43:20 localhost last message repeated 11 times Feb 5 15:44:54 localhost gpm[483]: Error in protocol Feb 5 15:44:54 localhost last message repeated 12 times Feb 5 15:44:57 localhost pptpd[541]: MGR: Manager process started Feb 5 15:46:08 localhost gnome-name-server[611]: starting Feb 5 15:46:08 localhost gnome-name-server[611]: name server starting Feb 5 15:46:13 localhost gnome-name-server[634]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057728 Feb 5 15:46:13 localhost gnome-name-server[635]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057d20 Feb 5 15:49:56 localhost in.identd[642]: started Feb 5 16:32:15 localhost gnome-name-server[611]: input condition is: 0x10, exiting Feb 5 16:32:18 localhost gpm[483]: Error in protocol Feb 5 16:32:18 localhost last message repeated 12 times Feb 5 16:33:48 localhost gpm[483]: Error in protocol Feb 5 16:33:48 localhost last message repeated 12 times Feb 5 16:33:51 localhost pptpd[541]: MGR: Manager process started Feb 5 16:37:24 localhost gnome-name-server[612]: starting Feb 5 16:37:24 localhost gnome-name-server[612]: name server starting Feb 5 16:37:30 localhost gnome-name-server[634]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057980 Feb 5 16:37:30 localhost gnome-name-server[635]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057d18 Feb 5 16:38:37 localhost in.identd[639]: started Feb 5 17:38:46 localhost gnome-name-server[612]: input condition is: 0x10, exiting Feb 5 17:38:47 localhost gpm[483]: Error in protocol Feb 5 17:38:47 localhost last message repeated 12 times Feb 5 17:40:15 localhost gpm[483]: Error in protocol Feb 5 17:40:15 localhost last message repeated 12 times Feb 5 17:40:18 localhost pptpd[541]: MGR: Manager process started Feb 7 15:14:41 localhost gnome-name-server[1647]: starting Feb 7 15:14:41 localhost gnome-name-server[1647]: name server starting Feb 7 15:14:45 localhost gnome-name-server[1675]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057790 Feb 7 15:14:46 localhost gnome-name-server[1676]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057d88 Feb 7 15:14:50 localhost gnome-name-server[1647]: input condition is: 0x10, exiting Feb 7 22:34:52 localhost pptpd[1860]: CTRL: local address = 192.168.0.1 Feb 7 22:34:52 localhost pptpd[1860]: CTRL: remote address = 192.168.1.1 Feb 7 22:34:52 localhost pptpd[1860]: CTRL: Client 63.26.18.116 control connection started Feb 7 22:34:55 localhost pptpd[1860]: CTRL: Received PPTP Control Message (type: 1) Feb 7 22:34:55 localhost pptpd[1860]: CTRL: Made a START CTRL CONN RPLY packet Feb 7 22:34:55 localhost pptpd[1860]: CTRL: I wrote 156 bytes to the client. Feb 7 22:34:55 localhost pptpd[1860]: CTRL: Sent packet to client Feb 7 22:34:55 localhost pptpd[1860]: CTRL: Received PPTP Control Message (type: 7) Feb 7 22:34:55 localhost pptpd[1860]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 7 22:34:55 localhost pptpd[1860]: CTRL: Made a OUT CALL RPLY packet Feb 7 22:34:55 localhost pptpd[1860]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 22:34:55 localhost pptpd[1860]: CTRL: pty_fd = 4 Feb 7 22:34:55 localhost pptpd[1860]: CTRL: tty_fd = 5 Feb 7 22:34:55 localhost pptpd[1860]: CTRL: I wrote 32 bytes to the client. Feb 7 22:34:55 localhost pptpd[1860]: CTRL: Sent packet to client Feb 7 22:34:55 localhost pptpd[1861]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 7 22:34:55 localhost pptpd[1861]: CTRL (PPPD Launcher): local address = 192.168.0.1 Feb 7 22:34:55 localhost pptpd[1861]: CTRL (PPPD Launcher): remote address = 192.168.1.1 Feb 7 22:34:56 localhost modprobe: can't locate module char-major-108 Feb 7 22:34:56 localhost pppd[1861]: pppd 2.3.10 started by root, uid 0 Feb 7 22:34:56 localhost pppd[1861]: Using interface ppp0 Feb 7 22:34:56 localhost pppd[1861]: Connect: ppp0 <--> /dev/pts/2 Feb 7 22:34:56 localhost pppd[1861]: sent [LCP ConfReq id=0x1 ] Feb 7 22:35:23 localhost last message repeated 9 times Feb 7 22:35:26 localhost pppd[1861]: LCP: timeout sending Config-Requests Feb 7 22:35:26 localhost pppd[1861]: Connection terminated. Feb 7 22:35:26 localhost pppd[1861]: Exit. Feb 7 22:35:26 localhost pptpd[1860]: GRE: read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 7 22:35:26 localhost pptpd[1860]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 7 22:35:26 localhost pptpd[1860]: CTRL: Client 63.26.18.116 control connection finished Feb 7 22:35:26 localhost pptpd[1860]: CTRL: Exiting now Feb 7 22:35:55 localhost pptpd[1867]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 7 22:35:55 localhost pptpd[1867]: CTRL: local address = 192.168.0.2 Feb 7 22:35:55 localhost pptpd[1867]: CTRL: remote address = 192.168.1.2 Feb 7 22:35:55 localhost pptpd[1867]: CTRL: Client 63.26.18.116 control connection started Feb 7 22:35:55 localhost pptpd[1867]: CTRL: Received PPTP Control Message (type: 1) Feb 7 22:35:55 localhost pptpd[1867]: CTRL: Made a START CTRL CONN RPLY packet Feb 7 22:35:55 localhost pptpd[1867]: CTRL: I wrote 156 bytes to the client. Feb 7 22:35:55 localhost pptpd[1867]: CTRL: Sent packet to client Feb 7 22:35:55 localhost pptpd[1867]: CTRL: Received PPTP Control Message (type: 7) Feb 7 22:35:55 localhost pptpd[1867]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 7 22:35:55 localhost pptpd[1867]: CTRL: Made a OUT CALL RPLY packet Feb 7 22:35:55 localhost pptpd[1867]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 22:35:55 localhost pptpd[1867]: CTRL: pty_fd = 4 Feb 7 22:35:55 localhost pptpd[1867]: CTRL: tty_fd = 5 Feb 7 22:35:55 localhost pptpd[1868]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 7 22:35:55 localhost pptpd[1868]: CTRL (PPPD Launcher): local address = 192.168.0.2 Feb 7 22:35:55 localhost pptpd[1868]: CTRL (PPPD Launcher): remote address = 192.168.1.2 Feb 7 22:35:55 localhost pptpd[1867]: CTRL: I wrote 32 bytes to the client. Feb 7 22:35:55 localhost pptpd[1867]: CTRL: Sent packet to client Feb 7 22:35:55 localhost modprobe: can't locate module char-major-108 Feb 7 22:35:55 localhost pppd[1868]: pppd 2.3.10 started by root, uid 0 Feb 7 22:35:55 localhost pppd[1868]: Using interface ppp0 Feb 7 22:35:55 localhost pppd[1868]: Connect: ppp0 <--> /dev/pts/2 Feb 7 22:35:55 localhost pppd[1868]: sent [LCP ConfReq id=0x1 ] Feb 7 22:36:22 localhost last message repeated 9 times Feb 7 22:36:25 localhost pppd[1868]: LCP: timeout sending Config-Requests Feb 7 22:36:25 localhost pppd[1868]: Connection terminated. Feb 7 22:36:25 localhost pppd[1868]: Exit. Feb 7 22:36:25 localhost pptpd[1867]: GRE: read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 7 22:36:25 localhost pptpd[1867]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 7 22:36:25 localhost pptpd[1867]: CTRL: Client 63.26.18.116 control connection finished Feb 7 22:36:25 localhost pptpd[1867]: CTRL: Exiting now Feb 7 22:36:25 localhost pptpd[541]: MGR: Reaped child 1867 Feb 7 22:44:16 localhost pptpd[1891]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 7 22:44:16 localhost pptpd[1891]: CTRL: local address = 192.168.0.1 Feb 7 22:44:16 localhost pptpd[1891]: CTRL: remote address = 192.168.1.1 Feb 7 22:44:16 localhost pptpd[1891]: CTRL: Client 63.26.18.116 control connection started Feb 7 22:44:16 localhost pptpd[1891]: CTRL: Received PPTP Control Message (type: 1) Feb 7 22:44:16 localhost pptpd[1891]: CTRL: Made a START CTRL CONN RPLY packet Feb 7 22:44:16 localhost pptpd[1891]: CTRL: I wrote 156 bytes to the client. Feb 7 22:44:16 localhost pptpd[1891]: CTRL: Sent packet to client Feb 7 22:44:16 localhost pptpd[1891]: CTRL: Received PPTP Control Message (type: 7) Feb 7 22:44:16 localhost pptpd[1891]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 7 22:44:16 localhost pptpd[1891]: CTRL: Made a OUT CALL RPLY packet Feb 7 22:44:16 localhost pptpd[1891]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 22:44:16 localhost pptpd[1891]: CTRL: pty_fd = 4 Feb 7 22:44:16 localhost pptpd[1891]: CTRL: tty_fd = 5 Feb 7 22:44:16 localhost pptpd[1891]: CTRL: I wrote 32 bytes to the client. Feb 7 22:44:16 localhost pptpd[1891]: CTRL: Sent packet to client Feb 7 22:44:16 localhost pptpd[1892]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 7 22:44:16 localhost pptpd[1892]: CTRL (PPPD Launcher): local address = 192.168.0.1 Feb 7 22:44:16 localhost pptpd[1892]: CTRL (PPPD Launcher): remote address = 192.168.1.1 Feb 7 22:44:16 localhost modprobe: can't locate module char-major-108 Feb 7 22:44:17 localhost pppd[1892]: pppd 2.3.10 started by root, uid 0 Feb 7 22:44:17 localhost pppd[1892]: Using interface ppp0 Feb 7 22:44:17 localhost pppd[1892]: Connect: ppp0 <--> /dev/pts/3 Feb 7 22:44:17 localhost pppd[1892]: sent [LCP ConfReq id=0x1 ] Feb 7 22:44:44 localhost last message repeated 9 times Feb 7 22:44:47 localhost pppd[1892]: LCP: timeout sending Config-Requests Feb 7 22:44:47 localhost pppd[1892]: Connection terminated. Feb 7 22:44:47 localhost pppd[1892]: Exit. Feb 7 22:44:47 localhost pptpd[1891]: GRE: read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 7 22:44:47 localhost pptpd[1891]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 7 22:44:47 localhost pptpd[1891]: CTRL: Client 63.26.18.116 control connection finished Feb 7 22:44:47 localhost pptpd[1891]: CTRL: Exiting now Feb 7 22:44:47 localhost pptpd[541]: MGR: Reaped child 1891 Feb 7 22:47:16 localhost gpm[483]: Error in protocol Feb 7 22:47:16 localhost last message repeated 11 times Feb 7 22:48:52 localhost gpm[482]: Error in protocol Feb 7 22:48:52 localhost last message repeated 12 times Feb 7 22:48:55 localhost pptpd[540]: MGR: Manager process started Feb 7 22:50:12 localhost pptpd[572]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 7 22:50:12 localhost pptpd[572]: CTRL: local address = 192.168.0.1 Feb 7 22:50:12 localhost pptpd[572]: CTRL: remote address = 192.168.1.1 Feb 7 22:50:12 localhost pptpd[572]: CTRL: Client 63.26.18.116 control connection started Feb 7 22:50:12 localhost pptpd[572]: CTRL: Received PPTP Control Message (type: 1) Feb 7 22:50:12 localhost pptpd[572]: CTRL: Made a START CTRL CONN RPLY packet Feb 7 22:50:12 localhost pptpd[572]: CTRL: I wrote 156 bytes to the client. Feb 7 22:50:12 localhost pptpd[572]: CTRL: Sent packet to client Feb 7 22:50:13 localhost pptpd[572]: CTRL: Received PPTP Control Message (type: 7) Feb 7 22:50:13 localhost pptpd[572]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 7 22:50:13 localhost pptpd[572]: CTRL: Made a OUT CALL RPLY packet Feb 7 22:50:13 localhost pptpd[572]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 22:50:13 localhost pptpd[572]: CTRL: pty_fd = 4 Feb 7 22:50:13 localhost pptpd[572]: CTRL: tty_fd = 5 Feb 7 22:50:13 localhost pptpd[572]: CTRL: I wrote 32 bytes to the client. Feb 7 22:50:13 localhost pptpd[572]: CTRL: Sent packet to client Feb 7 22:50:13 localhost pptpd[573]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 7 22:50:13 localhost pptpd[573]: CTRL (PPPD Launcher): local address = 192.168.0.1 Feb 7 22:50:13 localhost pptpd[573]: CTRL (PPPD Launcher): remote address = 192.168.1.1 Feb 7 22:50:13 localhost modprobe: can't locate module char-major-108 Feb 7 22:50:14 localhost pppd[573]: pppd 2.3.10 started by root, uid 0 Feb 7 22:50:14 localhost pppd[573]: Using interface ppp0 Feb 7 22:50:14 localhost pppd[573]: Connect: ppp0 <--> /dev/pts/1 Feb 7 22:50:14 localhost pppd[573]: sent [LCP ConfReq id=0x1 ] Feb 7 22:50:20 localhost last message repeated 2 times Feb 7 22:50:21 localhost pptpd[572]: CTRL: Received PPTP Control Message (type: 12) Feb 7 22:50:21 localhost pptpd[572]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 7 22:50:21 localhost pptpd[572]: CTRL: Received CALL CLR request (closing call) Feb 7 22:50:21 localhost pptpd[572]: CTRL: I wrote 148 bytes to the client. Feb 7 22:50:21 localhost pptpd[572]: CTRL: Sent packet to client Feb 7 22:50:21 localhost pptpd[572]: CTRL: Error with select(), quitting Feb 7 22:50:21 localhost pptpd[572]: CTRL: Client 63.26.18.116 control connection finished Feb 7 22:50:21 localhost pptpd[572]: CTRL: Exiting now Feb 7 22:50:21 localhost pptpd[540]: MGR: Reaped child 572 Feb 7 22:50:21 localhost pppd[573]: Modem hangup Feb 7 22:50:21 localhost pppd[573]: Connection terminated. Feb 7 22:50:21 localhost pppd[573]: Exit. Feb 7 22:52:52 localhost pptpd[579]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 7 22:52:52 localhost pptpd[579]: CTRL: local address = 192.168.0.2 Feb 7 22:52:52 localhost pptpd[579]: CTRL: remote address = 192.168.1.2 Feb 7 22:52:52 localhost pptpd[579]: CTRL: Client 63.26.18.116 control connection started Feb 7 22:52:52 localhost pptpd[579]: CTRL: Received PPTP Control Message (type: 1) Feb 7 22:52:52 localhost pptpd[579]: CTRL: Made a START CTRL CONN RPLY packet Feb 7 22:52:52 localhost pptpd[579]: CTRL: I wrote 156 bytes to the client. Feb 7 22:52:52 localhost pptpd[579]: CTRL: Sent packet to client Feb 7 22:52:52 localhost pptpd[579]: CTRL: Received PPTP Control Message (type: 7) Feb 7 22:52:52 localhost pptpd[579]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 7 22:52:52 localhost pptpd[579]: CTRL: Made a OUT CALL RPLY packet Feb 7 22:52:52 localhost pptpd[579]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 22:52:52 localhost pptpd[579]: CTRL: pty_fd = 4 Feb 7 22:52:52 localhost pptpd[579]: CTRL: tty_fd = 5 Feb 7 22:52:52 localhost pptpd[580]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 7 22:52:52 localhost pptpd[580]: CTRL (PPPD Launcher): local address = 192.168.0.2 Feb 7 22:52:52 localhost pptpd[580]: CTRL (PPPD Launcher): remote address = 192.168.1.2 Feb 7 22:52:52 localhost pptpd[579]: CTRL: I wrote 32 bytes to the client. Feb 7 22:52:52 localhost pptpd[579]: CTRL: Sent packet to client Feb 7 22:52:52 localhost modprobe: can't locate module char-major-108 Feb 7 22:52:52 localhost pppd[580]: pppd 2.3.10 started by root, uid 0 Feb 7 22:52:52 localhost pppd[580]: Using interface ppp0 Feb 7 22:52:52 localhost pppd[580]: Connect: ppp0 <--> /dev/pts/1 Feb 7 22:52:52 localhost pppd[580]: sent [LCP ConfReq id=0x1 ] Feb 7 22:53:01 localhost last message repeated 3 times Feb 7 22:53:04 localhost pptpd[579]: CTRL: Received PPTP Control Message (type: 12) Feb 7 22:53:04 localhost pptpd[579]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 7 22:53:04 localhost pptpd[579]: CTRL: Received CALL CLR request (closing call) Feb 7 22:53:04 localhost pptpd[579]: CTRL: I wrote 148 bytes to the client. Feb 7 22:53:04 localhost pptpd[579]: CTRL: Sent packet to client Feb 7 22:53:04 localhost pptpd[579]: CTRL: Error with select(), quitting Feb 7 22:53:04 localhost pptpd[579]: CTRL: Client 63.26.18.116 control connection finished Feb 7 22:53:04 localhost pptpd[579]: CTRL: Exiting now Feb 7 22:53:04 localhost pptpd[540]: MGR: Reaped child 579 Feb 7 22:53:04 localhost pppd[580]: Modem hangup Feb 7 22:53:04 localhost pppd[580]: Connection terminated. Feb 7 22:53:04 localhost pppd[580]: Exit. Feb 7 23:15:18 localhost pptpd[602]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 7 23:15:18 localhost pptpd[602]: CTRL: local address = 192.168.0.1 Feb 7 23:15:18 localhost pptpd[602]: CTRL: remote address = 192.168.1.1 Feb 7 23:15:18 localhost pptpd[602]: CTRL: Client 63.30.163.215 control connection started Feb 7 23:15:18 localhost pptpd[602]: CTRL: Received PPTP Control Message (type: 1) Feb 7 23:15:18 localhost pptpd[602]: CTRL: Made a START CTRL CONN RPLY packet Feb 7 23:15:18 localhost pptpd[602]: CTRL: I wrote 156 bytes to the client. Feb 7 23:15:18 localhost pptpd[602]: CTRL: Sent packet to client Feb 7 23:15:18 localhost pptpd[602]: CTRL: Received PPTP Control Message (type: 7) Feb 7 23:15:18 localhost pptpd[602]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 7 23:15:18 localhost pptpd[602]: CTRL: Made a OUT CALL RPLY packet Feb 7 23:15:18 localhost pptpd[602]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 23:15:18 localhost pptpd[602]: CTRL: pty_fd = 4 Feb 7 23:15:18 localhost pptpd[602]: CTRL: tty_fd = 5 Feb 7 23:15:18 localhost pptpd[602]: CTRL: I wrote 32 bytes to the client. Feb 7 23:15:18 localhost pptpd[602]: CTRL: Sent packet to client Feb 7 23:15:18 localhost pptpd[603]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 7 23:15:18 localhost pptpd[603]: CTRL (PPPD Launcher): local address = 192.168.0.1 Feb 7 23:15:18 localhost pptpd[603]: CTRL (PPPD Launcher): remote address = 192.168.1.1 Feb 7 23:15:18 localhost modprobe: can't locate module char-major-108 Feb 7 23:15:18 localhost pppd[603]: pppd 2.3.10 started by root, uid 0 Feb 7 23:15:18 localhost pppd[603]: Using interface ppp0 Feb 7 23:15:18 localhost pppd[603]: Connect: ppp0 <--> /dev/pts/1 Feb 7 23:15:18 localhost pppd[603]: sent [LCP ConfReq id=0x1 ] Feb 7 23:15:27 localhost last message repeated 3 times Feb 7 23:15:28 localhost pptpd[602]: CTRL: Received PPTP Control Message (type: 12) Feb 7 23:15:28 localhost pptpd[602]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 7 23:15:28 localhost pptpd[602]: CTRL: Received CALL CLR request (closing call) Feb 7 23:15:28 localhost pptpd[602]: CTRL: I wrote 148 bytes to the client. Feb 7 23:15:28 localhost pptpd[602]: CTRL: Sent packet to client Feb 7 23:15:28 localhost pptpd[602]: CTRL: Error with select(), quitting Feb 7 23:15:28 localhost pptpd[602]: CTRL: Client 63.30.163.215 control connection finished Feb 7 23:15:28 localhost pptpd[602]: CTRL: Exiting now Feb 7 23:15:28 localhost pptpd[540]: MGR: Reaped child 602 Feb 7 23:15:28 localhost pppd[603]: Modem hangup Feb 7 23:15:28 localhost pppd[603]: Connection terminated. Feb 7 23:15:28 localhost pppd[603]: Exit. Feb 7 23:15:30 localhost pptpd[608]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 7 23:15:30 localhost pptpd[608]: CTRL: local address = 192.168.0.2 Feb 7 23:15:30 localhost pptpd[608]: CTRL: remote address = 192.168.1.2 Feb 7 23:15:30 localhost pptpd[608]: CTRL: Client 63.30.163.215 control connection started Feb 7 23:15:30 localhost pptpd[608]: CTRL: Received PPTP Control Message (type: 1) Feb 7 23:15:30 localhost pptpd[608]: CTRL: Made a START CTRL CONN RPLY packet Feb 7 23:15:30 localhost pptpd[608]: CTRL: I wrote 156 bytes to the client. Feb 7 23:15:30 localhost pptpd[608]: CTRL: Sent packet to client Feb 7 23:15:30 localhost pptpd[608]: CTRL: Received PPTP Control Message (type: 7) Feb 7 23:15:30 localhost pptpd[608]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 7 23:15:30 localhost pptpd[608]: CTRL: Made a OUT CALL RPLY packet Feb 7 23:15:30 localhost pptpd[608]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 23:15:30 localhost pptpd[608]: CTRL: pty_fd = 4 Feb 7 23:15:30 localhost pptpd[608]: CTRL: tty_fd = 5 Feb 7 23:15:30 localhost pptpd[608]: CTRL: I wrote 32 bytes to the client. Feb 7 23:15:30 localhost pptpd[608]: CTRL: Sent packet to client Feb 7 23:15:30 localhost pptpd[609]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 7 23:15:30 localhost pptpd[609]: CTRL (PPPD Launcher): local address = 192.168.0.2 Feb 7 23:15:30 localhost pptpd[609]: CTRL (PPPD Launcher): remote address = 192.168.1.2 Feb 7 23:15:30 localhost modprobe: can't locate module char-major-108 Feb 7 23:15:30 localhost pppd[609]: pppd 2.3.10 started by root, uid 0 Feb 7 23:15:30 localhost pppd[609]: Using interface ppp0 Feb 7 23:15:30 localhost pppd[609]: Connect: ppp0 <--> /dev/pts/1 Feb 7 23:15:30 localhost pppd[609]: sent [LCP ConfReq id=0x1 ] Feb 7 23:15:32 localhost pptpd[608]: CTRL: Received PPTP Control Message (type: 12) Feb 7 23:15:32 localhost pptpd[608]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 7 23:15:32 localhost pptpd[608]: CTRL: Received CALL CLR request (closing call) Feb 7 23:15:32 localhost pptpd[608]: CTRL: I wrote 148 bytes to the client. Feb 7 23:15:32 localhost pptpd[608]: CTRL: Sent packet to client Feb 7 23:15:32 localhost pptpd[608]: CTRL: Error with select(), quitting Feb 7 23:15:32 localhost pptpd[608]: CTRL: Client 63.30.163.215 control connection finished Feb 7 23:15:32 localhost pptpd[608]: CTRL: Exiting now Feb 7 23:15:32 localhost pptpd[540]: MGR: Reaped child 608 Feb 7 23:15:32 localhost pppd[609]: Modem hangup Feb 7 23:15:32 localhost pppd[609]: Connection terminated. Feb 7 23:15:32 localhost pppd[609]: Exit. Feb 7 23:53:31 localhost pptpd[624]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 7 23:53:31 localhost pptpd[624]: CTRL: local address = 192.168.0.1 Feb 7 23:53:31 localhost pptpd[624]: CTRL: remote address = 192.168.1.1 Feb 7 23:53:31 localhost pptpd[624]: CTRL: Client 199.174.135.80 control connection started Feb 7 23:53:31 localhost pptpd[624]: CTRL: Received PPTP Control Message (type: 1) Feb 7 23:53:31 localhost pptpd[624]: CTRL: Made a START CTRL CONN RPLY packet Feb 7 23:53:31 localhost pptpd[624]: CTRL: I wrote 156 bytes to the client. Feb 7 23:53:31 localhost pptpd[624]: CTRL: Sent packet to client Feb 7 23:53:31 localhost pptpd[624]: CTRL: Received PPTP Control Message (type: 7) Feb 7 23:53:31 localhost pptpd[624]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 7 23:53:31 localhost pptpd[624]: CTRL: Made a OUT CALL RPLY packet Feb 7 23:53:31 localhost pptpd[624]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 23:53:31 localhost pptpd[624]: CTRL: pty_fd = 4 Feb 7 23:53:31 localhost pptpd[624]: CTRL: tty_fd = 5 Feb 7 23:53:31 localhost pptpd[624]: CTRL: I wrote 32 bytes to the client. Feb 7 23:53:31 localhost pptpd[624]: CTRL: Sent packet to client Feb 7 23:53:31 localhost pptpd[625]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 7 23:53:31 localhost pptpd[625]: CTRL (PPPD Launcher): local address = 192.168.0.1 Feb 7 23:53:31 localhost pptpd[625]: CTRL (PPPD Launcher): remote address = 192.168.1.1 Feb 7 23:53:31 localhost modprobe: can't locate module char-major-108 Feb 7 23:53:31 localhost pppd[625]: pppd 2.3.10 started by root, uid 0 Feb 7 23:53:31 localhost pppd[625]: Using interface ppp0 Feb 7 23:53:31 localhost pppd[625]: Connect: ppp0 <--> /dev/pts/1 Feb 7 23:53:31 localhost pppd[625]: sent [LCP ConfReq id=0x1 ] Feb 7 23:53:31 localhost pppd[625]: rcvd [LCP ConfReq id=0x1 ] Feb 7 23:53:31 localhost pppd[625]: sent [LCP ConfAck id=0x1 ] Feb 7 23:53:31 localhost pppd[625]: rcvd [LCP ConfAck id=0x1 ] Feb 7 23:53:31 localhost pppd[625]: sent [CHAP Challenge id=0x1 <79910408d265264778591b9f34a51b2a633c12167a77dd5d3c8d57006be28b05389fd0ddeba6>, name = "server123"] Feb 7 23:53:31 localhost pppd[625]: rcvd [CHAP Response id=0x1 <2c852b1fe2127ea5c210f509786f8554>, name = "mcneewv"] Feb 7 23:53:31 localhost pppd[625]: No CHAP secret found for authenticating mcneewv Feb 7 23:53:31 localhost pppd[625]: sent [CHAP Failure id=0x1 "I don't like you. Go 'way."] Feb 7 23:53:31 localhost pppd[625]: CHAP peer authentication failed for remote host mcneewv Feb 7 23:53:31 localhost pppd[625]: sent [LCP TermReq id=0x2 "Authentication failed"] Feb 7 23:53:31 localhost pppd[625]: rcvd [LCP TermAck id=0x2] Feb 7 23:53:31 localhost pppd[625]: Connection terminated. Feb 7 23:53:31 localhost pppd[625]: Exit. Feb 7 23:53:31 localhost pptpd[624]: GRE: read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 7 23:53:31 localhost pptpd[624]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 7 23:53:31 localhost pptpd[624]: CTRL: Client 199.174.135.80 control connection finished Feb 7 23:53:31 localhost pptpd[624]: CTRL: Exiting now Feb 7 23:53:31 localhost pptpd[540]: MGR: Reaped child 624 Feb 7 23:53:46 localhost pptpd[630]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 7 23:53:46 localhost pptpd[630]: CTRL: local address = 192.168.0.2 Feb 7 23:53:46 localhost pptpd[630]: CTRL: remote address = 192.168.1.2 Feb 7 23:53:46 localhost pptpd[630]: CTRL: Client 199.174.135.80 control connection started Feb 7 23:53:46 localhost pptpd[630]: CTRL: Received PPTP Control Message (type: 1) Feb 7 23:53:46 localhost pptpd[630]: CTRL: Made a START CTRL CONN RPLY packet Feb 7 23:53:46 localhost pptpd[630]: CTRL: I wrote 156 bytes to the client. Feb 7 23:53:46 localhost pptpd[630]: CTRL: Sent packet to client Feb 7 23:53:46 localhost pptpd[630]: CTRL: Received PPTP Control Message (type: 7) Feb 7 23:53:46 localhost pptpd[630]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 7 23:53:46 localhost pptpd[630]: CTRL: Made a OUT CALL RPLY packet Feb 7 23:53:46 localhost pptpd[630]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 23:53:46 localhost pptpd[630]: CTRL: pty_fd = 4 Feb 7 23:53:46 localhost pptpd[630]: CTRL: tty_fd = 5 Feb 7 23:53:46 localhost pptpd[631]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 7 23:53:46 localhost pptpd[631]: CTRL (PPPD Launcher): local address = 192.168.0.2 Feb 7 23:53:46 localhost pptpd[631]: CTRL (PPPD Launcher): remote address = 192.168.1.2 Feb 7 23:53:46 localhost pptpd[630]: CTRL: I wrote 32 bytes to the client. Feb 7 23:53:46 localhost pptpd[630]: CTRL: Sent packet to client Feb 7 23:53:46 localhost modprobe: can't locate module char-major-108 Feb 7 23:53:46 localhost pppd[631]: pppd 2.3.10 started by root, uid 0 Feb 7 23:53:46 localhost pppd[631]: Using interface ppp0 Feb 7 23:53:46 localhost pppd[631]: Connect: ppp0 <--> /dev/pts/1 Feb 7 23:53:46 localhost pppd[631]: sent [LCP ConfReq id=0x1 ] Feb 7 23:53:46 localhost pppd[631]: rcvd [LCP ConfReq id=0x1 ] Feb 7 23:53:46 localhost pppd[631]: sent [LCP ConfAck id=0x1 ] Feb 7 23:53:47 localhost pppd[631]: rcvd [LCP ConfAck id=0x1 ] Feb 7 23:53:47 localhost pppd[631]: sent [CHAP Challenge id=0x1 <6eaac3e749e6ef59a82bafc3089f811b4ce274411aa5bb3402e45c85836126434422>, name = "server123"] Feb 7 23:53:47 localhost pppd[631]: rcvd [CHAP Response id=0x1 , name = "mcneewv"] Feb 7 23:53:47 localhost pppd[631]: No CHAP secret found for authenticating mcneewv Feb 7 23:53:47 localhost pppd[631]: sent [CHAP Failure id=0x1 "I don't like you. Go 'way."] Feb 7 23:53:47 localhost pppd[631]: CHAP peer authentication failed for remote host mcneewv Feb 7 23:53:47 localhost pppd[631]: sent [LCP TermReq id=0x2 "Authentication failed"] Feb 7 23:53:47 localhost pppd[631]: rcvd [LCP TermAck id=0x2] Feb 7 23:53:47 localhost pppd[631]: Connection terminated. Feb 7 23:53:47 localhost pppd[631]: Exit. Feb 7 23:53:47 localhost pptpd[630]: GRE: read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 7 23:53:47 localhost pptpd[630]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 7 23:53:47 localhost pptpd[630]: CTRL: Client 199.174.135.80 control connection finished Feb 7 23:53:47 localhost pptpd[630]: CTRL: Exiting now Feb 7 23:53:47 localhost pptpd[540]: MGR: Reaped child 630 Feb 7 23:54:10 localhost pptpd[633]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 7 23:54:10 localhost pptpd[633]: CTRL: local address = 192.168.0.1 Feb 7 23:54:10 localhost pptpd[633]: CTRL: remote address = 192.168.1.1 Feb 7 23:54:10 localhost pptpd[633]: CTRL: Client 199.174.135.80 control connection started Feb 7 23:54:10 localhost pptpd[633]: CTRL: Received PPTP Control Message (type: 1) Feb 7 23:54:10 localhost pptpd[633]: CTRL: Made a START CTRL CONN RPLY packet Feb 7 23:54:10 localhost pptpd[633]: CTRL: I wrote 156 bytes to the client. Feb 7 23:54:10 localhost pptpd[633]: CTRL: Sent packet to client Feb 7 23:54:11 localhost pptpd[633]: CTRL: Received PPTP Control Message (type: 7) Feb 7 23:54:11 localhost pptpd[633]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 7 23:54:11 localhost pptpd[633]: CTRL: Made a OUT CALL RPLY packet Feb 7 23:54:11 localhost pptpd[633]: CTRL: Starting call (launching pppd, opening GRE) Feb 7 23:54:11 localhost pptpd[633]: CTRL: pty_fd = 4 Feb 7 23:54:11 localhost pptpd[633]: CTRL: tty_fd = 5 Feb 7 23:54:11 localhost pptpd[634]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 7 23:54:11 localhost pptpd[634]: CTRL (PPPD Launcher): local address = 192.168.0.1 Feb 7 23:54:11 localhost pptpd[634]: CTRL (PPPD Launcher): remote address = 192.168.1.1 Feb 7 23:54:11 localhost pptpd[633]: CTRL: I wrote 32 bytes to the client. Feb 7 23:54:11 localhost pptpd[633]: CTRL: Sent packet to client Feb 7 23:54:11 localhost modprobe: can't locate module char-major-108 Feb 7 23:54:11 localhost pppd[634]: pppd 2.3.10 started by root, uid 0 Feb 7 23:54:11 localhost pppd[634]: Using interface ppp0 Feb 7 23:54:11 localhost pppd[634]: Connect: ppp0 <--> /dev/pts/1 Feb 7 23:54:11 localhost pppd[634]: sent [LCP ConfReq id=0x1 ] Feb 7 23:54:11 localhost pppd[634]: rcvd [LCP ConfReq id=0x1 ] Feb 7 23:54:11 localhost pppd[634]: sent [LCP ConfAck id=0x1 ] Feb 7 23:54:11 localhost pppd[634]: rcvd [LCP ConfAck id=0x1 ] Feb 7 23:54:11 localhost pppd[634]: sent [CHAP Challenge id=0x1 <8a78e96ef595d9484efbca82a59c79ea5cc2bb2f52d518b4d6ef1572dd3a68d4812365ee075314c03c29076698429af1f895a4c584361e7aed30e2744373>, name = "server123"] Feb 7 23:54:11 localhost pppd[634]: rcvd [CHAP Response id=0x1 <93344014e010ffc413b578dbbf726e73>, name = "mcneewv"] Feb 7 23:54:11 localhost pppd[634]: No CHAP secret found for authenticating mcneewv Feb 7 23:54:11 localhost pppd[634]: sent [CHAP Failure id=0x1 "I don't like you. Go 'way."] Feb 7 23:54:11 localhost pppd[634]: CHAP peer authentication failed for remote host mcneewv Feb 7 23:54:11 localhost pppd[634]: sent [LCP TermReq id=0x2 "Authentication failed"] Feb 7 23:54:11 localhost pppd[634]: rcvd [LCP TermAck id=0x2] Feb 7 23:54:11 localhost pppd[634]: Connection terminated. Feb 7 23:54:11 localhost pppd[634]: Exit. Feb 7 23:54:11 localhost pptpd[633]: GRE: read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 7 23:54:11 localhost pptpd[633]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 7 23:54:11 localhost pptpd[633]: CTRL: Client 199.174.135.80 control connection finished Feb 7 23:54:11 localhost pptpd[633]: CTRL: Exiting now Feb 7 23:54:11 localhost pptpd[540]: MGR: Reaped child 633 Feb 7 23:58:33 localhost gpm[482]: Error in protocol Feb 7 23:58:33 localhost last message repeated 12 times Feb 8 00:00:00 localhost gpm[484]: Error in protocol Feb 8 00:00:00 localhost last message repeated 12 times Feb 8 00:00:03 localhost pptpd[544]: MGR: Manager process started Feb 8 00:02:21 localhost pptpd[578]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 8 00:02:21 localhost pptpd[578]: CTRL: local address = 192.168.0.1 Feb 8 00:02:21 localhost pptpd[578]: CTRL: remote address = 192.168.1.1 Feb 8 00:02:21 localhost pptpd[578]: CTRL: Client 199.174.132.231 control connection started Feb 8 00:02:21 localhost pptpd[578]: CTRL: Received PPTP Control Message (type: 1) Feb 8 00:02:21 localhost pptpd[578]: CTRL: Made a START CTRL CONN RPLY packet Feb 8 00:02:21 localhost pptpd[578]: CTRL: I wrote 156 bytes to the client. Feb 8 00:02:21 localhost pptpd[578]: CTRL: Sent packet to client Feb 8 00:02:22 localhost pptpd[578]: CTRL: Received PPTP Control Message (type: 7) Feb 8 00:02:22 localhost pptpd[578]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 8 00:02:22 localhost pptpd[578]: CTRL: Made a OUT CALL RPLY packet Feb 8 00:02:22 localhost pptpd[578]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 00:02:22 localhost pptpd[578]: CTRL: pty_fd = 4 Feb 8 00:02:22 localhost pptpd[578]: CTRL: tty_fd = 5 Feb 8 00:02:22 localhost pptpd[578]: CTRL: I wrote 32 bytes to the client. Feb 8 00:02:22 localhost pptpd[578]: CTRL: Sent packet to client Feb 8 00:02:22 localhost pptpd[579]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 8 00:02:22 localhost pptpd[579]: CTRL (PPPD Launcher): local address = 192.168.0.1 Feb 8 00:02:22 localhost pptpd[579]: CTRL (PPPD Launcher): remote address = 192.168.1.1 Feb 8 00:02:22 localhost modprobe: can't locate module char-major-108 Feb 8 00:02:23 localhost pppd[579]: pppd 2.3.10 started by root, uid 0 Feb 8 00:02:23 localhost pppd[579]: Using interface ppp0 Feb 8 00:02:23 localhost pppd[579]: Connect: ppp0 <--> /dev/pts/1 Feb 8 00:02:23 localhost pppd[579]: sent [LCP ConfReq id=0x1 ] Feb 8 00:02:23 localhost pppd[579]: rcvd [LCP ConfReq id=0x1 ] Feb 8 00:02:23 localhost pppd[579]: sent [LCP ConfAck id=0x1 ] Feb 8 00:02:23 localhost pppd[579]: rcvd [LCP ConfAck id=0x1 ] Feb 8 00:02:23 localhost pppd[579]: sent [CHAP Challenge id=0x1 <879d2de39783bd8043facf6f7179ce953f136681652a1a7d6348f3d7a9bd281786f0e236dcef485424da9a7def68>, name = "server123"] Feb 8 00:02:23 localhost pppd[579]: rcvd [CHAP Response id=0x1 , name = "mcneewv"] Feb 8 00:02:23 localhost pppd[579]: sent [CHAP Success id=0x1 "Welcome to coedsnet2."] Feb 8 00:02:23 localhost pppd[579]: sent [IPCP ConfReq id=0x1 ] Feb 8 00:02:23 localhost pppd[579]: sent [CCP ConfReq id=0x1 ] Feb 8 00:02:23 localhost pppd[579]: CHAP peer authentication succeeded for mcneewv Feb 8 00:02:23 localhost pppd[579]: rcvd [IPCP ConfReq id=0x1 ] Feb 8 00:02:23 localhost pppd[579]: sent [IPCP ConfRej id=0x1 ] Feb 8 00:02:23 localhost pppd[579]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 00:02:23 localhost pppd[579]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 00:02:23 localhost pppd[579]: rcvd [IPCP ConfAck id=0x1 ] Feb 8 00:02:23 localhost pppd[579]: rcvd [CCP ConfRej id=0x1 ] Feb 8 00:02:23 localhost pppd[579]: sent [CCP ConfReq id=0x2] Feb 8 00:02:23 localhost pppd[579]: rcvd [IPCP ConfReq id=0x2 ] Feb 8 00:02:23 localhost pppd[579]: sent [IPCP ConfNak id=0x2 ] Feb 8 00:02:23 localhost pppd[579]: rcvd [CCP ConfReq id=0x2] Feb 8 00:02:23 localhost pppd[579]: sent [CCP ConfAck id=0x2] Feb 8 00:02:23 localhost pppd[579]: rcvd [CCP ConfAck id=0x2] Feb 8 00:02:23 localhost pppd[579]: rcvd [IPCP ConfReq id=0x3 ] Feb 8 00:02:23 localhost pppd[579]: sent [IPCP ConfAck id=0x3 ] Feb 8 00:02:23 localhost pppd[579]: Cannot determine ethernet address for proxy ARP Feb 8 00:02:23 localhost pppd[579]: local IP address 192.168.0.1 Feb 8 00:02:23 localhost pppd[579]: remote IP address 192.168.1.1 Feb 8 00:02:23 localhost pppd[579]: Script /etc/ppp/ip-up started (pid 588) Feb 8 00:02:23 localhost pppd[579]: rcvd [CCP TermReq id=0x3] Feb 8 00:02:23 localhost pppd[579]: CCP terminated by peer Feb 8 00:02:23 localhost pppd[579]: sent [CCP TermAck id=0x3] Feb 8 00:02:23 localhost pppd[579]: Compression disabled by peer. Feb 8 00:02:24 localhost pppd[579]: Script /etc/ppp/ip-up finished (pid 588), status = 0x0 Feb 8 00:03:22 localhost pptpd[578]: CTRL: Received PPTP Control Message (type: 5) Feb 8 00:03:22 localhost pptpd[578]: CTRL: Made a ECHO RPLY packet Feb 8 00:03:22 localhost pptpd[578]: CTRL: I wrote 20 bytes to the client. Feb 8 00:03:22 localhost pptpd[578]: CTRL: Sent packet to client Feb 8 00:04:22 localhost pptpd[578]: CTRL: Received PPTP Control Message (type: 5) Feb 8 00:04:22 localhost pptpd[578]: CTRL: Made a ECHO RPLY packet Feb 8 00:04:22 localhost pptpd[578]: CTRL: I wrote 20 bytes to the client. Feb 8 00:04:22 localhost pptpd[578]: CTRL: Sent packet to client Feb 8 00:05:22 localhost pptpd[578]: CTRL: Received PPTP Control Message (type: 5) Feb 8 00:05:22 localhost pptpd[578]: CTRL: Made a ECHO RPLY packet Feb 8 00:05:22 localhost pptpd[578]: CTRL: I wrote 20 bytes to the client. Feb 8 00:05:22 localhost pptpd[578]: CTRL: Sent packet to client Feb 8 00:06:16 localhost pppd[579]: rcvd [LCP TermReq id=0x2] Feb 8 00:06:16 localhost pppd[579]: LCP terminated by peer Feb 8 00:06:16 localhost pppd[579]: Script /etc/ppp/ip-down started (pid 625) Feb 8 00:06:16 localhost pppd[579]: sent [LCP TermAck id=0x2] Feb 8 00:06:16 localhost pptpd[578]: CTRL: Received PPTP Control Message (type: 12) Feb 8 00:06:16 localhost pptpd[578]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 8 00:06:16 localhost pptpd[578]: CTRL: Received CALL CLR request (closing call) Feb 8 00:06:16 localhost pptpd[578]: CTRL: I wrote 148 bytes to the client. Feb 8 00:06:16 localhost pptpd[578]: CTRL: Sent packet to client Feb 8 00:06:16 localhost pptpd[578]: CTRL: Error with select(), quitting Feb 8 00:06:16 localhost pptpd[578]: CTRL: Client 199.174.132.231 control connection finished Feb 8 00:06:16 localhost pptpd[578]: CTRL: Exiting now Feb 8 00:06:16 localhost pptpd[544]: MGR: Reaped child 578 Feb 8 00:06:16 localhost pppd[579]: Modem hangup Feb 8 00:06:16 localhost pppd[579]: Connection terminated. Feb 8 00:06:16 localhost pppd[579]: Connect time 3.9 minutes. Feb 8 00:06:16 localhost pppd[579]: Sent 454 bytes, received 5241 bytes. Feb 8 00:06:16 localhost pppd[579]: Waiting for 1 child processes... Feb 8 00:06:16 localhost pppd[579]: script /etc/ppp/ip-down, pid 625 Feb 8 00:06:16 localhost pppd[579]: Script /etc/ppp/ip-down finished (pid 625), status = 0x0 Feb 8 00:06:16 localhost pppd[579]: Exit. Feb 8 00:09:11 localhost pptpd[639]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 8 00:09:11 localhost pptpd[639]: CTRL: local address = 192.168.0.2 Feb 8 00:09:11 localhost pptpd[639]: CTRL: remote address = 192.168.1.2 Feb 8 00:09:11 localhost pptpd[639]: CTRL: Client 199.174.132.231 control connection started Feb 8 00:09:11 localhost pptpd[639]: CTRL: Received PPTP Control Message (type: 1) Feb 8 00:09:11 localhost pptpd[639]: CTRL: Made a START CTRL CONN RPLY packet Feb 8 00:09:11 localhost pptpd[639]: CTRL: I wrote 156 bytes to the client. Feb 8 00:09:11 localhost pptpd[639]: CTRL: Sent packet to client Feb 8 00:09:11 localhost pptpd[639]: CTRL: Received PPTP Control Message (type: 7) Feb 8 00:09:11 localhost pptpd[639]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 8 00:09:11 localhost pptpd[639]: CTRL: Made a OUT CALL RPLY packet Feb 8 00:09:11 localhost pptpd[639]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 00:09:11 localhost pptpd[639]: CTRL: pty_fd = 4 Feb 8 00:09:11 localhost pptpd[639]: CTRL: tty_fd = 5 Feb 8 00:09:11 localhost pptpd[640]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 8 00:09:11 localhost pptpd[640]: CTRL (PPPD Launcher): local address = 192.168.0.2 Feb 8 00:09:11 localhost pptpd[639]: CTRL: I wrote 32 bytes to the client. Feb 8 00:09:11 localhost pptpd[639]: CTRL: Sent packet to client Feb 8 00:09:11 localhost pptpd[640]: CTRL (PPPD Launcher): remote address = 192.168.1.2 Feb 8 00:09:11 localhost modprobe: can't locate module char-major-108 Feb 8 00:09:11 localhost pppd[640]: pppd 2.3.10 started by root, uid 0 Feb 8 00:09:11 localhost pppd[640]: Using interface ppp0 Feb 8 00:09:11 localhost pppd[640]: Connect: ppp0 <--> /dev/pts/1 Feb 8 00:09:11 localhost pppd[640]: sent [LCP ConfReq id=0x1 ] Feb 8 00:09:11 localhost pppd[640]: rcvd [LCP ConfReq id=0x1 ] Feb 8 00:09:11 localhost pppd[640]: sent [LCP ConfAck id=0x1 ] Feb 8 00:09:11 localhost pppd[640]: rcvd [LCP ConfAck id=0x1 ] Feb 8 00:09:11 localhost pppd[640]: sent [CHAP Challenge id=0x1 <136397a1f2afedd13bad7a9685bfee34640373b10ae9609adb1598432bc5eea0fdb45f23e9a7b83c9b252ea15b67cb0b1990194186d7cfbf0ba107f5d314fb>, name = "server123"] Feb 8 00:09:11 localhost pppd[640]: rcvd [CHAP Response id=0x1 <15d7507fe842075551566639fe619118>, name = "mcneewv"] Feb 8 00:09:11 localhost pppd[640]: sent [CHAP Success id=0x1 "Welcome to coedsnet2."] Feb 8 00:09:11 localhost pppd[640]: sent [IPCP ConfReq id=0x1 ] Feb 8 00:09:11 localhost pppd[640]: sent [CCP ConfReq id=0x1 ] Feb 8 00:09:11 localhost pppd[640]: CHAP peer authentication succeeded for mcneewv Feb 8 00:09:11 localhost pppd[640]: rcvd [IPCP ConfReq id=0x1 ] Feb 8 00:09:11 localhost pppd[640]: sent [IPCP ConfRej id=0x1 ] Feb 8 00:09:11 localhost pppd[640]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 00:09:11 localhost pppd[640]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 00:09:11 localhost pppd[640]: rcvd [IPCP ConfAck id=0x1 ] Feb 8 00:09:12 localhost pppd[640]: rcvd [CCP ConfRej id=0x1 ] Feb 8 00:09:12 localhost pppd[640]: sent [CCP ConfReq id=0x2] Feb 8 00:09:12 localhost pppd[640]: rcvd [IPCP ConfReq id=0x2 ] Feb 8 00:09:12 localhost pppd[640]: sent [IPCP ConfNak id=0x2 ] Feb 8 00:09:12 localhost pppd[640]: rcvd [CCP ConfReq id=0x2] Feb 8 00:09:12 localhost pppd[640]: sent [CCP ConfAck id=0x2] Feb 8 00:09:12 localhost pppd[640]: rcvd [CCP ConfAck id=0x2] Feb 8 00:09:12 localhost pppd[640]: rcvd [IPCP ConfReq id=0x3 ] Feb 8 00:09:12 localhost pppd[640]: sent [IPCP ConfAck id=0x3 ] Feb 8 00:09:12 localhost pppd[640]: Cannot determine ethernet address for proxy ARP Feb 8 00:09:12 localhost pppd[640]: local IP address 192.168.0.2 Feb 8 00:09:12 localhost pppd[640]: remote IP address 192.168.1.2 Feb 8 00:09:12 localhost pppd[640]: Script /etc/ppp/ip-up started (pid 642) Feb 8 00:09:12 localhost pppd[640]: rcvd [CCP TermReq id=0x3] Feb 8 00:09:12 localhost pppd[640]: CCP terminated by peer Feb 8 00:09:12 localhost pppd[640]: sent [CCP TermAck id=0x3] Feb 8 00:09:12 localhost pppd[640]: Compression disabled by peer. Feb 8 00:09:12 localhost pppd[640]: Script /etc/ppp/ip-up finished (pid 642), status = 0x0 Feb 8 00:10:11 localhost pptpd[639]: CTRL: Received PPTP Control Message (type: 5) Feb 8 00:10:11 localhost pptpd[639]: CTRL: Made a ECHO RPLY packet Feb 8 00:10:11 localhost pptpd[639]: CTRL: I wrote 20 bytes to the client. Feb 8 00:10:11 localhost pptpd[639]: CTRL: Sent packet to client Feb 8 00:11:11 localhost pptpd[639]: CTRL: Received PPTP Control Message (type: 5) Feb 8 00:11:11 localhost pptpd[639]: