From pchilders at pharsalia.com Sun Oct 1 00:04:05 2000 From: pchilders at pharsalia.com (Patrick Childers) Date: Sat, 30 Sep 2000 22:04:05 -0700 Subject: [pptp-server] Linux Client? References: <002401c02b3b$b65baca0$0200a8c0@patrick> <39D66460.1A5FD3ED@home.com> Message-ID: <001c01c02b65$080f3700$0200a8c0@patrick> Thanks that works, but the server kills my connection because I don't authenticate. How to I send my password? Patrick SYSLOG: Sep 30 22:05:50 phathat pptpd[2700]: CTRL: Starting call (launching pppd, opening GRE) Sep 30 22:05:50 phathat pppd[2701]: pppd 2.3.10 started by root, uid 0 Sep 30 22:05:50 phathat pppd[2701]: Using interface ppp1 Sep 30 22:05:50 phathat pppd[2701]: Connect: ppp1 <--> /dev/pts/3 Sep 30 22:05:52 phathat pptpd[2700]: GRE: Discarding duplicate packet Sep 30 22:05:54 phathat pppd[2701]: peer refused to authenticate: terminating link Sep 30 22:05:54 phathat pppd[2701]: Connection terminated. Sep 30 22:05:54 phathat pppd[2701]: Exit. ----- Original Message ----- From: "Jerry Vonau" To: "Patrick Childers" Cc: "PPTP List" Sent: Saturday, September 30, 2000 3:08 PM Subject: Re: [pptp-server] Linux Client? > Can you post your options file? How are you invoking the client? You > have to use all your options on the command line when you start it > Something like: /usr/sbin/pptp SERVERIP lock noauth debug user USERNAME > +chapms-v2 mppe-128 mppe-stateless noauth Replace UPPERCASE with your > stuff. > Your mileage may vary. > > Jerry > > > > Patrick Childers wrote: > > > Thanks to everyone so far for helping me setup our VPN sever, I could > > not have gotten this far with the list. But anyway I can't get the > > linux pptp client to work on my any system. We are using standard > > redhat-6.2 installs. I installed the mppe modules, but the pptp-client > > returns that "The remote system is required to authenticate itself but > > I counldn't find any suitable secret (password) for it to use to do > > so." I assume to is asking for the login/password, but how do I hand > > that to the cleint. ThanksPatrick Here is the server's > > syslog--------------------------------------------------------------Sep > > 30 17:09:32 phathat pptpd[2413]: CTRL: Client 209.187.165.235 control > > connection started > > Sep 30 17:09:33 phathat pptpd[2413]: CTRL: Starting call (launching > > pppd, opening GRE) > > Sep 30 17:09:33 phathat pppd[2414]: pppd 2.3.10 started by root, uid 0 > > > > Sep 30 17:09:33 phathat pppd[2414]: Using interface ppp0 > > Sep 30 17:09:33 phathat pppd[2414]: Connect: ppp0 <--> /dev/pts/0 > > Sep 30 17:09:36 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:09:36 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:09:39 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:09:39 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:09:42 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:09:42 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:09:45 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:09:45 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:09:48 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:09:48 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:10:00 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:10:00 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:10:03 phathat pppd[2414]: LCP: timeout sending > > Config-Requests > > Sep 30 17:10:03 phathat pppd[2414]: Connection terminated. > > Sep 30 17:10:03 phathat pppd[2414]: Exit. > > Sep 30 17:10:03 phathat pptpd[2413]: GRE: > > read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error > > = Input/output error > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: PTY read or GRE write > > failed (pty,gre)=(4,5) > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: Client 209.187.165.235 > > control connection finished > From pchilders at pharsalia.com Sun Oct 1 00:04:02 2000 From: pchilders at pharsalia.com (Patrick Childers) Date: Sat, 30 Sep 2000 22:04:02 -0700 Subject: [pptp-server] Linux Client? References: <002401c02b3b$b65baca0$0200a8c0@patrick> <39D66460.1A5FD3ED@home.com> Message-ID: <001b01c02b65$04adbc80$0200a8c0@patrick> Thanks that works, but the server kills my connection because I don't authenticate. How to I send my password? Patrick SYSLOG: Sep 30 22:05:50 phathat pptpd[2700]: CTRL: Starting call (launching pppd, opening GRE) Sep 30 22:05:50 phathat pppd[2701]: pppd 2.3.10 started by root, uid 0 Sep 30 22:05:50 phathat pppd[2701]: Using interface ppp1 Sep 30 22:05:50 phathat pppd[2701]: Connect: ppp1 <--> /dev/pts/3 Sep 30 22:05:52 phathat pptpd[2700]: GRE: Discarding duplicate packet Sep 30 22:05:54 phathat pppd[2701]: peer refused to authenticate: terminating link Sep 30 22:05:54 phathat pppd[2701]: Connection terminated. Sep 30 22:05:54 phathat pppd[2701]: Exit. ----- Original Message ----- From: "Jerry Vonau" To: "Patrick Childers" Cc: "PPTP List" Sent: Saturday, September 30, 2000 3:08 PM Subject: Re: [pptp-server] Linux Client? > Can you post your options file? How are you invoking the client? You > have to use all your options on the command line when you start it > Something like: /usr/sbin/pptp SERVERIP lock noauth debug user USERNAME > +chapms-v2 mppe-128 mppe-stateless noauth Replace UPPERCASE with your > stuff. > Your mileage may vary. > > Jerry > > > > Patrick Childers wrote: > > > Thanks to everyone so far for helping me setup our VPN sever, I could > > not have gotten this far with the list. But anyway I can't get the > > linux pptp client to work on my any system. We are using standard > > redhat-6.2 installs. I installed the mppe modules, but the pptp-client > > returns that "The remote system is required to authenticate itself but > > I counldn't find any suitable secret (password) for it to use to do > > so." I assume to is asking for the login/password, but how do I hand > > that to the cleint. ThanksPatrick Here is the server's > > syslog--------------------------------------------------------------Sep > > 30 17:09:32 phathat pptpd[2413]: CTRL: Client 209.187.165.235 control > > connection started > > Sep 30 17:09:33 phathat pptpd[2413]: CTRL: Starting call (launching > > pppd, opening GRE) > > Sep 30 17:09:33 phathat pppd[2414]: pppd 2.3.10 started by root, uid 0 > > > > Sep 30 17:09:33 phathat pppd[2414]: Using interface ppp0 > > Sep 30 17:09:33 phathat pppd[2414]: Connect: ppp0 <--> /dev/pts/0 > > Sep 30 17:09:36 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:09:36 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:09:39 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:09:39 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:09:42 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:09:42 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:09:45 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:09:45 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:09:48 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:09:48 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:10:00 phathat pptpd[2266]: GRE: Discarding out of order > > packet > > Sep 30 17:10:00 phathat pptpd[2413]: GRE: Discarding out of order > > packet > > Sep 30 17:10:03 phathat pppd[2414]: LCP: timeout sending > > Config-Requests > > Sep 30 17:10:03 phathat pppd[2414]: Connection terminated. > > Sep 30 17:10:03 phathat pppd[2414]: Exit. > > Sep 30 17:10:03 phathat pptpd[2413]: GRE: > > read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error > > = Input/output error > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: PTY read or GRE write > > failed (pty,gre)=(4,5) > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: Client 209.187.165.235 > > control connection finished > From waynes at netspace.net.au Sun Oct 1 01:18:22 2000 From: waynes at netspace.net.au (Wayne Sheehan) Date: Sun, 1 Oct 2000 16:18:22 +1000 Subject: [pptp-server] It can't be this hard Message-ID: <01C02BC3.3DA03320.waynes@netspace.net.au> Hi Group: I am having a hell of time getting PPTPD working for what I believe is a simple configuration. Well here is my layout:- WIN98 CLIENT - Static public IP address through a dialup (203.12.125.185) | | Internet cloud | | Linux server - Static public IP address through ppp (203.12.125.184) Private IP address of 192.168.1.1 The Linux server is running Samba which I want to access via the Internet from the WIN98 client. I have enabled IP forwarding and have set up the following IP chain rules:- ipchains -A forward -p tcp -d 0.0.0.0/0 -s 0.0.0.0/0 1723 -j ACCEPT ipchains -A forward -p 47 -s 0.0.0.0/0 -d 0.0.0.0/0 -j ACCEPT ipchains -A input -p tcp -d 0.0.0.0/0 -s 0.0.0.0/0 1723 -j ACCEPT ipchains -A input -p 47 -s 0.0.0.0/0 -d 0.0.0.0/0 -j ACCEPT ipchains -A output -p tcp -d 0.0.0.0/0 -s 0.0.0.0/0 1723 -j ACCEPT ipchains -A output -p 47 -s 0.0.0.0/0 -d 0.0.0.0/0 -j ACCEPT As can be seen wide open, I will alter it once I have successfully got pptpd running. The kernel I am running is 2.2.14-12 and I have not rebuilt the kernel or applied any patches as I believe that the above configuration does not warrant it (?). Enhanced Microsoft compatible authentication and encryption can wait!!! When the WIN98SE client connects it is authenticated via chap-secrets and connects, however none of the Samba shares are visible. Trying to map a network drive fails and Samba is not visible within network neighbourhood. Other workstations on the 192.168.1. subnet see the Samba share which is set up to act as the PDC and WINS server. As the configuration is very basic it should be a snap, obviously my understanding is lacking. Can someone please help. Any insights would be greatly appreciated. Regards Wayne From cogger at technologist.com Sun Oct 1 03:36:35 2000 From: cogger at technologist.com (Dean Cogger) Date: Sun, 1 Oct 2000 21:36:35 +1300 Subject: [pptp-server] Working with Win2k Message-ID: <001101c02b82$b62b7ca0$a95537d2@ibm> Hi all, I have not bee a member of this list for very long, so please tell m eif Im asking questions answered else where... Im not here to waste your time. What my question really is about is getting this working with Windows 2000 Server, I am connecting from a home PC running Windows 2000 professional and have sorted by myself problems with routing, not being able to ping etc, and my Linux background helped with this. As I do not consider myself a Windows 2000 expert, I have decided to ask for everyones help to get my problems solved in that end of the world : ). What I am wanting to know about is getting Network Neibourhood etc up and running, but Im not sure if it is quite as straight ford as I have thought, as Windows 2000 takes over with its implimentation of DNS and WINS, and I am unsure if I can replace these with Samba versions, without breaking anything. Any help, and working examples would be very helpful. If you want I can give you additional information about my setup etc, but I wont put it in this inital message as it is already long enough. =) Thanking you in advance Dean -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvonau at home.com Sun Oct 1 07:46:55 2000 From: jvonau at home.com (Jerry Vonau) Date: Sun, 01 Oct 2000 07:46:55 -0500 Subject: [pptp-server] It can't be this hard References: <01C02BC3.3DA03320.waynes@netspace.net.au> Message-ID: <39D7323F.BFE01738@home.com> Some things come to mind. First is proxy arp, does the server log show that it