CTRL: Made a ECHO RPLY packet Feb 8 00:11:11 localhost pptpd[639]: CTRL: I wrote 20 bytes to the client. Feb 8 00:11:11 localhost pptpd[639]: CTRL: Sent packet to client Feb 8 00:11:30 localhost pppd[640]: rcvd [LCP TermReq id=0x2] Feb 8 00:11:30 localhost pppd[640]: LCP terminated by peer Feb 8 00:11:30 localhost pppd[640]: Script /etc/ppp/ip-down started (pid 678) Feb 8 00:11:30 localhost pppd[640]: sent [LCP TermAck id=0x2] Feb 8 00:11:30 localhost pppd[640]: Script /etc/ppp/ip-down finished (pid 678), status = 0x0 Feb 8 00:11:30 localhost pptpd[639]: CTRL: Received PPTP Control Message (type: 12) Feb 8 00:11:30 localhost pptpd[639]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 8 00:11:30 localhost pptpd[639]: CTRL: Received CALL CLR request (closing call) Feb 8 00:11:30 localhost pptpd[639]: CTRL: I wrote 148 bytes to the client. Feb 8 00:11:30 localhost pptpd[639]: CTRL: Sent packet to client Feb 8 00:11:30 localhost pptpd[639]: CTRL: Error with select(), quitting Feb 8 00:11:30 localhost pptpd[639]: CTRL: Client 199.174.132.231 control connection finished Feb 8 00:11:30 localhost pptpd[639]: CTRL: Exiting now Feb 8 00:11:30 localhost pptpd[544]: MGR: Reaped child 639 Feb 8 00:11:30 localhost pppd[640]: Modem hangup Feb 8 00:11:30 localhost pppd[640]: Connection terminated. Feb 8 00:11:30 localhost pppd[640]: Connect time 2.4 minutes. Feb 8 00:11:30 localhost pppd[640]: Sent 476 bytes, received 5528 bytes. Feb 8 00:11:30 localhost pppd[640]: Exit. Feb 8 00:18:49 localhost gpm[484]: Error in protocol Feb 8 00:18:49 localhost last message repeated 12 times Feb 8 00:20:15 localhost gpm[484]: Error in protocol Feb 8 00:20:15 localhost last message repeated 12 times Feb 8 00:20:18 localhost pptpd[542]: MGR: Manager process started Feb 8 00:20:47 localhost pptpd[572]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 8 00:20:47 localhost pptpd[572]: CTRL: local address = 131.204.27.31 Feb 8 00:20:47 localhost pptpd[572]: CTRL: remote address = 192.168.1.234 Feb 8 00:20:47 localhost pptpd[572]: CTRL: Client 199.174.132.231 control connection started Feb 8 00:20:47 localhost pptpd[572]: CTRL: Received PPTP Control Message (type: 1) Feb 8 00:20:47 localhost pptpd[572]: CTRL: Made a START CTRL CONN RPLY packet Feb 8 00:20:47 localhost pptpd[572]: CTRL: I wrote 156 bytes to the client. Feb 8 00:20:47 localhost pptpd[572]: CTRL: Sent packet to client Feb 8 00:20:47 localhost pptpd[572]: CTRL: Received PPTP Control Message (type: 7) Feb 8 00:20:47 localhost pptpd[572]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 8 00:20:47 localhost pptpd[572]: CTRL: Made a OUT CALL RPLY packet Feb 8 00:20:47 localhost pptpd[572]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 00:20:47 localhost pptpd[572]: CTRL: pty_fd = 4 Feb 8 00:20:47 localhost pptpd[572]: CTRL: tty_fd = 5 Feb 8 00:20:47 localhost pptpd[573]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 8 00:20:47 localhost pptpd[573]: CTRL (PPPD Launcher): local address = 131.204.27.31 Feb 8 00:20:47 localhost pptpd[573]: CTRL (PPPD Launcher): remote address = 192.168.1.234 Feb 8 00:20:47 localhost pptpd[572]: CTRL: I wrote 32 bytes to the client. Feb 8 00:20:47 localhost pptpd[572]: CTRL: Sent packet to client Feb 8 00:20:48 localhost modprobe: can't locate module char-major-108 Feb 8 00:20:48 localhost pppd[573]: pppd 2.3.10 started by root, uid 0 Feb 8 00:20:48 localhost pppd[573]: Using interface ppp0 Feb 8 00:20:48 localhost pppd[573]: Connect: ppp0 <--> /dev/pts/1 Feb 8 00:20:48 localhost pppd[573]: sent [LCP ConfReq id=0x1 ] Feb 8 00:20:48 localhost pppd[573]: rcvd [LCP ConfReq id=0x1 ] Feb 8 00:20:48 localhost pppd[573]: sent [LCP ConfAck id=0x1 ] Feb 8 00:20:48 localhost pppd[573]: rcvd [LCP ConfAck id=0x1 ] Feb 8 00:20:48 localhost pppd[573]: sent [CHAP Challenge id=0x1 , name = "server123"] Feb 8 00:20:48 localhost pppd[573]: rcvd [CHAP Response id=0x1 <6e5c5f69298fdaee0b87b81765bfffa9>, name = "mcneewv"] Feb 8 00:20:48 localhost pppd[573]: sent [CHAP Success id=0x1 "Welcome to coedsnet2."] Feb 8 00:20:48 localhost pppd[573]: sent [IPCP ConfReq id=0x1 ] Feb 8 00:20:48 localhost pppd[573]: sent [CCP ConfReq id=0x1 ] Feb 8 00:20:48 localhost pppd[573]: CHAP peer authentication succeeded for mcneewv Feb 8 00:20:48 localhost pppd[573]: rcvd [IPCP ConfReq id=0x1 ] Feb 8 00:20:48 localhost pppd[573]: sent [IPCP ConfRej id=0x1 ] Feb 8 00:20:48 localhost pppd[573]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 00:20:48 localhost pppd[573]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 00:20:48 localhost pppd[573]: rcvd [IPCP ConfAck id=0x1 ] Feb 8 00:20:49 localhost pppd[573]: rcvd [CCP ConfRej id=0x1 ] Feb 8 00:20:49 localhost pppd[573]: sent [CCP ConfReq id=0x2] Feb 8 00:20:49 localhost pppd[573]: rcvd [IPCP ConfReq id=0x2 ] Feb 8 00:20:49 localhost pppd[573]: sent [IPCP ConfNak id=0x2 ] Feb 8 00:20:49 localhost pppd[573]: rcvd [CCP ConfReq id=0x2] Feb 8 00:20:49 localhost pppd[573]: sent [CCP ConfAck id=0x2] Feb 8 00:20:49 localhost pppd[573]: rcvd [CCP ConfAck id=0x2] Feb 8 00:20:49 localhost pppd[573]: rcvd [IPCP ConfReq id=0x3 ] Feb 8 00:20:49 localhost pppd[573]: sent [IPCP ConfAck id=0x3 ] Feb 8 00:20:49 localhost pppd[573]: Cannot determine ethernet address for proxy ARP Feb 8 00:20:49 localhost pppd[573]: local IP address 131.204.27.31 Feb 8 00:20:49 localhost pppd[573]: remote IP address 192.168.1.234 Feb 8 00:20:49 localhost pppd[573]: Script /etc/ppp/ip-up started (pid 582) Feb 8 00:20:49 localhost pppd[573]: rcvd [CCP TermReq id=0x3] Feb 8 00:20:49 localhost pppd[573]: CCP terminated by peer Feb 8 00:20:49 localhost pppd[573]: sent [CCP TermAck id=0x3] Feb 8 00:20:49 localhost pppd[573]: Compression disabled by peer. Feb 8 00:20:49 localhost pppd[573]: Script /etc/ppp/ip-up finished (pid 582), status = 0x0 Feb 8 00:21:47 localhost pptpd[572]: CTRL: Received PPTP Control Message (type: 5) Feb 8 00:21:47 localhost pptpd[572]: CTRL: Made a ECHO RPLY packet Feb 8 00:21:47 localhost pptpd[572]: CTRL: I wrote 20 bytes to the client. Feb 8 00:21:47 localhost pptpd[572]: CTRL: Sent packet to client Feb 8 00:22:20 localhost pppd[573]: rcvd [LCP TermReq id=0x2] Feb 8 00:22:20 localhost pppd[573]: LCP terminated by peer Feb 8 00:22:20 localhost pppd[573]: Script /etc/ppp/ip-down started (pid 617) Feb 8 00:22:20 localhost pppd[573]: sent [LCP TermAck id=0x2] Feb 8 00:22:20 localhost pptpd[572]: CTRL: Received PPTP Control Message (type: 12) Feb 8 00:22:20 localhost pptpd[572]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 8 00:22:20 localhost pptpd[572]: CTRL: Received CALL CLR request (closing call) Feb 8 00:22:20 localhost pptpd[572]: CTRL: I wrote 148 bytes to the client. Feb 8 00:22:20 localhost pptpd[572]: CTRL: Sent packet to client Feb 8 00:22:20 localhost pptpd[572]: CTRL: Error with select(), quitting Feb 8 00:22:20 localhost pptpd[572]: CTRL: Client 199.174.132.231 control connection finished Feb 8 00:22:20 localhost pptpd[572]: CTRL: Exiting now Feb 8 00:22:20 localhost pptpd[542]: MGR: Reaped child 572 Feb 8 00:22:20 localhost pppd[573]: Modem hangup Feb 8 00:22:20 localhost pppd[573]: Connection terminated. Feb 8 00:22:20 localhost pppd[573]: Connect time 1.6 minutes. Feb 8 00:22:20 localhost pppd[573]: Sent 465 bytes, received 3365 bytes. Feb 8 00:22:20 localhost pppd[573]: Waiting for 1 child processes... Feb 8 00:22:20 localhost pppd[573]: script /etc/ppp/ip-down, pid 617 Feb 8 00:22:20 localhost pppd[573]: Script /etc/ppp/ip-down finished (pid 617), status = 0x0 Feb 8 00:22:20 localhost pppd[573]: Exit. Feb 8 00:24:25 localhost pptpd[628]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 8 00:24:25 localhost pptpd[628]: CTRL: local address = 131.204.27.31 Feb 8 00:24:25 localhost pptpd[628]: CTRL: remote address = 192.168.1.235 Feb 8 00:24:25 localhost pptpd[628]: CTRL: Client 199.174.132.231 control connection started Feb 8 00:24:25 localhost pptpd[628]: CTRL: Received PPTP Control Message (type: 1) Feb 8 00:24:25 localhost pptpd[628]: CTRL: Made a START CTRL CONN RPLY packet Feb 8 00:24:25 localhost pptpd[628]: CTRL: I wrote 156 bytes to the client. Feb 8 00:24:25 localhost pptpd[628]: CTRL: Sent packet to client Feb 8 00:24:25 localhost pptpd[628]: CTRL: Received PPTP Control Message (type: 7) Feb 8 00:24:26 localhost pptpd[628]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 8 00:24:26 localhost pptpd[628]: CTRL: Made a OUT CALL RPLY packet Feb 8 00:24:26 localhost pptpd[628]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 00:24:26 localhost pptpd[628]: CTRL: pty_fd = 4 Feb 8 00:24:26 localhost pptpd[628]: CTRL: tty_fd = 5 Feb 8 00:24:26 localhost pptpd[628]: CTRL: I wrote 32 bytes to the client. Feb 8 00:24:26 localhost pptpd[628]: CTRL: Sent packet to client Feb 8 00:24:26 localhost pptpd[629]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 8 00:24:26 localhost pptpd[629]: CTRL (PPPD Launcher): local address = 131.204.27.31 Feb 8 00:24:26 localhost pptpd[629]: CTRL (PPPD Launcher): remote address = 192.168.1.235 Feb 8 00:24:26 localhost modprobe: can't locate module char-major-108 Feb 8 00:24:26 localhost pppd[629]: pppd 2.3.10 started by root, uid 0 Feb 8 00:24:26 localhost pppd[629]: Using interface ppp0 Feb 8 00:24:26 localhost pppd[629]: Connect: ppp0 <--> /dev/pts/1 Feb 8 00:24:26 localhost pppd[629]: sent [LCP ConfReq id=0x1 ] Feb 8 00:24:26 localhost pppd[629]: rcvd [LCP ConfReq id=0x1 ] Feb 8 00:24:26 localhost pppd[629]: sent [LCP ConfAck id=0x1 ] Feb 8 00:24:26 localhost pppd[629]: rcvd [LCP ConfAck id=0x1 ] Feb 8 00:24:26 localhost pppd[629]: sent [CHAP Challenge id=0x1 <812c4c192650668ecc183411f04ecc9b2b56ecbb5d83a187d2f2981cb409fe09b12e4e5703f535>, name = "server123"] Feb 8 00:24:26 localhost pppd[629]: rcvd [CHAP Response id=0x1 <60492402fc2fbda40211bb7b067700f6>, name = "mcneewv"] Feb 8 00:24:26 localhost pppd[629]: sent [CHAP Success id=0x1 "Welcome to coedsnet2."] Feb 8 00:24:26 localhost pppd[629]: sent [IPCP ConfReq id=0x1 ] Feb 8 00:24:26 localhost pppd[629]: sent [CCP ConfReq id=0x1 ] Feb 8 00:24:26 localhost pppd[629]: CHAP peer authentication succeeded for mcneewv Feb 8 00:24:26 localhost pppd[629]: rcvd [IPCP ConfReq id=0x1 ] Feb 8 00:24:26 localhost pppd[629]: sent [IPCP ConfRej id=0x1 ] Feb 8 00:24:26 localhost pppd[629]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 00:24:26 localhost pppd[629]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 00:24:26 localhost pppd[629]: rcvd [IPCP ConfAck id=0x1 ] Feb 8 00:24:26 localhost pppd[629]: rcvd [CCP ConfRej id=0x1 ] Feb 8 00:24:26 localhost pppd[629]: sent [CCP ConfReq id=0x2] Feb 8 00:24:26 localhost pppd[629]: rcvd [IPCP ConfReq id=0x2 ] Feb 8 00:24:26 localhost pppd[629]: sent [IPCP ConfNak id=0x2 ] Feb 8 00:24:26 localhost pppd[629]: rcvd [CCP ConfReq id=0x2] Feb 8 00:24:26 localhost pppd[629]: sent [CCP ConfAck id=0x2] Feb 8 00:24:26 localhost pppd[629]: rcvd [CCP ConfAck id=0x2] Feb 8 00:24:26 localhost pppd[629]: rcvd [IPCP ConfReq id=0x3 ] Feb 8 00:24:26 localhost pppd[629]: sent [IPCP ConfAck id=0x3 ] Feb 8 00:24:26 localhost pppd[629]: Cannot determine ethernet address for proxy ARP Feb 8 00:24:26 localhost pppd[629]: local IP address 131.204.27.31 Feb 8 00:24:26 localhost pppd[629]: remote IP address 192.168.1.235 Feb 8 00:24:26 localhost pppd[629]: Script /etc/ppp/ip-up started (pid 631) Feb 8 00:24:26 localhost pppd[629]: rcvd [CCP TermReq id=0x3] Feb 8 00:24:26 localhost pppd[629]: CCP terminated by peer Feb 8 00:24:26 localhost pppd[629]: sent [CCP TermAck id=0x3] Feb 8 00:24:26 localhost pppd[629]: Compression disabled by peer. Feb 8 00:24:27 localhost pppd[629]: Script /etc/ppp/ip-up finished (pid 631), status = 0x0 Feb 8 00:25:26 localhost pptpd[628]: CTRL: Received PPTP Control Message (type: 5) Feb 8 00:25:26 localhost pptpd[628]: CTRL: Made a ECHO RPLY packet Feb 8 00:25:26 localhost pptpd[628]: CTRL: I wrote 20 bytes to the client. Feb 8 00:25:26 localhost pptpd[628]: CTRL: Sent packet to client Feb 8 00:25:32 localhost pppd[629]: rcvd [LCP TermReq id=0x2] Feb 8 00:25:32 localhost pppd[629]: LCP terminated by peer Feb 8 00:25:32 localhost pppd[629]: Script /etc/ppp/ip-down started (pid 665) Feb 8 00:25:32 localhost pppd[629]: sent [LCP TermAck id=0x2] Feb 8 00:25:32 localhost pppd[629]: Script /etc/ppp/ip-down finished (pid 665), status = 0x0 Feb 8 00:25:32 localhost pptpd[628]: CTRL: Received PPTP Control Message (type: 12) Feb 8 00:25:32 localhost pptpd[628]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 8 00:25:32 localhost pptpd[628]: CTRL: Received CALL CLR request (closing call) Feb 8 00:25:32 localhost pptpd[628]: CTRL: I wrote 148 bytes to the client. Feb 8 00:25:32 localhost pptpd[628]: CTRL: Sent packet to client Feb 8 00:25:32 localhost pptpd[628]: CTRL: Error with select(), quitting Feb 8 00:25:32 localhost pptpd[628]: CTRL: Client 199.174.132.231 control connection finished Feb 8 00:25:32 localhost pptpd[628]: CTRL: Exiting now Feb 8 00:25:32 localhost pptpd[542]: MGR: Reaped child 628 Feb 8 00:25:32 localhost pppd[629]: Modem hangup Feb 8 00:25:32 localhost pppd[629]: Connection terminated. Feb 8 00:25:32 localhost pppd[629]: Connect time 1.1 minutes. Feb 8 00:25:32 localhost pppd[629]: Sent 447 bytes, received 2923 bytes. Feb 8 00:25:32 localhost pppd[629]: Exit. Feb 8 22:57:58 localhost gnome-name-server[1280]: starting Feb 8 22:57:58 localhost gnome-name-server[1280]: name server starting Feb 8 22:58:02 localhost gnome-name-server[1312]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057790 Feb 8 22:58:03 localhost gnome-name-server[1313]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057d88 Feb 8 23:01:56 localhost pptpd[1338]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 8 23:01:56 localhost pptpd[1338]: CTRL: local address = 131.204.27.31 Feb 8 23:01:56 localhost pptpd[1338]: CTRL: remote address = 192.168.1.234 Feb 8 23:01:56 localhost pptpd[1338]: CTRL: Client 199.174.150.174 control connection started Feb 8 23:01:56 localhost pptpd[1338]: CTRL: Received PPTP Control Message (type: 1) Feb 8 23:01:56 localhost pptpd[1338]: CTRL: Made a START CTRL CONN RPLY packet Feb 8 23:01:56 localhost pptpd[1338]: CTRL: I wrote 156 bytes to the client. Feb 8 23:01:56 localhost pptpd[1338]: CTRL: Sent packet to client Feb 8 23:01:56 localhost pptpd[1338]: CTRL: Received PPTP Control Message (type: 7) Feb 8 23:01:56 localhost pptpd[1338]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 8 23:01:56 localhost pptpd[1338]: CTRL: Made a OUT CALL RPLY packet Feb 8 23:01:56 localhost pptpd[1338]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 23:01:56 localhost pptpd[1338]: CTRL: pty_fd = 4 Feb 8 23:01:56 localhost pptpd[1338]: CTRL: tty_fd = 5 Feb 8 23:01:56 localhost pptpd[1339]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 8 23:01:56 localhost pptpd[1339]: CTRL (PPPD Launcher): local address = 131.204.27.31 Feb 8 23:01:56 localhost pptpd[1339]: CTRL (PPPD Launcher): remote address = 192.168.1.234 Feb 8 23:01:56 localhost pptpd[1338]: CTRL: I wrote 32 bytes to the client. Feb 8 23:01:56 localhost pptpd[1338]: CTRL: Sent packet to client Feb 8 23:01:57 localhost modprobe: can't locate module char-major-108 Feb 8 23:01:57 localhost pppd[1339]: pppd 2.3.10 started by root, uid 0 Feb 8 23:01:57 localhost pppd[1339]: Using interface ppp0 Feb 8 23:01:57 localhost pppd[1339]: Connect: ppp0 <--> /dev/pts/2 Feb 8 23:01:57 localhost pppd[1339]: sent [LCP ConfReq id=0x1 ] Feb 8 23:01:57 localhost pppd[1339]: rcvd [LCP ConfReq id=0x1 ] Feb 8 23:01:57 localhost pppd[1339]: sent [LCP ConfAck id=0x1 ] Feb 8 23:01:57 localhost pppd[1339]: rcvd [LCP ConfAck id=0x1 ] Feb 8 23:01:57 localhost pppd[1339]: sent [CHAP Challenge id=0x1 , name = "server123"] Feb 8 23:01:57 localhost pppd[1339]: rcvd [CHAP Response id=0x1 <8b2dfb9426f8d7ec8c2764d996ea96f5>, name = "mcneewv"] Feb 8 23:01:57 localhost pppd[1339]: sent [CHAP Success id=0x1 "Welcome to coedsnet2."] Feb 8 23:01:57 localhost pppd[1339]: sent [IPCP ConfReq id=0x1 ] Feb 8 23:01:58 localhost pppd[1339]: sent [CCP ConfReq id=0x1 ] Feb 8 23:01:58 localhost pppd[1339]: CHAP peer authentication succeeded for mcneewv Feb 8 23:01:58 localhost pppd[1339]: rcvd [IPCP ConfReq id=0x1 ] Feb 8 23:01:58 localhost pppd[1339]: sent [IPCP ConfRej id=0x1 ] Feb 8 23:01:58 localhost pppd[1339]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 23:01:58 localhost pppd[1339]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 23:01:58 localhost pppd[1339]: rcvd [IPCP ConfAck id=0x1 ] Feb 8 23:01:58 localhost pppd[1339]: rcvd [CCP ConfRej id=0x1 ] Feb 8 23:01:58 localhost pppd[1339]: sent [CCP ConfReq id=0x2] Feb 8 23:01:58 localhost pppd[1339]: rcvd [IPCP ConfReq id=0x2 ] Feb 8 23:01:58 localhost pppd[1339]: sent [IPCP ConfNak id=0x2 ] Feb 8 23:01:58 localhost pppd[1339]: rcvd [CCP ConfReq id=0x2] Feb 8 23:01:58 localhost pppd[1339]: sent [CCP ConfAck id=0x2] Feb 8 23:01:58 localhost pppd[1339]: rcvd [CCP ConfAck id=0x2] Feb 8 23:01:58 localhost pppd[1339]: rcvd [IPCP ConfReq id=0x3 ] Feb 8 23:01:58 localhost pppd[1339]: sent [IPCP ConfAck id=0x3 ] Feb 8 23:01:58 localhost pppd[1339]: Cannot determine ethernet address for proxy ARP Feb 8 23:01:58 localhost pppd[1339]: local IP address 131.204.27.31 Feb 8 23:01:58 localhost pppd[1339]: remote IP address 192.168.1.234 Feb 8 23:01:58 localhost pppd[1339]: Script /etc/ppp/ip-up started (pid 1348) Feb 8 23:01:58 localhost pppd[1339]: rcvd [CCP TermReq id=0x3] Feb 8 23:01:58 localhost pppd[1339]: CCP terminated by peer Feb 8 23:01:58 localhost pppd[1339]: sent [CCP TermAck id=0x3] Feb 8 23:01:58 localhost pppd[1339]: Compression disabled by peer. Feb 8 23:01:59 localhost pppd[1339]: Script /etc/ppp/ip-up finished (pid 1348), status = 0x0 Feb 8 23:02:56 localhost pptpd[1338]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:02:56 localhost pptpd[1338]: CTRL: Made a ECHO RPLY packet Feb 8 23:02:56 localhost pptpd[1338]: CTRL: I wrote 20 bytes to the client. Feb 8 23:02:56 localhost pptpd[1338]: CTRL: Sent packet to client Feb 8 23:03:56 localhost pptpd[1338]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:03:56 localhost pptpd[1338]: CTRL: Made a ECHO RPLY packet Feb 8 23:03:56 localhost pptpd[1338]: CTRL: I wrote 20 bytes to the client. Feb 8 23:03:56 localhost pptpd[1338]: CTRL: Sent packet to client Feb 8 23:04:56 localhost pptpd[1338]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:04:56 localhost pptpd[1338]: CTRL: Made a ECHO RPLY packet Feb 8 23:04:56 localhost pptpd[1338]: CTRL: I wrote 20 bytes to the client. Feb 8 23:04:56 localhost pptpd[1338]: CTRL: Sent packet to client Feb 8 23:05:50 localhost pppd[1339]: rcvd [LCP TermReq id=0x2] Feb 8 23:05:50 localhost pppd[1339]: LCP terminated by peer Feb 8 23:05:50 localhost pppd[1339]: Script /etc/ppp/ip-down started (pid 1390) Feb 8 23:05:50 localhost pppd[1339]: sent [LCP TermAck id=0x2] Feb 8 23:05:50 localhost pptpd[1338]: CTRL: Received PPTP Control Message (type: 12) Feb 8 23:05:50 localhost pptpd[1338]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 8 23:05:50 localhost pptpd[1338]: CTRL: Received CALL CLR request (closing call) Feb 8 23:05:50 localhost pptpd[1338]: CTRL: I wrote 148 bytes to the client. Feb 8 23:05:50 localhost pptpd[1338]: CTRL: Sent packet to client Feb 8 23:05:50 localhost pptpd[1338]: CTRL: Error with select(), quitting Feb 8 23:05:50 localhost pptpd[1338]: CTRL: Client 199.174.150.174 control connection finished Feb 8 23:05:50 localhost pptpd[1338]: CTRL: Exiting now Feb 8 23:05:50 localhost pptpd[542]: MGR: Reaped child 1338 Feb 8 23:05:50 localhost pppd[1339]: Modem hangup Feb 8 23:05:50 localhost pppd[1339]: Connection terminated. Feb 8 23:05:50 localhost pppd[1339]: Connect time 3.9 minutes. Feb 8 23:05:50 localhost pppd[1339]: Sent 468 bytes, received 4114 bytes. Feb 8 23:05:50 localhost pppd[1339]: Waiting for 1 child processes... Feb 8 23:05:50 localhost pppd[1339]: script /etc/ppp/ip-down, pid 1390 Feb 8 23:05:51 localhost pppd[1339]: Script /etc/ppp/ip-down finished (pid 1390), status = 0x0 Feb 8 23:05:51 localhost pppd[1339]: Exit. Feb 8 23:06:00 localhost gnome-name-server[1280]: input condition is: 0x10, exiting Feb 8 23:07:33 localhost gpm[482]: Error in protocol Feb 8 23:07:33 localhost last message repeated 12 times Feb 8 23:07:36 localhost pptpd[540]: MGR: Manager process started Feb 8 23:08:29 localhost gnome-name-server[610]: starting Feb 8 23:08:29 localhost gnome-name-server[610]: name server starting Feb 8 23:08:34 localhost gnome-name-server[633]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057728 Feb 8 23:08:34 localhost gnome-name-server[634]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057d20 Feb 8 23:08:44 localhost in.identd[642]: started Feb 8 23:15:16 localhost pptpd[540]: MGR: No free connection slots or IPs - no more clients can connect! Feb 8 23:15:16 localhost pptpd[663]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 8 23:15:16 localhost pptpd[663]: CTRL: local address = 131.204.27.30 Feb 8 23:15:16 localhost pptpd[663]: CTRL: remote address = 131.204.27.31 Feb 8 23:15:16 localhost pptpd[663]: CTRL: Client 199.174.151.10 control connection started Feb 8 23:15:16 localhost pptpd[663]: CTRL: Received PPTP Control Message (type: 1) Feb 8 23:15:16 localhost pptpd[663]: CTRL: Made a START CTRL CONN RPLY packet Feb 8 23:15:16 localhost pptpd[663]: CTRL: I wrote 156 bytes to the client. Feb 8 23:15:16 localhost pptpd[663]: CTRL: Sent packet to client Feb 8 23:15:16 localhost pptpd[663]: CTRL: Received PPTP Control Message (type: 7) Feb 8 23:15:16 localhost pptpd[663]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 8 23:15:16 localhost pptpd[663]: CTRL: Made a OUT CALL RPLY packet Feb 8 23:15:16 localhost pptpd[663]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 23:15:16 localhost pptpd[663]: CTRL: pty_fd = 4 Feb 8 23:15:16 localhost pptpd[663]: CTRL: tty_fd = 5 Feb 8 23:15:16 localhost pptpd[664]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 8 23:15:16 localhost pptpd[664]: CTRL (PPPD Launcher): local address = 131.204.27.30 Feb 8 23:15:16 localhost pptpd[664]: CTRL (PPPD Launcher): remote address = 131.204.27.31 Feb 8 23:15:16 localhost pptpd[663]: CTRL: I wrote 32 bytes to the client. Feb 8 23:15:16 localhost pptpd[663]: CTRL: Sent packet to client Feb 8 23:15:17 localhost modprobe: can't locate module char-major-108 Feb 8 23:15:17 localhost pppd[664]: pppd 2.3.10 started by root, uid 0 Feb 8 23:15:17 localhost pppd[664]: Using interface ppp0 Feb 8 23:15:17 localhost pppd[664]: Connect: ppp0 <--> /dev/pts/4 Feb 8 23:15:18 localhost pppd[664]: sent [LCP ConfReq id=0x1 ] Feb 8 23:15:18 localhost pppd[664]: rcvd [LCP ConfReq id=0x1 ] Feb 8 23:15:18 localhost pppd[664]: sent [LCP ConfAck id=0x1 ] Feb 8 23:15:18 localhost pppd[664]: rcvd [LCP ConfAck id=0x1 ] Feb 8 23:15:18 localhost pppd[664]: sent [CHAP Challenge id=0x1 , name = "server123"] Feb 8 23:15:18 localhost pppd[664]: rcvd [CHAP Response id=0x1 <3e86d0af39b775dd4ff10e456e1ee1a9>, name = "mcneewv"] Feb 8 23:15:18 localhost pppd[664]: sent [CHAP Success id=0x1 "Welcome to coedsnet2."] Feb 8 23:15:18 localhost pppd[664]: sent [IPCP ConfReq id=0x1 ] Feb 8 23:15:18 localhost pppd[664]: sent [CCP ConfReq id=0x1 ] Feb 8 23:15:18 localhost pppd[664]: CHAP peer authentication succeeded for mcneewv Feb 8 23:15:18 localhost pppd[664]: rcvd [IPCP ConfReq id=0x1 ] Feb 8 23:15:18 localhost pppd[664]: sent [IPCP ConfRej id=0x1 ] Feb 8 23:15:18 localhost pppd[664]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 23:15:18 localhost pppd[664]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 23:15:18 localhost pppd[664]: rcvd [IPCP ConfAck id=0x1 ] Feb 8 23:15:18 localhost pppd[664]: rcvd [CCP ConfRej id=0x1 ] Feb 8 23:15:18 localhost pppd[664]: sent [CCP ConfReq id=0x2] Feb 8 23:15:18 localhost pppd[664]: rcvd [IPCP ConfReq id=0x2 ] Feb 8 23:15:18 localhost pppd[664]: sent [IPCP ConfNak id=0x2 ] Feb 8 23:15:18 localhost pppd[664]: rcvd [CCP ConfReq id=0x2] Feb 8 23:15:18 localhost pppd[664]: sent [CCP ConfAck id=0x2] Feb 8 23:15:18 localhost pppd[664]: rcvd [CCP ConfAck id=0x2] Feb 8 23:15:18 localhost pppd[664]: rcvd [IPCP ConfReq id=0x3 ] Feb 8 23:15:18 localhost pppd[664]: sent [IPCP ConfAck id=0x3 ] Feb 8 23:15:18 localhost pppd[664]: found interface eth0 for proxy arp Feb 8 23:15:18 localhost pppd[664]: local IP address 131.204.27.30 Feb 8 23:15:18 localhost pppd[664]: remote IP address 131.204.27.31 Feb 8 23:15:18 localhost pppd[664]: Script /etc/ppp/ip-up started (pid 673) Feb 8 23:15:18 localhost pppd[664]: rcvd [CCP TermReq id=0x3] Feb 8 23:15:18 localhost pppd[664]: CCP terminated by peer Feb 8 23:15:18 localhost pppd[664]: sent [CCP TermAck id=0x3] Feb 8 23:15:18 localhost pppd[664]: Compression disabled by peer. Feb 8 23:15:19 localhost pppd[664]: Script /etc/ppp/ip-up finished (pid 673), status = 0x0 Feb 8 23:16:17 localhost pptpd[663]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:16:17 localhost pptpd[663]: CTRL: Made a ECHO RPLY packet Feb 8 23:16:17 localhost pptpd[663]: CTRL: I wrote 20 bytes to the client. Feb 8 23:16:17 localhost pptpd[663]: CTRL: Sent packet to client Feb 8 23:17:17 localhost pptpd[663]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:17:17 localhost pptpd[663]: CTRL: Made a ECHO RPLY packet Feb 8 23:17:17 localhost pptpd[663]: CTRL: I wrote 20 bytes to the client. Feb 8 23:17:17 localhost pptpd[663]: CTRL: Sent packet to client Feb 8 23:17:56 localhost pppd[664]: rcvd [LCP TermReq id=0x2] Feb 8 23:17:56 localhost pppd[664]: LCP terminated by peer Feb 8 23:17:56 localhost pppd[664]: Script /etc/ppp/ip-down started (pid 708) Feb 8 23:17:56 localhost pppd[664]: sent [LCP TermAck id=0x2] Feb 8 23:17:56 localhost pptpd[663]: CTRL: Received PPTP Control Message (type: 12) Feb 8 23:17:56 localhost pptpd[663]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 8 23:17:56 localhost pptpd[663]: CTRL: Received CALL CLR request (closing call) Feb 8 23:17:56 localhost pptpd[663]: CTRL: I wrote 148 bytes to the client. Feb 8 23:17:56 localhost pptpd[663]: CTRL: Sent packet to client Feb 8 23:17:56 localhost pptpd[663]: CTRL: Error with select(), quitting Feb 8 23:17:56 localhost pptpd[663]: CTRL: Client 199.174.151.10 control connection finished Feb 8 23:17:56 localhost pptpd[663]: CTRL: Exiting now Feb 8 23:17:56 localhost pptpd[540]: MGR: Reaped child 663 Feb 8 23:17:56 localhost pppd[664]: Modem hangup Feb 8 23:17:56 localhost pppd[664]: Connection terminated. Feb 8 23:17:56 localhost pppd[664]: Connect time 2.7 minutes. Feb 8 23:17:56 localhost pppd[664]: Sent 1609 bytes, received 3123 bytes. Feb 8 23:17:56 localhost pppd[664]: Waiting for 1 child processes... Feb 8 23:17:56 localhost pppd[664]: script /etc/ppp/ip-down, pid 708 Feb 8 23:17:56 localhost pppd[664]: Script /etc/ppp/ip-down finished (pid 708), status = 0x0 Feb 8 23:17:56 localhost pppd[664]: Exit. Feb 8 23:17:59 localhost gnome-name-server[610]: input condition is: 0x10, exiting Feb 8 23:18:00 localhost gpm[482]: Error in protocol Feb 8 23:18:00 localhost last message repeated 12 times Feb 8 23:19:27 localhost gpm[483]: Error in protocol Feb 8 23:19:27 localhost last message repeated 12 times Feb 8 23:19:30 localhost pptpd[541]: MGR: Manager process started Feb 8 23:19:52 localhost gnome-name-server[610]: starting Feb 8 23:19:52 localhost gnome-name-server[610]: name server starting Feb 8 23:19:57 localhost gnome-name-server[634]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057720 Feb 8 23:19:58 localhost gnome-name-server[635]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057d18 Feb 8 23:22:23 localhost gnome-name-server[610]: input condition is: 0x10, exiting Feb 8 23:22:24 localhost gpm[483]: Error in protocol Feb 8 23:22:24 localhost last message repeated 12 times Feb 8 23:23:49 localhost gpm[482]: Error in protocol Feb 8 23:23:49 localhost last message repeated 12 times Feb 8 23:23:52 localhost pptpd[540]: MGR: Manager process started Feb 8 23:24:00 localhost gdm[548]: Couldn't authenticate Feb 8 23:24:13 localhost gnome-name-server[610]: starting Feb 8 23:24:13 localhost gnome-name-server[610]: name server starting Feb 8 23:24:20 localhost gnome-name-server[633]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057798 Feb 8 23:24:20 localhost gnome-name-server[634]: server_is_alive: cnx[IDL:GNOME/Panel:1.0] = 0x8057d90 Feb 8 23:24:57 localhost pptpd[636]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 8 23:24:57 localhost pptpd[636]: CTRL: local address = 131.204.27.30 Feb 8 23:24:57 localhost pptpd[636]: CTRL: remote address = 192.168.1.234 Feb 8 23:24:57 localhost pptpd[636]: CTRL: Client 199.174.131.193 control connection started Feb 8 23:24:57 localhost pptpd[636]: CTRL: Received PPTP Control Message (type: 1) Feb 8 23:24:57 localhost pptpd[636]: CTRL: Made a START CTRL CONN RPLY packet Feb 8 23:24:57 localhost pptpd[636]: CTRL: I wrote 156 bytes to the client. Feb 8 23:24:57 localhost pptpd[636]: CTRL: Sent packet to client Feb 8 23:24:57 localhost pptpd[636]: CTRL: Received PPTP Control Message (type: 7) Feb 8 23:24:57 localhost pptpd[636]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 8 23:24:57 localhost pptpd[636]: CTRL: Made a OUT CALL RPLY packet Feb 8 23:24:57 localhost pptpd[636]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 23:24:57 localhost pptpd[636]: CTRL: pty_fd = 4 Feb 8 23:24:57 localhost pptpd[636]: CTRL: tty_fd = 5 Feb 8 23:24:57 localhost pptpd[636]: CTRL: I wrote 32 bytes to the client. Feb 8 23:24:57 localhost pptpd[636]: CTRL: Sent packet to client Feb 8 23:24:57 localhost pptpd[637]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 8 23:24:57 localhost pptpd[637]: CTRL (PPPD Launcher): local address = 131.204.27.30 Feb 8 23:24:57 localhost pptpd[637]: CTRL (PPPD Launcher): remote address = 192.168.1.234 Feb 8 23:24:58 localhost modprobe: can't locate module char-major-108 Feb 8 23:24:58 localhost pppd[637]: pppd 2.3.10 started by root, uid 0 Feb 8 23:24:58 localhost pppd[637]: Using interface ppp0 Feb 8 23:24:58 localhost pppd[637]: Connect: ppp0 <--> /dev/pts/2 Feb 8 23:24:58 localhost pppd[637]: sent [LCP ConfReq id=0x1 ] Feb 8 23:24:58 localhost pppd[637]: rcvd [LCP ConfReq id=0x1 ] Feb 8 23:24:58 localhost pppd[637]: sent [LCP ConfAck id=0x1 ] Feb 8 23:24:58 localhost pppd[637]: rcvd [LCP ConfAck id=0x1 ] Feb 8 23:24:58 localhost pppd[637]: sent [CHAP Challenge id=0x1 <885d56d61b5df0eca5b96b5e04bc006cfc0b726bf2e3c89d19d2653854abf11f81ee8f0b174dfa428217dc328d102f272301d847e1>, name = "server123"] Feb 8 23:24:58 localhost pppd[637]: rcvd [CHAP Response id=0x1 <2074c159ee3947db303bdbe1f0fa9660>, name = "mcneewv"] Feb 8 23:24:58 localhost pppd[637]: sent [CHAP Success id=0x1 "Welcome to coedsnet2."] Feb 8 23:24:58 localhost pppd[637]: sent [IPCP ConfReq id=0x1 ] Feb 8 23:24:58 localhost pppd[637]: sent [CCP ConfReq id=0x1 ] Feb 8 23:24:58 localhost pppd[637]: CHAP peer authentication succeeded for mcneewv Feb 8 23:24:58 localhost pppd[637]: rcvd [IPCP ConfReq id=0x1 ] Feb 8 23:24:58 localhost pppd[637]: sent [IPCP ConfRej id=0x1 ] Feb 8 23:24:58 localhost pppd[637]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 23:24:58 localhost pppd[637]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 23:24:58 localhost pppd[637]: rcvd [IPCP ConfAck id=0x1 ] Feb 8 23:24:59 localhost pppd[637]: rcvd [CCP ConfRej id=0x1 ] Feb 8 23:24:59 localhost pppd[637]: sent [CCP ConfReq id=0x2] Feb 8 23:24:59 localhost pppd[637]: rcvd [IPCP ConfReq id=0x2 ] Feb 8 23:24:59 localhost pppd[637]: sent [IPCP ConfNak id=0x2 ] Feb 8 23:24:59 localhost pppd[637]: rcvd [CCP ConfReq id=0x2] Feb 8 23:24:59 localhost pppd[637]: sent [CCP ConfAck id=0x2] Feb 8 23:24:59 localhost pppd[637]: rcvd [CCP ConfAck id=0x2] Feb 8 23:24:59 localhost pppd[637]: rcvd [IPCP ConfReq id=0x3 ] Feb 8 23:24:59 localhost pppd[637]: sent [IPCP ConfAck id=0x3 ] Feb 8 23:24:59 localhost pppd[637]: Cannot determine ethernet address for proxy ARP Feb 8 23:24:59 localhost pppd[637]: local IP address 131.204.27.30 Feb 8 23:24:59 localhost pppd[637]: remote IP address 192.168.1.234 Feb 8 23:24:59 localhost pppd[637]: Script /etc/ppp/ip-up started (pid 646) Feb 8 23:24:59 localhost pppd[637]: rcvd [CCP TermReq id=0x3] Feb 8 23:24:59 localhost pppd[637]: CCP terminated by peer Feb 8 23:24:59 localhost pppd[637]: sent [CCP TermAck id=0x3] Feb 8 23:24:59 localhost pppd[637]: Compression disabled by peer. Feb 8 23:24:59 localhost pppd[637]: Script /etc/ppp/ip-up finished (pid 646), status = 0x0 Feb 8 23:25:57 localhost pptpd[636]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:25:57 localhost pptpd[636]: CTRL: Made a ECHO RPLY packet Feb 8 23:25:57 localhost pptpd[636]: CTRL: I wrote 20 bytes to the client. Feb 8 23:25:57 localhost pptpd[636]: CTRL: Sent packet to client Feb 8 23:26:57 localhost pptpd[636]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:26:57 localhost pptpd[636]: CTRL: Made a ECHO RPLY packet Feb 8 23:26:57 localhost pptpd[636]: CTRL: I wrote 20 bytes to the client. Feb 8 23:26:57 localhost pptpd[636]: CTRL: Sent packet to client Feb 8 23:27:56 localhost in.identd[685]: started Feb 8 23:27:57 localhost pptpd[636]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:27:57 localhost pptpd[636]: CTRL: Made a ECHO RPLY packet Feb 8 23:27:57 localhost pptpd[636]: CTRL: I wrote 20 bytes to the client. Feb 8 23:27:57 localhost pptpd[636]: CTRL: Sent packet to client Feb 8 23:28:58 localhost pptpd[636]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:28:58 localhost pptpd[636]: CTRL: Made a ECHO RPLY packet Feb 8 23:28:58 localhost pptpd[636]: CTRL: I wrote 20 bytes to the client. Feb 8 23:28:58 localhost pptpd[636]: CTRL: Sent packet to client Feb 8 23:29:58 localhost pptpd[636]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:29:58 localhost pptpd[636]: CTRL: Made a ECHO RPLY packet Feb 8 23:29:58 localhost pptpd[636]: CTRL: I wrote 20 bytes to the client. Feb 8 23:29:58 localhost pptpd[636]: CTRL: Sent packet to client Feb 8 23:30:51 localhost pppd[637]: rcvd [LCP TermReq id=0x2] Feb 8 23:30:51 localhost pppd[637]: LCP terminated by peer Feb 8 23:30:51 localhost pppd[637]: Script /etc/ppp/ip-down started (pid 702) Feb 8 23:30:51 localhost pppd[637]: sent [LCP TermAck id=0x2] Feb 8 23:30:51 localhost pptpd[636]: CTRL: Received PPTP Control Message (type: 12) Feb 8 23:30:51 localhost pptpd[636]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 8 23:30:51 localhost pptpd[636]: CTRL: Received CALL CLR request (closing call) Feb 8 23:30:51 localhost pptpd[636]: CTRL: I wrote 148 bytes to the client. Feb 8 23:30:51 localhost pptpd[636]: CTRL: Sent packet to client Feb 8 23:30:51 localhost pptpd[636]: CTRL: Error with select(), quitting Feb 8 23:30:51 localhost pptpd[636]: CTRL: Client 199.174.131.193 control connection finished Feb 8 23:30:51 localhost pptpd[636]: CTRL: Exiting now Feb 8 23:30:51 localhost pptpd[540]: MGR: Reaped child 636 Feb 8 23:30:51 localhost pppd[637]: Modem hangup Feb 8 23:30:51 localhost pppd[637]: Connection terminated. Feb 8 23:30:51 localhost pppd[637]: Connect time 5.9 minutes. Feb 8 23:30:51 localhost pppd[637]: Sent 3445 bytes, received 4886 bytes. Feb 8 23:30:51 localhost pppd[637]: Waiting for 1 child processes... Feb 8 23:30:51 localhost pppd[637]: script /etc/ppp/ip-down, pid 702 Feb 8 23:30:52 localhost pppd[637]: Script /etc/ppp/ip-down finished (pid 702), status = 0x0 Feb 8 23:30:52 localhost pppd[637]: Exit. Feb 8 23:39:51 localhost pptpd[714]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 8 23:39:51 localhost pptpd[714]: CTRL: local address = 131.204.27.30 Feb 8 23:39:51 localhost pptpd[714]: CTRL: remote address = 192.168.1.235 Feb 8 23:39:51 localhost pptpd[714]: CTRL: Client 199.174.129.98 control connection started Feb 8 23:39:51 localhost pptpd[714]: CTRL: Received PPTP Control Message (type: 1) Feb 8 23:39:51 localhost pptpd[714]: CTRL: Made a START CTRL CONN RPLY packet Feb 8 23:39:51 localhost pptpd[714]: CTRL: I wrote 156 bytes to the client. Feb 8 23:39:51 localhost pptpd[714]: CTRL: Sent packet to client Feb 8 23:39:52 localhost pptpd[714]: CTRL: Received PPTP Control Message (type: 7) Feb 8 23:39:52 localhost pptpd[714]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 8 23:39:52 localhost pptpd[714]: CTRL: Made a OUT CALL RPLY packet Feb 8 23:39:52 localhost pptpd[714]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 23:39:52 localhost pptpd[714]: CTRL: pty_fd = 4 Feb 8 23:39:52 localhost pptpd[714]: CTRL: tty_fd = 5 Feb 8 23:39:52 localhost pptpd[714]: CTRL: I wrote 32 bytes to the client. Feb 8 23:39:52 localhost pptpd[714]: CTRL: Sent packet to client Feb 8 23:39:52 localhost pptpd[715]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 8 23:39:52 localhost pptpd[715]: CTRL (PPPD Launcher): local address = 131.204.27.30 Feb 8 23:39:52 localhost pptpd[715]: CTRL (PPPD Launcher): remote address = 192.168.1.235 Feb 8 23:39:52 localhost modprobe: can't locate module char-major-108 Feb 8 23:39:52 localhost pppd[715]: pppd 2.3.10 started by root, uid 0 Feb 8 23:39:52 localhost pppd[715]: Using interface ppp0 Feb 8 23:39:52 localhost pppd[715]: Connect: ppp0 <--> /dev/pts/2 Feb 8 23:39:52 localhost pppd[715]: sent [LCP ConfReq id=0x1 ] Feb 8 23:39:52 localhost pppd[715]: rcvd [LCP ConfReq id=0x1 ] Feb 8 23:39:52 localhost pppd[715]: sent [LCP ConfAck id=0x1 ] Feb 8 23:39:52 localhost pppd[715]: rcvd [LCP ConfAck id=0x1 ] Feb 8 23:39:52 localhost pppd[715]: sent [CHAP Challenge id=0x1 <80efce5f66463402090f28481fc36a05cca7d8de44b09e69bf70e566ef273117678bdfa3d854413680b26f65c1>, name = "server123"] Feb 8 23:39:52 localhost pppd[715]: rcvd [CHAP Response id=0x1 <7429101f018f3c7503eed2140759c931>, name = "mcneewv"] Feb 8 23:39:52 localhost pppd[715]: sent [CHAP Success id=0x1 "Welcome to coedsnet2."] Feb 8 23:39:52 localhost pppd[715]: sent [IPCP ConfReq id=0x1 ] Feb 8 23:39:52 localhost pppd[715]: sent [CCP ConfReq id=0x1 ] Feb 8 23:39:52 localhost pppd[715]: CHAP peer authentication succeeded for mcneewv Feb 8 23:39:52 localhost pppd[715]: rcvd [IPCP ConfReq id=0x1 ] Feb 8 23:39:52 localhost pppd[715]: sent [IPCP ConfRej id=0x1 ] Feb 8 23:39:52 localhost pppd[715]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 23:39:52 localhost pppd[715]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 23:39:52 localhost pppd[715]: rcvd [IPCP ConfRej id=0x1 ] Feb 8 23:39:52 localhost pppd[715]: sent [IPCP ConfReq id=0x2 ] Feb 8 23:39:52 localhost pppd[715]: rcvd [CCP ConfRej id=0x1 ] Feb 8 23:39:52 localhost pppd[715]: sent [CCP ConfReq id=0x2] Feb 8 23:39:52 localhost pppd[715]: rcvd [IPCP ConfReq id=0x2 ] Feb 8 23:39:52 localhost pppd[715]: sent [IPCP ConfNak id=0x2 ] Feb 8 23:39:52 localhost pppd[715]: rcvd [CCP ConfReq id=0x2] Feb 8 23:39:52 localhost pppd[715]: sent [CCP ConfAck id=0x2] Feb 8 23:39:52 localhost pppd[715]: rcvd [IPCP ConfAck id=0x2 ] Feb 8 23:39:52 localhost pppd[715]: rcvd [CCP ConfAck id=0x2] Feb 8 23:39:52 localhost pppd[715]: rcvd [IPCP ConfReq id=0x3 ] Feb 8 23:39:52 localhost pppd[715]: sent [IPCP ConfAck id=0x3 ] Feb 8 23:39:52 localhost pppd[715]: Cannot determine ethernet address for proxy ARP Feb 8 23:39:52 localhost pppd[715]: local IP address 131.204.27.30 Feb 8 23:39:52 localhost pppd[715]: remote IP address 192.168.1.235 Feb 8 23:39:52 localhost pppd[715]: Script /etc/ppp/ip-up started (pid 717) Feb 8 23:39:52 localhost pppd[715]: rcvd [CCP TermReq id=0x3] Feb 8 23:39:52 localhost pppd[715]: CCP terminated by peer Feb 8 23:39:52 localhost pppd[715]: sent [CCP TermAck id=0x3] Feb 8 23:39:52 localhost pppd[715]: Compression disabled by peer. Feb 8 23:39:53 localhost pppd[715]: Script /etc/ppp/ip-up finished (pid 717), status = 0x0 Feb 8 23:40:52 localhost pptpd[714]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:40:52 localhost pptpd[714]: CTRL: Made a ECHO RPLY packet Feb 8 23:40:52 localhost pptpd[714]: CTRL: I wrote 20 bytes to the client. Feb 8 23:40:52 localhost pptpd[714]: CTRL: Sent packet to client Feb 8 23:41:52 localhost pptpd[714]: CTRL: Received PPTP Control Message (type: 5) Feb 8 23:41:52 localhost pptpd[714]: CTRL: Made a ECHO RPLY packet Feb 8 23:41:52 localhost pptpd[714]: CTRL: I wrote 20 bytes to the client. Feb 8 23:41:52 localhost pptpd[714]: CTRL: Sent packet to client Feb 8 23:42:21 localhost pppd[715]: rcvd [LCP TermReq id=0x2] Feb 8 23:42:21 localhost pppd[715]: LCP terminated by peer Feb 8 23:42:21 localhost pppd[715]: Script /etc/ppp/ip-down started (pid 776) Feb 8 23:42:21 localhost pppd[715]: sent [LCP TermAck id=0x2] Feb 8 23:42:21 localhost pptpd[714]: CTRL: Received PPTP Control Message (type: 12) Feb 8 23:42:21 localhost pptpd[714]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 8 23:42:21 localhost pptpd[714]: CTRL: Received CALL CLR request (closing call) Feb 8 23:42:21 localhost pptpd[714]: CTRL: I wrote 148 bytes to the client. Feb 8 23:42:21 localhost pptpd[714]: CTRL: Sent packet to client Feb 8 23:42:21 localhost pptpd[714]: CTRL: Error with select(), quitting Feb 8 23:42:21 localhost pptpd[714]: CTRL: Client 199.174.129.98 control connection finished Feb 8 23:42:21 localhost pptpd[714]: CTRL: Exiting now Feb 8 23:42:21 localhost pptpd[540]: MGR: Reaped child 714 Feb 8 23:42:21 localhost pppd[715]: Modem hangup Feb 8 23:42:21 localhost pppd[715]: Connection terminated. Feb 8 23:42:21 localhost pppd[715]: Connect time 2.5 minutes. Feb 8 23:42:22 localhost pppd[715]: Sent 462 bytes, received 2226 bytes. Feb 8 23:42:22 localhost pppd[715]: Waiting for 1 child processes... Feb 8 23:42:22 localhost pppd[715]: script /etc/ppp/ip-down, pid 776 Feb 8 23:42:22 localhost pppd[715]: Script /etc/ppp/ip-down finished (pid 776), status = 0x0 Feb 8 23:42:22 localhost pppd[715]: Exit. Feb 8 23:43:33 localhost pptpd[788]: MGR: Launching /usr/sbin/pptpctrl to handle client Feb 8 23:43:33 localhost pptpd[788]: CTRL: local address = 131.204.27.30 Feb 8 23:43:33 localhost pptpd[788]: CTRL: remote address = 192.168.1.234 Feb 8 23:43:33 localhost pptpd[788]: CTRL: Client 199.174.137.78 control connection started Feb 8 23:43:33 localhost pptpd[788]: CTRL: Received PPTP Control Message (type: 1) Feb 8 23:43:33 localhost pptpd[788]: CTRL: Made a START CTRL CONN RPLY packet Feb 8 23:43:33 localhost pptpd[788]: CTRL: I wrote 156 bytes to the client. Feb 8 23:43:33 localhost pptpd[788]: CTRL: Sent packet to client Feb 8 23:43:33 localhost pptpd[788]: CTRL: Received PPTP Control Message (type: 7) Feb 8 23:43:33 localhost pptpd[788]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 8 23:43:33 localhost pptpd[788]: CTRL: Made a OUT CALL RPLY packet Feb 8 23:43:33 localhost pptpd[788]: CTRL: Starting call (launching pppd, opening GRE) Feb 8 23:43:33 localhost pptpd[788]: CTRL: pty_fd = 4 Feb 8 23:43:33 localhost pptpd[788]: CTRL: tty_fd = 5 Feb 8 23:43:33 localhost pptpd[788]: CTRL: I wrote 32 bytes to the client. Feb 8 23:43:33 localhost pptpd[788]: CTRL: Sent packet to client Feb 8 23:43:33 localhost pptpd[789]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 8 23:43:33 localhost pptpd[789]: CTRL (PPPD Launcher): local address = 131.204.27.30 Feb 8 23:43:33 localhost pptpd[789]: CTRL (PPPD Launcher): remote address = 192.168.1.234 Feb 8 23:43:34 localhost modprobe: can't locate module char-major-108 Feb 8 23:43:34 localhost pppd[789]: pppd 2.3.10 started by root, uid 0 Feb 8 23:43:34 localhost pppd[789]: Using interface ppp0 Feb 8 23:43:34 localhost pppd[789]: Connect: ppp0 <--> /dev/pts/2 Feb 8 23:43:34 localhost pppd[789]: sent [LCP ConfReq id=0x1 ] Feb 8 23:43:34 localhost pppd[789]: rcvd [LCP ConfReq id=0x1 ] Feb 8 23:43:34 localhost pppd[789]: sent [LCP ConfAck id=0x1 ] Feb 8 23:43:34 localhost pppd[789]: rcvd [LCP ConfAck id=0x1 ] Feb 8 23:43:34 localhost pppd[789]: sent [CHAP Challenge id=0x1 , name = "server123"] Feb 8 23:43:34 localhost pppd[789]: rcvd [CHAP Response id=0x1 <1219e893457ddd1f9686c174b154731f>, name = "mcneewv"] Feb 8 23:43:34 localhost pppd[789]: sent [CHAP Success id=0x1 "Welcome to coedsnet2."] Feb 8 23:43:34 localhost pppd[789]: sent [IPCP ConfReq id=0x1 ] Feb 8 23:43:34 localhost pppd[789]: sent [CCP ConfReq id=0x1 ] Feb 8 23:43:34 localhost pppd[789]: CHAP peer authentication succeeded for mcneewv Feb 8 23:43:35 localhost pppd[789]: rcvd [IPCP ConfReq id=0x1 ] Feb 8 23:43:35 localhost pppd[789]: sent [IPCP ConfRej id=0x1 ] Feb 8 23:43:35 localhost pppd[789]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 23:43:35 localhost pppd[789]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Feb 8 23:43:35 localhost pppd[789]: rcvd [IPCP ConfRej id=0x1 ] Feb 8 23:43:35 localhost pppd[789]: sent [IPCP ConfReq id=0x2 ] Feb 8 23:43:35 localhost pppd[789]: rcvd [CCP ConfRej id=0x1 ] Feb 8 23:43:35 localhost pppd[789]: sent [CCP ConfReq id=0x2] Feb 8 23:43:35 localhost pppd[789]: rcvd [IPCP ConfReq id=0x2 ] Feb 8 23:43:35 localhost pppd[789]: sent [IPCP ConfNak id=0x2 ] Feb 8 23:43:35 localhost pppd[789]: rcvd [CCP ConfReq id=0x2] Feb 8 23:43:35 localhost pppd[789]: sent [CCP ConfAck id=0x2] Feb 8 23:43:35 localhost pppd[789]: rcvd [IPCP ConfAck id=0x2 ] Feb 8 23:43:35 localhost pppd[789]: rcvd [CCP ConfAck id=0x2] Feb 8 23:43:35 localhost pppd[789]: rcvd [IPCP ConfReq id=0x3 ] Feb 8 23:43:35 localhost pppd[789]: sent [IPCP ConfAck id=0x3 ] Feb 8 23:43:35 localhost pppd[789]: Cannot determine ethernet address for proxy ARP Feb 8 23:43:35 localhost pppd[789]: local IP address 131.204.27.30 Feb 8 23:43:35 localhost pppd[789]: remote IP address 192.168.1.234 Feb 8 23:43:35 localhost pppd[789]: Script /etc/ppp/ip-up started (pid 791) Feb 8 23:43:35 localhost pppd[789]: rcvd [CCP TermReq id=0x3] Feb 8 23:43:35 localhost pppd[789]: CCP terminated by peer Feb 8 23:43:35 localhost pppd[789]: sent [CCP TermAck id=0x3] Feb 8 23:43:35 localhost pppd[789]: Compression disabled by peer. Feb 8 23:43:36 localhost pppd[789]: Script /etc/ppp/ip-up finished (pid 791), status = 0x0 Feb 8 23:44:26 localhost pppd[789]: rcvd [LCP TermReq id=0x2] Feb 8 23:44:26 localhost pppd[789]: LCP terminated by peer Feb 8 23:44:26 localhost pppd[789]: Script /etc/ppp/ip-down started (pid 824) Feb 8 23:44:26 localhost pppd[789]: sent [LCP TermAck id=0x2] Feb 8 23:44:26 localhost pppd[789]: Script /etc/ppp/ip-down finished (pid 824), status = 0x0 Feb 8 23:44:26 localhost pptpd[788]: CTRL: Received PPTP Control Message (type: 12) Feb 8 23:44:26 localhost pptpd[788]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 8 23:44:26 localhost pptpd[788]: CTRL: Received CALL CLR request (closing call) Feb 8 23:44:26 localhost pptpd[788]: CTRL: I wrote 148 bytes to the client. Feb 8 23:44:26 localhost pptpd[788]: CTRL: Sent packet to client Feb 8 23:44:26 localhost pptpd[788]: CTRL: Error with select(), quitting Feb 8 23:44:26 localhost pptpd[788]: CTRL: Client 199.174.137.78 control connection finished Feb 8 23:44:26 localhost pptpd[788]: CTRL: Exiting now Feb 8 23:44:26 localhost pptpd[540]: MGR: Reaped child 788 Feb 8 23:44:26 localhost pppd[789]: Modem hangup Feb 8 23:44:26 localhost pppd[789]: Connection terminated. Feb 8 23:44:26 localhost pppd[789]: Connect time 0.9 minutes. Feb 8 23:44:26 localhost pppd[789]: Sent 474 bytes, received 2227 bytes. Feb 8 23:44:26 localhost pppd[789]: Exit. Feb 8 23:49:51 localhost gnome-name-server[610]: input condition is: 0x10, exiting Feb 8 23:49:54 localhost gpm[482]: Error in protocol Feb 8 23:49:54 localhost last message repeated 12 times Feb 8 23:51:25 localhost gpm[483]: Error in protocol Feb 8 23:51:25 localhost last message repeated 12 times Feb 8 23:51:28 localhost pptpd[541]: MGR: Manager process started -------------- next part -------------- ################################################################################ # # Sample PoPToP configuration file # # for PoPToP version 1.0.0 # ################################################################################ # TAG: speed # # Specifies the speed for the PPP daemon to talk at. # Some PPP daemons will ignore this value. # #speed 115200 # TAG: option # # Specifies the location of the PPP options file. # By default PPP looks in '/etc/ppp/options' # #option /this/is/the/options/file # TAG: debug # # Turns on (more) debugging to syslog. # debug # TAG: localip # TAG: remoteip # # Specifies the local and remote IP address ranges. # # You can specify single IP addresses seperated by commas or you can # specify ranges, or both. For example: # # 192.168.0.234,192.168.0.245-249,192.168.0.254 # # IMPORTANT RESTRICTIONS: # # 1. No spaces are permitted between commas or within addresses. # # 2. If you give more IP addresses than MAX_CONNECTIONS, it will # start at the beginning of the list and go until it gets # MAX_CONNECTIONS IPs. Others will be ignored. # # 3. No shortcuts in ranges! ie. 234-8 does not mean 234 to 238, # you must type 234-238 if you mean this. # # 4. If you give a single localIP, that's ok - all local IPs will # be set to the given one. You MUST still give at least one remote # IP for each simultaneous client. # #localip 192.168.0.234-238,192.168.0.245 #remoteip 192.168.1.234-238,192.168.1.245 localip 131.204.27.30 remoteip 192.168.1.234-238,192.168.1.245 # TAG: ipxnets # # This gives the range of IPX networks to allocate to clients. By # default IPX network number allocation is not handled internally. # By putting a low and high network number here a pool of IPX networks # can be defined. If this is done then there must be one IPX network # per client. # # The format is a pair of hex numbers without any 0x prefix separated # by a hyphen. # #ipxnets 00001000-00001FFF # TAG: listen # # Defines the IP address of the local interface on which pptpd # should listen for connections. The default is to listen on all # local interfaces (even ones brought up by pptp connections, thus # permitting pptp tunnels inside the pptp tunnels). # #listen 192.168.0.1 # TAG: pidfile # # This defines the file name in which pptpd should store its process # ID (or pid). The default is /var/run/pptpd.pid. # #pidfile /var/run/pptpd.pid From matthewr at moreton.com.au Thu Feb 10 00:31:10 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Thu Feb 10 00:31:10 2000 Subject: [pptp-server] Help with configuration! References: Message-ID: <00021016305403.27272@gibberling> Heh Heh Heh! wanna start from the beginning with me? and i mean from the beginning.. we're wiping (rm -Rf *) everything.. recompiling ppp and kernels and pptpd.. fly kicking config files. the lot. nothing survives.. when u'r ready for this (physically and emotionally) start by downloading the following: pptpd-1.0.0.tgz ppp-2.3.8.tar.gz linux-2.2.x.tar.gz (your choice) then i'll hold your hand through the process of getting this going. in theory we shouldn't have a problem :-) au revoir, -matt On Wed, 09 Feb 2000, you wrote: >>Duh. I forgot to attatch the files.. Here is the pptpd.log and >pptpd.conf... > >Please heelp!!! > >On Tue, 8 Feb 2000, Chris Williams wrote: > >> We have gotten to the point with a linux poptop configuration where we >> should be able to connect using a Windows box without encryption. Problem >> is that I'm not sure what's going on with the pptpd.conf file. Our >> network is set up like this: >> >> Linux box: 131.204.27.30 >> Other valid IP's not in use on the LAN: 131.204.27.31 >> >> Windows machine will dial into ISP then start the VPN connection. >> Connection appears to be ok but tcp/ip traffic doesn't appear to go >> through the tunnel to the vpn but goes straight to the internet from the >> windows machine. I have included the pptpd.conf file and the pptpd.log >> file. I'm gonna go bald soon if someone doesn't help me figure this one >> out. >> >> As for the client, we've installed the DUN40 update and I think it's clean >> on the client end and that the server isn't working right... >> The check boxes on the client are: >> netbeui is off >> ipx/spx is off >> ip header compression is off >> use default gw on remote network is off >> >> Thanks, >> Chris >> >> >> _______________________________________________ >> pptp-server maillist - pptp-server at lists.schulte.org >> http://lists.schulte.org/mailman/listinfo/pptp-server >> List services provided by www.schulte.org! >> > ---------------------------------------- Content-Type: TEXT/PLAIN; name="pptpd.log" Content-Transfer-Encoding: BASE64 Content-Description: ---------------------------------------- ---------------------------------------- Content-Type: TEXT/PLAIN; name="pptpd.conf" Content-Transfer-Encoding: BASE64 Content-Description: ---------------------------------------- -- Matthew Ramsay Moreton Bay From Thierry.Coutelier at linux.lu Thu Feb 10 04:28:02 2000 From: Thierry.Coutelier at linux.lu (Thierry Coutelier) Date: Thu Feb 10 04:28:02 2000 Subject: [pptp-server] pptp - pppd - portslave Message-ID: <38A292BE.F03C975C@linux.lu> Greetings, I'm working on a project of Internet through satelite. For the moment I'm using vpn tunnels on a Linux box using pptpd. It works all well but now I have to include RADIUS lookup to identify the users. The other problem is that I have to support 2048 simultaneous connections. My idea was to add ppp to pptp or the other way around. Adding immediately a scheme to identify users using some type of modules. Is this a good idea or shoudl I search around for other solutions ? --- Thierry Coutelier http://www.linux.lu From tmk at netmagic.net Thu Feb 10 10:47:36 2000 From: tmk at netmagic.net (tmk) Date: Thu Feb 10 10:47:36 2000 Subject: [pptp-server] pptp - pppd - portslave References: <38A292BE.F03C975C@linux.lu> Message-ID: <001801bf73e6$5e388d20$071c0fc0@lala.net> there is a patch for pppd that supports radius.. how many connections have you been able to sustain and what kind of system is it running on? i'm curious Kevin ----- Original Message ----- From: Thierry Coutelier To: list pptp Sent: Thursday, February 10, 2000 2:28 AM Subject: [pptp-server] pptp - pppd - portslave > Greetings, > > I'm working on a project of Internet through satelite. > For the moment I'm using vpn tunnels on a Linux box using > pptpd. It works all well but now I have to include RADIUS > lookup to identify the users. The other problem is that > I have to support 2048 simultaneous connections. > > My idea was to add ppp to pptp or the other way around. Adding > immediately > a scheme to identify users using some type of modules. > > > Is this a good idea or shoudl I search around for other solutions ? > > --- > Thierry Coutelier > http://www.linux.lu > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From natecars at real-time.com Thu Feb 10 11:29:51 2000 From: natecars at real-time.com (Nate Carlson) Date: Thu Feb 10 11:29:51 2000 Subject: [pptp-server] Help with configuration! In-Reply-To: <00021016305403.27272@gibberling> Message-ID: On Thu, 10 Feb 2000, Matthew Ramsay wrote: > Heh Heh Heh! > > wanna start from the beginning with me? and i mean from the beginning.. we're > wiping (rm -Rf *) everything.. recompiling ppp and kernels and pptpd.. fly > kicking config files. the lot. nothing survives.. > > when u'r ready for this (physically and emotionally) start by downloading the > following: > > pptpd-1.0.0.tgz > ppp-2.3.8.tar.gz > linux-2.2.x.tar.gz (your choice) > > then i'll hold your hand through the process of getting this going. > in theory we shouldn't have a problem :-) > > au revoir, > -matt > Ah, Matthew's taking over. I'll let him walk you through this. :) -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From nicolas.lienard at internet-telecom.net Thu Feb 10 11:41:46 2000 From: nicolas.lienard at internet-telecom.net (LIENARD Nicolas) Date: Thu Feb 10 11:41:46 2000 Subject: [pptp-server] Help with configuration! References: Message-ID: <016b01bf73ee$43466200$100a0007@it> au revoir .? are u french ? Nico ----- Original Message ----- From: Nate Carlson To: Matthew Ramsay Cc: Chris Williams ; Sent: Thursday, February 10, 2000 6:29 PM Subject: Re: [pptp-server] Help with configuration! > On Thu, 10 Feb 2000, Matthew Ramsay wrote: > > > Heh Heh Heh! > > > > wanna start from the beginning with me? and i mean from the beginning.. we're > > wiping (rm -Rf *) everything.. recompiling ppp and kernels and pptpd.. fly > > kicking config files. the lot. nothing survives.. > > > > when u'r ready for this (physically and emotionally) start by downloading the > > following: > > > > pptpd-1.0.0.tgz > > ppp-2.3.8.tar.gz > > linux-2.2.x.tar.gz (your choice) > > > > then i'll hold your hand through the process of getting this going. > > in theory we shouldn't have a problem :-) > > > > au revoir, > > -matt > > > > Ah, Matthew's taking over. I'll let him walk you through this. :) > > -- > Nate Carlson | Phone : (612)943-8700 > http://www.real-time.com | Fax : (612)943-8500 > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! From belrick at home.com Thu Feb 10 12:29:10 2000 From: belrick at home.com (Bruce Elrick) Date: Thu Feb 10 12:29:10 2000 Subject: [pptp-server] Encryption with MS VPN Message-ID: <38A3035D.3FB721A8@home.com> I've got pptpd running on my system and can "dial-in" successfully from Win98 systems without the "data encryption" option on the latter side. I am aware of the patching required to pppd to support this encryption and even managed to get the patches applied to the source from the Redhat 6.1 SRPM (there is a collision between Redhat's patches and the encrytion patches, but in the end the collision was minor). However, I am not comfortable recompiling my kernel or compiling kernel modules, specifically the module that accompanies the pppd patch. Actually, my main concern is supportability since I'd like to be able to upgrade using the distribution and not have things break. While I may be able to set things up once, I am willing to admit that I don't have a firm enough grasp to want to be responsible for re-fixing things after an upgrade. My concern is with levels of encrytion. I assume that the initial negotiation for the GRE channel (is that the correct term?) takes place over a TCP connection. Is that connection encrypted (is that what MS Win98 refers to when it talks about requiring an encrypted password?)? Once the channel is set up and pppd is envoked to provide the IP connection that the GRE protocol is carrying, I assume the encrypted connection at the ppp level is identical an encryted ppp connection running over a modem. Yes? Does the GRE encapsulation provide any (if even poor) encryption around the ppp connection? How open is a VPN connection from a Win98 machine when the "require data encryption" is not checked? Forgive me for referring to these things in terms of the Win98 VPN options :-) Is it simply security through obscurity because the protocol is GRE(47) instead of TCP(6)? Does anyone know whether the efforts here will be rolled into the pppd source tree in the future and whether this will be rolled into distributions? My impression is not anytime soon, but I'm hoping the recent changes to the U.S. export regulations will change this. My apologies for bursting into this list with all these questions. I _have_ looked through the archives. Cheers & thanks... Bruce -- Bruce Elrick, Ph.D. Saltus Technology Consulting Group Personal: belrick at home.com IBM Certified Specialist Business: belrick at saltus.ab.ca ADSM, AIX Support, RS/6000 SP, HACMP From tmk at netmagic.net Thu Feb 10 13:23:13 2000 From: tmk at netmagic.net (tmk) Date: Thu Feb 10 13:23:13 2000 Subject: [pptp-server] Encryption with MS VPN References: <38A3035D.3FB721A8@home.com> Message-ID: <000d01bf73fc$1aa902e0$071c0fc0@lala.net> > However, I am not comfortable recompiling my kernel or compiling kernel > modules, specifically the module that accompanies the pppd patch. Actually, > my main concern is supportability since I'd like to be able to upgrade using > the distribution and not have things break. While I may be able to set things > up once, I am willing to admit that I don't have a firm enough grasp to want > to be responsible for re-fixing things after an upgrade. you dont need to recompile the kernel, just the modules. As far as upgrading in the future, it shouldnt be too much trouble, but for now, this is the only way to get M$ compatible encryption > My concern is with levels of encrytion. I assume that the initial negotiation > for the GRE channel (is that the correct term?) takes place over a TCP > connection. Is that connection encrypted (is that what MS Win98 refers to > when it talks about requiring an encrypted password?)? mppe uses the password hash sent over the tcp channel (which is encrypted.. how well it is scrambled is another matter) to seed the encryption algorithm. There is a (somewhat outdated) article on the pptpd site about the quality of mppe encryption see http://www.moretonbay.com/vpn/pptp.html > Once the channel is set up and pppd is envoked to provide the IP connection > that the GRE protocol is carrying, I assume the encrypted connection at the > ppp level is identical an encryted ppp connection running over a modem. Yes? > Does the GRE encapsulation provide any (if even poor) encryption around the > ppp connection? gre just ferrys packets back and forth, no additional encryption.. if you want to encrypt ip traffic, look into ipsec. > How open is a VPN connection from a Win98 machine when the "require data > encryption" is not checked? Forgive me for referring to these things in terms > of the Win98 VPN options :-) the vpn link is just a standard ppp link without encryption, which is to say mostly plaintext > Is it simply security through obscurity because the protocol is GRE(47) > instead of TCP(6)? gre is a really basic proto (and any hacker looking to snarf data from pptp tunnels will certainly read the rfc), and gre as it is used in pptp is pretty much defined there, so your security, if any, has to come from protocol level encryption (ipsec) or transport level (pppd). If you have compression on, that could sort of be viewed as encryption, since data wouldnt be plaintext, but that's shaky at best. > Does anyone know whether the efforts here will be rolled into the pppd source > tree in the future and whether this will be rolled into distributions? My > impression is not anytime soon, but I'm hoping the recent changes to the U.S. > export regulations will change this. it's unlikely that pppd will incorporate the mppe stuff, since they havent put radius in yet, and that has been around for a while and is fairly useful. Leaving things in kernel patch mode has worked well so far, Kevin From hshaw at epills.com Thu Feb 10 13:36:09 2000 From: hshaw at epills.com (Terrelle Shaw) Date: Thu Feb 10 13:36:09 2000 Subject: [pptp-server] morton bay website.. In-Reply-To: <000d01bf73fc$1aa902e0$071c0fc0@lala.net> Message-ID: Am I the only one getting a 404 when trying to get to the pptp server homepage? or even mortonbay?? Terrelle Shaw From belrick at home.com Thu Feb 10 14:00:32 2000 From: belrick at home.com (Bruce Elrick) Date: Thu Feb 10 14:00:32 2000 Subject: [pptp-server] morton bay website.. References: Message-ID: <38A318D4.8A945DDD@home.com> I've been getting that for two days...I was going to ask... Terrelle Shaw wrote: > > Am I the only one getting a 404 when trying to get to the pptp server > homepage? > or even mortonbay?? > -- Bruce Elrick, Ph.D. Saltus Technology Consulting Group Personal: belrick at home.com IBM Certified Specialist Business: belrick at saltus.ab.ca ADSM, AIX Support, RS/6000 SP, HACMP From mjbarsalou at attglobal.net Thu Feb 10 14:13:48 2000 From: mjbarsalou at attglobal.net (Michael Barsalou) Date: Thu Feb 10 14:13:48 2000 Subject: [pptp-server] Access to moretonbay web site Message-ID: <200002102013.OAA06914@snaildust.schulte.org> Try using: http://216.224.134.48/vpn/pptp.html You may have to look at the links before you click on them to be sure that they aren't still going to the name reference. Thanks to good design most of the links will work. thegrid.net (www.moretonbay.com hosting service) has screwed it up somehow. Mike Michael Barsalou barjunk at attglobal.net From hett at hss-bremen.de Sun Feb 13 13:14:26 2000 From: hett at hss-bremen.de (Volker Hett) Date: Sun Feb 13 13:14:26 2000 Subject: [pptp-server] Automatic connection to ISP and VPN with Windows Message-ID: <38A7025F.1D9D5C68@hss-bremen.de> Hy all, somebody wrote something about a tool to configure DialUp Networking on Windows 9x but I can?t find it anymore :-(. As far as I remember it was a tool used by ISP?s to customize IE 4 for their clients. Could you give me a hint, pretty please :-} Volker -- From timeman at mellorien.net Sun Feb 13 14:43:26 2000 From: timeman at mellorien.net (=?iso-8859-1?Q?Magnus_L=F6fqvist?=) Date: Sun Feb 13 14:43:26 2000 Subject: [pptp-server] Automatic connection to ISP and VPN with Windows In-Reply-To: <38A7025F.1D9D5C68@hss-bremen.de>; from Volker Hett on Sun, Feb 13, 2000 at 08:13:35PM +0100 References: <38A7025F.1D9D5C68@hss-bremen.de> Message-ID: <20000213215132.D8423@mellorien.net> Dont know if it handles DUN but to custimize IE use IEAK (Internet Explorer Administraton Kit) //Magnus L?fqivst On Sun, Feb 13, 2000 at 08:13:35PM +0100, Volker Hett wrote: > Hy all, > > somebody wrote something about a tool to configure DialUp Networking on > Windows 9x but I can?t find it anymore :-(. As far as I remember it was > a tool used by ISP?s to customize IE 4 for their clients. > > Could you give me a hint, pretty please :-} > > Volker > -- > From RFC 1925: "(3) With sufficient thrust, pigs fly just fine. > However, > this is not necessarily a good idea. It is hard to be sure where they > are > going to land, and it could be dangerous sitting under them as they fly > overhead." > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > -- Magnus L?fqvist (http://www.mellorien.net/timeman) +46(0)70-6442916 From neil.mccarthy2 at virgin.net Sun Feb 13 16:52:05 2000 From: neil.mccarthy2 at virgin.net (Neil McCarthy) Date: Sun Feb 13 16:52:05 2000 Subject: [pptp-server] pptp - pppd - portslave References: <38A292BE.F03C975C@linux.lu> <001801bf73e6$5e388d20$071c0fc0@lala.net> Message-ID: <002801bf7674$cc41a000$9206fc3e@neilcpq> I am working on the same thing at the moment, I have it running stably, and when I have run it through a few more installs (with things like mppe encryption etc) I will drop a document on the procedures. I had to use radius authentication to back out to token authentication for access to our VPN. This is working sweetly. Regards Neil ----- Original Message ----- From: tmk To: list pptp Sent: Thursday, February 10, 2000 4:46 PM Subject: Re: [pptp-server] pptp - pppd - portslave > there is a patch for pppd that supports radius.. how many connections have > you been able to sustain and what kind of system is it running on? i'm > curious > > Kevin > ----- Original Message ----- > From: Thierry Coutelier > To: list pptp > Sent: Thursday, February 10, 2000 2:28 AM > Subject: [pptp-server] pptp - pppd - portslave > > > > Greetings, > > > > I'm working on a project of Internet through satelite. > > For the moment I'm using vpn tunnels on a Linux box using > > pptpd. It works all well but now I have to include RADIUS > > lookup to identify the users. The other problem is that > > I have to support 2048 simultaneous connections. > > > > My idea was to add ppp to pptp or the other way around. Adding > > immediately > > a scheme to identify users using some type of modules. > > > > > > Is this a good idea or shoudl I search around for other solutions ? > > > > --- > > Thierry Coutelier > > http://www.linux.lu > > > > > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulte.org! > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From vollmer at cocolab.de Mon Feb 14 01:41:41 2000 From: vollmer at cocolab.de (Juergen Vollmer) Date: Mon Feb 14 01:41:41 2000 Subject: [pptp-server] PPTP over ISDN Message-ID: <15685.950514048@joergli.cocolab.de> Hi, the subject says it: can PPTP be done over ISDN? If yes, how? J?rgen -- Dr.rer.nat. Juergen Vollmer, Viktoriastrasse 15, D-76133 Karlsruhe office: juergen at informatik-vollmer.de, vollmer at cocolab.de www.informatik-vollmer.de Tel: +49(721) 9204871 Fax: +49(721) 24874 private: Juergen.Vollmer at acm.org Tel: +49(721) 24874 Fax: +49(721) 24874 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 329 bytes Desc: not available URL: From nico at sonycom.com Mon Feb 14 02:31:39 2000 From: nico at sonycom.com (Nico De Ranter) Date: Mon Feb 14 02:31:39 2000 Subject: [pptp-server] PPTP over ISDN In-Reply-To: <15685.950514048@joergli.cocolab.de> Message-ID: On Mon, 14 Feb 2000, Juergen Vollmer wrote: > > Hi, > > the subject says it: can PPTP be done over ISDN? > If yes, how? Yep, I'm doing that. PPTP does not depend on the physical connection. As long as you have a "network connection" (be it LAN, modem or ISDN) you will be able to use PPTP over it. Note that you first have to bring up the connection itself (i.o.w. dial in to your ISP), then you can start PPTP. PPTP is not a replacement with PPP. Nico > J?rgen > -- > Dr.rer.nat. Juergen Vollmer, Viktoriastrasse 15, D-76133 Karlsruhe > office: juergen at informatik-vollmer.de, vollmer at cocolab.de > www.informatik-vollmer.de Tel: +49(721) 9204871 Fax: +49(721) 24874 > private: Juergen.Vollmer at acm.org Tel: +49(721) 24874 Fax: +49(721) 24874 > > > -------------------------------------------------------- "It has been said that there are only two businesses refer to customers as users: illegal drug trade and the computer industry." -------------------------------------------------------- Nico De Ranter Sony Service Center (SDCE/DME-B) Sint Stevens Woluwestraat 55 (Rue de Woluwe-Saint-Etienne) 1130 Brussel (Bruxelles), Belgium, Europe, Earth Telephone: +32 2 724 86 41 Telefax: +32 2 726 26 86 e-mail: nico.deranter at sonycom.com -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 329 bytes Desc: URL: From pf at sxb.bsf.alcatel.fr Mon Feb 14 02:53:12 2000 From: pf at sxb.bsf.alcatel.fr (Pascal Fremaux) Date: Mon Feb 14 02:53:12 2000 Subject: [pptp-server] PPTP over ISDN References: <15685.950514048@joergli.cocolab.de> Message-ID: <38A7C25B.53F32164@sxb.bsf.alcatel.fr> I've had the same problem as you, but now it works. You just have to know that PPTP will use two sort of PPP. you wil use ipppd (the PPP daemon for ISDN) for the physical interface. You wil use pppd (the normal daemon for PPP) for the PPTP encapsulation. So PPTP will call pppd for IP encapsulation, authentication and encryption of the tunnel, and call ipppd for the real link with your ISP. Juergen Vollmer wrote: > Hi, > > the subject says it: can PPTP be done over ISDN? > If yes, how? > J?rgen > -- > Dr.rer.nat. Juergen Vollmer, Viktoriastrasse 15, D-76133 Karlsruhe > office: juergen at informatik-vollmer.de, vollmer at cocolab.de > www.informatik-vollmer.de Tel: +49(721) 9204871 Fax: +49(721) 24874 > private: Juergen.Vollmer at acm.org Tel: +49(721) 24874 Fax: +49(721) 24874 > > ------------------------------------------------------------------------ > Part 1.2Type: application/pgp-signature -- Pascal Fremaux, SSII Alten Study Engineer at Alcatel Telecom R&D, Illkirch, France From vollmer at cocolab.de Mon Feb 14 03:43:07 2000 From: vollmer at cocolab.de (Juergen Vollmer) Date: Mon Feb 14 03:43:07 2000 Subject: [pptp-server] PPTP over ISDN In-Reply-To: Your message of "Mon, 14 Feb 2000 09:52:43 +0100." <38A7C25B.53F32164@sxb.bsf.alcatel.fr> Message-ID: <18245.950521307@joergli.cocolab.de> > pascal.fremaux at sxb.bsf.alcatel.fr, Nico De Ranter Thanks for your answers, Could you send me your configuration files needed to that job? J?rgen -- Dr.rer.nat. Juergen Vollmer, Viktoriastrasse 15, D-76133 Karlsruhe office: juergen at informatik-vollmer.de, vollmer at cocolab.de www.informatik-vollmer.de Tel: +49(721) 9204871 Fax: +49(721) 24874 private: Juergen.Vollmer at acm.org Tel: +49(721) 24874 Fax: +49(721) 24874 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 329 bytes Desc: not available URL: From vollmer at cocolab.de Mon Feb 14 08:18:08 2000 From: vollmer at cocolab.de (Juergen Vollmer) Date: Mon Feb 14 08:18:08 2000 Subject: [pptp-server] PPTP over ISDN In-Reply-To: Your message of "Mon, 14 Feb 2000 10:51:20 +0100." Message-ID: <20742.950527061@joergli.cocolab.de> Nico De Ranter : > I'm afraid I misinterpreted your question. I was thinking of the client > side but you're probably talking about the server side. My server is simply > on a LAN with dialin handled by a Cisco router. So my config files > won't do you any good I'm afraid :-) No, I'm on the client side, and want to connect via ISDN and PPTP to a Windows system. J?rgen -- Dr.rer.nat. Juergen Vollmer, Viktoriastrasse 15, D-76133 Karlsruhe office: juergen at informatik-vollmer.de, vollmer at cocolab.de www.informatik-vollmer.de Tel: +49(721) 9204871 Fax: +49(721) 24874 private: Juergen.Vollmer at acm.org Tel: +49(721) 24874 Fax: +49(721) 24874 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 329 bytes Desc: not available URL: From adam at morrison-ind.com Mon Feb 14 14:06:22 2000 From: adam at morrison-ind.com (Adam Williams) Date: Mon Feb 14 14:06:22 2000 Subject: [pptp-server] PAM And MSCHAP Message-ID: <200002142006.PAA213230@morrison.iserv.net.> From adam at morrison-ind.com Mon Feb 14 14:08:49 2000 From: adam at morrison-ind.com (Adam Williams) Date: Mon Feb 14 14:08:49 2000 Subject: [pptp-server] PAM And MSCHAP Message-ID: <200002142008.PAA179386@morrison.iserv.net.> I have a working pptpd server with encryption, using the chap-secrets file. I would really like to use something like the "login" option to both authenticate passwords via PAM (and thus my LDAP directory) and log connections in wtmp. It appears that login only works with PAP and is thus disabled by MSCHAP. I've scrounged Usenet and this lists archives and haven;t come up with anything concerning this. If you no of any relevent information it would be greatly appreciated. From quinn_yancey at hotmail.com Mon Feb 14 14:54:27 2000 From: quinn_yancey at hotmail.com (Quinn Yancey) Date: Mon Feb 14 14:54:27 2000 Subject: [pptp-server] (no subject) Message-ID: <20000214205339.88465.qmail@hotmail.com> Hello pptp gurus, We are kicking around the idea of setting up a VPN using pptp to allow NT-based clients access to our internal NT domain via their own ISP and the internet. We currently are using freeBSD and fwtk for our firewall. I would be very interested in hearing about other people's experieces in setting up this capability using a similar firewall configuration. In particular, what changes are required for the following: /etc/services /etc/inetd.conf netperm-table (this is the FWTK config file- we use 2.1) PoPToP config files PPP config files freeBSD kernel changes (we are using 3.4-STABLE) NT client configuration anything else that I forgot Thank you very much for your time. Quinn Yancey - Systems Administrator, NT, AIX, freeBSD bioMerieux, Inc, St. Louis, MO, USA quinn_yancey at na.biomerieux.com ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From Jim at Morris.net Mon Feb 14 15:28:14 2000 From: Jim at Morris.net (Jim Morris) Date: Mon Feb 14 15:28:14 2000 Subject: [pptp-server] PPTPCTRL Kills my Linux Server! References: <200002142006.PAA213230@morrison.iserv.net.> Message-ID: <38A872C8.5DA4C778@Morris.net> Help! I've been using PoPToP to provide VPN services to Windows 98 clients on two different networks, using two different Linux servers. The system I really *NEED* to run PPTPD on has locked up and/or rebooted three times in the past month, with PPTPCTRL as the apparent cause, based on the register dump I end up with in my syslog. The reboot usually happens right when a client connects, or a couple of minutes after a client connects to PPTPD, and the log messages in /var/log/messages look like below - this is from todays lockup, which took an hour to recover from, due to having to manually run e2fsck on a couple of 18GB drives: 12:33:04 pptpd[9122]: GRE: Bad checksum from pppd 12:33:28 last message repeated 2 times 12:33:31 pppd[9123]: Protocol-Reject for unsupported protocol 0x4040 12:34:32 kernel: Unable to handle kernel NULL pointer dereference at virtual address 00000070 12:34:32 kernel: current->tss.cr3 = 0ab1d000, %cr3 = 0ab1d000 12:34:32 kernel: *pde = 00000000 12:34:32 kernel: Oops: 0002 12:34:32 kernel: CPU: 1 12:34:32 kernel: EIP: 0010:[] 12:34:32 kernel: EFLAGS: 00010296 12:34:32 kernel: eax: 00000800 ebx: 0000008b ecx: cde4ac00 edx: 00000000 12:34:32 kernel: esi: cde4ae60 edi: cde4ac48 ebp: cde4ac48 esp: ca06beb8 12:34:32 kernel: ds: 0018 es: 0018 ss: 0018 12:34:32 kernel: Process pptpctrl (pid: 9122, process nr: 78, stackpage=ca06b000) 12:34:32 kernel: Stack: ca547000 00000000 ffff8b3f 00000000 cde4ac48 00000000 cd6e68e0 cde4af2e 12:34:32 kernel: 0000002c d088cef4 cde4ac00 cde4ac00 ca547000 ca4a7000 ca06bf8c d088cb0b 12:34:32 kernel: cde4ac00 ca547000 ca4a7000 c01b316a ca547000 00000000 00000000 c01a98c2 12:34:32 kernel: Call Trace: [] [] [pty_unthrottle+38/72] [check_unthrottle+42/48] [read_chan+1510/1792] [tty_read+176/208] [sys_read+194/232] 12:34:32 kernel: [system_call+52/56] [startup_32+43/164] 12:34:32 kernel: Code: f0 ff 4a 70 0f 94 c0 84 c0 74 09 52 e8 91 64 8c ef 83 c4 04 Both systems run Redhat 6.0, with the Linux 2.2.14 kernel. One system is SMP, whereas the other is a uniprocessor machine. PPPD 2.3.7 (stock for Redhat 6.0) is in use. I've tried PPTPD v1.0.0 and v1.1.1 - problem has occured with both. I've also had the problem with Linux kernel 2.2.11 and 2.2.14. The system having the problem is the SMP system - in one case, the Kernel "oops" message occured on CPU 0 - on the other two cases, on CPU 1, as above. PPTPD seems to be the only thing that has caused a system lockup or reboot on this particular server since I built it back last July.... Any help would be greatly appreciated! -- /------------------------------------------------\ | Jim Morris | Business: jmorris at rtc-group.com | | | Personal: Jim at Morris.net | |------------------------------------------------| | AOL Instant Messenger: JFM2001 | \------------------------------------------------/ From Steve.Cowles at gte.net Mon Feb 14 15:49:53 2000 From: Steve.Cowles at gte.net (Cowles, Steve) Date: Mon Feb 14 15:49:53 2000 Subject: [pptp-server] pptp client and poptop (Am I going crazy) Message-ID: <31361954B2ADD2118B0900A0C90AFC3E21BC@defiant.dsl.gtei.net> Ok, I'm already bald... so I can't loose any more hair. I have been successful in setting up Poptop along with all the pppd patches for 2.3.10 and have successfully connected to the my Poptop server (behind a linux based firewall) using my Laptop running NT 4.0 (SP6). All services (across the tunnel) work just fine, NetBios, network neighborhood, Outlook with Exchange server, proxyarp. I could not be happier. Now I would like to connect another linux box to this same server using pptp client. I have referenced the link on the Poptop website, but all I get is the stupid message /usr/sbin/pppd: The remote system (defiant) is required to authenticate itself but I /usr/sbin/pppd: couldn't find any suitable secret (password) for it to use to do so. This is driving me crazy. I have tried every conceivable combination in the chap-secrets file I can think of along with every pppd option from the man pages. In browsing through the poptop archives I found a few posts where people were having the same problem, but no definitive response. I guess my question is... Is there anyone "successfully" using the pptp client (1.0.2)? If so, could you please post your options and chap-secrets file or point me in the right direction. I'm about to go back to setting up an IPIP tunnel which works fine from both linux boxes. Sorry for ranting, I'm just a man possessed in making this work. Steve Cowles ============ pptp client invocations ========= ./pptp defiant name cowles\\scowles remotename defiant ./pptp defiant name voyager user cowles\\scowles remotename defiant I have tried a million combinations of above. ======= My chap-secrets file ========= # Secrets for authentication using CHAP # client server secret IP addresses cowles\\scowles defiant password COWLES\\scowles defiant password scowles defiant password ======= My options file ============== lock refuse-pap require-chap require-chapms require-chapms-v2 mppe-40 mppe-128 mppe-stateless From matthewr at moreton.com.au Mon Feb 14 17:06:30 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Mon Feb 14 17:06:30 2000 Subject: [pptp-server] PPTPCTRL Kills my Linux Server! References: <38A872C8.5DA4C778@Morris.net> Message-ID: <00021509055202.07728@gibberling> I recall a crash some time back where pptpctrl "apparently" brought down an SMP machine. From memory David submitted the crash dump to a linux kernel guru for analysis as the thinking is this is a kernel bug...? I'm not sure whatever happened to this. Perhaps this dump can be submitted? Cheers, Matt. On Tue, 15 Feb 2000, Jim Morris wrote: >Help! > >I've been using PoPToP to provide VPN services to Windows 98 clients on >two different networks, using two different Linux servers. > >The system I really *NEED* to run PPTPD on has locked up and/or rebooted >three times in the past month, with PPTPCTRL as the apparent cause, >based on the register dump I end up with in my syslog. The reboot >usually happens right when a client connects, or a couple of minutes >after a client connects to PPTPD, and the log messages in >/var/log/messages look like below - this is from todays lockup, which >took an hour to recover from, due to having to manually run e2fsck on a >couple of 18GB drives: > >12:33:04 pptpd[9122]: GRE: Bad checksum from pppd >12:33:28 last message repeated 2 times >12:33:31 pppd[9123]: Protocol-Reject for unsupported protocol 0x4040 >12:34:32 kernel: Unable to handle kernel NULL pointer dereference at > virtual address 00000070 >12:34:32 kernel: current->tss.cr3 = 0ab1d000, %cr3 = 0ab1d000 >12:34:32 kernel: *pde = 00000000 >12:34:32 kernel: Oops: 0002 >12:34:32 kernel: CPU: 1 >12:34:32 kernel: EIP: 0010:[] >12:34:32 kernel: EFLAGS: 00010296 >12:34:32 kernel: eax: 00000800 ebx: 0000008b ecx: cde4ac00 edx: >00000000 >12:34:32 kernel: esi: cde4ae60 edi: cde4ac48 ebp: cde4ac48 esp: >ca06beb8 >12:34:32 kernel: ds: 0018 es: 0018 ss: 0018 >12:34:32 kernel: Process pptpctrl (pid: 9122, process nr: 78, >stackpage=ca06b000) >12:34:32 kernel: Stack: ca547000 00000000 ffff8b3f 00000000 cde4ac48 >00000000 > cd6e68e0 cde4af2e >12:34:32 kernel: 0000002c d088cef4 cde4ac00 cde4ac00 ca547000 >ca4a7000 > ca06bf8c d088cb0b >12:34:32 kernel: cde4ac00 ca547000 ca4a7000 c01b316a ca547000 >00000000 > 00000000 c01a98c2 >12:34:32 kernel: Call Trace: [] [] >[pty_unthrottle+38/72] > [check_unthrottle+42/48] [read_chan+1510/1792] [tty_read+176/208] > [sys_read+194/232] >12:34:32 kernel: [system_call+52/56] [startup_32+43/164] >12:34:32 kernel: Code: f0 ff 4a 70 0f 94 c0 84 c0 74 09 52 e8 91 64 8c >ef 83 c4 04 > >Both systems run Redhat 6.0, with the Linux 2.2.14 kernel. One system >is SMP, whereas the other is a uniprocessor machine. PPPD 2.3.7 (stock >for Redhat 6.0) is in use. I've tried PPTPD v1.0.0 and v1.1.1 - problem >has occured with both. I've also had the problem with Linux kernel >2.2.11 and 2.2.14. The system having the problem is the SMP system - in >one case, the Kernel "oops" message occured on CPU 0 - on the other two >cases, on CPU 1, as above. > >PPTPD seems to be the only thing that has caused a system lockup or >reboot on this particular server since I built it back last July.... > >Any help would be greatly appreciated! > -- >/------------------------------------------------\ >| Jim Morris | Business: jmorris at rtc-group.com | >| | Personal: Jim at Morris.net | >|------------------------------------------------| >| AOL Instant Messenger: JFM2001 | >\------------------------------------------------/ > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulte.org! -- Matthew Ramsay Moreton Bay From tmk at netmagic.net Mon Feb 14 18:24:54 2000 From: tmk at netmagic.net (tmk) Date: Mon Feb 14 18:24:54 2000 Subject: [pptp-server] pptp client and poptop (Am I going crazy) References: <31361954B2ADD2118B0900A0C90AFC3E21BC@defiant.dsl.gtei.net> Message-ID: <001f01bf774a$e3a9bb20$071c0fc0@lala.net> in pptp linux, BOTH sides need a chap-secrets file to authenticate.. so if you dont have a chap-secrets file on the pptp side, make one. I have never used the pptp client personally, but i have seen this problem a few times so far on this list. Kevin ----- Original Message ----- From: Cowles, Steve To: Sent: Monday, February 14, 2000 1:49 PM Subject: [pptp-server] pptp client and poptop (Am I going crazy) > Ok, I'm already bald... so I can't loose any more hair. I have been > successful in setting up Poptop along with all the pppd patches for 2.3.10 > and have successfully connected to the my Poptop server (behind a linux > based firewall) using my Laptop running NT 4.0 (SP6). All services (across > the tunnel) work just fine, NetBios, network neighborhood, Outlook with > Exchange server, proxyarp. I could not be happier. > > Now I would like to connect another linux box to this same server using pptp > client. I have referenced the link on the Poptop website, but all I get is > the stupid message > > /usr/sbin/pppd: The remote system (defiant) is required to authenticate > itself but I > /usr/sbin/pppd: couldn't find any suitable secret (password) for it to use > to do so. > > This is driving me crazy. I have tried every conceivable combination in the > chap-secrets file I can think of along with every pppd option from the man > pages. In browsing through the poptop archives I found a few posts where > people were having the same problem, but no definitive response. > > I guess my question is... Is there anyone "successfully" using the pptp > client (1.0.2)? If so, could you please post your options and chap-secrets > file or point me in the right direction. I'm about to go back to setting up > an IPIP tunnel which works fine from both linux boxes. > > > Sorry for ranting, I'm just a man possessed in making this work. > > Steve Cowles > > ============ pptp client invocations ========= > ./pptp defiant name cowles\\scowles remotename defiant > ./pptp defiant name voyager user cowles\\scowles remotename defiant > > I have tried a million combinations of above. > > ======= My chap-secrets file ========= > # Secrets for authentication using CHAP > # client server secret IP addresses > cowles\\scowles defiant password > COWLES\\scowles defiant password > scowles defiant password > > ======= My options file ============== > lock > refuse-pap > require-chap > require-chapms > require-chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From patl at cag.lcs.mit.edu Mon Feb 14 18:56:54 2000 From: patl at cag.lcs.mit.edu (Patrick J. LoPresti) Date: Mon Feb 14 18:56:54 2000 Subject: [pptp-server] PPTPCTRL Kills my Linux Server! In-Reply-To: Jim Morris's message of "Mon, 14 Feb 2000 15:25:28 -0600" References: <200002142006.PAA213230@morrison.iserv.net.> <38A872C8.5DA4C778@Morris.net> Message-ID: Jim Morris writes: > The system having the problem is the SMP system - in one case, the > Kernel "oops" message occured on CPU 0 - on the other two cases, on > CPU 1, as above. There is a known race condition in the 2.2.x TTY layer. If I remember correctly from what I read on linux-kernel, it manifests itself most clearly on SMP systems running pppd. It would not surprise me at all if PoPToP exacerbated the problem (since it pushes data faster than a modem). The race condition should be fixed by the next 2.2.15 prerelease... But I suggest sending your crash dump to linux-kernel at vger.rutgers.edu anyway just in case. There is *nothing* PoPToP is doing that should crash the kernel. - Pat From neil.mccarthy2 at virgin.net Mon Feb 14 20:03:06 2000 From: neil.mccarthy2 at virgin.net (Neil McCarthy) Date: Mon Feb 14 20:03:06 2000 Subject: [pptp-server] PAM And MSCHAP References: <200002142008.PAA179386@morrison.iserv.net.> Message-ID: <001501bf7758$aaa79500$3f25fad4@neilcpq> I have a very similar requirement should anyone have any feedback. I currently have a PPTP server in development that I am using PAP authentication for (passed through to a pam RADIUS) module. This is to facilitate the use of token authentication. This works fine. I do however want to encrypt the tunnel, but seem unable to do this without chap authentication (which breaks the pam RADIUS). Thanks in advance. Neil McCarthy ----- Original Message ----- From: Adam Williams To: Sent: Monday, February 14, 2000 8:08 PM Subject: [pptp-server] PAM And MSCHAP > I have a working pptpd server with encryption, using the chap-secrets file. I > would really like to use something like the "login" option to both > authenticate passwords via PAM (and thus my LDAP directory) and log > connections in wtmp. It appears that login only works with PAP and is thus > disabled by MSCHAP. I've scrounged Usenet and this lists archives and haven;t > come up with anything concerning this. If you no of any relevent information > it would be greatly appreciated. > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From schoepf at uni-mainz.de Tue Feb 15 03:45:11 2000 From: schoepf at uni-mainz.de (Rainer Schoepf) Date: Tue Feb 15 03:45:11 2000 Subject: [pptp-server] NT domain logon using MSCHAP-v2? Message-ID: <14505.8130.633422.148607@perdita.zdv.Uni-Mainz.DE> Hi, I have a Linux PPTP server up and running, using MSCHAP-v2 for authentication. The only problem: The passwords are stored in the chap-secrets file. Since all VPN users are NT domain users anyway, I'd prefer to do authentication against a domain controller. Has anyone ever done that? I'm sure that it must be possible somehow. Alternatively, I could live with authentication against a Kerberos4 oder Kerberos5 server, but that won't work without a cleartext password, I'm afraid. Thanks Rainer Sch?pf -- Rainer Sch?pf Zentrum f?r Datenverarbeitung A point of view can be a dangerous der Universit?t Mainz luxury when substituted for insight Anselm-Franz-von-Bentzel-Weg 12 and understanding. D-55099 Mainz Germany Herbert Marshall McLuhan: The Gutenberg Galaxy From Stephen.Tan at itftennis.com Tue Feb 15 04:29:09 2000 From: Stephen.Tan at itftennis.com (Stephen Tan) Date: Tue Feb 15 04:29:09 2000 Subject: [pptp-server] pptp client and poptop (Am I going crazy) Message-ID: <158DC099D95AD3119A610090273C1A0B598FD1@sampras> I have had this exact problem. I have a chap file on both my client and server. It doesn't want to know. I gave up on this a LONG time ago. Life is too short. However, if anyone else can get this working please let me know!! Stephen Tan (ITF sysadmin) > -----Original Message----- > From: Cowles, Steve [SMTP:Steve.Cowles at gte.net] > Sent: Monday, February 14, 2000 9:49 PM > To: 'pptp-server at lists.schulte.org' > Subject: [pptp-server] pptp client and poptop (Am I going crazy) > > Ok, I'm already bald... so I can't loose any more hair. I have been > successful in setting up Poptop along with all the pppd patches for 2.3.10 > and have successfully connected to the my Poptop server (behind a linux > based firewall) using my Laptop running NT 4.0 (SP6). All services (across > the tunnel) work just fine, NetBios, network neighborhood, Outlook with > Exchange server, proxyarp. I could not be happier. > > Now I would like to connect another linux box to this same server using > pptp > client. I have referenced the link on the Poptop website, but all I get is > the stupid message > > /usr/sbin/pppd: The remote system (defiant) is required to authenticate > itself but I > /usr/sbin/pppd: couldn't find any suitable secret (password) for it to use > to do so. > > This is driving me crazy. I have tried every conceivable combination in > the > chap-secrets file I can think of along with every pppd option from the man > pages. In browsing through the poptop archives I found a few posts where > people were having the same problem, but no definitive response. > > I guess my question is... Is there anyone "successfully" using the pptp > client (1.0.2)? If so, could you please post your options and chap-secrets > file or point me in the right direction. I'm about to go back to setting > up > an IPIP tunnel which works fine from both linux boxes. > > > Sorry for ranting, I'm just a man possessed in making this work. > > Steve Cowles > > ============ pptp client invocations ========= > ./pptp defiant name cowles\\scowles remotename defiant > ./pptp defiant name voyager user cowles\\scowles remotename defiant > > I have tried a million combinations of above. > > ======= My chap-secrets file ========= > # Secrets for authentication using CHAP > # client server secret IP addresses > cowles\\scowles defiant password > COWLES\\scowles defiant password > scowles defiant password > > ======= My options file ============== > lock > refuse-pap > require-chap > require-chapms > require-chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > (ITF IT Security notice ---- This message has been virus scanned) The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential and/or privileged material. Any use (including retransmission or copying) of this information by persons or entities other than the intended recipient is prohibited. If you are not the intended recipient of this transmission, please contact the sender and delete the material from any computer. The sender is not responsible for the completeness or accuracy of this communication as it has been transmitted over a public network. From neale at lowendale.com.au Tue Feb 15 05:43:43 2000 From: neale at lowendale.com.au (Neale Banks) Date: Tue Feb 15 05:43:43 2000 Subject: [pptp-server] pptp client and poptop (Am I going crazy) In-Reply-To: <31361954B2ADD2118B0900A0C90AFC3E21BC@defiant.dsl.gtei.net> Message-ID: On Mon, 14 Feb 2000, Cowles, Steve wrote: [...] > Now I would like to connect another linux box to this same server using pptp > client. I have referenced the link on the Poptop website, but all I get is > the stupid message > > /usr/sbin/pppd: The remote system (defiant) is required to authenticate > itself but I > /usr/sbin/pppd: couldn't find any suitable secret (password) for it to use > to do so. > > This is driving me crazy. I have tried every conceivable combination in the > chap-secrets file I can think of along with every pppd option from the man > pages. In browsing through the poptop archives I found a few posts where > people were having the same problem, but no definitive response. Have you tried pppd's "noauth" option (on the pptp-linux side - you REALLY do NOT want this on the PoPToP side)? HTH, Neale. From Stephen.Tan at itftennis.com Tue Feb 15 06:06:14 2000 From: Stephen.Tan at itftennis.com (Stephen Tan) Date: Tue Feb 15 06:06:14 2000 Subject: [pptp-server] pptp client and poptop (Am I going crazy) Message-ID: <158DC099D95AD3119A610090273C1A0B598FD4@sampras> Tried it to no avail. Still the same message: /usr/sbin/pppd: The remote system (defiant) is required to authenticate itself but I /usr/sbin/pppd: couldn't find any suitable secret (password) for it to use to do so. Stephen Tan > -----Original Message----- > From: Neale Banks [SMTP:neale at lowendale.com.au] > Sent: Tuesday, February 15, 2000 11:47 AM > To: Cowles, Steve > Cc: 'pptp-server at lists.schulte.org' > Subject: Re: [pptp-server] pptp client and poptop (Am I going crazy) > > On Mon, 14 Feb 2000, Cowles, Steve wrote: > > [...] > > Now I would like to connect another linux box to this same server using > pptp > > client. I have referenced the link on the Poptop website, but all I get > is > > the stupid message > > > > /usr/sbin/pppd: The remote system (defiant) is required to authenticate > > itself but I > > /usr/sbin/pppd: couldn't find any suitable secret (password) for it to > use > > to do so. > > > > This is driving me crazy. I have tried every conceivable combination in > the > > chap-secrets file I can think of along with every pppd option from the > man > > pages. In browsing through the poptop archives I found a few posts where > > people were having the same problem, but no definitive response. > > Have you tried pppd's "noauth" option (on the pptp-linux side - you REALLY > do NOT want this on the PoPToP side)? > > HTH, > Neale. > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > (ITF IT Security notice ---- This message has been virus scanned) The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential and/or privileged material. Any use (including retransmission or copying) of this information by persons or entities other than the intended recipient is prohibited. If you are not the intended recipient of this transmission, please contact the sender and delete the material from any computer. The sender is not responsible for the completeness or accuracy of this communication as it has been transmitted over a public network. From hshaw at xytek.org Tue Feb 15 07:58:39 2000 From: hshaw at xytek.org (Terrelle Shaw) Date: Tue Feb 15 07:58:39 2000 Subject: [pptp-server] pptp client and poptop *SUCCESS* References: <158DC099D95AD3119A610090273C1A0B598FD1@sampras> Message-ID: <38A95B77.DEF2589C@xytek.org> Hello all! After searching through archives and playing around with my settings. I have FINALLY gotten pptp client ( 1.0.2) working. My setup. PPTP Client: linux 2.2.14 PPPD(2.3.10) #module ppp-driver in kernel ( 2.3.7) <--- this is default with Slackware 7.0 pptp-client 1.0.2 Other modules: slhc,ppp_deflate,bsd_comp This client sits behind a linux masq/firewall which is running kernel 2.2.13 ( with ipv4 tunneling and gre compiled in) PPTP Server: This server doubles as the VPN server and router/firewall(linux) Kernel 2.3.13 Modules(ppp,slhc,ppp_deflate,ppp_mppe,bsd_comp) pptp-server(pptpd-1.0.0) pppd(2.3.10) Resources: Here is my options file on the client side.. not much there: name name_of_vpnserver user myusername password mypassword noauth lock defaultroute ( i have to setup a gateway route for the ppp0 interface when it gets established, i think its because of the last line of my options.. i'll work it out later) Options file on the server: name name_of_vpnserver debug ms-dns 10.0.0.1 ms-wins 10.0.0.106 netmask 255.255.255.0 proxyarp nodeflate bsdcomp 15,15 auth +chap lock mppe-40 #mpp-stateless +chapms +chapms-v2 defaultroute Here is my chap-secrets for the client: # Secrets for authentication using CHAP # client server secret IP addresses hshaw * mysecret * My chap-secrets on the server: # Secrets for authentication using CHAP # client server secret IP addresses hshaw * mysecret * The problem i was having about a week ago was that i hadn't started the modules first before trying to establish a connection. *duh!* So right now i'm connected to my office Lan and my home lan via the pptp connection thru my ADSL modem. I hope this helps someone in the future. I would gladly help anyone who wants to get there linux box setup with a similar setup. Terrelle Stephen Tan wrote: {snip} > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! From hshaw at epills.com Tue Feb 15 08:12:24 2000 From: hshaw at epills.com (Terrelle Shaw) Date: Tue Feb 15 08:12:24 2000 Subject: [pptp-server] pptp client and poptop *SUCCESS* In-Reply-To: <38A95B77.DEF2589C@xytek.org> Message-ID: OOPS! i just read my posting.. my VPN server kernel is NOT 2.3.13, but 2.2.13.. typo early in the morn.. sorry.. :-) On Tue, 15 Feb 2000, Terrelle Shaw wrote: > Hello all! > After searching through archives and playing around with my settings. I have FINALLY gotten pptp client ( 1.0.2) working. My setup. > > PPTP Client: > linux 2.2.14 > PPPD(2.3.10) #module > ppp-driver in kernel ( 2.3.7) <--- this is default with Slackware 7.0 > pptp-client 1.0.2 > Other modules: slhc,ppp_deflate,bsd_comp > This client sits behind a linux masq/firewall which is running kernel 2.2.13 ( with ipv4 tunneling and gre compiled in) > > PPTP Server: > This server doubles as the VPN server and router/firewall(linux) > Kernel 2.3.13 > Modules(ppp,slhc,ppp_deflate,ppp_mppe,bsd_comp) > pptp-server(pptpd-1.0.0) > pppd(2.3.10) > > Resources: > Here is my options file on the client side.. not much there: > > name name_of_vpnserver > user myusername > password mypassword > noauth > lock > defaultroute > ( i have to setup a gateway route for the ppp0 interface when it gets established, i think its because of the last line of my options.. i'll work it out later) > > Options file on the server: > name name_of_vpnserver > debug > ms-dns 10.0.0.1 > ms-wins 10.0.0.106 > netmask 255.255.255.0 > proxyarp > nodeflate > bsdcomp 15,15 > auth > +chap > lock > mppe-40 > #mpp-stateless > +chapms > +chapms-v2 > defaultroute > > Here is my chap-secrets for the client: > # Secrets for authentication using CHAP > # client server secret IP addresses > hshaw * mysecret * > > My chap-secrets on the server: > # Secrets for authentication using CHAP > # client server secret IP addresses > hshaw * mysecret * > > The problem i was having about a week ago was that i hadn't started the modules first before trying to establish a connection. > *duh!* > > So right now i'm connected to my office Lan and my home lan via the pptp connection thru my ADSL modem. > > I hope this helps someone in the future. I would gladly help anyone who wants to get there linux box setup with a similar setup. > > Terrelle > > > > > Stephen Tan wrote: > {snip} > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulte.org! > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From quinn_yancey at hotmail.com Tue Feb 15 09:24:58 2000 From: quinn_yancey at hotmail.com (Quinn Yancey) Date: Tue Feb 15 09:24:58 2000 Subject: [pptp-server] pptp, freeBSD and FWTK Message-ID: <20000215152430.58383.qmail@hotmail.com> I am reposting, since I forgot to put a subject (d'oh). Hello pptp gurus, We are kicking around the idea of setting up a VPN using pptp to allow NT-based clients access to our internal NT domain via their own ISP and the internet. We currently are using freeBSD and fwtk for our firewall. I would be very interested in hearing about other people's experieces in setting up this capability using a similar firewall configuration. In particular, what changes are required for the following: /etc/services /etc/inetd.conf netperm-table (this is the FWTK config file- we use 2.1) PoPToP config files PPP config files freeBSD kernel changes (we are using 3.4-STABLE) NT client configuration anything else that I forgot Thank you very much for your time. Quinn Yancey - Systems Administrator, NT, AIX, freeBSD bioMerieux, Inc, St. Louis, MO, USA quinn_yancey at na.biomerieux.com ______________________________________________________ Get Your Private, Free Email at http://www.hotmail.com From tmk at netmagic.net Tue Feb 15 09:51:41 2000 From: tmk at netmagic.net (tmk) Date: Tue Feb 15 09:51:41 2000 Subject: [pptp-server] pptp client and poptop (Am I going crazy) References: <158DC099D95AD3119A610090273C1A0B598FD4@sampras> Message-ID: <002701bf77cc$6215e8e0$071c0fc0@lala.net> please post the debug and syslog messages that pppd gives you for this problem Kevin ----- Original Message ----- From: Stephen Tan To: Sent: Tuesday, February 15, 2000 3:55 AM Subject: RE: [pptp-server] pptp client and poptop (Am I going crazy) > > Tried it to no avail. > > Still the same message: > > /usr/sbin/pppd: The remote system (defiant) is required to > authenticate > itself but I > /usr/sbin/pppd: couldn't find any suitable secret (password) for it > to use > to do so. > > Stephen Tan > > > > -----Original Message----- > > From: Neale Banks [SMTP:neale at lowendale.com.au] > > Sent: Tuesday, February 15, 2000 11:47 AM > > To: Cowles, Steve > > Cc: 'pptp-server at lists.schulte.org' > > Subject: Re: [pptp-server] pptp client and poptop (Am I going crazy) > > > > On Mon, 14 Feb 2000, Cowles, Steve wrote: > > > > [...] > > > Now I would like to connect another linux box to this same server using > > pptp > > > client. I have referenced the link on the Poptop website, but all I get > > is > > > the stupid message > > > > > > /usr/sbin/pppd: The remote system (defiant) is required to authenticate > > > itself but I > > > /usr/sbin/pppd: couldn't find any suitable secret (password) for it to > > use > > > to do so. > > > > > > This is driving me crazy. I have tried every conceivable combination in > > the > > > chap-secrets file I can think of along with every pppd option from the > > man > > > pages. In browsing through the poptop archives I found a few posts where > > > people were having the same problem, but no definitive response. > > > > Have you tried pppd's "noauth" option (on the pptp-linux side - you REALLY > > do NOT want this on the PoPToP side)? > > > > HTH, > > Neale. > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulte.org! > > (ITF IT Security notice ---- This message has been virus scanned) > The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential and/or privileged material. > > Any use (including retransmission or copying) of this information by persons or entities other than the intended recipient is prohibited. If you are not the intended recipient of this transmission, please contact the sender and delete the material from any computer. The sender is not responsible for the completeness or accuracy of this communication as it has been transmitted over a public network. > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From Steve.Cowles at gte.net Tue Feb 15 10:14:33 2000 From: Steve.Cowles at gte.net (Cowles, Steve) Date: Tue Feb 15 10:14:33 2000 Subject: [pptp-server] pptp client and poptop *SUCCESS* Message-ID: <31361954B2ADD2118B0900A0C90AFC3E21BF@defiant.dsl.gtei.net> Terrelle, Your post worked!!! Thank you. I can sleep now. But I must admit that the man pages on pppd are a little confusing... to say the least. From the man pages on the "name" parameter name name Set the name of the local system for authentication purposes to name. This is a privileged option. With this option, pppd will use lines in the secrets files which have name as the second field when looking for a secret to use in authenticating the peer. In addition, unless overridden with the user option, name will be used as the name to send to the peer when authenticating the local system to the peer. (Note that pppd does not append the domain name to name.) I guess what threw me, was the "local system" part of the first sentence. But yet in the options file we (you) are specifying the remote system which is then matched in the chap-secrets file. This corresponds to the second sentence. Kind of confusing. I was using the "remotename" parameter. Anyway, after a little testing, I came up with the following options file which is a little more universal. Thanks again (to everyone) who replied to this post. Steve Cowles ================================ /etc/ppp/options on client side lock auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless /etc/ppp/chap-secrets scowles * password * COWLES\\scowles * password * And then invoke pptp as follows pptp enterprise name enterpise user COWLES\\scowles or pptp enterprise name enterpise user scowles Basically, I'm specifying the name/user paramerters on the pptp command line. The server side options file I left alone. It is setup per the PopTop WEB Howto. Before attempting the pptp client nightmare, I was using my Laptop with NT workstation (SP6) so I needed the MS Domain name in my chap-secrets file. Either one of the above examples worked. -----Original Message----- From: Terrelle Shaw [mailto:hshaw at xytek.org] Sent: Tuesday, February 15, 2000 7:58 AM To: Stephen Tan Cc: 'pptp-server at lists.schulte.org' Subject: Re: [pptp-server] pptp client and poptop *SUCCESS* Hello all! After searching through archives and playing around with my settings. I have FINALLY gotten pptp client ( 1.0.2) working. My setup. PPTP Client: linux 2.2.14 PPPD(2.3.10) #module ppp-driver in kernel ( 2.3.7) <--- this is default with Slackware 7.0 pptp-client 1.0.2 Other modules: slhc,ppp_deflate,bsd_comp This client sits behind a linux masq/firewall which is running kernel 2.2.13 ( with ipv4 tunneling and gre compiled in) PPTP Server: This server doubles as the VPN server and router/firewall(linux) Kernel 2.3.13 Modules(ppp,slhc,ppp_deflate,ppp_mppe,bsd_comp) pptp-server(pptpd-1.0.0) pppd(2.3.10) Resources: Here is my options file on the client side.. not much there: name name_of_vpnserver user myusername password mypassword noauth lock defaultroute ( i have to setup a gateway route for the ppp0 interface when it gets established, i think its because of the last line of my options.. i'll work it out later) Options file on the server: name name_of_vpnserver debug ms-dns 10.0.0.1 ms-wins 10.0.0.106 netmask 255.255.255.0 proxyarp nodeflate bsdcomp 15,15 auth +chap lock mppe-40 #mpp-stateless +chapms +chapms-v2 defaultroute Here is my chap-secrets for the client: # Secrets for authentication using CHAP # client server secret IP addresses hshaw * mysecret * My chap-secrets on the server: # Secrets for authentication using CHAP # client server secret IP addresses hshaw * mysecret * The problem i was having about a week ago was that i hadn't started the modules first before trying to establish a connection. *duh!* So right now i'm connected to my office Lan and my home lan via the pptp connection thru my ADSL modem. I hope this helps someone in the future. I would gladly help anyone who wants to get there linux box setup with a similar setup. Terrelle Stephen Tan wrote: {snip} > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From phatthai at mailandnews.com Tue Feb 15 11:04:08 2000 From: phatthai at mailandnews.com (Piya Saropala) Date: Tue Feb 15 11:04:08 2000 Subject: [pptp-server] pptp client and poptop *SUCCESS* In-Reply-To: <31361954B2ADD2118B0900A0C90AFC3E21BF@defiant.dsl.gtei.net> Message-ID: ok.. it's been fun guys.. how do i get off this mailing list again? -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Cowles, Steve Sent: Tuesday, February 15, 2000 11:14 AM To: pptp-server at lists.schulte.org Subject: RE: [pptp-server] pptp client and poptop *SUCCESS* Terrelle, Your post worked!!! Thank you. I can sleep now. But I must admit that the man pages on pppd are a little confusing... to say the least. From the man pages on the "name" parameter name name Set the name of the local system for authentication purposes to name. This is a privileged option. With this option, pppd will use lines in the secrets files which have name as the second field when looking for a secret to use in authenticating the peer. In addition, unless overridden with the user option, name will be used as the name to send to the peer when authenticating the local system to the peer. (Note that pppd does not append the domain name to name.) I guess what threw me, was the "local system" part of the first sentence. But yet in the options file we (you) are specifying the remote system which is then matched in the chap-secrets file. This corresponds to the second sentence. Kind of confusing. I was using the "remotename" parameter. Anyway, after a little testing, I came up with the following options file which is a little more universal. Thanks again (to everyone) who replied to this post. Steve Cowles ================================ /etc/ppp/options on client side lock auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless /etc/ppp/chap-secrets scowles * password * COWLES\\scowles * password * And then invoke pptp as follows pptp enterprise name enterpise user COWLES\\scowles or pptp enterprise name enterpise user scowles Basically, I'm specifying the name/user paramerters on the pptp command line. The server side options file I left alone. It is setup per the PopTop WEB Howto. Before attempting the pptp client nightmare, I was using my Laptop with NT workstation (SP6) so I needed the MS Domain name in my chap-secrets file. Either one of the above examples worked. -----Original Message----- From: Terrelle Shaw [mailto:hshaw at xytek.org] Sent: Tuesday, February 15, 2000 7:58 AM To: Stephen Tan Cc: 'pptp-server at lists.schulte.org' Subject: Re: [pptp-server] pptp client and poptop *SUCCESS* Hello all! After searching through archives and playing around with my settings. I have FINALLY gotten pptp client ( 1.0.2) working. My setup. PPTP Client: linux 2.2.14 PPPD(2.3.10) #module ppp-driver in kernel ( 2.3.7) <--- this is default with Slackware 7.0 pptp-client 1.0.2 Other modules: slhc,ppp_deflate,bsd_comp This client sits behind a linux masq/firewall which is running kernel 2.2.13 ( with ipv4 tunneling and gre compiled in) PPTP Server: This server doubles as the VPN server and router/firewall(linux) Kernel 2.3.13 Modules(ppp,slhc,ppp_deflate,ppp_mppe,bsd_comp) pptp-server(pptpd-1.0.0) pppd(2.3.10) Resources: Here is my options file on the client side.. not much there: name name_of_vpnserver user myusername password mypassword noauth lock defaultroute ( i have to setup a gateway route for the ppp0 interface when it gets established, i think its because of the last line of my options.. i'll work it out later) Options file on the server: name name_of_vpnserver debug ms-dns 10.0.0.1 ms-wins 10.0.0.106 netmask 255.255.255.0 proxyarp nodeflate bsdcomp 15,15 auth +chap lock mppe-40 #mpp-stateless +chapms +chapms-v2 defaultroute Here is my chap-secrets for the client: # Secrets for authentication using CHAP # client server secret IP addresses hshaw * mysecret * My chap-secrets on the server: # Secrets for authentication using CHAP # client server secret IP addresses hshaw * mysecret * The problem i was having about a week ago was that i hadn't started the modules first before trying to establish a connection. *duh!* So right now i'm connected to my office Lan and my home lan via the pptp connection thru my ADSL modem. I hope this helps someone in the future. I would gladly help anyone who wants to get there linux box setup with a similar setup. Terrelle Stephen Tan wrote: {snip} > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From hshaw at epills.com Tue Feb 15 12:02:33 2000 From: hshaw at epills.com (Terrelle Shaw) Date: Tue Feb 15 12:02:33 2000 Subject: [pptp-server] pptp client and poptop *SUCCESS* In-Reply-To: <31361954B2ADD2118B0900A0C90AFC3E21BF@defiant.dsl.gtei.net> Message-ID: Steve, Umm to be honest. I just plugged and prayed.. (hahaha) i never saw that part in pppd manpages..hell i skimmed thru it at best.. (shrug) Glad it got worked tho.. :-) On Tue, 15 Feb 2000, Cowles, Steve wrote: > Terrelle, > > Your post worked!!! Thank you. I can sleep now. But I must admit that the > man pages on pppd are a little confusing... to say the least. From the man > pages on the "name" parameter > > name name > Set the name of the local system for authentication > purposes to name. This is a privileged option. > With this option, pppd will use lines in the > secrets files which have name as the second field > when looking for a secret to use in authenticating > the peer. In addition, unless overridden with the > user option, name will be used as the name to send > to the peer when authenticating the local system to > the peer. (Note that pppd does not append the > domain name to name.) > > I guess what threw me, was the "local system" part of the first sentence. > But yet in the options file we (you) are specifying the remote system which > is then matched in the chap-secrets file. This corresponds to the second > sentence. Kind of confusing. I was using the "remotename" parameter. > > Anyway, after a little testing, I came up with the following options file > which is a little more universal. > > Thanks again (to everyone) who replied to this post. > Steve Cowles > > ================================ > /etc/ppp/options on client side > lock > auth > +chap > +chapms > +chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > > /etc/ppp/chap-secrets > scowles * password * > COWLES\\scowles * password * > > And then invoke pptp as follows > pptp enterprise name enterpise user COWLES\\scowles > or > pptp enterprise name enterpise user scowles > > Basically, I'm specifying the name/user paramerters on the pptp command > line. The server side options file I left alone. It is setup per the PopTop > WEB Howto. Before attempting the pptp client nightmare, I was using my > Laptop with NT workstation (SP6) so I needed the MS Domain name in my > chap-secrets file. Either one of the above examples worked. > > > -----Original Message----- > From: Terrelle Shaw [mailto:hshaw at xytek.org] > Sent: Tuesday, February 15, 2000 7:58 AM > To: Stephen Tan > Cc: 'pptp-server at lists.schulte.org' > Subject: Re: [pptp-server] pptp client and poptop *SUCCESS* > > > Hello all! > After searching through archives and playing around with my settings. I > have FINALLY gotten pptp client ( 1.0.2) working. My setup. > > PPTP Client: > linux 2.2.14 > PPPD(2.3.10) #module > ppp-driver in kernel ( 2.3.7) <--- this is default with Slackware 7.0 > pptp-client 1.0.2 > Other modules: slhc,ppp_deflate,bsd_comp > This client sits behind a linux masq/firewall which is running kernel > 2.2.13 ( with ipv4 tunneling and gre compiled in) > > PPTP Server: > This server doubles as the VPN server and router/firewall(linux) > Kernel 2.3.13 > Modules(ppp,slhc,ppp_deflate,ppp_mppe,bsd_comp) > pptp-server(pptpd-1.0.0) > pppd(2.3.10) > > Resources: > Here is my options file on the client side.. not much there: > > name name_of_vpnserver > user myusername > password mypassword > noauth > lock > defaultroute > ( i have to setup a gateway route for the ppp0 interface when it gets > established, i think its because of the last line of my options.. i'll work > it out later) > > Options file on the server: > name name_of_vpnserver > debug > ms-dns 10.0.0.1 > ms-wins 10.0.0.106 > netmask 255.255.255.0 > proxyarp > nodeflate > bsdcomp 15,15 > auth > +chap > lock > mppe-40 > #mpp-stateless > +chapms > +chapms-v2 > defaultroute > > Here is my chap-secrets for the client: > # Secrets for authentication using CHAP > # client server secret IP addresses > hshaw * mysecret * > > My chap-secrets on the server: > # Secrets for authentication using CHAP > # client server secret IP addresses > hshaw * mysecret * > > The problem i was having about a week ago was that i hadn't started the > modules first before trying to establish a connection. > *duh!