was enabled. Second, are you feeding the client the address of the WINS server in the tcp/ip settings. Check those first. Jerry Wayne Sheehan wrote: > Hi Group: > > I am having a hell of time getting PPTPD working for what I believe is a > simple configuration. Well here is my layout:- > > WIN98 CLIENT - Static public IP address through a dialup (203.12.125.185) > | > | > Internet cloud > | > | > Linux server - Static public IP address through ppp (203.12.125.184) > Private IP address of 192.168.1.1 > > The Linux server is running Samba which I want to access via the Internet > from the WIN98 client. I have enabled IP forwarding and have set up the > following IP chain rules:- > > ipchains -A forward -p tcp -d 0.0.0.0/0 -s 0.0.0.0/0 1723 -j ACCEPT > ipchains -A forward -p 47 -s 0.0.0.0/0 -d 0.0.0.0/0 -j ACCEPT > ipchains -A input -p tcp -d 0.0.0.0/0 -s 0.0.0.0/0 1723 -j ACCEPT > ipchains -A input -p 47 -s 0.0.0.0/0 -d 0.0.0.0/0 -j ACCEPT > ipchains -A output -p tcp -d 0.0.0.0/0 -s 0.0.0.0/0 1723 -j ACCEPT > ipchains -A output -p 47 -s 0.0.0.0/0 -d 0.0.0.0/0 -j ACCEPT > > As can be seen wide open, I will alter it once I have successfully got > pptpd running. The kernel I am running is 2.2.14-12 and I have not rebuilt > the kernel or applied any patches as I believe that the above configuration > does not warrant it (?). Enhanced Microsoft compatible authentication and > encryption can wait!!! > > When the WIN98SE client connects it is authenticated via chap-secrets and > connects, however none of the Samba shares are visible. Trying to map a > network drive fails and Samba is not visible within network neighbourhood. > Other workstations on the 192.168.1. subnet see the Samba share which is > set up to act as the PDC and WINS server. As the configuration is very > basic it should be a snap, obviously my understanding is lacking. Can > someone please help. Any insights would be greatly appreciated. > > Regards Wayne > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From jp_bonello at hotmail.com Sun Oct 1 09:10:35 2000 From: jp_bonello at hotmail.com (Jean-Pierre Bonello) Date: Sun, 1 Oct 2000 15:10:35 +0100 Subject: [pptp-server] PPTP Server Quits with GRE errors! Plz OBSERVE and help.. last hope Message-ID: Hi it looks like everything is working but it keeps bailing on me at the last minute when i try and login via VPN says been disconnected this is my log of a sucessful session up until breaking point Please all look into this as your my last hope. Oct 1 15:08:40 Linux pptpd[360]: MGR: Manager process started Oct 1 15:08:43 Linux pptpd[361]: MGR: Launching /usr/local/sbin/pptpctrl to ha$ Oct 1 15:08:43 Linux pptpd[361]: CTRL: local address = 192.168.0.1 Oct 1 15:08:43 Linux pptpd[361]: CTRL: remote address = 192.168.0.2 Oct 1 15:08:43 Linux pptpd[361]: CTRL: pppd speed = 115200 Oct 1 15:08:43 Linux pptpd[361]: CTRL: pppd options file = /etc/ppp/options.pp$ Oct 1 15:08:43 Linux pptpd[361]: CTRL: Client 192.168.0.4 control connection s$ Oct 1 15:08:43 Linux pptpd[361]: CTRL: Received PPTP Control Message (type: 1) Oct 1 15:08:43 Linux pptpd[361]: CTRL: Made a START CTRL CONN RPLY packet Oct 1 15:08:43 Linux pptpd[361]: CTRL: I wrote 156 bytes to the client. Oct 1 15:08:43 Linux pptpd[361]: CTRL: Sent packet to client Oct 1 15:08:43 Linux pptpd[361]: CTRL: Received PPTP Control Message (type: 7) Oct 1 15:08:43 Linux pptpd[361]: CTRL: Set parameters to 0 maxbps, 16 window s$ Oct 1 15:08:43 Linux pptpd[361]: CTRL: Made a OUT CALL RPLY packet Oct 1 15:08:43 Linux pptpd[361]: CTRL: Starting call (launching pppd, opening $ Oct 1 15:08:43 Linux pptpd[361]: CTRL: pty_fd = 5 Oct 1 15:08:43 Linux pptpd[360]: MGR: Reaped child 361 Oct 1 15:08:43 Linux pptpd[361]: CTRL: tty_fd = 6 Oct 1 15:08:43 Linux pptpd[361]: CTRL: I wrote 32 bytes to the client. Oct 1 15:08:43 Linux pptpd[361]: CTRL: Sent packet to client Oct 1 15:08:43 Linux pppd[363]: pppd 2.3.10 started by root, uid 0 Oct 1 15:08:43 Linux pppd[363]: Device ttyS1 is locked by pid 194 Oct 1 15:08:43 Linux pppd[363]: Exit. Oct 1 15:08:43 Linux pptpd[362]: CTRL (PPPD Launcher): Connection speed = 1152$ Oct 1 15:08:43 Linux pptpd[362]: CTRL (PPPD Launcher): local address = 192.168$ Oct 1 15:08:43 Linux pptpd[362]: CTRL (PPPD Launcher): remote address = 192.16$ Oct 1 15:08:43 Linux pptpd[361]: GRE: read(fd=5,buffer=804d780,len=8196) from $ Oct 1 15:08:43 Linux pptpd[361]: CTRL: PTY read or GRE write failed (pty,gre)=$ Oct 1 15:08:43 Linux pptpd[361]: CTRL: Client 192.168.0.4 control connection f$ Oct 1 15:08:43 Linux pptpd[361]: CTRL: Exiting now PLEASE Suggestions I have 2.2.16 Kernel with PPP 2.3.10 I aint done that MPPE thing, didnt think i needed to HELP IM DYING HERE JIP -------------- next part -------------- An HTML attachment was scrubbed... URL: From eiachomb at yahoo.com Sun Oct 1 16:07:34 2000 From: eiachomb at yahoo.com (Laxman Shankar) Date: Sun, 1 Oct 2000 14:07:34 -0700 (PDT) Subject: [pptp-server] pptp over pppoe Message-ID: <20001001210734.9836.qmail@web1005.mail.yahoo.com> Hi, How do I get linux pptp's pppd packets to be transmitted over my pppoe interface ? pppoe selects /dev/ppp0 and pptp's pppd selects /dev/ppp1 Thanks Laxman __________________________________________________ Do You Yahoo!? Yahoo! Photos - 35mm Quality Prints, Now Get 15 Free! http://photos.yahoo.com/ From bsteph at home.com Sun Oct 1 16:06:37 2000 From: bsteph at home.com (Bill Stephens) Date: Sun, 1 Oct 2000 16:06:37 -0500 Subject: [pptp-server] Yet Another Stupid Ping Problem Message-ID: Yes, I did go through the archives, yes I did read the doc, and yes I probably am a bonehead for just not getting it. The docs and archives did help, but I'm stuck now. Here's my setup: Client(192.168.0.x)---(192.168.0.1-eth1)Firewall(24.7.103.x-eth0)-----(24.4. x.x-eth0)firewall/vpn(192.168.1.0/24-eth1) localip 192.168.1.80-100 remoteip 192.168.1.70-79 Destination client = 192.168.1.5 IP Forwarding is turned on, and confirmed. I connect fine, I'm able to ping 192.168.1.80 and 70. I'm also able to ping 192.168.1.1. I'm not receiving any proxyarp errors in the messages file, and by reading the doc, it appeared that putting the vpn addresses on the same subnet would remedy any arp issues. I'm also using the ip-up.local script if that helps any. Any other ideas? Thanks, Bill Stephens bsteph at home.com From david at solutionsfirst.net Sun Oct 1 20:26:40 2000 From: david at solutionsfirst.net (Dave Kempe) Date: Mon, 2 Oct 2000 11:26:40 +1000 Subject: [pptp-server] It can't be this hard In-Reply-To: <01C02BC3.3DA03320.waynes@netspace.net.au> Message-ID: Have you got the client actually using the WINS server in its dialup settings? You need to specifically go in there and change it. Also, can you ping the other ips once you connect? If you can then the problem is no wins - also note that the other clients on the network need to utilise the WINS server, otherwise they won't appear there either. dave > When the WIN98SE client connects it is authenticated via chap-secrets and > connects, however none of the Samba shares are visible. Trying to map a > network drive fails and Samba is not visible within network > neighbourhood. > Other workstations on the 192.168.1. subnet see the Samba share which is > set up to act as the PDC and WINS server. As the configuration is very > basic it should be a snap, obviously my understanding is lacking. Can > someone please help. Any insights would be greatly appreciated. > > Regards Wayne > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From david at solutionsfirst.net Sun Oct 1 20:44:17 2000 From: david at solutionsfirst.net (Dave Kempe) Date: Mon, 2 Oct 2000 11:44:17 +1000 Subject: [pptp-server] Working with Win2k In-Reply-To: <001101c02b82$b62b7ca0$a95537d2@ibm> Message-ID: Dean wrote: What I am wanting to know about is getting Network Neibourhood etc up and running, but Im not sure if it is quite as straight ford as I have thought, as Windows 2000 takes over with its implimentation of DNS and WINS, and I am unsure if I can replace these with Samba versions, without breaking anything. I don't think that win2k supports WINS. It will report to a wins database, but it won't keep one. I think there may be a wins server available, but win2k is meant to do dynamic dns instead of wins... The samba server as a wins server will work fine and the win2k server will happily report to it as such. I have got that setup here working for me. Set up samba to be wins server, point everyone on the network to it, and it should all work - point the vpn clients as well to wins server. dave From ericvan at pacbell.net Sun Oct 1 22:15:42 2000 From: ericvan at pacbell.net (Eric Van Duser) Date: Sun, 01 Oct 2000 20:15:42 -0700 Subject: [pptp-server] Please help! Failed select() in VPN pptpd Message-ID: <000d01c02c1f$0c59e480$0201a8c0@vanhome.net> Hello Sorry for the length of this post but I've been beating my head againist the wall trying to get a Win98SE VPN client to connect to a Linux firewall server. I've built the 2.2.17 kernel with the pptp masq patch and the ppp/mppe encryption patches in the kernel and the pppd. I'm running the prebuilt PoPToP 1.0.0 binary RPM. I've set all the firewall rules wide open, and connections fail coming in from the Internet or the local net with the same error. Everything builds fine, and seems to connect but the connection fails with a error in the pptpd.log file of "Sep 24 22:39:11 boo pptpd[952]: CTRL: Error with select(), quitting". I've searched the the HOW-TO's, archives and seen other pptpd logs with this same error in the select() function. What does it imply? Could Matthew Ramsay or somebody explain what is going on? I'm stumped, any help would be appreciated. I've included the important parts of the Linux log and config files as well as the Win98SE VPN log file. Thanks in advance. Eric Van Duser evanduser at pacbell.net --options file--- lock debug # ms-wins 192.158.1.253 auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless proxyarp # require-chap name boo # netmask 255.255.255.0 # mru 1400 # mtu 1400 # ktune ---chap-secrets file--- # Secrets for authentication using CHAP # client server secret IP addresses GORDIAN\\eric boo password * ---pptpd.conf--- ################################################################################ # # Sample PoPToP configuration file # # for PoPToP version 1.0.0 # ################################################################################ speed 115200 option /etc/ppp/options debug localip 192.168.1.110-119 remoteip 192.168.1.120-129 pidfile /var/run/pptpd.pid --- /var/log/messages-- Sep 24 22:38:46 boo pppd[953]: pppd 2.3.11 started by root, uid 0 Sep 24 22:38:46 boo pppd[953]: Using interface ppp0 Sep 24 22:38:46 boo pppd[953]: Connect: ppp0 <--> /dev/pts/1 Sep 24 22:39:11 boo pppd[953]: Modem hangup Sep 24 22:39:11 boo pppd[953]: Connection terminated. Sep 24 22:39:11 boo pppd[953]: Exit. --- /var/log/pptpd.log--- Sep 24 22:38:46 boo pptpd[952]: MGR: Launching /usr/sbin/pptpctrl to handle client Sep 24 22:38:46 boo pptpd[952]: CTRL: local address = 192.168.1.111 Sep 24 22:38:46 boo pptpd[952]: CTRL: remote address = 192.168.1.121 Sep 24 22:38:46 boo pptpd[952]: CTRL: pppd speed = 115200 Sep 24 22:38:46 boo pptpd[952]: CTRL: pppd options file = /etc/ppp/options Sep 24 22:38:46 boo pptpd[952]: CTRL: Client 216.102.153.20 control connection started