* > > So right now i'm connected to my office Lan and my home lan via the pptp > connection thru my ADSL modem. > > I hope this helps someone in the future. I would gladly help anyone who > wants to get there linux box setup with a similar setup. > > Terrelle > > > > > Stephen Tan wrote: > {snip} > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulte.org! > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From christopher at schulte.org Tue Feb 15 12:07:33 2000 From: christopher at schulte.org (Christopher Schulte) Date: Tue Feb 15 12:07:33 2000 Subject: [pptp-server] how to unsubscribe from the list In-Reply-To: References: <31361954B2ADD2118B0900A0C90AFC3E21BF@defiant.dsl.gtei.net> Message-ID: <4.3.0.40.0.20000215120556.00b179f0@pop.schulte.org> At 11:59 AM 2/15/00 -0500, you wrote: >ok.. it's been fun guys.. how do i get off this mailing list again? This is a common question. To unsubscribe, go here: http://lists.schulte.org/mailman/listinfo/pptp-server and enter your email address in the last form. If you do not know what password was assigned to you (it's needed to unsubscribe), it can be emailed to you from the page that follows. From Piya.Saropala at Nextel.com Tue Feb 15 15:05:12 2000 From: Piya.Saropala at Nextel.com (Saropala, Piya) Date: Tue Feb 15 15:05:12 2000 Subject: [pptp-server] how to unsubscribe from the list Message-ID: <41D1471ED4FED111A81C00104B6AEF7C0255D9F4@ATLNTEX01> Thank you guy very much, you guys help me a heep ... good luck to all newcomers... -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org] On Behalf Of Christopher Schulte Sent: Tuesday, February 15, 2000 12:08 PM To: Piya Saropala Cc: pptp-server at lists.schulte.org Subject: [pptp-server] how to unsubscribe from the list At 11:59 AM 2/15/00 -0500, you wrote: >ok.. it's been fun guys.. how do i get off this mailing list again? This is a common question. To unsubscribe, go here: http://lists.schulte.org/mailman/listinfo/pptp-server and enter your email address in the last form. If you do not know what password was assigned to you (it's needed to unsubscribe), it can be emailed to you from the page that follows. _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From christopherandrew at ou.edu Tue Feb 15 16:24:37 2000 From: christopherandrew at ou.edu (Andy Worthington) Date: Tue Feb 15 16:24:37 2000 Subject: [pptp-server] vpn for two subnets Message-ID: <009b01bf7803$ed0620a0$f501a8c0@rockcity.com> I was looking through the links section of the website looking for a suitable product to use and connect two subnets with linux firewalls together and found several different packages. Any suggestions about which one is better to use? Thanks From christopherandrew at ou.edu Tue Feb 15 17:03:09 2000 From: christopherandrew at ou.edu (Andy Worthington) Date: Tue Feb 15 17:03:09 2000 Subject: [pptp-server] mac client Message-ID: <00c901bf7809$4b896ec0$f501a8c0@rockcity.com> Anyone know of a free mac client for pptp that will work with poptop? Thanks From mjbarsalou at attglobal.net Tue Feb 15 17:44:38 2000 From: mjbarsalou at attglobal.net (Michael Barsalou) Date: Tue Feb 15 17:44:38 2000 Subject: [pptp-server] modules not loading Message-ID: <200002152344.RAA21064@snaildust.schulte.org> In our RedHat system we use the conf.modules (or module.conf) file to address that issue. See the RedHat HOWTO to see what lines to add: http://www.moretonbay.com/vpn/releases/PoPToP-RedHat-HOWTO.txt Michael Barsalou barjunk at attglobal.net From luyer at zip.com.au Tue Feb 15 17:47:06 2000 From: luyer at zip.com.au (David Luyer) Date: Tue Feb 15 17:47:06 2000 Subject: [pptp-server] mac client In-Reply-To: Message from "Andy Worthington" of "Tue, 15 Feb 2000 17:06:30 MDT." <00c901bf7809$4b896ec0$f501a8c0@rockcity.com> References: <00c901bf7809$4b896ec0$f501a8c0@rockcity.com> Message-ID: <200002152346.KAA26180@cactus.zip.net.au> > Anyone know of a free mac client for pptp that will work with poptop? No. There is a commercial one but it is quite expensive. TunnelBuilder or some such thing. Go write a free one :-) David. -- David Luyer ///// // ///// // // www.pacific.net.au Network Engineer // // // // // // // Pacific Internet Phone: +61 2 9253 5755 ///// // ///// // // Fast 'n Easy Fax: +61 2 9247 5276 // // // // //// NASDAQ: PCNTF From rwierzbicki at stryker.ca Wed Feb 16 19:51:15 2000 From: rwierzbicki at stryker.ca (Ralf Wierzbicki) Date: Wed Feb 16 19:51:15 2000 Subject: [pptp-server] Network neighbourhood Message-ID: <8B5BFBBAA0D9D311A899009027E52E87459D@mail.stryker.ca> Hi, I successfully set up PPTP on my server and I am able to connect to my office network without any hassles. There is only one slight problem here though, I cannot see the network neighbourhood. I'm able to link remote shares explicitly (mapping them manually) and I can access all network resources. Proxyarp is enabled. Please help! -Ralf From Steve.Cowles at gte.net Wed Feb 16 22:52:13 2000 From: Steve.Cowles at gte.net (Cowles, Steve) Date: Wed Feb 16 22:52:13 2000 Subject: [pptp-server] Network neighborhood Message-ID: <31361954B2ADD2118B0900A0C90AFC3E21CB@defiant.dsl.gtei.net> I had this problem... initially. If your running a WINS server at your office, then specify "ms-wins ipaddr" in your /etc/ppp/options file. This fixed the problem for me. If you not running a WINS server, then I can't help. Although you might change your WORKGROUP setting to match your work environment. IF all else fails, I guess you can enable Samba's WINS server. Steve Cowles -----Original Message----- From: Ralf Wierzbicki [mailto:rwierzbicki at stryker.ca] Sent: Wednesday, February 16, 2000 7:37 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] Network neighbourhood Hi, I successfully set up PPTP on my server and I am able to connect to my office network without any hassles. There is only one slight problem here though, I cannot see the network neighbourhood. I'm able to link remote shares explicitly (mapping them manually) and I can access all network resources. Proxyarp is enabled. Please help! -Ralf _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From matthewr at moreton.com.au Wed Feb 16 23:34:30 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Wed Feb 16 23:34:30 2000 Subject: [pptp-server] Windows PPTP VPN Setup Guides Message-ID: <00021715333605.25764@gibberling> Gday All, Thanks to Greg Luck there are now comprehensive, step-by-step instruction guides to setting up the Windows 98 and NT4 PPTP VPN client software. The word docs are now up on the PoPToP Web Site at: http://www.moretonbay.com/vpn/help.html Or more specifically: Windows 98 setup guide: http://www.moretonbay.com/vpn/releases/win98.doc.gz Windows NT4: http://www.moretonbay.com/vpn/releases/winNT4.doc.gz Thanks Greg! Cheers, Matt. -- Matthew Ramsay Moreton Bay From mrolen at uswest.net Wed Feb 16 23:55:55 2000 From: mrolen at uswest.net (Mark Rolen) Date: Wed Feb 16 23:55:55 2000 Subject: [pptp-server] select() error... Message-ID: I've seen another question posted about this, but haven't found it answered or addressed yet while digging through the archives... CTRL: Error with select(), qutting I see this after my client has initiated a connection with the server, and it results in the closing of the control connection and a 'disconnected' error on my windows box. I've seen in my successful connections that I get this error where I normally see the MSCHAP-v2 authentication success message; is the select() function part of the chap authentication, or is it a bit more 'generic' than that, and this is just coincidence? I see I also have select() errors when I stop a normal, successful vpn connection. So far, the only way I've found to address this is to kill pptpd and remove all of the corresponding modules, then reload them. I've only been trying this a few hours now, but strangely enough it seems as though, if I start them right back up, I'm still getting the errors, but if the systems sits for a bit, then I start them up, it works. Perhaps I've pissed it off somehow... : ) This isn't really scientific or anything, I've only seen this behaviour twice, but it's notable that the delay before restarting the services has seemed to be the ticket twice in a row. Has this issue already been hashed out and solved, and I just haven't found it in the archives yet? If anyone would care to point me to a narrower path, I'm more than happy to read up on it... Thanks, Mark Rolen -------------- next part -------------- A non-text attachment was scrubbed... Name: winmail.dat Type: application/ms-tnef Size: 2368 bytes Desc: not available URL: From nmeyers at javalinux.net Thu Feb 17 00:17:01 2000 From: nmeyers at javalinux.net (Nathan Meyers) Date: Thu Feb 17 00:17:01 2000 Subject: [pptp-server] select() error... References: Message-ID: <38AB9224.72E5AB5E@javalinux.net> Mark Rolen wrote: > > I've seen another question posted about this, but haven't found it answered > or addressed yet while digging through the archives... > > CTRL: Error with select(), qutting In my experience, it means the remote has closed the connection. I see it at the end of every normal, successful PPTP session when I close the connection from the remote PC. The select() function is a standard libc function, and is commonly used by programs managing multiple file descriptors (such as servers managing network connections) to wait for any one of those descriptors to indicate readiness to send or receive data. Nathan > > I see this after my client has initiated a connection with the server, and > it results in the closing of the control connection and a 'disconnected' > error on my windows box. I've seen in my successful connections that I get > this error where I normally see the MSCHAP-v2 authentication success > message; is the select() function part of the chap authentication, or is it > a bit more 'generic' than that, and this is just coincidence? I see I also > have select() errors when I stop a normal, successful vpn connection. > > So far, the only way I've found to address this is to kill pptpd and remove > all of the corresponding modules, then reload them. I've only been trying > this a few hours now, but strangely enough it seems as though, if I start > them right back up, I'm still getting the errors, but if the systems sits > for a bit, then I start them up, it works. Perhaps I've pissed it off > somehow... : ) This isn't really scientific or anything, I've only seen > this behaviour twice, but it's notable that the delay before restarting the > services has seemed to be the ticket twice in a row. > > Has this issue already been hashed out and solved, and I just haven't found > it in the archives yet? If anyone would care to point me to a narrower > path, I'm more than happy to read up on it... > > Thanks, > Mark Rolen > > ------------------------------------------------------------------------ > Name: winmail.dat > winmail.dat Type: application/ms-tnef > Encoding: base64 From luyer at zip.com.au Thu Feb 17 01:12:38 2000 From: luyer at zip.com.au (David Luyer) Date: Thu Feb 17 01:12:38 2000 Subject: [pptp-server] select() error... In-Reply-To: Message from "Mark Rolen" of "Wed, 16 Feb 2000 23:53:37 MDT." References: Message-ID: <200002170712.SAA16149@cactus.zip.net.au> > I see I also > have select() errors when I stop a normal, successful vpn connection. Well when you see it on the standard connections, it's basically because Win98 doesn't conform to the RFC and disconnects before it should. David. -- David Luyer ///// // ///// // // www.pacific.net.au Network Engineer // // // // // // // Pacific Internet Phone: +61 2 9253 5755 ///// // ///// // // Fast 'n Easy Fax: +61 2 9247 5276 // // // // //// NASDAQ: PCNTF From stian.barmen at it-vikar.no Thu Feb 17 01:42:00 2000 From: stian.barmen at it-vikar.no (Stian B. Barmen) Date: Thu Feb 17 01:42:00 2000 Subject: [pptp-server] Some directions... Message-ID: Hi! ? I followed a talk here on the list last week, but I didn't guite get the answers I needed. My problem is the same as many others, I got two networks internally which I want to access via internet dial-up trough a firewall running VPN. My first problem is that my client gets a subnetmask of 255.0.0.0 when it should have 255.255.0.0 rather. I could probably make another subnet, and tell my router to route via the VPN server. Tips here? ? But then it is the trouble that my client will now access the Internet via the VPN connection set up towards the internal network. This is not a BIG problem, but there should be an easy way to update the client PPTP software, or run a type of script from the server or something! My config requires me to make 3 static routes on the client and make the first dial-up connection (the on to the internet b4 he/she connects to the vpn server) the default gateway (or internet gateway!). ? Consider me stupid, so if you have solved this little stupid thing, I would be happy for advice! ? ? Best regards? Stian B. Barmen Seniorkonsulent MCSE / CCNA ? http://www.it-vikar.no? ? -------------- next part -------------- An HTML attachment was scrubbed... URL: From ivanfetch at technologist.com Thu Feb 17 02:48:38 2000 From: ivanfetch at technologist.com (Ivan Fetch) Date: Thu Feb 17 02:48:38 2000 Subject: [pptp-server] PPTPD on FreeBSD 3.4-release In-Reply-To: Message-ID: Hello, I would like to setup PPTPD on a FreeBSD 3.4-release machine. FreeBSD uses a user level program called ppp (vs. pppd) a lot of the time to handle ppp trafic and I am thinking that this program may work instead of pppd with respect to pptpd. Does anyone have experience at all setting up pptpd on FreeBSD 3.4-release? Do you use ppp (user level program) or the conventional pppd? Might it be possible for me to get some installation instructions pertaining to FreeBSD? There is a pptpd package which I have installed - configuration files are where I am falling short. Thank you, Ivan Fetch. From david at solutionsfirst.net Thu Feb 17 05:32:47 2000 From: david at solutionsfirst.net (David Kempe) Date: Thu Feb 17 05:32:47 2000 Subject: [pptp-server] Network neighborhood In-Reply-To: <31361954B2ADD2118B0900A0C90AFC3E21CB@defiant.dsl.gtei.net> Message-ID: On this same note you can specify the client to use the WINS server that you create. Samba's WINS server is easy to set up and run... it works really well for me. You can even see all the other dialed up VPN clients. So in the dialing properties for the client you specify DNS and WINS settings For me this has worked really well with win2k/winnt and win9x clients dave -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Cowles, Steve Sent: Thursday, 17 February 2000 3:52 PM To: 'pptp-server at lists.schulte.org' Subject: RE: [pptp-server] Network neighborhood I had this problem... initially. If your running a WINS server at your office, then specify "ms-wins ipaddr" in your /etc/ppp/options file. This fixed the problem for me. If you not running a WINS server, then I can't help. Although you might change your WORKGROUP setting to match your work environment. IF all else fails, I guess you can enable Samba's WINS server. Steve Cowles -----Original Message----- From: Ralf Wierzbicki [mailto:rwierzbicki at stryker.ca] Sent: Wednesday, February 16, 2000 7:37 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] Network neighbourhood Hi, I successfully set up PPTP on my server and I am able to connect to my office network without any hassles. There is only one slight problem here though, I cannot see the network neighbourhood. I'm able to link remote shares explicitly (mapping them manually) and I can access all network resources. Proxyarp is enabled. Please help! -Ralf _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From jair at digital.internetional.com.br Thu Feb 17 07:31:36 2000 From: jair at digital.internetional.com.br (Jair Valmor Basso Junior) Date: Thu Feb 17 07:31:36 2000 Subject: [pptp-server] dial up busy? Message-ID: I installed pptp(last stable version) in a RedHat6.1 machine, all the configuration I got from examples and looks ok. From my win98 machine, I first connect to my ISP, and then, when I try to start the vpn connection, I receive a dial up like this: "Your dial up connection is already running or is not answering, please check the connections out or try restarting the system". The weird is my win98 machine starts a connection with the pptp server(I can see this in the logs), but so it hangs. Any idea someone?? here go my pptp log: Feb 17 01:10:58 pequi pptpd[726]: MGR: Launching /usr/local/sbin/pptpctrl to handle client Feb 17 01:10:58 pequi pptpd[726]: CTRL: local address = 192.168.0.235 Feb 17 01:10:58 pequi pptpd[726]: CTRL: remote address = 192.168.1.235 Feb 17 01:10:58 pequi pptpd[726]: CTRL: Client 200.242.135.136 control connection started Feb 17 01:10:58 pequi pptpd[726]: CTRL: Received PPTP Control Message (type: 1) Feb 17 01:10:58 pequi pptpd[726]: CTRL: Made a START CTRL CONN RPLY packet Feb 17 01:10:58 pequi pptpd[726]: CTRL: I wrote 156 bytes to the client. Feb 17 01:10:58 pequi pptpd[726]: CTRL: Sent packet to client Feb 17 01:10:59 pequi pptpd[726]: CTRL: Received PPTP Control Message (type: 7) Feb 17 01:10:59 pequi pptpd[726]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 17 01:10:59 pequi pptpd[726]: CTRL: Made a OUT CALL RPLY packet Feb 17 01:10:59 pequi pptpd[726]: CTRL: Starting call (launching pppd, opening GRE) Feb 17 01:10:59 pequi pptpd[726]: CTRL: pty_fd = 4 Feb 17 01:10:59 pequi pptpd[726]: CTRL: tty_fd = 5 Feb 17 01:10:59 pequi pptpd[726]: CTRL: I wrote 32 bytes to the client. Feb 17 01:10:59 pequi pptpd[726]: CTRL: Sent packet to client Feb 17 01:10:59 pequi pptpd[727]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 17 01:10:59 pequi pptpd[727]: CTRL (PPPD Launcher): local address = 192.168.0.235 Feb 17 01:10:59 pequi pptpd[727]: CTRL (PPPD Launcher): remote address = 192.168.1.235 Feb 17 01:10:59 pequi modprobe: can't locate module char-major-108 Feb 17 01:10:59 pequi pppd[727]: pppd 2.3.10 started by root, uid 0 Feb 17 01:10:59 pequi pppd[727]: Using interface ppp0 Feb 17 01:10:59 pequi pppd[727]: Connect: ppp0 <--> /dev/pts/1 Feb 17 01:11:02 pequi pptpd[726]: CTRL: Received PPTP Control Message (type: 12) Feb 17 01:11:02 pequi pptpd[726]: CTRL: Made a CALL DISCONNECT RPLY packet Feb 17 01:11:02 pequi pptpd[726]: CTRL: Received CALL CLR request (closing call) Feb 17 01:11:02 pequi pptpd[726]: CTRL: I wrote 148 bytes to the client. Feb 17 01:11:02 pequi pptpd[726]: CTRL: Sent packet to client Feb 17 01:11:02 pequi pptpd[726]: CTRL: Error with select(), quitting Feb 17 01:11:02 pequi pptpd[726]: CTRL: Client 200.242.135.136 control connection finished Feb 17 01:11:02 pequi pptpd[726]: CTRL: Exiting now Feb 17 01:11:02 pequi pptpd[636]: MGR: Reaped child 726 Feb 17 01:11:02 pequi pppd[727]: Modem hangup Feb 17 01:11:02 pequi pppd[727]: Connection terminated. Feb 17 01:11:02 pequi pppd[727]: Exit. From aaluosta at cc.helsinki.fi Thu Feb 17 08:46:16 2000 From: aaluosta at cc.helsinki.fi (Antti A Luostarinen) Date: Thu Feb 17 08:46:16 2000 Subject: [pptp-server] What to put on Cisco access-lists?? Message-ID: <200002171445.QAA29460@myntti.helsinki.fi> Greetings, I have managed to get my superior to open the 1723 for pptpd, but what I am missing is the GRE (protocol 47) protocol data. The person resposible for the router kindly asked me to provide him the exact line which is needed for the router to route GRE onwards and back.. So please, respond, quick and with e-mail also. Antti -- --axu at bat.org . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Antti Aleksi Luostarinen a.k.a. Amarth Shadowstring of BatMUD . . . . . . . . . . . . phone: +358 40 7306292 or 040-7306292 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . antti.luostarinen at helsinki.fi-- From luyer at zip.com.au Thu Feb 17 09:06:45 2000 From: luyer at zip.com.au (David Luyer) Date: Thu Feb 17 09:06:45 2000 Subject: [pptp-server] What to put on Cisco access-lists?? In-Reply-To: Message from Antti A Luostarinen of "Thu, 17 Feb 2000 16:45:40 +0200." <200002171445.QAA29460@myntti.helsinki.fi> References: <200002171445.QAA29460@myntti.helsinki.fi> Message-ID: <200002171506.CAA21877@cactus.zip.net.au> > Greetings, > > I have managed to get my superior to open the 1723 for pptpd, but what I > am missing is the GRE (protocol 47) protocol data. The person resposible > for the router kindly asked me to provide him the exact line which is > needed for the router to route GRE onwards and back.. inbound acl to network with PPTP server: access-list 100 permit gre any host 192.168.1.1 outbound acl from network with PPTP server: access-list 101 permit gre host 192.168.1.1 any obviously the access-list number and host IP are examples. David. -- David Luyer ///// // ///// // // www.pacific.net.au Network Engineer // // // // // // // Pacific Internet Phone: +61 2 9253 5755 ///// // ///// // // Fast 'n Easy Fax: +61 2 9247 5276 // // // // //// NASDAQ: PCNTF From gord at amador.ca Thu Feb 17 09:54:40 2000 From: gord at amador.ca (Gord Belsey) Date: Thu Feb 17 09:54:40 2000 Subject: [pptp-server] What to put on Cisco access-lists?? References: <200002171445.QAA29460@myntti.helsinki.fi> Message-ID: <082801bf7960$0a719360$280111ac@amadorinc.com> FYI If your Cisco person has Cisco CCO access, there's a sample config he can look at here: http://www.cisco.com/warp/customer/700/13.html Gord Belsey ----- Original Message ----- From: Antti A Luostarinen To: Sent: Thursday, February 17, 2000 7:45 AM Subject: [pptp-server] What to put on Cisco access-lists?? > Greetings, > > I have managed to get my superior to open the 1723 for pptpd, but what I > am missing is the GRE (protocol 47) protocol data. The person resposible > for the router kindly asked me to provide him the exact line which is > needed for the router to route GRE onwards and back.. > > So please, respond, quick and with e-mail also. > > > Antti > -- > --axu at bat.org . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > . . Antti Aleksi Luostarinen a.k.a. Amarth Shadowstring of BatMUD . . . > . . . . . . . . . phone: +358 40 7306292 or 040-7306292 . . . . . . . . . > . . . . . . . . . . . . . . . . . . . . . antti.luostarinen at helsinki.fi-- > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! From rwierzbicki at stryker.ca Thu Feb 17 11:25:32 2000 From: rwierzbicki at stryker.ca (Ralf Wierzbicki) Date: Thu Feb 17 11:25:32 2000 Subject: [pptp-server] Network neighborhood Message-ID: <8B5BFBBAA0D9D311A899009027E52E87459E@mail.stryker.ca> Well this is how it works, there is a samba WINS server, its ip is in /etc/ppp/options ms-wins a.b.c.d. Logging on to the NT domain works fine, logon scripts execute but browsing the network neighbourhood is not working. I ran nmbd with debug level of 3, the requests from the PPTP client are being answered by nmbd but that's where it ends, all i get in the nethood is my own machine. This is not a workgroup, this is an NT domain.... Any ideas? Thanks in advance -Ralf From eraskin at paslists.com Thu Feb 17 13:38:52 2000 From: eraskin at paslists.com (Eric H. Raskin) Date: Thu Feb 17 13:38:52 2000 Subject: [pptp-server] New PoPToP - GRE: PTY Read failed. Message-ID: <002f01bf797e$e8a85790$0100a8c0@paslists.com> Hello: I've just installed pptpd-1.0.0 and ppp-2.3.10 on my Linux 2.2.14 system. PPP seems fine, since I'm up on an ISDN line and all seems OK there. I've got masquerading and firewalling configured. The pertinent lines from my ipchains listing are: ACCEPT tcp ------ 0.0.0.0/0 168.100.187.41 * -> 1723 ACCEPT 47 ------ 0.0.0.0/0 168.100.187.41 n/a This tells me that I'm open for pptp connections. I'm using the inetd.conf method to operate, so my inetd.conf contains: pptpctrl stream tcp nowait root /usr/sbin/tcpd /usr/local/sbin/pptpctrl 1 1 /etc/ppp/options.pptp 1 115200 0 0 0 --buffer-- My /etc/ppp/options.pptp contains: debug name gatekeeper require-chap +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless Here's what shows up in my debug log: Feb 18 14:09:13 pluto pptpd[8268]: CTRL: pppd speed = 115200 Feb 18 14:09:13 pluto pptpd[8268]: CTRL: pppd options file = /etc/ppp/options.pptp Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Client 168.100.202.52 control connection started Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Received PPTP Control Message (type: 1) Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Made a START CTRL CONN RPLY packet Feb 18 14:09:13 pluto pptpd[8268]: CTRL: I wrote 156 bytes to the client. Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Sent packet to client Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Received PPTP Control Message (type: 7) Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Made a OUT CALL RPLY packet Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Starting call (launching pppd, opening GRE) Feb 18 14:09:13 pluto pptpd[8268]: CTRL: pty_fd = 4 Feb 18 14:09:13 pluto pptpd[8268]: CTRL: tty_fd = 5 Feb 18 14:09:13 pluto pptpd[8268]: CTRL: I wrote 32 bytes to the client. Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Sent packet to client Feb 18 14:09:13 pluto pptpd[8269]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 18 14:09:13 pluto pptpd[8268]: GRE: read(fd=4,buffer=804da20,len=8196) from PTY failed: status = -1 error = Input/output error Feb 18 14:09:13 pluto pptpd[8268]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Client 168.100.202.52 control connection finished Feb 18 14:09:13 pluto pptpd[8268]: CTRL: Exiting now Can anyone help me get this working? TIA --------------------------------------------------------------------- Eric H. Raskin eraskin at paslists.com Professional Advertising Systems Inc. Voice: 914-741-1100 70 Memorial Plaza Fax: 914-741-2788 Pleasantville, NY 10570 From ctctctc at yahoo.com Thu Feb 17 14:23:50 2000 From: ctctctc at yahoo.com (C Conrad) Date: Thu Feb 17 14:23:50 2000 Subject: [pptp-server] MS Connect Confusion Message-ID: <20000217202330.24586.qmail@web3707.mail.yahoo.com> I am certain that I am confused. I read, and re-read the Howto (kudos) and then was confused. I thought that poptop would work for Win95/98 machines without any additions. In the Howto they reference that I will need to install a pppd patch to use MSCHAPV2/MPPE. Does this mean that without this patch we will still get encryption, just not as robust (fixed) as with the patch? CTCTCTC __________________________________________________ Do You Yahoo!? Talk to your friends online with Yahoo! Messenger. http://im.yahoo.com From patl at cag.lcs.mit.edu Thu Feb 17 15:22:51 2000 From: patl at cag.lcs.mit.edu (Patrick J. LoPresti) Date: Thu Feb 17 15:22:51 2000 Subject: [pptp-server] New PoPToP - GRE: PTY Read failed. In-Reply-To: "Eric H. Raskin"'s message of "Thu, 17 Feb 2000 14:40:55 -0500" References: Message-ID: It is very likely that your pppd is dying. The log you sent did not include any output from pppd, but you specified "debug" in your /etc/ppp/options file. That means somehow you failed to capture the logs from pppd. Check your syslog.conf to ensure you are capturing daemon.* and local2.*. (Some pppd's are configured to log to the latter for some reason.) Or just capture everything and grep for pppd. If you cannot figure it out from that, send the log and we will see what we can do... - Pat From david at solutionsfirst.net Thu Feb 17 16:00:19 2000 From: david at solutionsfirst.net (David Kempe) Date: Thu Feb 17 16:00:19 2000 Subject: [pptp-server] Network neighborhood In-Reply-To: <8B5BFBBAA0D9D311A899009027E52E87459E@mail.stryker.ca> Message-ID: Also make sure that the client machine has in his workgroup the same name as that of the domain. I believe this helps things when they match. I coult not get network browsing for a workgroup to work until the client had the same workgroup name as the target one. I believe this is also necessary for domains. dave -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Ralf Wierzbicki Sent: Friday, 18 February 2000 4:27 AM To: 'pptp-server at lists.schulte.org' Subject: RE: [pptp-server] Network neighborhood Well this is how it works, there is a samba WINS server, its ip is in /etc/ppp/options ms-wins a.b.c.d. Logging on to the NT domain works fine, logon scripts execute but browsing the network neighbourhood is not working. I ran nmbd with debug level of 3, the requests from the PPTP client are being answered by nmbd but that's where it ends, all i get in the nethood is my own machine. This is not a workgroup, this is an NT domain.... Any ideas? Thanks in advance -Ralf _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From cwf at att.net Thu Feb 17 16:24:05 2000 From: cwf at att.net (Chuck Flink) Date: Thu Feb 17 16:24:05 2000 Subject: [pptp-server] MS Connect Confusion References: <20000217202330.24586.qmail@web3707.mail.yahoo.com> Message-ID: <001301bf7995$a5403600$0400a8c0@flink.net> Only dead software does not need updating. Neither Win95 nor Win98 "right out of the box" will work reliably and securely with PPTP. In fact, PPTP was not a "standard feature" before Windows 98 SE (Second Edition) last Summer. If you update to 98SE you'll have a happier exerience with many things. Suggest you read: http://www.infosecana.com/flinkink/articles/2000-01-04.htm and http://www.infosecana.com/flinkink/articles/1999-12-28.htm ----- Original Message ----- From: "C Conrad" To: Sent: Thursday, February 17, 2000 3:23 PM Subject: [pptp-server] MS Connect Confusion > I am certain that I am confused. > > I read, and re-read the Howto (kudos) and then was > confused. I thought that poptop would work for > Win95/98 machines without any additions. In the Howto > they reference that I will need to install a pppd > patch to use MSCHAPV2/MPPE. Does this mean that > without this patch we will still get encryption, just > not as robust (fixed) as with the patch? > > CTCTCTC > __________________________________________________ > Do You Yahoo!? > Talk to your friends online with Yahoo! Messenger. > http://im.yahoo.com > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > > From mrmagoo at mrmagoo.dhs.org Thu Feb 17 16:43:06 2000 From: mrmagoo at mrmagoo.dhs.org (Mr Magoo) Date: Thu Feb 17 16:43:06 2000 Subject: [pptp-server] Default gateways... Message-ID: I know this question has been asked before, but it doesn't seem to be in any of the HOWTOs or FAQs. Once the windows box connects to the VPN, he has the default gateway of that computer. On my network, this also gives him internet access through my gateway. How can I create a route where 10.0.0.X traffic will be sent over the tunnel, and all other traffic will go over their regulair line? From nmeyers at javalinux.net Thu Feb 17 16:52:43 2000 From: nmeyers at javalinux.net (Nathan Meyers) Date: Thu Feb 17 16:52:43 2000 Subject: [pptp-server] Default gateways... In-Reply-To: ; from Mr Magoo on Thu, Feb 17, 2000 at 04:40:14PM -0600 References: Message-ID: <20000217145052.A4106@javalinux.net> On Thu, Feb 17, 2000 at 04:40:14PM -0600, Mr Magoo wrote: > I know this question has been asked before, but it doesn't seem to be in any > of the HOWTOs or FAQs. > Once the windows box connects to the VPN, he has the default gateway of > that computer. On my network, this also gives him internet access through > my gateway. How can I create a route where 10.0.0.X traffic will be sent > over the tunnel, and all other traffic will go over their regulair line? Turn off the checkbox in the client-side VPN setup to use the connection as the default gateway. Nathan > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! -- nmeyers at teleport.COM Public Access User -- Not affiliated with Teleport Public Access UNIX and Internet at (503) 220-1016 (2400-28800, N81) From tmk at netmagic.net Thu Feb 17 17:29:18 2000 From: tmk at netmagic.net (tmk) Date: Thu Feb 17 17:29:18 2000 Subject: [pptp-server] Default gateways... References: Message-ID: <001c01bf799e$a37f8420$071c0fc0@lala.net> uncheck the "use default gateway on remote network" option in the tcp/ip settings of the dial up entry Kevin ----- Original Message ----- From: Mr Magoo To: Sent: Thursday, February 17, 2000 2:40 PM Subject: [pptp-server] Default gateways... > I know this question has been asked before, but it doesn't seem to be in any > of the HOWTOs or FAQs. > Once the windows box connects to the VPN, he has the default gateway of > that computer. On my network, this also gives him internet access through > my gateway. How can I create a route where 10.0.0.X traffic will be sent > over the tunnel, and all other traffic will go over their regulair line? > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From tmk at netmagic.net Thu Feb 17 17:32:37 2000 From: tmk at netmagic.net (tmk) Date: Thu Feb 17 17:32:37 2000 Subject: [pptp-server] MS Connect Confusion References: <20000217202330.24586.qmail@web3707.mail.yahoo.com> Message-ID: <002b01bf799f$18575200$071c0fc0@lala.net> without patching pppd, you will get no encryption on the pptp link the passwords (if you use chap) will still be encrypted using mschap (v1) win95/98 will usually work best if you install the appropriate dial up networking update. Kevin ----- Original Message ----- From: C Conrad To: Sent: Thursday, February 17, 2000 12:23 PM Subject: [pptp-server] MS Connect Confusion > I am certain that I am confused. > > I read, and re-read the Howto (kudos) and then was > confused. I thought that poptop would work for > Win95/98 machines without any additions. In the Howto > they reference that I will need to install a pppd > patch to use MSCHAPV2/MPPE. Does this mean that > without this patch we will still get encryption, just > not as robust (fixed) as with the patch? > > CTCTCTC > __________________________________________________ > Do You Yahoo!? > Talk to your friends online with Yahoo! Messenger. > http://im.yahoo.com > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From matthewr at moreton.com.au Thu Feb 17 18:15:15 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Thu Feb 17 18:15:15 2000 Subject: [pptp-server] MS Connect Confusion References: <20000217202330.24586.qmail@web3707.mail.yahoo.com> Message-ID: <00021810150006.10306@gibberling> Gday Conrad, For win95 you need a dial-up-networking patch. For windows 98 you have to make sure you installed it (via windows setup->communications etc). PoPToP will work with these clients without any pppd MSCHAPv2/MPPE updates.. You only need to patch the software if you want stronger authentication/encryption. With a standard pppd you do *not* get any encryption. Cheers, Matt. On Fri, 18 Feb 2000, C Conrad wrote: >I am certain that I am confused. > >I read, and re-read the Howto (kudos) and then was >confused. I thought that poptop would work for >Win95/98 machines without any additions. In the Howto >they reference that I will need to install a pppd >patch to use MSCHAPV2/MPPE. Does this mean that >without this patch we will still get encryption, just >not as robust (fixed) as with the patch? > >CTCTCTC >__________________________________________________ >Do You Yahoo!? >Talk to your friends online with Yahoo! Messenger. >http://im.yahoo.com > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulte.org! -- Matthew Ramsay Moreton Bay From natecars at real-time.com Thu Feb 17 18:43:49 2000 From: natecars at real-time.com (Nate Carlson) Date: Thu Feb 17 18:43:49 2000 Subject: [pptp-server] Default gateways... In-Reply-To: Message-ID: On Thu, 17 Feb 2000, Mr Magoo wrote: > I know this question has been asked before, but it doesn't seem to be in any > of the HOWTOs or FAQs. > Once the windows box connects to the VPN, he has the default gateway of > that computer. On my network, this also gives him internet access through > my gateway. How can I create a route where 10.0.0.X traffic will be sent > over the tunnel, and all other traffic will go over their regulair line? Turn off 'Use default gateway' under TCP/IP settings of the dial-up connection on the client's end. -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From mrolen at uswest.net Thu Feb 17 20:39:03 2000 From: mrolen at uswest.net (Mark Rolen) Date: Thu Feb 17 20:39:03 2000 Subject: [pptp-server] additional debugging? In-Reply-To: <200002170712.SAA16149@cactus.zip.net.au> Message-ID: I've enabled debugging in pptpd.conf, and started pptpd with --debug, but I don't get any more messages in the log than I did without it... something I've overlooked? (yes, I restarted everything) From tmk at netmagic.net Thu Feb 17 22:46:28 2000 From: tmk at netmagic.net (tmk) Date: Thu Feb 17 22:46:28 2000 Subject: [pptp-server] additional debugging? References: Message-ID: <001001bf79ca$ee27be80$071c0fc0@lala.net> you need to have a line like *.debug /var/log/debug in your /etc/syslog.conf file.. and all debug output will then go to that file Kevin ----- Original Message ----- From: Mark Rolen To: Sent: Thursday, February 17, 2000 6:36 PM Subject: [pptp-server] additional debugging? > I've enabled debugging in pptpd.conf, and started pptpd with --debug, but I > don't get any more messages in the log than I did without it... something > I've overlooked? (yes, I restarted everything) > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From eraskin at paslists.com Fri Feb 18 07:16:39 2000 From: eraskin at paslists.com (Eric H. Raskin) Date: Fri Feb 18 07:16:39 2000 Subject: [pptp-server] New PoPToP - GRE: PTY Read failed. In-Reply-To: Message-ID: <004101bf7a12$bd7e6340$0100a8c0@paslists.com> Pat: I've gotten *much* farther along. I switched to using pptpd (instead of pptpctrl in inetd.conf). I now get pppd connecting successfully. Then, the following shows up in my ppp.log file: Feb 19 08:03:17 pluto pppd[11932]: rcvd [IPCP ConfAck id=0x1 ] Feb 19 08:03:17 pluto pppd[11932]: rcvd [IPCP ConfReq id=0x2 ] Feb 19 08:03:17 pluto pppd[11932]: ipcp: returning Configure-NAK Feb 19 08:03:17 pluto pppd[11932]: sent [IPCP ConfNak id=0x2 ] Feb 19 08:03:17 pluto pppd[11932]: rcvd [IPCP ConfReq id=0x3 ] Feb 19 08:03:17 pluto pppd[11932]: ipcp: returning Configure-ACK Feb 19 08:03:17 pluto pppd[11932]: sent [IPCP ConfAck id=0x3 ] Feb 19 08:03:17 pluto pppd[11932]: Untimeout 0x805074c:0x80787c0. Feb 19 08:03:17 pluto pppd[11932]: ipcp: up Feb 19 08:03:17 pluto pppd[11932]: Could not determine local IP address Feb 19 08:03:17 pluto pppd[11932]: ipcp: down Feb 19 08:03:17 pluto pppd[11932]: sent [IPCP TermReq id=0x2 "Could not determine local IP address"] Feb 19 08:03:17 pluto pppd[11932]: Timeout 0x805074c:0x80787c0 in 3 seconds. Feb 19 08:03:20 pluto pppd[11932]: sent [IPCP TermReq id=0x3 "Could not determine local IP address"] Feb 19 08:03:20 pluto pppd[11932]: Timeout 0x805074c:0x80787c0 in 3 seconds. Here's my pptpd.conf file: speed 115200 localip 192.168.0.234-238,192.168.0.245 remoteip 192.168.1.234-238,192.168.1.245 That's it. Here's the command line I used to start pptpd: # /usr/sbin/pptpd -f -o /etc/ppp/options.pptp -d -s 115200 What am I missing now? TIA Eric Raskin > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Patrick J. > LoPresti > Sent: Thursday, February 17, 2000 4:20 PM > To: eraskin at paslists.com.paslists.com > Cc: pptp-server at lists.schulte.org > Subject: Re: [pptp-server] New PoPToP - GRE: PTY Read failed. > > > It is very likely that your pppd is dying. > > The log you sent did not include any output from pppd, but you > specified "debug" in your /etc/ppp/options file. That means somehow > you failed to capture the logs from pppd. > > Check your syslog.conf to ensure you are capturing daemon.* and > local2.*. (Some pppd's are configured to log to the latter for some > reason.) Or just capture everything and grep for pppd. If you cannot > figure it out from that, send the log and we will see what we can > do... > > - Pat > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! From patl at cag.lcs.mit.edu Fri Feb 18 08:29:28 2000 From: patl at cag.lcs.mit.edu (Patrick J. LoPresti) Date: Fri Feb 18 08:29:28 2000 Subject: [pptp-server] New PoPToP - GRE: PTY Read failed. In-Reply-To: "Eric H. Raskin"'s message of "Fri, 18 Feb 2000 08:19:08 -0500" References: <004101bf7a12$bd7e6340$0100a8c0@paslists.com> Message-ID: "Eric H. Raskin" writes: > Feb 19 08:03:17 pluto pppd[11932]: Could not determine local IP > address That is weird. pptpctrl includes the local IP address in the command it uses to launch pppd. I do not know why that would fail. > Here's my pptpd.conf file: > > speed 115200 > localip 192.168.0.234-238,192.168.0.245 > remoteip 192.168.1.234-238,192.168.1.245 > > That's it. Hm. Try setting localip to a single IP address which is the true address of your PPTP server on your local network. (It is OK for all of the PPP interfaces to share that local address.) If that still fails, we can try hacking pptpctrl to print the actual line it is using to launch pppd. - Pat From ctc911ctc at yahoo.com Fri Feb 18 13:54:42 2000 From: ctc911ctc at yahoo.com (Net- Head) Date: Fri Feb 18 13:54:42 2000 Subject: [pptp-server] MAN Page Mistake? Daemon Handling? Message-ID: <20000218195424.22304.qmail@web3703.mail.yahoo.com> System: x86 OS: Solaris PPTP: 1.0.0 Issue: Daemon not staying up I was trying to set up a solaris system to act as a pptp server. Though when pptp is lauched manually everything works great. However when a client disconnects, pptpd dies............ Reviewing the documentation I found that it is suggested to use pptpctrl when using inetd. Pursuing this I found a man page error. There is an invocation example with option enabled and one without, however both examples are exactly the SAME! Here is the cut-n-paste EXAMPLES pptpctrl stream tcp nowait root /usr/sbin/tcpd in inetd.conf to run pptpctrl to service incoming pptp connections using the tcp wrapper /usr/sbin/tcpd. The options here are no debugging, default pppd options file, default speed and default IP addresses. The --buffer-- string is ignored and is there to extend the process name so that the process can SunOS 5.5.1 Last change: 13 August 1999 1 PPTPCTRL(8) Maintenance Procedures PPTPCTRL(8) change its name to include the client IP address. pptpctrl stream tcp nowait root /usr/sbin/tcpd in inetd.conf will run pptpctrl to service incoming pptp connections using the tcp wrapper /usr/sbin/tcpd, as before, however with debugging enabled, an alternate config file of /etc/ppp/options.PPTP, the speed set to 115200 and the local IP address forced to be 192.168.0.1. My questions are: 1. What is the _proper_ method to keep pptp available for all of the clients comming in. 2. Can I register pptpd in inetd.conf? If so how. 3. If I need to use pptpctrl in inetd how is this done so I can use the options WITHOUT tcpd? CTC __________________________________________________ Do You Yahoo!? Talk to your friends online with Yahoo! Messenger. http://im.yahoo.com From mstanton at lumend.com Fri Feb 18 14:07:04 2000 From: mstanton at lumend.com (Mike Stanton) Date: Fri Feb 18 14:07:04 2000 Subject: [pptp-server] Newbie PPTP Help! Message-ID: Can somebody *please* walk me through the patching of ppp-2.3.10 for MPPE and MSCHAPv2. I've recently installed Mandrake 7.0 which includes ppp-2.3.10. I downloaded another copy of ppp-2.3.10.tar.gz, the RC4 source files, ppp-2.310-openssl-norc4-mppe.patch.gz and mpp_stateless.diff. I am trying to follow Matthew Ramsay's PoPToP How To file for ppp-2.3.8 but, I can't get past the 'patch -p0' section. I don't seem to have the 'patch' command file because I get an 'unknown command' error. In addition, the two patches I listed above are of differnent code types (java vs. C), will both of these patch the same way? Can someone tell me how I am suppose to do this! Thanks much- Mike From yan at cardinalengineering.com Fri Feb 18 15:15:24 2000 From: yan at cardinalengineering.com (Yan Seiner) Date: Fri Feb 18 15:15:24 2000 Subject: [pptp-server] Newbie PPTP Help! References: Message-ID: <38ADB71B.AAD55D12@cardinalengineering.com> Did you happen to download the diff file on a Win box? If so, it will not work. You need to get the dos2unix utils and run the files through dos2unix to get the right cf/lf combination for linux. --Yan Mike Stanton wrote: > > Can somebody *please* walk me through the patching of ppp-2.3.10 for MPPE > and MSCHAPv2. > I've recently installed Mandrake 7.0 which includes ppp-2.3.10. I > downloaded another copy of ppp-2.3.10.tar.gz, the RC4 source files, > ppp-2.310-openssl-norc4-mppe.patch.gz and mpp_stateless.diff. I am trying > to follow Matthew Ramsay's PoPToP How To file for ppp-2.3.8 but, I can't get > past the 'patch -p0' section. I don't seem to have the 'patch' command file > because I get an 'unknown command' error. In addition, the two patches I > listed above are of differnent code types (java vs. C), will both of these > patch the same way? Can someone tell me how I am suppose to do this! > > Thanks much- > > Mike > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! -- Think different ride a recumbent use Linux. From gq_schmoove at hotmail.com Fri Feb 18 15:16:50 2000 From: gq_schmoove at hotmail.com (gq_schmoove at hotmail.com) Date: Fri Feb 18 15:16:50 2000 Subject: [pptp-server] setting up pptpd Message-ID: <38AE60D6.31FA6DD3@hotmail.com> I've been trying to get this pptp server setup for the past 3 days. Its the first time I've ever done any thing like this before so I'm probably missing something really stupid. When I try and connect from a win98 machine it tells me "Check your configuration and try again" I'm pretty sure the 98 machine is setup fine. Here are the syslog and pptpd.log log files. SYSLOG Feb 19 04:02:38 linux pptpd[3289]: GRE: read(fd=4,buffer=804d780,len=8196) from PTY failed: status = -1 error = Input/output error Feb 19 04:02:38 linux pptpd[3289]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) PPTPD.LOG Feb 19 04:15:04 linux pptpd[3360]: MGR: Manager process started Feb 19 04:15:16 linux pptpd[3361]: MGR: Launching /usr/local/sbin/pptpctrl to handle client Feb 19 04:15:16 linux pptpd[3361]: CTRL: local address = 192.168.0.234 Feb 19 04:15:16 linux pptpd[3361]: CTRL: remote address = 192.168.1.234 Feb 19 04:15:16 linux pptpd[3361]: CTRL: pppd speed = 115200 Feb 19 04:15:16 linux pptpd[3361]: CTRL: Client 207.172.230.111 control connection started Feb 19 04:15:17 linux pptpd[3361]: CTRL: Received PPTP Control Message (type: 1) Feb 19 04:15:17 linux pptpd[3361]: CTRL: Made a START CTRL CONN RPLY packet Feb 19 04:15:17 linux pptpd[3361]: CTRL: I wrote 156 bytes to the client. Feb 19 04:15:17 linux pptpd[3361]: CTRL: Sent packet to client Feb 19 04:15:17 linux pptpd[3361]: CTRL: Received PPTP Control Message (type: 7) Feb 19 04:15:17 linux pptpd[3361]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 19 04:15:17 linux pptpd[3361]: CTRL: Made a OUT CALL RPLY packet Feb 19 04:15:17 linux pptpd[3361]: CTRL: Starting call (launching pppd, opening GRE) Feb 19 04:15:17 linux pptpd[3361]: CTRL: pty_fd = 4 Feb 19 04:15:17 linux pptpd[3361]: CTRL: tty_fd = 5 Feb 19 04:15:17 linux pptpd[3361]: CTRL: I wrote 32 bytes to the client. Feb 19 04:15:17 linux pptpd[3361]: CTRL: Sent packet to client Feb 19 04:15:17 linux pptpd[3362]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 19 04:15:17 linux pptpd[3362]: CTRL (PPPD Launcher): local address = 192.168.0.234 Feb 19 04:15:17 linux pptpd[3362]: CTRL (PPPD Launcher): remote address = 192.168.1.234 Feb 19 04:15:17 linux pppd[3362]: pppd 2.3.10 started by root, uid 0 Feb 19 04:15:17 linux pppd[3362]: Using interface ppp0 Feb 19 04:15:17 linux pppd[3362]: Connect: ppp0 <--> /dev/pts/1 Feb 19 04:15:47 linux pppd[3362]: LCP: timeout sending Config-Requests Feb 19 04:15:47 linux pptpd[3360]: MGR: Reaped child 3361 Feb 19 04:15:47 linux pptpd[3361]: GRE: read(fd=4,buffer=804d780,len=8196) from PTY failed: status = -1 error = Input/output error Feb 19 04:15:47 linux pptpd[3361]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 19 04:15:47 linux pptpd[3361]: CTRL: Client 207.172.230.111 control connection finished Feb 19 04:15:47 linux pptpd[3361]: CTRL: Exiting now Feb 19 04:15:47 linux pppd[3362]: Connection terminated. Feb 19 04:15:47 linux pppd[3362]: Exit. When I tail pptpd.log It sits on the line that says "Connect: ppp0 <--> /dev/pts/1" for about 10 seconds and then continues with the rest of the log(if thats of any significants). Anyway. thats it. Thats the problem. If anyone has any suggestions or ideas your help would be very appreciated. Thanks. From david at solutionsfirst.net Fri Feb 18 15:47:21 2000 From: david at solutionsfirst.net (David Kempe) Date: Fri Feb 18 15:47:21 2000 Subject: [pptp-server] setting up pptpd In-Reply-To: <38AE60D6.31FA6DD3@hotmail.com> Message-ID: I have had this before, it means that your GRE packets are not getting thru. Do you have a firewall in the way? Is there some router or other device blocking the packets? The other option is a configuration error... but the pause at that section meant for me that the firewall was blocking GRE. dave -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of gq_schmoove at hotmail.com Sent: Saturday, 19 February 2000 8:23 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] setting up pptpd I've been trying to get this pptp server setup for the past 3 days. Its the first time I've ever done any thing like this before so I'm probably missing something really stupid. When I try and connect from a win98 machine it tells me "Check your configuration and try again" I'm pretty sure the 98 machine is setup fine. Here are the syslog and pptpd.log log files. SYSLOG Feb 19 04:02:38 linux pptpd[3289]: GRE: read(fd=4,buffer=804d780,len=8196) from PTY failed: status = -1 error = Input/output error Feb 19 04:02:38 linux pptpd[3289]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) PPTPD.LOG Feb 19 04:15:04 linux pptpd[3360]: MGR: Manager process started Feb 19 04:15:16 linux pptpd[3361]: MGR: Launching /usr/local/sbin/pptpctrl to handle client Feb 19 04:15:16 linux pptpd[3361]: CTRL: local address = 192.168.0.234 Feb 19 04:15:16 linux pptpd[3361]: CTRL: remote address = 192.168.1.234 Feb 19 04:15:16 linux pptpd[3361]: CTRL: pppd speed = 115200 Feb 19 04:15:16 linux pptpd[3361]: CTRL: Client 207.172.230.111 control connection started Feb 19 04:15:17 linux pptpd[3361]: CTRL: Received PPTP Control Message (type: 1) Feb 19 04:15:17 linux pptpd[3361]: CTRL: Made a START CTRL CONN RPLY packet Feb 19 04:15:17 linux pptpd[3361]: CTRL: I wrote 156 bytes to the client. Feb 19 04:15:17 linux pptpd[3361]: CTRL: Sent packet to client Feb 19 04:15:17 linux pptpd[3361]: CTRL: Received PPTP Control Message (type: 7) Feb 19 04:15:17 linux pptpd[3361]: CTRL: Set parameters to 0 maxbps, 16 window size Feb 19 04:15:17 linux pptpd[3361]: CTRL: Made a OUT CALL RPLY packet Feb 19 04:15:17 linux pptpd[3361]: CTRL: Starting call (launching pppd, opening GRE) Feb 19 04:15:17 linux pptpd[3361]: CTRL: pty_fd = 4 Feb 19 04:15:17 linux pptpd[3361]: CTRL: tty_fd = 5 Feb 19 04:15:17 linux pptpd[3361]: CTRL: I wrote 32 bytes to the client. Feb 19 04:15:17 linux pptpd[3361]: CTRL: Sent packet to client Feb 19 04:15:17 linux pptpd[3362]: CTRL (PPPD Launcher): Connection speed = 115200 Feb 19 04:15:17 linux pptpd[3362]: CTRL (PPPD Launcher): local address = 192.168.0.234 Feb 19 04:15:17 linux pptpd[3362]: CTRL (PPPD Launcher): remote address = 192.168.1.234 Feb 19 04:15:17 linux pppd[3362]: pppd 2.3.10 started by root, uid 0 Feb 19 04:15:17 linux pppd[3362]: Using interface ppp0 Feb 19 04:15:17 linux pppd[3362]: Connect: ppp0 <--> /dev/pts/1 Feb 19 04:15:47 linux pppd[3362]: LCP: timeout sending Config-Requests Feb 19 04:15:47 linux pptpd[3360]: MGR: Reaped child 3361 Feb 19 04:15:47 linux pptpd[3361]: GRE: read(fd=4,buffer=804d780,len=8196) from PTY failed: status = -1 error = Input/output error Feb 19 04:15:47 linux pptpd[3361]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 19 04:15:47 linux pptpd[3361]: CTRL: Client 207.172.230.111 control connection finished Feb 19 04:15:47 linux pptpd[3361]: CTRL: Exiting now Feb 19 04:15:47 linux pppd[3362]: Connection terminated. Feb 19 04:15:47 linux pppd[3362]: Exit. When I tail pptpd.log It sits on the line that says "Connect: ppp0 <--> /dev/pts/1" for about 10 seconds and then continues with the rest of the log(if thats of any significants). Anyway. thats it. Thats the problem. If anyone has any suggestions or ideas your help would be very appreciated. Thanks. _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From rising at disappearing.com Fri Feb 18 17:34:01 2000 From: rising at disappearing.com (Joel F. Rising) Date: Fri Feb 18 17:34:01 2000 Subject: [pptp-server] encrypt password yes, encrypt data no Message-ID: Folks, I have a PPTP server up and running great, including password encryption. My problem is that if I set the data encryption option on the Win98SE client, it comes back saying the server doesn't support that encryption type. In the PPTP log I see "modprobe: can't locate module ppp-compress-18." I have installed the upgrades to pppd and the kernel as per the faq, but on RedHat 6.1 with kernerl 2.2.12-32. Any hints? Thanks. Joel From tmk at netmagic.net Fri Feb 18 17:53:34 2000 From: tmk at netmagic.net (tmk) Date: Fri Feb 18 17:53:34 2000 Subject: [pptp-server] encrypt password yes, encrypt data no References: Message-ID: <002e01bf7a6b$2eeaeaa0$071c0fc0@lala.net> make sure you have insmodded the mppe module. if you dont want to do it in the future, i think you can add the line alias ppp-compress-18 mppe to your /etc/conf.modules file lsmod will show you if the mppe module is loaded. it needs to be for encryption to work Kevin ----- Original Message ----- From: Joel F. Rising To: Sent: Friday, February 18, 2000 3:27 PM Subject: [pptp-server] encrypt password yes, encrypt data no > Folks, > > I have a PPTP server up and running great, including password encryption. > My problem is that if I set the data encryption option on the Win98SE > client, it comes back saying the server doesn't support that encryption > type. In the PPTP log I see "modprobe: can't locate module > ppp-compress-18." I have installed the upgrades to pppd and the kernel > as per the faq, but on RedHat 6.1 with kernerl 2.2.12-32. > > Any hints? Thanks. > > Joel > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From mstanton at lumend.com Fri Feb 18 18:48:52 2000 From: mstanton at lumend.com (Mike Stanton) Date: Fri Feb 18 18:48:52 2000 Subject: [pptp-server] Newbie Help! Message-ID: Can someone explain to me why I cannot execute the command 'patch' on Mandrake 7.0? Shouldn't this command be available if I just installed 7.0? Also, if someone can walk me through how to patch pppd-2.3.10 for MPPE and 128-bit encrypt I'd be extremely grateful. -Mike From tmk at netmagic.net Fri Feb 18 19:02:43 2000 From: tmk at netmagic.net (tmk) Date: Fri Feb 18 19:02:43 2000 Subject: [pptp-server] Newbie Help! References: Message-ID: <003d01bf7a74$d7e3f8a0$071c0fc0@lala.net> it's possible you dont have the patch program installed.. do a search on yahoo for "patch rpm" (without the quotes) and you should find a place to download it, or install it from the mandrake cd... a likely name for it on the cd would be patch-2.5-1.i386.rpm Kevin ----- Original Message ----- From: Mike Stanton To: Sent: Friday, February 18, 2000 4:41 PM Subject: [pptp-server] Newbie Help! > Can someone explain to me why I cannot execute the command 'patch' on > Mandrake 7.0? Shouldn't this command be available if I just installed 7.0? > Also, if someone can walk me through how to patch pppd-2.3.10 for MPPE and > 128-bit encrypt I'd be extremely grateful. > > -Mike > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From anelso1 at isd.net Fri Feb 18 21:48:50 2000 From: anelso1 at isd.net (Andrew F. Nelson) Date: Fri Feb 18 21:48:50 2000 Subject: [pptp-server] pptp client problems Message-ID: <000601bf7a8c$1e0c5cc0$0102a8c0@nelsonnet.net> I am trying to connect two linux boxes together to link two different private subnets. I have the server working with a Win98 VPN client with MSCHAP and encrption just fine. I am trying to get the same thing working with a Linux client. I am running RedHat-6.1 on both machines. The server is an intel box and the client is a sparc. Both machines are running ppp-2.3.10 with the mppe patch and SSLeay-0.9.0b. The client is using pptp-linux-1.0.2 and the server is running PopTop 1.0.0 If I turn both machines to "noauth" things work just fine, but that is a bit ugly. It does prove that my networking is kosher between the two boxes though. I have tried doing noauth on one of the two in both combos to no avail. I included debug output for both machines below. Pap does not work either, but I have that turned off in the configs I pasted here. What am I missing? /etc/ppp/option /etc/ppp/options on client: lock auth debug refuse-pap +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless /etc/ppp/options on server: name EGC debug lock noauth refuse-pap +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless ms-wins 192.168.1.254 ms-dns 192.168.1.254 ms-dns 208.153.200.254 proxyarp /etc/ppp/chap-secrets on both: nelson * MYPASSWD * The client was started with: pptp user nelsonnet2 CLIENT: Feb 18 13:51:25 nelsonnet2 pppd[6717]: pppd 2.3.10 started by root, uid 0 Feb 18 13:51:25 nelsonnet2 pppd[6717]: Using interface ppp0 Feb 18 13:51:25 nelsonnet2 pppd[6717]: Connect: ppp0 <--> /dev/ttya0 Feb 18 13:51:25 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x1 ] Feb 18 13:51:25 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:28 nelsonnet2 pppd[6717]: rcvd [LCP ConfReq id=0x1 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: lcp_reqci: returning CONFACK. Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfAck id=0x1 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x1 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:28 nelsonnet2 pppd[6717]: rcvd [LCP ConfRej id=0x1 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x2 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:28 nelsonnet2 pppd[6717]: rcvd [LCP ConfRej id=0x2 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x3 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [LCP ConfRej id=0x3 ]Feb 18 13:51:29 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. Feb 18 13:51:29 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x4 ] Feb 18 13:51:29 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [LCP ConfAck id=0x4 ] Feb 18 13:51:29 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. Feb 18 13:51:29 nelsonnet2 pppd[6717]: peer refused to authenticate: terminating link Feb 18 13:51:29 nelsonnet2 pppd[6717]: sent [LCP TermReq id=0x5 "peer refused to authenticate"] Feb 18 13:51:29 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [CHAP Challenge id=0x1 <78af634d1b856555d5da7fef07ac90f5>, name = "EGC"] Feb 18 13:51:29 nelsonnet2 pppd[6717]: get_input: Received non-LCP packet when LCP not open. Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [LCP TermAck id=0x5] Feb 18 13:51:29 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. Feb 18 13:51:29 nelsonnet2 pppd[6717]: Connection terminated. Feb 18 13:51:30 nelsonnet2 pppd[6717]: Exit. SERVER: Feb 18 13:51:25 fw pppd[25486]: pppd 2.3.10 started by root, uid 0 Feb 18 13:51:25 fw pppd[25486]: Using interface ppp0 Feb 18 13:51:25 fw pppd[25486]: Connect: ppp0 <--> /dev/pts/4 Feb 18 13:51:25 fw pppd[25486]: sent [LCP ConfReq id=0x1 ] Feb 18 13:51:25 fw pppd[25486]: Timeout 0x8050164:0x8077400 in 3 seconds. Feb 18 13:51:27 fw pptpd[25485]: GRE: Discarding duplicate packet Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfReq id=0x1 ] Feb 18 13:51:28 fw pppd[25486]: Timeout 0x8050164:0x8077400 in 3 seconds. Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfAck id=0x1 ] Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfReq id=0x1 ] Feb 18 13:51:28 fw pppd[25486]: lcp_reqci: returning CONFREJ. Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfRej id=0x1 ] Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfReq id=0x2 ] Feb 18 13:51:28 fw pppd[25486]: lcp_reqci: returning CONFREJ. Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfRej id=0x2 ] Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfReq id=0x3 ] Feb 18 13:51:28 fw pppd[25486]: lcp_reqci: returning CONFREJ. Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfRej id=0x3 ] Feb 18 13:51:29 fw pppd[25486]: rcvd [LCP ConfReq id=0x4 ] Feb 18 13:51:29 fw pppd[25486]: lcp_reqci: returning CONFACK. Feb 18 13:51:29 fw pppd[25486]: sent [LCP ConfAck id=0x4 ] Feb 18 13:51:29 fw pppd[25486]: Untimeout 0x8050164:0x8077400. Feb 18 13:51:29 fw pppd[25486]: sent [CHAP Challenge id=0x1 <78af634d1b856555d5da7fef07ac90f5>, name = "EGC"] Feb 18 13:51:29 fw pppd[25486]: Timeout 0x8055870:0x80776e0 in 3 seconds. Feb 18 13:51:29 fw pppd[25486]: rcvd [LCP TermReq id=0x5 "peer refused to authenticate"] Feb 18 13:51:29 fw pppd[25486]: LCP terminated by peer (peer refused to authenticate) Feb 18 13:51:29 fw pppd[25486]: Untimeout 0x8055870:0x80776e0. Feb 18 13:51:29 fw pppd[25486]: Timeout 0x8050164:0x8077400 in 3 seconds. Feb 18 13:51:29 fw pppd[25486]: sent [LCP TermAck id=0x5] Feb 18 13:51:32 fw pppd[25486]: Connection terminated. Feb 18 13:51:32 fw pptpd[25427]: MGR: Reaped child 25485 Feb 18 13:51:32 fw pptpd[25485]: GRE: read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 18 13:51:32 fw pptpd[25485]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 18 13:51:32 fw pptpd[25485]: CTRL: Client 198.144.0.22 control connection finished Feb 18 13:51:32 fw pptpd[25485]: CTRL: Exiting now Feb 18 13:51:32 fw pppd[25486]: Exit. From Steve.Cowles at gte.net Fri Feb 18 23:46:54 2000 From: Steve.Cowles at gte.net (Cowles, Steve) Date: Fri Feb 18 23:46:54 2000 Subject: [pptp-server] pptp client problems Message-ID: <31361954B2ADD2118B0900A0C90AFC3E21D3@defiant.dsl.gtei.net> I just went through this night-mare last week with basically the same setup as yours. e.g. RH6.1 and all the patches. Had Win98/WinNT clients working just fine. After many tests with a friend (in debug mode) we discovered that Windows Dialup Networking is also operating in "noauth" mode. . In fact the pppd documentation is a little confusing with regards to the name/user/remotename options. One thing we discovered during out testing was when we connected to an NT based RAS server using the pptp client, the NT RAS server returned "name" as NULL. We had to specify our login name for the "name" parameter on the pptp command line. PPPD on the other hand, returned the name correctly. e.g. the hostname. This caused all kinds of problems when pppd scanned the chap-secrets file looking for a match. Talk about consistency!!! Anyway, to make a long story short... I had to set the server side up (options) with "auth" and the client side with "noauth". Your chap-secrets file looks OK. Also, I don't use the name parameter in the either options file. This seems to make it a little more universal when connecting between a linux based and an NT based PPTP servers. e.g. specify these parameters on the command line. ================================ /etc/ppp/options on client side lock auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless /etc/ppp/chap-secrets scowles * password * COWLES\\scowles * password * I invoked pptp as follows: pptp enterprise name enterpise user COWLES\\scowles or pptp enterprise name enterpise user scowles enterprise is my poptop/pppd server's hostname. Your milege may vary, but the above worked for me. Good luck. Steve Cowles -----Original Message----- From: Andrew F. Nelson [mailto:anelso1 at isd.net] Sent: Friday, February 18, 2000 9:48 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] pptp client problems I am trying to connect two linux boxes together to link two different private subnets. I have the server working with a Win98 VPN client with MSCHAP and encrption just fine. I am trying to get the same thing working with a Linux client. I am running RedHat-6.1 on both machines. The server is an intel box and the client is a sparc. Both machines are running ppp-2.3.10 with the mppe patch and SSLeay-0.9.0b. The client is using pptp-linux-1.0.2 and the server is running PopTop 1.0.0 If I turn both machines to "noauth" things work just fine, but that is a bit ugly. It does prove that my networking is kosher between the two boxes though. I have tried doing noauth on one of the two in both combos to no avail. I included debug output for both machines below. Pap does not work either, but I have that turned off in the configs I pasted here. What am I missing? /etc/ppp/option /etc/ppp/options on client: lock auth debug refuse-pap +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless /etc/ppp/options on server: name EGC debug lock noauth refuse-pap +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless ms-wins 192.168.1.254 ms-dns 192.168.1.254 ms-dns 208.153.200.254 proxyarp /etc/ppp/chap-secrets on both: nelson * MYPASSWD * The client was started with: pptp user nelsonnet2 CLIENT: Feb 18 13:51:25 nelsonnet2 pppd[6717]: pppd 2.3.10 started by root, uid 0 Feb 18 13:51:25 nelsonnet2 pppd[6717]: Using interface ppp0 Feb 18 13:51:25 nelsonnet2 pppd[6717]: Connect: ppp0 <--> /dev/ttya0 Feb 18 13:51:25 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x1 ] Feb 18 13:51:25 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:28 nelsonnet2 pppd[6717]: rcvd [LCP ConfReq id=0x1 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: lcp_reqci: returning CONFACK. Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfAck id=0x1 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x1 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:28 nelsonnet2 pppd[6717]: rcvd [LCP ConfRej id=0x1 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x2 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:28 nelsonnet2 pppd[6717]: rcvd [LCP ConfRej id=0x2 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x3 ] Feb 18 13:51:28 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [LCP ConfRej id=0x3 ]Feb 18 13:51:29 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. Feb 18 13:51:29 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x4 ] Feb 18 13:51:29 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [LCP ConfAck id=0x4 ] Feb 18 13:51:29 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. Feb 18 13:51:29 nelsonnet2 pppd[6717]: peer refused to authenticate: terminating link Feb 18 13:51:29 nelsonnet2 pppd[6717]: sent [LCP TermReq id=0x5 "peer refused to authenticate"] Feb 18 13:51:29 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in 3 seconds. Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [CHAP Challenge id=0x1 <78af634d1b856555d5da7fef07ac90f5>, name = "EGC"] Feb 18 13:51:29 nelsonnet2 pppd[6717]: get_input: Received non-LCP packet when LCP not open. Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [LCP TermAck id=0x5] Feb 18 13:51:29 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. Feb 18 13:51:29 nelsonnet2 pppd[6717]: Connection terminated. Feb 18 13:51:30 nelsonnet2 pppd[6717]: Exit. SERVER: Feb 18 13:51:25 fw pppd[25486]: pppd 2.3.10 started by root, uid 0 Feb 18 13:51:25 fw pppd[25486]: Using interface ppp0 Feb 18 13:51:25 fw pppd[25486]: Connect: ppp0 <--> /dev/pts/4 Feb 18 13:51:25 fw pppd[25486]: sent [LCP ConfReq id=0x1 ] Feb 18 13:51:25 fw pppd[25486]: Timeout 0x8050164:0x8077400 in 3 seconds. Feb 18 13:51:27 fw pptpd[25485]: GRE: Discarding duplicate packet Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfReq id=0x1 ] Feb 18 13:51:28 fw pppd[25486]: Timeout 0x8050164:0x8077400 in 3 seconds. Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfAck id=0x1 ] Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfReq id=0x1 ] Feb 18 13:51:28 fw pppd[25486]: lcp_reqci: returning CONFREJ. Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfRej id=0x1 ] Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfReq id=0x2 ] Feb 18 13:51:28 fw pppd[25486]: lcp_reqci: returning CONFREJ. Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfRej id=0x2 ] Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfReq id=0x3 ] Feb 18 13:51:28 fw pppd[25486]: lcp_reqci: returning CONFREJ. Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfRej id=0x3 ] Feb 18 13:51:29 fw pppd[25486]: rcvd [LCP ConfReq id=0x4 ] Feb 18 13:51:29 fw pppd[25486]: lcp_reqci: returning CONFACK. Feb 18 13:51:29 fw pppd[25486]: sent [LCP ConfAck id=0x4 ] Feb 18 13:51:29 fw pppd[25486]: Untimeout 0x8050164:0x8077400. Feb 18 13:51:29 fw pppd[25486]: sent [CHAP Challenge id=0x1 <78af634d1b856555d5da7fef07ac90f5>, name = "EGC"] Feb 18 13:51:29 fw pppd[25486]: Timeout 0x8055870:0x80776e0 in 3 seconds. Feb 18 13:51:29 fw pppd[25486]: rcvd [LCP TermReq id=0x5 "peer refused to authenticate"] Feb 18 13:51:29 fw pppd[25486]: LCP terminated by peer (peer refused to authenticate) Feb 18 13:51:29 fw pppd[25486]: Untimeout 0x8055870:0x80776e0. Feb 18 13:51:29 fw pppd[25486]: Timeout 0x8050164:0x8077400 in 3 seconds. Feb 18 13:51:29 fw pppd[25486]: sent [LCP TermAck id=0x5] Feb 18 13:51:32 fw pppd[25486]: Connection terminated. Feb 18 13:51:32 fw pptpd[25427]: MGR: Reaped child 25485 Feb 18 13:51:32 fw pptpd[25485]: GRE: read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 18 13:51:32 fw pptpd[25485]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 18 13:51:32 fw pptpd[25485]: CTRL: Client 198.144.0.22 control connection finished Feb 18 13:51:32 fw pptpd[25485]: CTRL: Exiting now Feb 18 13:51:32 fw pppd[25486]: Exit. _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From jair at digital.internetional.com.br Sat Feb 19 05:52:34 2000 From: jair at digital.internetional.com.br (Jair Valmor Basso Junior) Date: Sat Feb 19 05:52:34 2000 Subject: [pptp-server] peer refused to authenticate In-Reply-To: <002e01bf7a6b$2eeaeaa0$071c0fc0@lala.net> Message-ID: I am trying to connect two linux machines, using the pptp server(last stable version) in a redhat6.0 kernel 2.2.5 and the last stable version of pptp client in linux redhat6.1 kernel 2.2.14. I can connect win98 boxes in the server without password/data encryptation(I didnt patch the pppd to enable this feature), but with the linux client machine is not so easy. When I try: pptp gateway debug name gateway I receive this in the server logs: Feb 19 06:49:34 gateway pppd[645]: pppd 2.3.5 started by root, uid 0 Feb 19 06:49:34 gateway pppd[645]: Using interface ppp0 Feb 19 06:49:34 gateway pppd[645]: Connect: ppp0 <--> /dev/ttyp1 Feb 19 06:49:36 gateway pptpd[643]: GRE: Discarding duplicate packet Feb 19 06:49:37 gateway pptpd[643]: GRE: read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Feb 19 06:49:37 gateway pptpd[643]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) Feb 19 06:49:37 gateway pptpd[643]: CTRL: Client 200.241.232.51 control connection finished Feb 19 06:49:37 gateway pppd[645]: peer refused to authenticate Feb 19 06:49:37 gateway pppd[645]: Connection terminated. Feb 19 06:49:37 gateway pppd[645]: Exit. Peer refused to authenticate? I think this is the problem! But look at my files: client side: /etc/ppp/options: debug name gateway auth /etc/ppp/chap-secrets jair gateway senha * server side: /etc/ppp/options debug name gateway noauth require-chap proxyarp /etc/ppp/chap-secrets jair gateway senha * I already tryed the option noauth, but nothing changes. Some sugestion out there?? From anelso1 at isd.net Sat Feb 19 08:34:23 2000 From: anelso1 at isd.net (Andrew F. Nelson) Date: Sat Feb 19 08:34:23 2000 Subject: [pptp-server] pptp client problems In-Reply-To: <31361954B2ADD2118B0900A0C90AFC3E21D3@defiant.dsl.gtei.net> Message-ID: <000801bf7ae6$2f43c320$0102a8c0@nelsonnet.net> You hit it on the head when you said the noauth bit. I needed "TWO" lines in my chap-secrets files for things to work. (Windows doesn't care so it works with one.) Here is what both machines should have in their chap-secrets file: chap-secrets: clientname * clientsecret * servername * serversecret * Then start pptp like this: pptp user clientname. Whatever you set your "name" parm to on the server needs to be in the chap-secrets file on BOTH machines so that the server can authenticate its secret back to the client. When I added the second line everything went hunky dorie! Thanks for the help all. > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Cowles, Steve > Sent: Friday, February 18, 2000 11:47 PM > To: 'pptp-server at lists.schulte.org' > Subject: RE: [pptp-server] pptp client problems > > > > I just went through this night-mare last week with basically the > same setup > as yours. e.g. RH6.1 and all the patches. Had Win98/WinNT clients working > just fine. After many tests with a friend (in debug mode) we > discovered that > Windows Dialup Networking is also operating in "noauth" mode. . In > fact the pppd documentation is a little confusing with regards to the > name/user/remotename options. One thing we discovered during out > testing was > when we connected to an NT based RAS server using the pptp client, the NT > RAS server returned "name" as NULL. We had to specify our login > name for the > "name" parameter on the pptp command line. PPPD on the other > hand, returned > the name correctly. e.g. the hostname. This caused all kinds of problems > when pppd scanned the chap-secrets file looking for a match. Talk about > consistency!!! > > Anyway, to make a long story short... I had to set the server side up > (options) with "auth" and the client side with "noauth". Your chap-secrets > file looks OK. Also, I don't use the name parameter in the either options > file. This seems to make it a little more universal when > connecting between > a linux based and an NT based PPTP servers. e.g. specify these > parameters on > the command line. > > ================================ > /etc/ppp/options on client side > lock > auth > +chap > +chapms > +chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > > /etc/ppp/chap-secrets > scowles * password * > COWLES\\scowles * password * > > I invoked pptp as follows: > > pptp enterprise name enterpise user COWLES\\scowles > or > pptp enterprise name enterpise user scowles > > enterprise is my poptop/pppd server's hostname. > > > Your milege may vary, but the above worked for me. Good luck. > > Steve Cowles > > > -----Original Message----- > From: Andrew F. Nelson [mailto:anelso1 at isd.net] > Sent: Friday, February 18, 2000 9:48 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] pptp client problems > > > I am trying to connect two linux boxes together to link two different > private subnets. I have the server working with a Win98 VPN client with > MSCHAP and encrption just fine. I am trying to get the same thing working > with a Linux client. > > I am running RedHat-6.1 on both machines. The server is an intel box and > the client is a sparc. Both machines are running ppp-2.3.10 with the mppe > patch and SSLeay-0.9.0b. The client is using pptp-linux-1.0.2 and the > server is running PopTop 1.0.0 > > If I turn both machines to "noauth" things work just fine, but > that is a bit > ugly. It does prove that my networking is kosher between the two boxes > though. I have tried doing noauth on one of the two in both combos to no > avail. I included debug output for both machines below. Pap > does not work > either, but I have that turned off in the configs I pasted here. > What am I > missing? /etc/ppp/option > > /etc/ppp/options on client: > lock > auth > debug > refuse-pap > +chap > +chapms > +chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > > /etc/ppp/options on server: > name EGC > debug > lock > noauth > refuse-pap > +chap > +chapms > +chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > ms-wins 192.168.1.254 > ms-dns 192.168.1.254 > ms-dns 208.153.200.254 > proxyarp > > /etc/ppp/chap-secrets on both: > nelson * MYPASSWD * > > The client was started with: > pptp user nelsonnet2 > > CLIENT: > Feb 18 13:51:25 nelsonnet2 pppd[6717]: pppd 2.3.10 started by root, uid 0 > Feb 18 13:51:25 nelsonnet2 pppd[6717]: Using interface ppp0 > Feb 18 13:51:25 nelsonnet2 pppd[6717]: Connect: ppp0 <--> /dev/ttya0 > Feb 18 13:51:25 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x1 0x0> ] > Feb 18 13:51:25 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in > 3 seconds. > Feb 18 13:51:28 nelsonnet2 pppd[6717]: rcvd [LCP ConfReq id=0x1 0x0> ] > Feb 18 13:51:28 nelsonnet2 pppd[6717]: lcp_reqci: returning CONFACK. > Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfAck id=0x1 0x0> ] > Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x1 0x0> ] > Feb 18 13:51:28 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in > 3 seconds. > Feb 18 13:51:28 nelsonnet2 pppd[6717]: rcvd [LCP ConfRej id=0x1 81>] > Feb 18 13:51:28 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. > Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x2 0x0> ] > Feb 18 13:51:28 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in > 3 seconds. > Feb 18 13:51:28 nelsonnet2 pppd[6717]: rcvd [LCP ConfRej id=0x2 m$oft>] > Feb 18 13:51:28 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. > Feb 18 13:51:28 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x3 0x0> ] > Feb 18 13:51:28 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in > 3 seconds. > Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [LCP ConfRej id=0x3 MD5>]Feb 18 13:51:29 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. > Feb 18 13:51:29 nelsonnet2 pppd[6717]: sent [LCP ConfReq id=0x4 0x0> ] > Feb 18 13:51:29 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in > 3 seconds. > Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [LCP ConfAck id=0x4 0x0> ] > Feb 18 13:51:29 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. > Feb 18 13:51:29 nelsonnet2 pppd[6717]: peer refused to authenticate: > terminating link > Feb 18 13:51:29 nelsonnet2 pppd[6717]: sent [LCP TermReq id=0x5 "peer > refused to authenticate"] > Feb 18 13:51:29 nelsonnet2 pppd[6717]: Timeout 0x18904:0x54560 in > 3 seconds. > Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [CHAP Challenge id=0x1 > <78af634d1b856555d5da7fef07ac90f5>, name = "EGC"] > Feb 18 13:51:29 nelsonnet2 pppd[6717]: get_input: Received non-LCP packet > when LCP not open. > Feb 18 13:51:29 nelsonnet2 pppd[6717]: rcvd [LCP TermAck id=0x5] > Feb 18 13:51:29 nelsonnet2 pppd[6717]: Untimeout 0x18904:0x54560. > Feb 18 13:51:29 nelsonnet2 pppd[6717]: Connection terminated. > Feb 18 13:51:30 nelsonnet2 pppd[6717]: Exit. > > SERVER: > Feb 18 13:51:25 fw pppd[25486]: pppd 2.3.10 started by root, uid 0 > Feb 18 13:51:25 fw pppd[25486]: Using interface ppp0 > Feb 18 13:51:25 fw pppd[25486]: Connect: ppp0 <--> /dev/pts/4 > Feb 18 13:51:25 fw pppd[25486]: sent [LCP ConfReq id=0x1 > ] > Feb 18 13:51:25 fw pppd[25486]: Timeout 0x8050164:0x8077400 in 3 seconds. > Feb 18 13:51:27 fw pptpd[25485]: GRE: Discarding duplicate packet > Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfReq id=0x1 > ] > Feb 18 13:51:28 fw pppd[25486]: Timeout 0x8050164:0x8077400 in 3 seconds. > Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfAck id=0x1 > ] > Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfReq id=0x1 > ] > Feb 18 13:51:28 fw pppd[25486]: lcp_reqci: returning CONFREJ. > Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfRej id=0x1 ] > Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfReq id=0x2 > ] > Feb 18 13:51:28 fw pppd[25486]: lcp_reqci: returning CONFREJ. > Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfRej id=0x2 chap m$oft>] > Feb 18 13:51:28 fw pppd[25486]: rcvd [LCP ConfReq id=0x3 > ] > Feb 18 13:51:28 fw pppd[25486]: lcp_reqci: returning CONFREJ. > Feb 18 13:51:28 fw pppd[25486]: sent [LCP ConfRej id=0x3 ] > Feb 18 13:51:29 fw pppd[25486]: rcvd [LCP ConfReq id=0x4 > ] > Feb 18 13:51:29 fw pppd[25486]: lcp_reqci: returning CONFACK. > Feb 18 13:51:29 fw pppd[25486]: sent [LCP ConfAck id=0x4 > ] > Feb 18 13:51:29 fw pppd[25486]: Untimeout 0x8050164:0x8077400. > Feb 18 13:51:29 fw pppd[25486]: sent [CHAP Challenge id=0x1 > <78af634d1b856555d5da7fef07ac90f5>, name = "EGC"] > Feb 18 13:51:29 fw pppd[25486]: Timeout 0x8055870:0x80776e0 in 3 seconds. > Feb 18 13:51:29 fw pppd[25486]: rcvd [LCP TermReq id=0x5 "peer refused to > authenticate"] > Feb 18 13:51:29 fw pppd[25486]: LCP terminated by peer (peer refused to > authenticate) > Feb 18 13:51:29 fw pppd[25486]: Untimeout 0x8055870:0x80776e0. > Feb 18 13:51:29 fw pppd[25486]: Timeout 0x8050164:0x8077400 in 3 seconds. > Feb 18 13:51:29 fw pppd[25486]: sent [LCP TermAck id=0x5] > Feb 18 13:51:32 fw pppd[25486]: Connection terminated. > Feb 18 13:51:32 fw pptpd[25427]: MGR: Reaped child 25485 > Feb 18 13:51:32 fw pptpd[25485]: GRE: read(fd=4,buffer=804d7e0,len=8196) > from PTY failed: status = -1 error = Input/output error > Feb 18 13:51:32 fw pptpd[25485]: CTRL: PTY read or GRE write failed > (pty,gre)=(4,5) > Feb 18 13:51:32 fw pptpd[25485]: CTRL: Client 198.144.0.22 control > connection finished > Feb 18 13:51:32 fw pptpd[25485]: CTRL: Exiting now > Feb 18 13:51:32 fw pppd[25486]: Exit. > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From neale at lowendale.com.au Sat Feb 19 16:20:31 2000 From: neale at lowendale.com.au (Neale Banks) Date: Sat Feb 19 16:20:31 2000 Subject: [pptp-server] peer refused to authenticate In-Reply-To: Message-ID: Greetings all, This kind of question is coming up a litle to often ("frequently" even?) so I've cobbled together a quick draft of a FAQ+A. Corrections/comments/clarifications/etc gratefully accepted. Warning: this was written off the cuff - it is *VERY* untested and might be riddled with errors/furfies/etc The usual disclaimers apply: absolutely no warranties, it's offered in the hope that someone, somewhere might find it helpful. Here 'tis: ---------------------------------------8<--------------------------------------- pre-DRAFT: FAQ+A - ppp says peer "refused to authenticate" [this is not a pptp issue, it's a ppp "feature" which is not exclusive to pptp] [ppp is a symetrical protocol, ditch any ideas of client and server; also it's not a "user" which is authenticated but a "host"] Scenario: hostA initiates ppp to hostB (could be over pptp, but could equally be any other ppp transport). We are using CHAP (or some -MS derivative thereof) for authentication (ppp CHAP options are not covered here - suffice to say that hostb must be configured to request/require CHAP and hosta must be configured to agree to CHAP). In general, hostB will be "listening" for the ppp connection and will require that the caller authenticate itself. By default, pppd requires its peer (in this case, hostA) to authenticate itself - but we need an entry in the chap-secrets file so host has a reference against which to authenticate. The format of the chap-secrets file on hostB then should be: # Secrets for authentication using CHAP # client server secret IP addresses * * Where is the username being provided by hostA and is the associated "password". On hostA, it is necessary that ppp is configured to *NOT* "require the peer to authenticate". With MS "clients", this is the default and this problem shouldn't arise - however with *n*x pppd the default is to *always* "require the peer to authenticate". This default behavious of pppd is changed by passing the "noauth" option to pppd. With the linux pptp client this is accomplished by including "noauth" on the command line invocation, for example: [need *correct* example here] [here I'm *very* open to correction/clarification...] The sustem calling with the linux pptp client needs to have the "password" for the connection in its chap-secrets, for example: # Secrets for authentication using CHAP # client server secret IP addresses * * [I *think* that's all that's required - have I missed something?] Of course it is possible that you will desire the called system to also authenticate itself back to the caller - hopefully the above gives enought insight to enable correct configuration of this. A WARNING: In general you do *NOT* want the "noauth" pppd option configured on a system which is "listening" for a ppp connection (e.g. a system running PoPToP) - for that would allow anyone to connect without even asking them to provide a name/password. ---------------------------------------8<--------------------------------------- From chris.ellingsen at sympatico.ca Sun Feb 20 13:47:29 2000 From: chris.ellingsen at sympatico.ca (Chris Ellingsen) Date: Sun Feb 20 13:47:29 2000 Subject: [pptp-server] POPTOP and FreeBSD PPP Message-ID: <065f01bf7bda$a9468000$8d17858e@lmc.ericsson.se> Hi, I have been doing some extensive testing with poptop in its FreeBSD version which uses its own userland ppp program. I know that my PPP settings are ok because I can connect using a dial-up connection and it all negociates fine. I also know that the poptop program is working fine because the PPTP connection negociates and pptpctrl starts up the GRE and forks the ppp process ok. There just seems to be a problem in the communications between the two processes, it really looks like there is no data being passed through the socket pair. Of course, if either end closes the connection, it will shut down, since either the ppp process exits, or the remote end shuts down the pptp connection. The ppp process reports that it did not recieve any characters in the log, so that is what is making me wonder... I am just wondering if there is any bug in the way the socket pair is being setup between the processes, and since I am not an expert at unix socket programming, I cannot do any further debugging... If any one of you guys who worked on the program could take a look at it it would be greatly appreciated... Chris From ctc911ctc at yahoo.com Mon Feb 21 09:27:03 2000 From: ctc911ctc at yahoo.com (Net- Head) Date: Mon Feb 21 09:27:03 2000 Subject: [pptp-server] Daemon dies! Message-ID: <20000221152530.24844.qmail@web3706.mail.yahoo.com> System: x86 OS: Solaris PPTP: 1.0.0 Issue: Daemon not staying up I was trying to set up a solaris system to act as a pptp server. Though when pptpd is lauched manually everything works great. However when a client disconnects, pptpd dies............ ;{ Reviewing the documentation I found that it is suggested to use pptpctrl when using inetd. So trying this route (we do not use tcpwrapper) the pptpctrl process cores whenever invoked............ My questions are: 1. What is the _proper_ method to keep pptp available for all of the clients comming in. 2. Should I be able register pptpd in inetd.conf without tcpwrapper? If so how. Many thanks in advance, CTC __________________________________________________ Do You Yahoo!? Talk to your friends online with Yahoo! Messenger. http://im.yahoo.com From eraskin at paslists.com Mon Feb 21 13:44:40 2000 From: eraskin at paslists.com (Eric H. Raskin) Date: Mon Feb 21 13:44:40 2000 Subject: [pptp-server] New Route when PPTP connection comes up? Message-ID: <003801bf7ca4$74c1c540$0100a8c0@paslists.com> Hello all: This may be slightly off-topic, but... I'm using pptpd-1.0.0/ppp-2.3.10 on Linux 2.2.14 to connect up a bunch of Windows clients (NT, 98 and 95). The remote net is 192.168.1.0 and the local net is 192.168.0.0. When the Window client connects via the Internet, I want them to use their ISP for a default gateway, so the option is turned off in their PPTP Dial-Up Networking config. So far, so good. The problem is when the PPTP connection comes up, nothing creates a route from the 192.168.1.0 net to the 192.168.0.0 net. So, they get a PPTP connection, but can't get past my PPTP server into my local net without typing a "route add" command. Once the route is added, everything works fine. Is there an automatic way to add the route when the link comes up? I'll never get the users to remember to run a batch file, or (yuck!) type the route command themselves! Eri --------------------------------------------------------------------- Eric H. Raskin eraskin at paslists.com Professional Advertising Systems Inc. Voice: 914-741-1100 70 Memorial Plaza Fax: 914-741-2788 Pleasantville, NY 10570 From eraskin at paslists.com Mon Feb 21 14:04:40 2000 From: eraskin at paslists.com (Eric H. Raskin) Date: Mon Feb 21 14:04:40 2000 Subject: [pptp-server] New Route when PPTP connection comes up? In-Reply-To: <1634302816.951145180061.JavaMail.root@mail.omnitracs.com.mx> Message-ID: <003901bf7ca7$468d47f0$0100a8c0@paslists.com> Thanks -- I'll give it a try! > -----Original Message----- > From: sergio [mailto:sergio at omnitracs.com.mx] > Sent: Monday, February 21, 2000 10:00 AM > To: eraskin at paslists.com.paslists.com > Subject: Re: [pptp-server] New Route when PPTP connection comes up? > > > Hi! > > I had the very same problem you have. > > Get IEAK ( Internet Explorer Administration Kit ) from > the MIcrosoft web site. This thing contains something called > CMAK ( Connection Manager Administration Kit ) that let > you use a software called Microsoft Connection Manager. > > Mhh that sound complicated, so just get IEAK, it contains > everything you need. :) > > Microsoft Connection Manager makes dial up and vpn connections, > and let you customize it anyway you want, you can even add a > command to be run each time ( before and after ) a connection is made. > > I bound the command route.exe into Microsoft Connection Manager > to addres those extrange cases in which route.exe is not in default > windows path. > > Have fun. > > On Feb 21, 2000 7:47 PM Eric H. Raskin wrote: > > Hello all: > > > > This may be slightly off-topic, but... > > > > I'm using pptpd-1.0.0/ppp-2.3.10 on Linux 2.2.14 to connect > up a bunch of > > Windows clients (NT, 98 and 95). The remote net is > 192.168.1.0 and the local > > net is 192.168.0.0. When the Window client connects via > the Internet, I want > > them to use their ISP for a default gateway, so the option > is turned off in > > their PPTP Dial-Up Networking config. So far, so good. > > > > The problem is when the PPTP connection comes up, nothing > creates a route from > > the 192.168.1.0 net to the 192.168.0.0 net. So, they get a > PPTP connection, but > > can't get past my PPTP server into my local net without > typing a "route add" > > command. Once the route is added, everything works fine. > > > > Is there an automatic way to add the route when the link > comes up? I'll never > > get the users to remember to run a batch file, or (yuck!) > type the route command > > themselves! > > > > Eri > > > > > --------------------------------------------------------------------- > > Eric H. Raskin eraskin at paslists.com > > Professional Advertising Systems Inc. Voice: 914-741-1100 > > 70 Memorial Plaza Fax: 914-741-2788 > > Pleasantville, NY 10570 > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulte.org! > > -- > sergio at omnitracs.com.mx > > ---> WebMail/Java v0.6.1 HTML<->Mail Gateway <--- > From kelly at dolphinsearch.com Mon Feb 21 14:11:27 2000 From: kelly at dolphinsearch.com (Kelly Roestel) Date: Mon Feb 21 14:11:27 2000 Subject: [pptp-server] 128-bit windows 98 First Edition Message-ID: <20000221.18151600@crawler.dolphinsearch.com> FYI... I found a 128-bit pptp upgrade for windows 98 Second Edition, but I didn't find one for windows 98 First Edition. But you can download 128-but Upgrade for SE, and install it on FE even thought it says that you can't. First download the 128-bit for SE, and run the program with -c option. This will uncompress it in a location, that you chose. Next right click on the *.inf file and chose install. Kelly at dolphinsearch.com From kelly at dolphinsearch.com Mon Feb 21 16:36:51 2000 From: kelly at dolphinsearch.com (Kelly Roestel) Date: Mon Feb 21 16:36:51 2000 Subject: [pptp-server] 128-bit windows 98 First Edition Message-ID: <20000221.22353200@crawler.dolphinsearch.com> Sorry here is the URL Make sure dun4.0 is installed http://www.microsoft.com/Windows98/downloads/contents/WURecommended/S _WUNetworking/DUN128/Default.asp kelly at dolphinsearch.com From h20 at midsouth.rr.com Mon Feb 21 17:09:17 2000 From: h20 at midsouth.rr.com (Blake Watters) Date: Mon Feb 21 17:09:17 2000 Subject: [pptp-server] IP Masquerade/PPTP Issues Message-ID: <006301bf7c58$547ce220$0401a8c0@rr.com.midsouth.rr.com> I have a rather odd network setup and I'm not quite sure how to address the problems I am having. I have PPTP and Samba both set up and running beautifully in the following setup: ------------------------------------- Linux Box (2.2.14) Samba/PPTP (MSCHAP) Multihomed: 24.xx.xx.xx And 192.168.1.2 ------------------------------------- | | | | --------------------------------------- Windows 98SE Single Homed: 192.168.1.4 Internet Access via IP Masq ----------------------------------------- Now, the VPN setup works great - I have a bunch of friends/coworkers all on the network and everyone can see each other/use it and life is good. However, for my client here behind the firewall I can't access any of the clients outside the network. For instance, my friend Edward logs onto the network and Jenova (his box) shows up in Network Neighborhood, but when I attempt to connect to him it fails. He can access my machines (Samba on the Linux box and the files shared on the Windows box) but I can't even browse his system. I considered installing the IP Masq modules needed for file servers behind the network - but I am wary of mucking up Samba's happy existence. I also considered ipchains hackery - but alas I know not what rules to apply. Any ideas? Blake Watters -------------- next part -------------- An HTML attachment was scrubbed... URL: From Patrick at reidworld.dynip.com Mon Feb 21 17:27:34 2000 From: Patrick at reidworld.dynip.com (Patrick Reid) Date: Mon Feb 21 17:27:34 2000 Subject: [pptp-server] New Route when PPTP connection comes up? In-Reply-To: <003801bf7ca4$74c1c540$0100a8c0@paslists.com> Message-ID: <000301bf7cc3$299598c0$0200a8c0@reidworld.dynip.com> Try the Connection Manager Administration Kit, which comes with the Internet Explorer Administration Kit from M$. With Connection Manager, you could have a batch file run as part of their connection process. As an added bonus, anyone not using W98SE or NT can have single click access to the VPN (dial ISP, then VPN). Just search for IEAK on the M$ web site. Patrick Reid - mailto:PReid at candesco.com Candesco Research Corp. Communication Centre: -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Eric H. Raskin Sent: February 21, 2000 3:47 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] New Route when PPTP connection comes up? Hello all: This may be slightly off-topic, but... I'm using pptpd-1.0.0/ppp-2.3.10 on Linux 2.2.14 to connect up a bunch of Windows clients (NT, 98 and 95). The remote net is 192.168.1.0 and the local net is 192.168.0.0. When the Window client connects via the Internet, I want them to use their ISP for a default gateway, so the option is turned off in their PPTP Dial-Up Networking config. So far, so good. The problem is when the PPTP connection comes up, nothing creates a route from the 192.168.1.0 net to the 192.168.0.0 net. So, they get a PPTP connection, but can't get past my PPTP server into my local net without typing a "route add" command. Once the route is added, everything works fine. Is there an automatic way to add the route when the link comes up? I'll never get the users to remember to run a batch file, or (yuck!) type the route command themselves! Eri --------------------------------------------------------------------- Eric H. Raskin eraskin at paslists.com Professional Advertising Systems Inc. Voice: 914-741-1100 70 Memorial Plaza Fax: 914-741-2788 Pleasantville, NY 10570 _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From stantmk at pacbell.net Mon Feb 21 17:29:03 2000 From: stantmk at pacbell.net (root) Date: Mon Feb 21 17:29:03 2000 Subject: [pptp-server] mppe_stateless.diff patching problem. Message-ID: <38B1C61C.339A4974@pacbell.net> Hi everyone, Can someone please tell me why I cannot patch ppp-2.3.10 w/ mppe_stateless.diff? I receive the following error: patching file linux/ppp_mppe.c Hunk #1 FAILED at 163. Hunk #2 FAILED at 1051. 2 out of 2 hunks FAILED -- saving rejects to file linux/ppp_mppe.c.rej I did see a thread in the archives related to the same problem, however, a new .diff file was sent to the person having trouble, and I don't know where to receive this correct .diff. Waiting w/ bated breath for help.... Thanks much, Mike From teastep at evergo.net Mon Feb 21 21:05:32 2000 From: teastep at evergo.net (Tom Eastep) Date: Mon Feb 21 21:05:32 2000 Subject: [pptp-server] mppe_stateless.diff patching problem. In-Reply-To: <38B1C61C.339A4974@pacbell.net> Message-ID: On Mon, 21 Feb 2000, root wrote: > Hi everyone, > > Can someone please tell me why I cannot patch ppp-2.3.10 w/ > mppe_stateless.diff? I receive the following error: > > patching file linux/ppp_mppe.c > Hunk #1 FAILED at 163. > Hunk #2 FAILED at 1051. > 2 out of 2 hunks FAILED -- saving rejects to file > linux/ppp_mppe.c.rej > > I did see a thread in the archives related to the same problem, > however, a new .diff file was sent to the person having trouble, and > I don't know where to receive this correct .diff. > Yes -- the patch file's columns are off by one but it is trivial to apply the patch by hand... -Tom -- Tom Eastep \ Eastep's First Principle of Computing: ICQ #60745924 \ "Any sane computer will tell you how it teastep at evergo.net \ works if you ask it the proper questions" Shoreline, Washington USA ___________________________________________ From chrism at greenpages.com.au Mon Feb 21 22:34:42 2000 From: chrism at greenpages.com.au (Chris Mitchell) Date: Mon Feb 21 22:34:42 2000 Subject: [pptp-server] Confusion/Network Neighbourhood/Samba Message-ID: <00c201bf7cf6$41a0cec0$210805bf@justin.ozemail.com.au> Greetings, I've spent the past fortnight or so playing around with poptop, the win95/98 clients, routing, etc etc. Reading through all the docs before I actually started, I thought it all looked pretty cut and dried......should've known by now as soon as I begin thinking that, it all goes pear shaped. At any rate, ive done a whole heap of stuff, trying to get this VPN working.....and I think I'm almost there. It would appear that everything works......the clients will make an encrypted connection to the server, can ping back and forth, ftp, telnet all that kind of stuff works fine.......however the Network Neighbourhood bit isnt. I *think* Samba is set up okay, but i'm not sure, as I don't know a great deal about it. however, some help would be appreciated, im up to the stage where the clients can connect, ping back and forth, and all that kind of stuff......does anyone have, or know where I can find, detailed instructions on where to go from here? I tried a whole bunch of stuff from the archives, but nothing seems to work, so some help in getting these clients to talk to each other in Network Neighbourhood would be great. Cheers, Chris. -------------- next part -------------- An HTML attachment was scrubbed... URL: From MERolen at APACMail.com Mon Feb 21 23:38:31 2000 From: MERolen at APACMail.com (Rolen, Mark E.) Date: Mon Feb 21 23:38:31 2000 Subject: [pptp-server] Confusion/Network Neighbourhood/Samba Message-ID: <27C2C8885E15D311853F0008C7B1387E016DC4FE@ntcr1102.apacteleservices.com> Not 100% postive here, but pretty sure you're not going to see Net Neighborhood across the point to point.... I only have a few hosts to worry about, so I just use an LMHOSTS file and it works fine for mapping shares I know the name off. Browsing seems pretty much non-functional, unless I've missed something as well... A WINS or Samba server configured for your link would probably fix you up. -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Chris Mitchell Sent: Monday, February 21, 2000 11:33 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] Confusion/Network Neighbourhood/Samba Greetings, I've spent the past fortnight or so playing around with poptop, the win95/98 clients, routing, etc etc. Reading through all the docs before I actually started, I thought it all looked pretty cut and dried......should've known by now as soon as I begin thinking that, it all goes pear shaped. At any rate, ive done a whole heap of stuff, trying to get this VPN working.....and I think I'm almost there. It would appear that everything works......the clients will make an encrypted connection to the server, can ping back and forth, ftp, telnet all that kind of stuff works fine.......however the Network Neighbourhood bit isnt. I *think* Samba is set up okay, but i'm not sure, as I don't know a great deal about it. however, some help would be appreciated, im up to the stage where the clients can connect, ping back and forth, and all that kind of stuff......does anyone have, or know where I can find, detailed instructions on where to go from here? I tried a whole bunch of stuff from the archives, but nothing seems to work, so some help in getting these clients to talk to each other in Network Neighbourhood would be great. Cheers, Chris. -------------- next part -------------- An HTML attachment was scrubbed... URL: From cmiller at gruuv.com Tue Feb 22 02:01:25 2000 From: cmiller at gruuv.com (Chad Miller) Date: Tue Feb 22 02:01:25 2000 Subject: [pptp-server] pptp client Message-ID: Hello, I'm having problems getting pptp-linux-1.0.2 to connect to an NT 4.0 PPTP server. Is this even possible? Anyways, my config is as listed below. Patched ppp-2.3.10 with ppp-2.3.10-openssl-norc4-mppe.patch (for MSCHAP) /etc/ppp/options - lock debug auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless /etc/ppp/chap-secrets (note - *'s are literal.. is this correct?) cm4878 * mypassword * GRUUV\\cm4878 * mypassword * starting using ./pptp ipaddressofpptpserver user GRUUV\\cm4878 All I see in /var/log/messages is: Feb 22 01:49:06 plextor pppd[3450]: pppd 2.3.10 started by root, uid 0 Feb 22 01:49:06 plextor pppd[3450]: Using interface ppp0 Feb 22 01:49:06 plextor pppd[3450]: Connect: ppp0 <--> /dev/ttya0 Feb 22 01:49:09 plextor pppd[3450]: peer refused to authenticate: terminating link Feb 22 01:49:09 plextor pppd[3450]: Connection terminated. Feb 22 01:49:10 plextor pppd[3450]: Exit. What the heck am I missing?!?!?!? Probably alot! Any help appreciated. Thanks! Chad From cmiller at gruuv.com Tue Feb 22 02:05:19 2000 From: cmiller at gruuv.com (Chad Miller) Date: Tue Feb 22 02:05:19 2000 Subject: [pptp-server] pptp client In-Reply-To: Message-ID: Note: I have tried auth/noauth in the options file, and various methods of setting up the chap-secrets file / starting it. If someone has a working version of these, or would care to explain, it would be great! Thanks. Oh, and this is on a Redhat 6.1 box, Kernel 2.2.12-20. Chad On Tue, 22 Feb 2000, Chad Miller wrote: > > Hello, > > I'm having problems getting pptp-linux-1.0.2 to connect to an NT > 4.0 PPTP server. Is this even possible? Anyways, my config is as listed > below. > > Patched ppp-2.3.10 with ppp-2.3.10-openssl-norc4-mppe.patch (for MSCHAP) > > /etc/ppp/options - > lock > debug > auth > +chap > +chapms > +chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > > /etc/ppp/chap-secrets (note - *'s are literal.. is this correct?) > cm4878 * mypassword * > GRUUV\\cm4878 * mypassword * > > starting using ./pptp ipaddressofpptpserver user GRUUV\\cm4878 > > All I see in /var/log/messages is: > Feb 22 01:49:06 plextor pppd[3450]: pppd 2.3.10 started by root, uid 0 > Feb 22 01:49:06 plextor pppd[3450]: Using interface ppp0 > Feb 22 01:49:06 plextor pppd[3450]: Connect: ppp0 <--> /dev/ttya0 > Feb 22 01:49:09 plextor pppd[3450]: peer refused to authenticate: terminating link > Feb 22 01:49:09 plextor pppd[3450]: Connection terminated. > Feb 22 01:49:10 plextor pppd[3450]: Exit. > > > What the heck am I missing?!?!?!? Probably alot! Any help appreciated. > Thanks! > > Chad > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From tmk at netmagic.net Tue Feb 22 02:06:46 2000 From: tmk at netmagic.net (tmk) Date: Tue Feb 22 02:06:46 2000 Subject: [pptp-server] Confusion/Network Neighbourhood/Samba References: <00c201bf7cf6$41a0cec0$210805bf@justin.ozemail.com.au> Message-ID: <000f01bf7d0b$7e078ec0$071c0fc0@lala.net> for the network neighborhood to work properly, browsing between the networks has to be functional, and in the case of pptp links, that means a wins server needs to be configured on the server's lan. then use the ms-wins option in your ppp options file to let the clients know it's there automagically you can use either M$ wins (free with nt) or the samba version (i think it's called nmbd?) read up on samba to learn more about that Kevin ----- Original Message ----- From: Chris Mitchell To: pptp-server at lists.schulte.org Sent: Monday, February 21, 2000 9:32 PM Subject: [pptp-server] Confusion/Network Neighbourhood/Samba Greetings, I've spent the past fortnight or so playing around with poptop, the win95/98 clients, routing, etc etc. Reading through all the docs before I actually started, I thought it all looked pretty cut and dried......should've known by now as soon as I begin thinking that, it all goes pear shaped. At any rate, ive done a whole heap of stuff, trying to get this VPN working.....and I think I'm almost there. It would appear that everything works......the clients will make an encrypted connection to the server, can ping back and forth, ftp, telnet all that kind of stuff works fine.......however the Network Neighbourhood bit isnt. I *think* Samba is set up okay, but i'm not sure, as I don't know a great deal about it. however, some help would be appreciated, im up to the stage where the clients can connect, ping back and forth, and all that kind of stuff......does anyone have, or know where I can find, detailed instructions on where to go from here? I tried a whole bunch of stuff from the archives, but nothing seems to work, so some help in getting these clients to talk to each other in Network Neighbourhood would be great. Cheers, Chris. -------------- next part -------------- An HTML attachment was scrubbed... URL: From neale at lowendale.com.au Tue Feb 22 06:31:34 2000 From: neale at lowendale.com.au (Neale Banks) Date: Tue Feb 22 06:31:34 2000 Subject: [pptp-server] pptp client In-Reply-To: Message-ID: On Tue, 22 Feb 2000, Chad Miller wrote: > Note: I have tried auth/noauth in the options file, and various methods > of setting up the chap-secrets file / starting it. [...] [...] > > I'm having problems getting pptp-linux-1.0.2 to connect to an NT > > 4.0 PPTP server. Is this even possible? Anyways, my config is as listed > > below. > > > > Patched ppp-2.3.10 with ppp-2.3.10-openssl-norc4-mppe.patch (for MSCHAP) > > > > /etc/ppp/options - > > lock > > debug > > auth > > +chap > > +chapms > > +chapms-v2 > > mppe-40 > > mppe-128 > > mppe-stateless > > > > /etc/ppp/chap-secrets (note - *'s are literal.. is this correct?) > > cm4878 * mypassword * > > GRUUV\\cm4878 * mypassword * > > > > starting using ./pptp ipaddressofpptpserver user GRUUV\\cm4878 > > > > All I see in /var/log/messages is: > > Feb 22 01:49:06 plextor pppd[3450]: pppd 2.3.10 started by root, uid 0 > > Feb 22 01:49:06 plextor pppd[3450]: Using interface ppp0 > > Feb 22 01:49:06 plextor pppd[3450]: Connect: ppp0 <--> /dev/ttya0 > > Feb 22 01:49:09 plextor pppd[3450]: peer refused to authenticate: terminating link ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ This looks like the pptp (linux client) machine is insisting that the NT server provide authentication - when the NT refuses to participate in this, the ppp link is torn down from the linux side... > > Feb 22 01:49:09 plextor pppd[3450]: Connection terminated. > > Feb 22 01:49:10 plextor pppd[3450]: Exit. > > > > > > What the heck am I missing?!?!?!? Probably alot! Any help appreciated. It might be useful to see the logs with "noauth" and "debug" ppp options on, e.g.: ./pptp ipaddressofpptpserver user GRUUV\\cm4878 noauth debug Also, looking at my ppp options file the comment for "+chap" is: ------------------------------------------------------------------------- # Require the peer to authenticate itself using CHAP [Cryptographic # Handshake Authentication Protocol] authentication. #+chap ------------------------------------------------------------------------- The key here is "Require the peer to authenticate itself..." - this could also account for the "peer refused to authenticate" - perhaps try without the "+chap" "+chapms" & "+chapms-v2" entries too? As chap(or any other form of PPP authentication, e.g. PAP) is something that is requested by the peer who wishes to do the authentication (in this case the NT server) then it should be sufficient for your ppp to just agree to do an acceptable variant of chap - in ppp options parlance this should translate to *not* specifying and "-chap" ("Don't agree to authenticate using CHAP") options. HTH, Neale. From walterm at Gliatech.com Tue Feb 22 08:06:39 2000 From: walterm at Gliatech.com (Michael Walter) Date: Tue Feb 22 08:06:39 2000 Subject: [pptp-server] Microsoft VPN/DUN Update Locations Message-ID: These are the locations we use from MS for dun/vpn/security updates. Win95 40bit http://support.microsoft.com/download/support/mslfiles/MSDUN13.EXE 128bit http://support.microsoft.com/support/ntserver/128Eula.asp Win98 40bit http://support.microsoft.com/download/support/mslfiles/DUN40.EXE 128bit http://support.microsoft.com/support/ntserver/128Eula.asp Win98 SE 40bit no patches available as far as I know 128bit http://www.microsoft.com/windows98/downloads/contents/WUrecommended/S_Wunetw orking/dun128/ WinNT Service Pack 6a 40bit http://www.microsoft.com/ntserver/nts/downloads/recommended/SP6/ Service Pack 6a 128bit http://www.microsoft.com/ntserver/nts/downloads/recommended/sp6/128bitX86/ 128bit DUN Performance and Security Update http://support.microsoft.com/support/ntserver/128Eula.asp Thanks, Michael J. Walter mcse mcp+i rhce a+ walterm at gliatech.com 216-831-3200 -----Original Message----- From: Kelly Roestel [SMTP:kelly at dolphinsearch.com] Sent: Monday, February 21, 2000 5:36 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] 128-bit windows 98 First Edition Sorry here is the URL Make sure dun4.0 is installed http://www.microsoft.com/Windows98/downloads/contents/WURecommended/S _WUNetworking/DUN128/Default.asp kelly at dolphinsearch.com _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From Steve.Cowles at gte.net Tue Feb 22 15:27:09 2000 From: Steve.Cowles at gte.net (Cowles, Steve) Date: Tue Feb 22 15:27:09 2000 Subject: [pptp-server] pptp client Message-ID: <31361954B2ADD2118B0900A0C90AFC3E21D7@defiant.dsl.gtei.net> I know this question is being asked alot in this group lately. In fact, I had the same problem two weeks ago... Since Neale Banks has a good start on trying to document these types of questions, I think what we need to do is add some "definitive" examples (not guesses) on how to configure linux to be a client for both a PopTop/PPPD and NT based servers. In order to contribute to this cause, I have both an NT RAS server (SP6a 128bit) running at my end along with a PopTop/pppd server (fully patched). Both sitting behind a linux based firewall. I would be willing to work with someone in trying to "fully" document the following information to be included in Neale's Howto. MY goal is to provide Neale with the following info for his document. 1) Specific Examples (client/server side) for /etc/ppp/options. 2) Specific Examples (client/server side) for /etc/ppp/chap-secrets. 3) Specific Examples for the invocation of the pptp client (Both NT and PPPD) What I need is someone that "understands" pppd internals (at least better than me, I know very little), not someone with alot of time on their hands. I really think this information would be a good addition to the PopTop WEB page. Your feedback... Any takers??? Neale?? Please reply to me directly if your interested. Steve Cowles -----Original Message----- From: Chad Miller [mailto:cmiller at gruuv.com] Sent: Tuesday, February 22, 2000 2:01 AM To: pptp-server at lists.schulte.org Subject: [pptp-server] pptp client Hello, I'm having problems getting pptp-linux-1.0.2 to connect to an NT 4.0 PPTP server. Is this even possible? Anyways, my config is as listed below. Patched ppp-2.3.10 with ppp-2.3.10-openssl-norc4-mppe.patch (for MSCHAP) /etc/ppp/options - lock debug auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless /etc/ppp/chap-secrets (note - *'s are literal.. is this correct?) cm4878 * mypassword * GRUUV\\cm4878 * mypassword * starting using ./pptp ipaddressofpptpserver user GRUUV\\cm4878 All I see in /var/log/messages is: Feb 22 01:49:06 plextor pppd[3450]: pppd 2.3.10 started by root, uid 0 Feb 22 01:49:06 plextor pppd[3450]: Using interface ppp0 Feb 22 01:49:06 plextor pppd[3450]: Connect: ppp0 <--> /dev/ttya0 Feb 22 01:49:09 plextor pppd[3450]: peer refused to authenticate: terminating link Feb 22 01:49:09 plextor pppd[3450]: Connection terminated. Feb 22 01:49:10 plextor pppd[3450]: Exit. What the heck am I missing?!?!?!? Probably alot! Any help appreciated. Thanks! Chad _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From barjunk at attglobal.net Tue Feb 22 18:23:07 2000 From: barjunk at attglobal.net (Michael Barsalou) Date: Tue Feb 22 18:23:07 2000 Subject: [pptp-server] Using CMAK Message-ID: <200002230023.SAA20455@snaildust.schulte.org> Using the CMAK that someone mentioned here causes the use gateway on default network to always be checked. Is there a way to make it so that it isn't? Mike Michael Barsalou barjunk at attglobal.net From sergio at omnitracs.com.mx Tue Feb 22 18:40:33 2000 From: sergio at omnitracs.com.mx (Sergio Dominguez) Date: Tue Feb 22 18:40:33 2000 Subject: [pptp-server] Using CMAK References: <200002230023.SAA20455@snaildust.schulte.org> Message-ID: <38B32B1E.644D5626@omnitracs.com.mx> Hello: You have to manually edit the *.cms file generated by CMAK. If your connection profile name is "foo". You have to edit foo.cms Go to the TCP/IP section in the file and add the following line: [TCP/IP&Foo Tunnel] Gateway_On_Remote=0 In order to make it work, uninstall MCM on the target machine, delete the dialup and vpn connections, and reinstall the new profile afterwards. A few other useful lines the cms file are: [Server&Foo Tunnel] NetworkLogon=0 SW_Compress=1 The first one disables windows networking logon. The second enables software compression. GL. Michael Barsalou wrote: > Using the CMAK that someone mentioned here causes the > > use gateway on default network > > to always be checked. > > Is there a way to make it so that it isn't? > > Mike > > Michael Barsalou > barjunk at attglobal.net > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! From ntu at internetappliance.com Tue Feb 22 23:45:25 2000 From: ntu at internetappliance.com (NTU) Date: Tue Feb 22 23:45:25 2000 Subject: [pptp-server] Fw: Clarification of options, pptpd.conf & chap-secrets Files Message-ID: <003e01bf7dc1$25ff1f20$6e015c0a@internetappliance.com> ----- Original Message ----- From: NTU To: pptp-server-request at lists.schulte.org Sent: Wednesday, February 23, 2000 12:37 PM Subject: Clarification of options, pptpd.conf & chap-secrets Files I have some questions on the following 3 files: #/etc/ppp/options debug #what is the effect of putting this in name servername #why when my "servername" is different from name of my server it still works auth require-chap proxyarp #what does this means #/etc/pptpd.conf speed 115200 # Is this the maxumun speed of modem ? Cos my 56K modem can also dial-in localip # what local IP does these means cos when I change it to a different IP(beside my WAN and LAN) it still # works #/etc/ppp/chap-secrets billy servername bob * # which servername is this refering to -------------- next part -------------- An HTML attachment was scrubbed... URL: From sperla at rampnet.com Wed Feb 23 00:11:33 2000 From: sperla at rampnet.com (Sathya Perla) Date: Wed Feb 23 00:11:33 2000 Subject: [pptp-server] 128 bit encryption Message-ID: <054e01bf7dc4$b10d63d0$a62df0d0@TIMSADMIN_NTD.rampnet.com> Hi, Does anyone know if the RC4 code in SSLeay crypto library supports both 40bit and 128 bit key lengths. Thanks, -Sathya -------------- next part -------------- An HTML attachment was scrubbed... URL: From hshaw at epills.com Wed Feb 23 00:44:30 2000 From: hshaw at epills.com (Terrelle Shaw) Date: Wed Feb 23 00:44:30 2000 Subject: [pptp-server] Fw: Clarification of options, pptpd.conf & chap-secrets Files In-Reply-To: <003e01bf7dc1$25ff1f20$6e015c0a@internetappliance.com> Message-ID: All of these questions really relate the ppp, so the PPP-HOW TO would cover your questions.. now for the ppptd.conf file.. that would be under the pptpd-how to/faq or whatever.. -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of NTU Sent: Tuesday, February 22, 2000 9:45 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] Fw: Clarification of options, pptpd.conf & chap-secrets Files ----- Original Message ----- From: NTU To: pptp-server-request at lists.schulte.org Sent: Wednesday, February 23, 2000 12:37 PM Subject: Clarification of options, pptpd.conf & chap-secrets Files I have some questions on the following 3 files: #/etc/ppp/options debug #what is the effect of putting this in name servername #why when my "servername" is different from name of my server it still works auth require-chap proxyarp #what does this means #/etc/pptpd.conf speed 115200 # Is this the maxumun speed of modem ? Cos my 56K modem can also dial-in localip # what local IP does these means cos when I change it to a different IP(beside my WAN and LAN) it still # works #/etc/ppp/chap-secrets billy servername bob * # which servername is this refering to -------------- next part -------------- An HTML attachment was scrubbed... URL: From rising at disappearing.com Wed Feb 23 14:19:22 2000 From: rising at disappearing.com (Joel F. Rising) Date: Wed Feb 23 14:19:22 2000 Subject: [pptp-server] 40 yes, 180 no; and can't ping server In-Reply-To: Message-ID: Folks, First, I am able to use Win98SE and data encryption ( 40-bit ). However, if I install Microsoft's 128-bit update, and try to require data encryption from the client, it sais the server doesn't support that encryption. I can't see anything relevant in the logs. I am set up per the RedHat FAQ. Second, I have a machine with one ethernet interface enabled. PPTP is set up to listen on let's say 192.0.0.1, has as a local IP 192.0.0.5 and has remote IP's 192.0.0.6-10. All works fine, I can connect, ping around my LAN, ping 192.0.0.5, etc. The one thing I can't do from the remote host is ping 192.0.0.1. I'd like to be able to, for various reasons. Should I enable the second ethernet interface, and make PPTP listen on that? Hints? Thanks for your help. Joel From john at connad.com Wed Feb 23 20:42:29 2000 From: john at connad.com (John Henson) Date: Wed Feb 23 20:42:29 2000 Subject: [pptp-server] 40 yes, 180 no; and can't ping server In-Reply-To: References: Message-ID: Hi, Would it be possible to use PPTP over the internet using DSL connections in order to protect one set of addresses from another. j:wq From mrolen at uswest.net Thu Feb 24 00:08:41 2000 From: mrolen at uswest.net (Mark Rolen) Date: Thu Feb 24 00:08:41 2000 Subject: [pptp-server] 40 yes, 180 no; and can't ping server In-Reply-To: Message-ID: What do you mean by "protect one set of addresses from another"? As far as the DSL connections, yes, it works fine. If you're running on Cisco 675s with NAT(or one of the other Cisco models), there are a few easy entries you have to make in the server-side unit; if you're in bridging mode, you don't have anything to worry about. If you're on a Nortel or some other brand of unit, I can't help ya, but I'm sure it's just as possible. : ) Mark -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of John Henson Sent: Wednesday, February 23, 2000 8:44 PM To: pptp-server at lists.schulte.org Subject: Re: [pptp-server] 40 yes, 180 no; and can't ping server Hi, Would it be possible to use PPTP over the internet using DSL connections in order to protect one set of addresses from another. j:wq _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From Steve.Cowles at gte.net Thu Feb 24 09:12:56 2000 From: Steve.Cowles at gte.net (Cowles, Steve) Date: Thu Feb 24 09:12:56 2000 Subject: [pptp-server] pptp client - FAQ stuff Message-ID: <31361954B2ADD2118B0900A0C90AFC3E21DA@defiant.dsl.gtei.net> Neale, I agree... My goal at this end is to 1) Establish a "baseline" configuration for the PPTP servers. (both NT and PopTop/pppd) Right now my pppd server is setup per the PopTop Howto on the WEB page. e.g. The options file and the chap-secrets file structure along with all of the proper patching. My NT RAS server is a member of an NT domain. All authentication will require the DOMAIN\\loginame. 2) Provide you with some "real world" examples of the chap-secrets and options files on both the client/server sides. Hopefully, I will be able to correlate the "debug" output per each test. I will be asking each tester to tarball up each attempt. e.g. The current options file/chap-secrets file, pptp command line used and the "debug" output for that attempt. Hopefully, I will not have to make changes to the options file at this end, but if I do... I will make sure this information is relayed back so that the PopTop WEB site howto can be updated. 3) As a "personal" target of these tests, I would like to fully understand the pppd options name/remotename/user and how that information is interpreted by the pptp server/client. I really struggled on this (especially with NT RAS). Like what line was actually being matched in the chap-secrets file based on the supplied pppd options. This info might make for a good "appendix" section. Again, this is my personal target, but I think this information might help others when trying to debug new Poptop/pppd installations. 4) The MS factor.... All the different versions of MS's dialup networking (WIN98/NT 4.0 )and the patches that have been applied to the MS client. Although this might be a little out of scope for these tests, I think this info might be useful for baselining on the client side. Feedback... Steve Cowles -----Original Message----- From: Neale Banks [mailto:neale at lowendale.com.au] Sent: Thursday, February 24, 2000 8:11 AM To: Cowles, Steve Subject: RE: [pptp-server] pptp client - FAQ stuff Hi Steve, I haven't been ignoring you, just horribly busy this week {:-( > I know this question is being asked alot in this group lately. In fact, I > had the same problem two weeks ago... Since Neale Banks has a good start on > trying to document these types of questions, I think what we need to do is > add some "definitive" examples (not guesses) on how to configure linux to be > a client for both a PopTop/PPPD and NT based servers. Definitely, I'm happy to hav set something constructive going here :-) Whilst I can't do much time-wise right now (just finishing a *busy* week; about to take the family away for a 4-day weekend; contemplating a busy week next week fitting in the things that didn't happen this week...) I'd like to retain some kind of involvement. Perhaps an editor/compiler trying to make a cohesive picture of the definitive data from various contributors? FWIW, I did manage to steal some time to eyeball the (now aging) PPP FAQ - there is some good stuff there but also at least one major point that I dispute (the PPP FAQ's assertion that CHAP *must* be bidirectional authentication - IMHO that's just plain wrong). If this is to go forward, the first things should include getting a consensus on: * an achievable target, and * a reasonable dividing up of who can do what Regards, Neale. From natecars at real-time.com Thu Feb 24 11:57:46 2000 From: natecars at real-time.com (Nate Carlson) Date: Thu Feb 24 11:57:46 2000 Subject: [pptp-server] (OT) Winblows Client Configuration Message-ID: We are having a lot of problems helping our clients get their Win95/98 boxes configured properly to log into a PPTP server (of any kind) and log in to an NT domain, especially where a dial-up connection is concerned. Does anyone know of a easy way to make sure that the Windows Networking login dialog box _only_ pops up after the VPN connection is established? We are having our clients change the default windows login to 'Windows Login' instead of 'Client for Microsoft Networks', but some of them still have the network login box pop up for them at startup, and do not have it come up again when they try to establish the VPN connection. Any ideas would be appreciated. Thanks! -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From nkirsch at insynq.com Thu Feb 24 12:40:58 2000 From: nkirsch at insynq.com (Nicholas M. Kirsch) Date: Thu Feb 24 12:40:58 2000 Subject: [pptp-server] pptp client - FAQ stuff In-Reply-To: <31361954B2ADD2118B0900A0C90AFC3E21DA@defiant.dsl.gtei.net> Message-ID: I just heard the mention that CHAP is not bi-directional, contrary to the PPP FAQ? Could someone give me some tips on how to disable the bi-directional features. I don't like have to have a shared server secret on my client. Nicholas Kirsch InsynQ Data Utilities http://www.insynq.com 253.284.2032 GPG fingerprint = A74F D4BC 5EAB 6B69 668F 8E15 FEB7 60E1 4FC8 B683 From nmeyers at javalinux.net Thu Feb 24 12:49:10 2000 From: nmeyers at javalinux.net (Nathan Meyers) Date: Thu Feb 24 12:49:10 2000 Subject: [pptp-server] pptp client - FAQ stuff In-Reply-To: ; from Nicholas M. Kirsch on Thu, Feb 24, 2000 at 10:40:36AM -0800 References: <31361954B2ADD2118B0900A0C90AFC3E21DA@defiant.dsl.gtei.net> Message-ID: <20000224104823.A4491@javalinux.net> On Thu, Feb 24, 2000 at 10:40:36AM -0800, Nicholas M. Kirsch wrote: > > I just heard the mention that CHAP is not bi-directional, contrary to the > PPP FAQ? Could someone give me some tips on how to disable the > bi-directional features. I don't like have to have a shared server secret > on my client. CHAP relies on keeping the same secret on both sides of the connection; nobody here can change the protocol (not sure what you mean by bi-directional or not bi-directional). If you are willing to do without the Microsoft encryption, you can disable the CHAP authentication for some other method. Nathan > > Nicholas Kirsch > > InsynQ Data Utilities > http://www.insynq.com > 253.284.2032 > > GPG fingerprint = A74F D4BC 5EAB 6B69 668F 8E15 FEB7 60E1 4FC8 B683 > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! -- nmeyers at teleport.COM Public Access User -- Not affiliated with Teleport Public Access UNIX and Internet at (503) 220-1016 (2400-28800, N81) From tmk at netmagic.net Thu Feb 24 14:54:01 2000 From: tmk at netmagic.net (tmk) Date: Thu Feb 24 14:54:01 2000 Subject: [pptp-server] (OT) Winblows Client Configuration In-Reply-To: Message-ID: On the dial up connection, uncheck 'log into network'in the dial up settings for the vpn connection, check it. Kevin On Thu, 24 Feb 2000, Nate Carlson wrote: > We are having a lot of problems helping our clients get their Win95/98 > boxes configured properly to log into a PPTP server (of any kind) and log > in to an NT domain, especially where a dial-up connection is concerned. > Does anyone know of a easy way to make sure that the Windows Networking > login dialog box _only_ pops up after the VPN connection is established? > We are having our clients change the default windows login to 'Windows > Login' instead of 'Client for Microsoft Networks', but some of them still > have the network login box pop up for them at startup, and do not have it > come up again when they try to establish the VPN connection. Any ideas > would be appreciated. Thanks! > > -- > Nate Carlson | Phone : (612)943-8700 > http://www.real-time.com | Fax : (612)943-8500 > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From eswood at tor.dhs.org Thu Feb 24 15:11:09 2000 From: eswood at tor.dhs.org (Ed Wood) Date: Thu Feb 24 15:11:09 2000 Subject: [pptp-server] ppp_mppe.o troubles Message-ID: Hey folks. I've been tinkering with pptp server and seem to have it running well but I can't seem to get the encryption (mppe) working. I have followed the HOWTO/FAQ pretty much to the letter. Unfortunately, when I run the make modules_install and get the following response Installing modules under /lib/modules/2.2.13/block cp: ppp_mppe.o: no such file or directory Installing modules under /lib/modules/2.2.13/net Installing modules under /lib/modules/2.2.13/ipv4 Installing modules under /lib/modules/2.2.13/misc Not cool. As I'm sure you can guess, I'm getting an error in my /var/log/messages when users connect. modprobe: can't locate module ppp-compress-18 I did patch using ppp-2.3.8-mppe-others-norc4_TH7.diff and it seemed to go well. Any ideas? Thanx in advance. Woody. From neale at lowendale.com.au Thu Feb 24 15:20:19 2000 From: neale at lowendale.com.au (Neale Banks) Date: Thu Feb 24 15:20:19 2000 Subject: [pptp-server] pptp client - FAQ stuff In-Reply-To: <20000224104823.A4491@javalinux.net> Message-ID: On Thu, 24 Feb 2000, Nathan Meyers wrote: > On Thu, Feb 24, 2000 at 10:40:36AM -0800, Nicholas M. Kirsch wrote: > > > > I just heard the mention that CHAP is not bi-directional, contrary to the > > PPP FAQ? Could someone give me some tips on how to disable the > > bi-directional features. I don't like have to have a shared server secret > > on my client. > > CHAP relies on keeping the same secret on both sides of the connection; > nobody here can change the protocol (not sure what you mean by > bi-directional or not bi-directional). If you are willing to do without > the Microsoft encryption, you can disable the CHAP authentication for > some other method. There are two separate (easily confused) issues here, AFAIK: 1) CHAP can be used bi-directionally, but it is not *necessary* (e.g. it is possible for an ISP to use CHAP on Access Servers, but ISP clients generally do not authenticate their ISP ;-). 2) With (one-way) CHAP authentication, it is necessary that both sides have access to the clear-text of the shared secret (excepton: AFAIK, the ms-perversions of CHAP tinker with things such that a hash of the shared secret will suffice on one side). The original question above appears to address the first of these issues and leads straight back to the "peer refused to authenticate" issues: your "client"/caller (presumably running linux pptp client?) must be configured to *not* ask the "server" to provide authentication. If you're using an MS-client then AFAIK this question should not arise as these clients don't (can't?) ask the server to provide authentiction. HTH, Neale. From rising at disappearing.com Thu Feb 24 15:24:15 2000 From: rising at disappearing.com (Joel F. Rising) Date: Thu Feb 24 15:24:15 2000 Subject: [pptp-server] ppp_mppe.o troubles In-Reply-To: Message-ID: Ed, I had this problem. It seemed to get solved when from the command line I ran: modprobe slhc modprobe ppp modprobe ppp_mppe So I put that in an /etc/rc.d/init.d/ file. Kludge I know but it worked. Joel From natecars at real-time.com Thu Feb 24 15:30:20 2000 From: natecars at real-time.com (Nate Carlson) Date: Thu Feb 24 15:30:20 2000 Subject: [pptp-server] (OT) Winblows Client Configuration In-Reply-To: Message-ID: On Thu, 24 Feb 2000, tmk wrote: > > On the dial up connection, uncheck 'log into network'in the dial up > settings > for the vpn connection, check it. > > Kevin > Yeah, we've done that. The thing is, it brings up the prompt at startup when it's not supposed to, we have the user escape out of it, and then it never comes up again. Any other ideas? -- Nate Carlson | Phone : (612)943-8700 http://www.real-time.com | Fax : (612)943-8500 From eswood at tor.dhs.org Thu Feb 24 15:36:06 2000 From: eswood at tor.dhs.org (Ed Wood) Date: Thu Feb 24 15:36:06 2000 Subject: [pptp-server] ppp_mppe.o troubles In-Reply-To: Message-ID: Thanx for the tip. I still get the same error but with the ppp_mppe not being found (instead of the ppp-compress-18). modprobe: can't locate the module ppp_mppe The system sees this as the same thing since I added a line in /etc/conf.modules which was suggested in a previous post. alias ppp-compress-18 ppp_mppe. Oh well. Thanx for the suggestion. Greatly appreciated. On Thu, 24 Feb 2000, Joel F. Rising wrote: > Ed, > > I had this problem. It seemed to get solved when from the command line I > ran: > > modprobe slhc > modprobe ppp > modprobe ppp_mppe > > So I put that in an /etc/rc.d/init.d/ file. Kludge I know but it worked. > > Joel > From hshaw at epills.com Thu Feb 24 15:54:20 2000 From: hshaw at epills.com (Terrelle Shaw) Date: Thu Feb 24 15:54:20 2000 Subject: [pptp-server] ppp_mppe.o troubles In-Reply-To: Message-ID: ppp_mppe.o is compiled from the patch in the kernel source. If you didn't compile and install the patch for ppp_mppe you won't fined the module. -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Ed Wood Sent: Thursday, February 24, 2000 1:39 PM To: Joel F. Rising Cc: pptp-server at lists.schulte.org Subject: Re: [pptp-server] ppp_mppe.o troubles Thanx for the tip. I still get the same error but with the ppp_mppe not being found (instead of the ppp-compress-18). modprobe: can't locate the module ppp_mppe The system sees this as the same thing since I added a line in /etc/conf.modules which was suggested in a previous post. alias ppp-compress-18 ppp_mppe. Oh well. Thanx for the suggestion. Greatly appreciated. On Thu, 24 Feb 2000, Joel F. Rising wrote: > Ed, > > I had this problem. It seemed to get solved when from the command line I > ran: > > modprobe slhc > modprobe ppp > modprobe ppp_mppe > > So I put that in an /etc/rc.d/init.d/ file. Kludge I know but it worked. > > Joel > _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From tmk at netmagic.net Thu Feb 24 17:44:24 2000 From: tmk at netmagic.net (tmk) Date: Thu Feb 24 17:44:24 2000 Subject: [pptp-server] (OT) Winblows Client Configuration References: Message-ID: <001501bf7f20$e01f6c60$071c0fc0@lala.net> Hmm. i dont know try fiddling with the primary network login field in teh network control panel. (ie client for MS vs windows login) Kevin ----- Original Message ----- From: Nate Carlson To: tmk Cc: PoPToP mailing list Sent: Thursday, February 24, 2000 1:30 PM Subject: Re: [pptp-server] (OT) Winblows Client Configuration > On Thu, 24 Feb 2000, tmk wrote: > > > > > On the dial up connection, uncheck 'log into network'in the dial up > > settings > > for the vpn connection, check it. > > > > Kevin > > > > Yeah, we've done that. The thing is, it brings up the prompt at startup > when it's not supposed to, we have the user escape out of it, and then it > never comes up again. Any other ideas? > > -- > Nate Carlson | Phone : (612)943-8700 > http://www.real-time.com | Fax : (612)943-8500 > From mrolen at uswest.net Thu Feb 24 21:48:28 2000 From: mrolen at uswest.net (Mark Rolen) Date: Thu Feb 24 21:48:28 2000 Subject: [pptp-server] ppp_mppe.o troubles In-Reply-To: Message-ID: Are you certain ppp_mppe.o even exists on your system? do 'find /lib/modules/ -name ppp_mppe.o' and 'find /usr/src/ -name ppp_mppe.o' and see if anything turns up. If not, I'd say you missed getting the patch in there... -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Ed Wood Sent: Thursday, February 24, 2000 3:39 PM To: Joel F. Rising Cc: pptp-server at lists.schulte.org Subject: Re: [pptp-server] ppp_mppe.o troubles Thanx for the tip. I still get the same error but with the ppp_mppe not being found (instead of the ppp-compress-18). modprobe: can't locate the module ppp_mppe The system sees this as the same thing since I added a line in /etc/conf.modules which was suggested in a previous post. alias ppp-compress-18 ppp_mppe. Oh well. Thanx for the suggestion. Greatly appreciated. On Thu, 24 Feb 2000, Joel F. Rising wrote: > Ed, > > I had this problem. It seemed to get solved when from the command line I > ran: > > modprobe slhc > modprobe ppp > modprobe ppp_mppe > > So I put that in an /etc/rc.d/init.d/ file. Kludge I know but it worked. > > Joel > _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulte.org! From kfitzgerald at home.com Fri Feb 25 00:29:12 2000 From: kfitzgerald at home.com (Kevin FitzGerald) Date: Fri Feb 25 00:29:12 2000 Subject: [pptp-server] IPX protocol over PPTPD Message-ID: <000e01bf7f58$ff73ec20$45890418@mtcm1.md.home.com> I've got IPX and PoPToP working, but I want to be able to play games, sharing files works, only if we force map a driver with \\whatever\shared, but since it puts us on different networks we cannot play games, and loggin into the server is iffy at best. If anyone has been able to do this, I'd appreciate any help. Also is there anyway to change the default from Ethernet_II to 802.3 for the ppp0 interface? Thanks -Kevin FitzGerald mephx at yahoo.com www.lpbgamers.net -------------- next part -------------- An HTML attachment was scrubbed... URL: From neil.mccarthy2 at virgin.net Fri Feb 25 01:28:56 2000 From: neil.mccarthy2 at virgin.net (Neil McCarthy) Date: Fri Feb 25 01:28:56 2000 Subject: [pptp-server] PAP and encryption Message-ID: <001001bf7f61$cfc7db40$4c01fc3e@neilcpq> I have a requirement to use PAP authentication (as I am using PAM talking to a radius server, which is proxying to a token authentication ). I also however wish to then use encryption on the created tunnel - which seems to require CHAP authentication. All the clients are Windows 98 or Windows NT. Any ideas anyone? Thanks Neil -------------- next part -------------- An HTML attachment was scrubbed... URL: From tmk at netmagic.net Fri Feb 25 02:10:16 2000 From: tmk at netmagic.net (tmk) Date: Fri Feb 25 02:10:16 2000 Subject: [pptp-server] IPX protocol over PPTPD References: <000e01bf7f58$ff73ec20$45890418@mtcm1.md.home.com> Message-ID: <000f01bf7f67$8b5ab580$071c0fc0@lala.net> if you want to play games, the games have to be able to specify which ipx subnet they are on.. the current linux ipx stuff doesnt allow 2 devices to be on the same logical network i dont think i have played tiberean sun over poptop, so i know ipx works.. Kevin ----- Original Message ----- From: Kevin FitzGerald To: pptp-server at lists.schulte.org Sent: Thursday, February 24, 2000 10:24 PM Subject: [pptp-server] IPX protocol over PPTPD I've got IPX and PoPToP working, but I want to be able to play games, sharing files works, only if we force map a driver with \\whatever\shared, but since it puts us on different networks we cannot play games, and loggin into the server is iffy at best. If anyone has been able to do this, I'd appreciate any help. Also is there anyway to change the default from Ethernet_II to 802.3 for the ppp0 interface? Thanks -Kevin FitzGerald mephx at yahoo.com www.lpbgamers.net -------------- next part -------------- An HTML attachment was scrubbed... URL: From tmk at netmagic.net Fri Feb 25 02:11:25 2000 From: tmk at netmagic.net (tmk) Date: Fri Feb 25 02:11:25 2000 Subject: [pptp-server] PAP and encryption References: <001001bf7f61$cfc7db40$4c01fc3e@neilcpq> Message-ID: <001901bf7f67$aedf6be0$071c0fc0@lala.net> the mppe encryption method relies on chap authentication.. so without chap, it has no seed for its encryption algorithm. sorry... Kevin ----- Original Message ----- From: Neil McCarthy To: list pptp Sent: Thursday, February 24, 2000 11:27 PM Subject: [pptp-server] PAP and encryption I have a requirement to use PAP authentication (as I am using PAM talking to a radius server, which is proxying to a token authentication ). I also however wish to then use encryption on the created tunnel - which seems to require CHAP authentication. All the clients are Windows 98 or Windows NT. Any ideas anyone? Thanks Neil -------------- next part -------------- An HTML attachment was scrubbed... URL: From cwf at att.net Fri Feb 25 08:38:54 2000 From: cwf at att.net (Chuck Flink) Date: Fri Feb 25 08:38:54 2000 Subject: [pptp-server] PAP and encryption References: <001001bf7f61$cfc7db40$4c01fc3e@neilcpq> Message-ID: <003201bf7f9d$fb103680$0400a8c0@flink.net> PAP results in your password passing in clear text over the Internet. NOT a good idea. It is supported for compatibility, but should be discouraged. It was OK in the dial-up world where a physical phone line tap would rarely be cost-effective. In the Internet, sniffing a passing packet is much easier to do. (Especially in a campus LAN environment!) CHAP is the preferred way to keep your password safe in the PPTP world. Further, if you want to use mppe, you need to use Microsoft's variation on CHAP in order to negotiate session keys. Alternately, you could look into L2TP and IPsec.... which is where Microsoft is evolving to in Win2K (and possibly Win98ME ???) Anyone: Is there a Linux version of L2TP around? Another possible option is to look into Win2K to see if it can provide proxy radius services for you.... i.e. have PPTP work as designed for the Windows clients but have the radius clients proxy to NT instead of the the other way around. ----- Original Message ----- From: Neil McCarthy To: list pptp Sent: Friday, February 25, 2000 2:27 AM Subject: [pptp-server] PAP and encryption I have a requirement to use PAP authentication (as I am using PAM talking to a radius server, which is proxying to a token authentication ). I also however wish to then use encryption on the created tunnel - which seems to require CHAP authentication. All the clients are Windows 98 or Windows NT. Any ideas anyone? Thanks Neil -------------- next part -------------- An HTML attachment was scrubbed... URL: From kelly at dolphinsearch.com Fri Feb 25 17:44:53 2000 From: kelly at dolphinsearch.com (Kelly Roestel) Date: Fri Feb 25 17:44:53 2000 Subject: [pptp-server] pptp client for mac Message-ID: <20000225.23442200@crawler.dolphinsearch.com> Does anyone know were to mac pptp client? -------------- next part -------------- An HTML attachment was scrubbed... URL: From luyer at zip.com.au Fri Feb 25 19:53:46 2000 From: luyer at zip.com.au (David Luyer) Date: Fri Feb 25 19:53:46 2000 Subject: [pptp-server] pptp client for mac In-Reply-To: Message from Kelly Roestel of "Fri, 25 Feb 2000 23:44:22 GMT." <20000225.23442200@crawler.dolphinsearch.com> References: <20000225.23442200@crawler.dolphinsearch.com> Message-ID: <200002260153.MAA17891@cactus.zip.net.au> The only one I know of is TunnelBuilder (or something from the company that make it), and that's expensive. David. -- David Luyer ///// // ///// // // www.pacific.net.au Network Engineer // // // // // // // Pacific Internet Phone: +61 2 9253 5755 ///// // ///// // // Fast 'n Easy Fax: +61 2 9247 5276 // // // // //// NASDAQ: PCNTF From neil.mccarthy2 at virgin.net Sat Feb 26 10:10:00 2000 From: neil.mccarthy2 at virgin.net (Neil McCarthy) Date: Sat Feb 26 10:10:00 2000 Subject: [pptp-server] PAP and encryption References: <001001bf7f61$cfc7db40$4c01fc3e@neilcpq> <003201bf7f9d$fb103680$0400a8c0@flink.net> Message-ID: <002601bf8073$d5248d00$8108fc3e@neilcpq> I completely agree - unless your password is valid for only 1 minute, and you can only log in once in a minute (aka SecurID). Which is why I would like to be able to do encryption after PAP authentication. However, looks like I will need to investigate a different tunneling method. Thanks Neil ----- Original Message ----- From: Chuck Flink To: Neil McCarthy ; list pptp Sent: Friday, February 25, 2000 2:38 PM Subject: Re: [pptp-server] PAP and encryption PAP results in your password passing in clear text over the Internet. NOT a good idea. It is supported for compatibility, but should be discouraged. It was OK in the dial-up world where a physical phone line tap would rarely be cost-effective. In the Internet, sniffing a passing packet is much easier to do. (Especially in a campus LAN environment!) CHAP is the preferred way to keep your password safe in the PPTP world. Further, if you want to use mppe, you need to use Microsoft's variation on CHAP in order to negotiate session keys. Alternately, you could look into L2TP and IPsec.... which is where Microsoft is evolving to in Win2K (and possibly Win98ME ???) Anyone: Is there a Linux version of L2TP around? Another possible option is to look into Win2K to see if it can provide proxy radius services for you.... i.e. have PPTP work as designed for the Windows clients but have the radius clients proxy to NT instead of the the other way around. ----- Original Message ----- From: Neil McCarthy To: list pptp Sent: Friday, February 25, 2000 2:27 AM Subject: [pptp-server] PAP and encryption I have a requirement to use PAP authentication (as I am using PAM talking to a radius server, which is proxying to a token authentication ). I also however wish to then use encryption on the created tunnel - which seems to require CHAP authentication. All the clients are Windows 98 or Windows NT. Any ideas anyone? Thanks Neil -------------- next part -------------- An HTML attachment was scrubbed... URL: From matthewr at moreton.com.au Sun Feb 27 20:19:46 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Sun Feb 27 20:19:46 2000 Subject: [pptp-server] PoPToP at Sydney Linux Expo Message-ID: <00022812192704.00702@gibberling> Just a quick reminder: I'll be at the Linux Expo in Sydney from March 7-10. I'll be there promoting PoPToP and Moreton Bay's uClinux-coldfire development platform. When we were in COMDEX in Vegas in November PoPToP was a best of show finalist!!! Woohoo! I'll see what strings we can pull for Sydney :-) Anyways, if you're gonna be at the show make sure you drop by Moreton Bay's stand and say hello! -matt From msahn at altavista.com Mon Feb 28 02:16:32 2000 From: msahn at altavista.com (MyungSoo Ahn) Date: Mon Feb 28 02:16:32 2000 Subject: [pptp-server] PPTP for PPP over IP Message-ID: <20000228081621.6856.cpmta@c012.sfo.cp.net> An embedded and charset-unspecified text was scrubbed... Name: not available URL: From msahn at altavista.com Mon Feb 28 02:20:41 2000 From: msahn at altavista.com (MyungSoo Ahn) Date: Mon Feb 28 02:20:41 2000 Subject: [pptp-server] PPTP for PPP over IP Message-ID: <20000228082032.14144.cpmta@c012.sfo.cp.net> An embedded and charset-unspecified text was scrubbed... Name: not available URL: From john_g123 at yahoo.com Mon Feb 28 09:05:30 2000 From: john_g123 at yahoo.com (john green) Date: Mon Feb 28 09:05:30 2000 Subject: [pptp-server] PPTP for PPP over IP Message-ID: <20000228150511.24000.qmail@web3505.mail.yahoo.com> i think you have not mentioned PPTP in your email although your subject header says PPTP for PPP over IP. your email says PPP over IP. it should be PPTP over IP. right ? PPP is over a dial up connection. once the connection is complete the PPP client gets an IP address and now can communicate with IP packets. next we do a PPTP over this already established IP link. although it is very much possible to have a PPTP over a normal IP. i guess may be i have not followed what you are saying or could you reword your question as well. thanks --- MyungSoo Ahn wrote: > Dear Members, > > I am a researcher at a small company in Korea. > I would like to know about the PPP-over-IP methed. > A Linux server acts as a PPP server and applications > on remote systems requests internet access via PPP > packets over IP (TCP/IP or UDP/IP). > Thus, the systems are capable to connect internet > without the Linux server. But, I would like to build > a simulation environment for internet connection. > Please inform me useful references or locations on > PPP over IP. > Thanks, > > Myung Soo Ahn, Feb. 29, 2000 > > > -------------------------------------- > AltaVista Smart is Beautiful > http://www.altavista.com > > Raging Bull? Sleeping Bear? Live stock quotes at > AltaVista Live! > http://money.altavista.com > > -------------------------------------- > > _______________________________________________ > pptp-server maillist - > pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > __________________________________________________ Do You Yahoo!? Talk to your friends online with Yahoo! Messenger. http://im.yahoo.com From neale at lowendale.com.au Tue Feb 29 01:31:52 2000 From: neale at lowendale.com.au (Neale Banks) Date: Tue Feb 29 01:31:52 2000 Subject: [pptp-server] GRE traceroute for Win*? Message-ID: I have a need to check out the GRE path from a Win* client to a PoPToP server :-( I know about the GRE traceroute for unix, but the problem is from a Win* client. Any suggestions on how I can verify the end-end GRE path from a Win* client to the PoPToP server? FWIW, the "problem" is that the PoPToP server works just fine from an MS-client on the same ISP as the PoPToP server but with an MS-client on a different ISP all that appears in the pptp logs is "...pptpd[148]: MGR: accept() failed". No, the ISP where the PoPToP server is connected is not filtering GRE. Thanks, Neale. From tmk at netmagic.net Tue Feb 29 03:05:25 2000 From: tmk at netmagic.net (tmk) Date: Tue Feb 29 03:05:25 2000 Subject: [pptp-server] GRE traceroute for Win*? References: Message-ID: <000701bf8293$ec07c9c0$071c0fc0@lala.net> any reason not to run the gre traceroute from the poptop server? the path should be the same both ways right? Kevin ----- Original Message ----- From: Neale Banks To: Sent: Monday, February 28, 2000 11:36 PM Subject: [pptp-server] GRE traceroute for Win*? > > I have a need to check out the GRE path from a Win* client to a PoPToP > server :-( > > I know about the GRE traceroute for unix, but the problem is from a Win* > client. Any suggestions on how I can verify the end-end GRE path from a > Win* client to the PoPToP server? > > FWIW, the "problem" is that the PoPToP server works just fine from an > MS-client on the same ISP as the PoPToP server but with an MS-client on a > different ISP all that appears in the pptp logs is "...pptpd[148]: MGR: > accept() failed". No, the ISP where the PoPToP server is connected is not > filtering GRE. > > Thanks, > Neale. > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulte.org! > From luyer at zip.com.au Tue Feb 29 04:25:16 2000 From: luyer at zip.com.au (David Luyer) Date: Tue Feb 29 04:25:16 2000 Subject: [pptp-server] GRE traceroute for Win*? In-Reply-To: Message from "tmk" of "Tue, 29 Feb 2000 01:04:01 -0800." <000701bf8293$ec07c9c0$071c0fc0@lala.net> References: <000701bf8293$ec07c9c0$071c0fc0@lala.net> Message-ID: <200002291024.VAA24831@cactus.zip.net.au> Kevin wrote: > any reason not to run the gre traceroute from the poptop server? the path > should be the same both ways right? You're assuming symmetry on the Internet? You couldn't be further from the truth in many cases :-) If it is an asymmetrical case, you may need to run the GRE traceroute in both directions to work out which direction is not working (since the return ICMP time-exceeded packet should not be blocked). Even if it isn't asymmetrical you might still need to do the same if the blocking itself is in one direction only. eg, where I work we typically use outgoing paths through 6 main providers and incoming paths through 3 main providers, and the main incoming provider is not one of the outgoing providers. Only in one location do we use the same incoming and outgoing provider, and that provider don't in turn use the same providers for their incoming vs outgoing traffic. Easiest thing might be to take a laptop with Linux on it to the site if the problem is only evident on the client to server direction. David. -- David Luyer ///// // ///// // // www.pacific.net.au Network Engineer // // // // // // // Pacific Internet Phone: +61 2 9253 5755 ///// // ///// // // Fast 'n Easy Fax: +61 2 9247 5276 // // // // //// NASDAQ: PCNTF From varet at esatt.com Tue Feb 29 10:03:43 2000 From: varet at esatt.com (Jose Miguel Varet) Date: Tue Feb 29 10:03:43 2000 Subject: [pptp-server] Newbie question Message-ID: <028901bf82cf$16d56c30$a6804fd4@BLADE> Hello all, I'm fairly new to PopTop/VPNs, and I must say that I've found the VPN technical concept to be a fascinating one. Right now I'm finishing a PopTop installation on a linuxbox which has a permanent connection via cablemodem, trying to emulate the pptd posibilities of a Win2000 server; that includes the ability to assign local IP addresses to incoming clients from a specific range. In fact, my case is a simple one, with no masq'ing/firewalling issues : Private Subnet <------> Eth0 Eth1 <--------> PPTP Client 192.168.1.2-128 192.168.1.1 212.79.128.150 xxx.yyy.www.zzz ------------------------------------------ -------------------------------------------- LINUXBOX / PopTop Internet Althought this is a very simple configuration, I've got some newbie/dumb questions about this story... perhaps some of you would find five minutes to drop me a few lines about them : a) IP assignment to remote clients : AFAIK, this is controlled via the "remoteip" directive in /etc/pptpd.conf. In my config example, this would be "remoteip 192.168.1.129-150" to allow a maximum of 21 concurrent incoming clients. 'till now, allright. But, what in the heavens is the "localip" directive used for ? Specifing the local interface in which poptop is listening for the incoming pptp connections? (if so, this would be eth1, 212.79.128.150) or perhaps the interface which is gonna be used for talking to the private subnet ? (in this case, 192.168.1.2). Sorry, but I cannot figure out what this directive means. And what's more arcane for me :-) , what does a "localip" diretive with a range do? ("localip a.b.c.1-20", for example). b) Netbios broadcasts not travelling down a ppp link : Ok, we all knew that netbios is a non-routable protocol, so this is no surprise... instead of installing a samba as a master domain controller, there's a "real" NT server inside the private subnet (192.168.1.2). Could I log onto that machine in order to take advantage of its WINS server and shares ? c) For the last one, the $1M question (at least for me... I've found no info about this anywhere). While netbios broadcasts won't travel down... will TCP/IP broadcasts travel "up" from my pptp client to the private subnet ? The best example I can think of is some of those network-oriented deathmatch games, like Quake. When you look for game servers, the game client issues a tcp/ip broadcast to the local subnet. All servers which receive such a broadcast will answer to the client, so it knows what copmuters are hosting a game. Let's suppose I want to find a game server from my pptp client. Will a server placed in, let's say, 192.168.1.30, "listen" that broadcast, and thus reply to my client ? Yes, you'll think these are rather dumb questions, but hey, I'm new to this... take mercy at me :-) Many thanks in advance, Jose Miguel Varet System Administrator - Tech. Dept. ATT, Sevilla -------------- next part -------------- An HTML attachment was scrubbed... URL: From Steve.Cowles at gte.net Tue Feb 29 13:44:31 2000 From: Steve.Cowles at gte.net (Cowles, Steve) Date: Tue Feb 29 13:44:31 2000 Subject: [pptp-server] Newbie question Message-ID: <31361954B2ADD2118B0900A0C90AFC3E21E3@defiant.dsl.gtei.net> -----Original Message----- From: Jose Miguel Varet [mailto:varet at esatt.com] Sent: Tuesday, February 29, 2000 10:08 AM To: pptp-server at lists.schulte.org Subject: [pptp-server] Newbie question Hello all, I'm fairly new to PopTop/VPNs, and I must say that I've found the VPN technical concept to be a fascinating one. Right now I'm finishing a PopTop installation on a linuxbox which has a permanent connection via cablemodem, trying to emulate the pptd posibilities of a Win2000 server; that includes the ability to assign local IP addresses to incoming clients from a specific range. In fact, my case is a simple one, with no masq'ing/firewalling issues : Private Subnet <------> Eth0 Eth1 <--------> PPTP Client 192.168.1.2-128 192.168.1.1 212.79.128.150 xxx.yyy.www.zzz ------------------------------------------ -------------------------------------------- LINUXBOX / PopTop Internet Althought this is a very simple configuration, I've got some newbie/dumb questions about this story... perhaps some of you would find five minutes to drop me a few lines about them : a) IP assignment to remote clients : AFAIK, this is controlled via the "remoteip" directive in /etc/pptpd.conf. In my config example, this would be "remoteip 192.168.1.129-150" to allow a maximum of 21 concurrent incoming clients. 'till now, allright. But, what in the heavens is the "localip" directive used for ? Specifing the local interface in which poptop is listening for the incoming pptp connections? (if so, this would be eth1, 212.79.128.150) or perhaps the interface which is gonna be used for talking to the private subnet ? (in this case, 192.168.1.2). Sorry, but I cannot figure out what this directive means. And what's more arcane for me :-) , what does a "localip" diretive with a range do? ("localip a.b.c.1-20", for example). I use the internal address for the local IP. That way when you establish a pptp connection (like over the internet to the external address) the internal interface will act as a proxy for arps for your remote IP address. e.g.. the proxyarp directive in /etc/ppp/options. To be honest, I have never configured the localip directive for multiple IP's. Just the remote IP. b) Netbios broadcasts not travelling down a ppp link : Ok, we all knew that netbios is a non-routable protocol, so this is no surprise... instead of installing a samba as a master domain controller, there's a "real" NT server inside the private subnet (192.168.1.2). Could I log onto that machine in order to take advantage of its WINS server and shares ? To me... netbios is "routable" if bound to TCP/IP, netbui is NOT. What I do is specify a "ms-wins" directive in my /etc/ppp/options file at the PopTop server. That way, browsing and domain logins will occur across the pptp link. When I'm out of town, I connect into a local ISP provider (using NT Workstation on my laptop) then I create a pptp connection to the external address of my linux based firewall which is also running PopTop. BTW: My internal network is 192.168.9.0/24. On the internal network is a NT PDC which is also running Exchange Server, WINS, etc.... When the pptp link is brought up, the WINS server is set (at the remote side) and then my system will login to my NT Domain. This allows me to run apps like MS Outlook (exchange server), Server Manager, DHCP manager, WINS manager and properly authenticate for network resources such as printer/shares on my internal network. In short, its as if my laptop was directly connected to the LAN (using a ethernet NIC). All of this is possible, because the WINS server returns the PDC record when queried by the remote and is also the "master browser". The odd part that I have not figured out... is when I use "network neighborhood" on my laptop, I see all systems on the remote network (including mine). But users on the local network cannot see my laptop when they use "network neighborhood". But they can attach shares on my laptop (by name). In fact, when I used WINS admin, I saw that my laptop had properly registered with the WINS server. e.g.. show database. Furthermore, NT's server manager shows that my workstation is active (lit up). When I select my workstation, it shows the open resources that are currently in use. c) For the last one, the $1M question (at least for me... I've found no info about this anywhere). While netbios broadcasts won't travel down... will TCP/IP broadcasts travel "up" from my pptp client to the private subnet ? The best example I can think of is some of those network-oriented deathmatch games, like Quake. When you look for game servers, the game client issues a tcp/ip broadcast to the local subnet. All servers which receive such a broadcast will answer to the client, so it knows what copmuters are hosting a game. Let's suppose I want to find a game server from my pptp client. Will a server placed in, let's say, 192.168.1.30, "listen" that broadcast, and thus reply to my client ? I don't know. I would have to turn on a packet sniffer to verify. Yes, you'll think these are rather dumb questions, but hey, I'm new to this... take mercy at me :-) Many thanks in advance, There is no dumb question when it comes to MS Networking. Jose Miguel Varet System Administrator - Tech. Dept. ATT, Sevilla -------------- next part -------------- An HTML attachment was scrubbed... URL: From gord at amador.ca Tue Feb 29 14:35:02 2000 From: gord at amador.ca (Gord Belsey) Date: Tue Feb 29 14:35:02 2000 Subject: [pptp-server] Newbie question References: <028901bf82cf$16d56c30$a6804fd4@BLADE> Message-ID: <104a01bf82f4$0a2967a0$280111ac@amadorinc.com> RE: Question A. The local ip directive is used as the local ip addr of the ppp connection, just as remoteip is for the remote's end of the ppp connection. I use a range for both remoteip and localip on my PoPToP server. As clients make connections, the local and remote IP addrs for the PPP connection are taken from this range. If you look at ifconfig with a PPTP connection up, you'll see the local and remote )\(P-t-P) addresses taken from their respective range. With a Linux client, the localip/remoteip on the PoPToP server is ignored (as I understand it) if you supply the desired IP addresses in the (Linux PPTP client) command line with ipcp-accept-local and ipcp-accept-remote in the PPP options file. I'm not sure if this option exists for WIN clients. Hope this is useful info :o) Gord Belsey ----- Original Message ----- From: Jose Miguel Varet To: pptp-server at lists.schulte.org Sent: Tuesday, February 29, 2000 9:07 AM Subject: [pptp-server] Newbie question Hello all, I'm fairly new to PopTop/VPNs, and I must say that I've found the VPN technical concept to be a fascinating one. Right now I'm finishing a PopTop installation on a linuxbox which has a permanent connection via cablemodem, trying to emulate the pptd posibilities of a Win2000 server; that includes the ability to assign local IP addresses to incoming clients from a specific range. In fact, my case is a simple one, with no masq'ing/firewalling issues : Private Subnet <------> Eth0 Eth1 <--------> PPTP Client 192.168.1.2-128 192.168.1.1 212.79.128.150 xxx.yyy.www.zzz ------------------------------------------ -------------------------------------------- LINUXBOX / PopTop Internet Althought this is a very simple configuration, I've got some newbie/dumb questions about this story... perhaps some of you would find five minutes to drop me a few lines about them : a) IP assignment to remote clients : AFAIK, this is controlled via the "remoteip" directive in /etc/pptpd.conf. In my config example, this would be "remoteip 192.168.1.129-150" to allow a maximum of 21 concurrent incoming clients. 'till now, allright. But, what in the heavens is the "localip" directive used for ? Specifing the local interface in which poptop is listening for the incoming pptp connections? (if so, this would be eth1, 212.79.128.150) or perhaps the interface which is gonna be used for talking to the private subnet ? (in this case, 192.168.1.2). Sorry, but I cannot figure out what this directive means. And what's more arcane for me :-) , what does a "localip" diretive with a range do? ("localip a.b.c.1-20", for example). b) Netbios broadcasts not travelling down a ppp link : Ok, we all knew that netbios is a non-routable protocol, so this is no surprise... instead of installing a samba as a master domain controller, there's a "real" NT server inside the private subnet (192.168.1.2). Could I log onto that machine in order to take advantage of its WINS server and shares ? c) For the last one, the $1M question (at least for me... I've found no info about this anywhere). While netbios broadcasts won't travel down... will TCP/IP broadcasts travel "up" from my pptp client to the private subnet ? The best example I can think of is some of those network-oriented deathmatch games, like Quake. When you look for game servers, the game client issues a tcp/ip broadcast to the local subnet. All servers which receive such a broadcast will answer to the client, so it knows what copmuters are hosting a game. Let's suppose I want to find a game server from my pptp client. Will a server placed in, let's say, 192.168.1.30, "listen" that broadcast, and thus reply to my client ? Yes, you'll think these are rather dumb questions, but hey, I'm new to this... take mercy at me :-) Many thanks in advance, Jose Miguel Varet System Administrator - Tech. Dept. ATT, Sevilla -------------- next part -------------- An HTML attachment was scrubbed... URL: From barjunk at attglobal.net Tue Feb 29 16:46:10 2000 From: barjunk at attglobal.net (Michael Barsalou) Date: Tue Feb 29 16:46:10 2000 Subject: [pptp-server] Tracking the problem down Message-ID: <200002292246.QAA17806@snaildust.schulte.org> How do we find which router might be blocking the GRE packets? I am trying to connect a Windows Workstation to my PoPToP server. I know connections work because I can do it from my home. However, from a machine at another company doesn't work. So that means they are probably blocking GRE packets. Or is there some other explanation? I can see the machine trying to connect....so I guess that means on the way here GRE packets are fine. But then the connection times out. We're both on highspeed links so I don't think it is a problem with network traffic. Anyone got any thoughts on this? Mike Michael Barsalou barjunk at attglobal.net From barjunk at attglobal.net Tue Feb 29 16:55:30 2000 From: barjunk at attglobal.net (Michael Barsalou) Date: Tue Feb 29 16:55:30 2000 Subject: [pptp-server] Verifying encryption depth? Message-ID: <200002292255.QAA18059@snaildust.schulte.org> How can you tell that a particular client (Windows or pptp) is going to use 40bit, 128bit, or whatever type of connection? I am sure that I can force it to only accept 128bit type connections but then it would be trial and error on the client side. Maybe I'm missing something simple. Anyone have good ideas on how to figure this out? Mike Michael Barsalou barjunk at attglobal.net From neale at lowendale.com.au Tue Feb 29 17:02:57 2000 From: neale at lowendale.com.au (Neale Banks) Date: Tue Feb 29 17:02:57 2000 Subject: [pptp-server] Tracking the problem down In-Reply-To: <200002292246.QAA17806@snaildust.schulte.org> Message-ID: On Tue, 29 Feb 2000, Michael Barsalou wrote: > How do we find which router might be blocking the GRE packets? > > I am trying to connect a Windows Workstation to my PoPToP > server. I know connections work because I can do it from my > home. However, from a machine at another company doesn't work. Sounds sadly familiar {:-( > So that means they are probably blocking GRE packets. Or is > there some other explanation? Don't forget that, for reasons best known to MS, pptp first has a chat on a TCP control channel (IIRC, port 1723) and then establishes the PPP over GRE. It is possible that the TCP path is clear but the GRE path is not. Can anyone definitively state what pptpd log messages would be seen under these circumstances? > I can see the machine trying to connect....so I guess that means > on the way here GRE packets are fine. But then the connection > times out. We're both on highspeed links so I don't think it is a > problem with network traffic. > > Anyone got any thoughts on this? As David pointed out, you can't assume symmetry of either routing paths on the internet nor symmetry of filtering. The practical consequence of this is that you really should test GRE in both directions.