Sep 24 22:38:46 boo pptpd[952]: CTRL: Received PPTP Control Message (type: 1) Sep 24 22:38:46 boo pptpd[952]: CTRL: Made a START CTRL CONN RPLY packet Sep 24 22:38:46 boo pptpd[952]: CTRL: I wrote 156 bytes to the client. Sep 24 22:38:46 boo pptpd[952]: CTRL: Sent packet to client Sep 24 22:38:46 boo pptpd[952]: CTRL: Received PPTP Control Message (type: 7) Sep 24 22:38:46 boo pptpd[952]: CTRL: Set parameters to 0 maxbps, 16 window size Sep 24 22:38:46 boo pptpd[952]: CTRL: Made a OUT CALL RPLY packet Sep 24 22:38:46 boo pptpd[952]: CTRL: Starting call (launching pppd, opening GRE) Sep 24 22:38:46 boo pptpd[952]: CTRL: pty_fd = 5 Sep 24 22:38:46 boo pptpd[952]: CTRL: tty_fd = 6 Sep 24 22:38:46 boo pptpd[953]: CTRL (PPPD Launcher): Connection speed = 115200 Sep 24 22:38:46 boo pptpd[953]: CTRL (PPPD Launcher): local address = 192.168.1.111 Sep 24 22:38:46 boo pptpd[953]: CTRL (PPPD Launcher): remote address = 192.168.1.121 Sep 24 22:38:46 boo pptpd[952]: CTRL: I wrote 32 bytes to the client. Sep 24 22:38:46 boo pptpd[952]: CTRL: Sent packet to client Sep 24 22:39:11 boo pptpd[952]: CTRL: Received PPTP Control Message (type: 12) Sep 24 22:39:11 boo pptpd[952]: CTRL: Made a CALL DISCONNECT RPLY packet Sep 24 22:39:11 boo pptpd[952]: CTRL: Received CALL CLR request (closing call) Sep 24 22:39:11 boo pptpd[952]: CTRL: I wrote 148 bytes to the client. Sep 24 22:39:11 boo pptpd[952]: CTRL: Sent packet to client Sep 24 22:39:11 boo pptpd[952]: CTRL: Error with select(), quitting Sep 24 22:39:11 boo pptpd[952]: CTRL: Client 216.102.153.20 control connection finished Sep 24 22:39:11 boo pptpd[952]: CTRL: Exiting now Sep 24 22:39:11 boo pptpd[874]: MGR: Reaped child 952 --- Client side Win98SE log--- 09-24-2000 23:06:53.82 - Microsoft Dial Up Adapter log opened. 09-24-2000 23:06:53.82 - Server type is PPP (Point to Point Protocol). 09-24-2000 23:06:53.82 - FSA : Adding Control Protocol 80fd (CCP) to control protocol chain. 09-24-2000 23:06:53.82 - FSA : Protocol not bound - skipping control protocol 803f (NBFCP). 09-24-2000 23:06:53.82 - FSA : Adding Control Protocol 8021 (IPCP) to control protocol chain. 09-24-2000 23:06:53.82 - FSA : Protocol disabled by user - skipping control protocol 802b (IPXCP). 09-24-2000 23:06:53.82 - FSA : Adding Control Protocol c029 (CallbackCP) to control protocol chain. 09-24-2000 23:06:53.82 - FSA : Encrypted Password required. 09-24-2000 23:06:53.82 - FSA : Encrypted Password required. 09-24-2000 23:06:53.82 - FSA : Adding Control Protocol c223 (CHAP) to control protocol chain. 09-24-2000 23:06:53.82 - FSA : Adding Control Protocol c021 (LCP) to control protocol chain. 09-24-2000 23:06:53.82 - LCP : Layer started. 09-24-2000 23:06:53.82 - PPP : Transmitting Control Packet of length: 16 09-24-2000 23:06:53.82 - Data 0000: c0 21 01 01 00 0e 05 06 | .!...... 09-24-2000 23:06:53.82 - Data 0008: 02 cc dd b1 07 02 08 02 | ........ 09-24-2000 23:06:54.07 - PPP : Received Control Packet of length: 27 09-24-2000 23:06:54.07 - Data 0000: c0 21 01 01 00 19 02 06 | .!..... 09-24-2000 23:06:54.07 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:06:54.07 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:06:54.07 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:06:54.07 - LCP : Received and accepted ACCM of 0. 09-24-2000 23:06:54.07 - LCP : Received and accepted authentication protocol c223 (CHAP). 09-24-2000 23:06:54.07 - LCP : Received and accepted magic number 1507360e. 09-24-2000 23:06:54.07 - LCP : Received and accepted protocol field compression option. 09-24-2000 23:06:54.07 - LCP : Received and accepted address+control field compression option. 09-24-2000 23:06:54.07 - PPP : Transmitting Control Packet of length: 27 09-24-2000 23:06:54.07 - Data 0000: c0 21 02 01 00 19 02 06 | .!..... 09-24-2000 23:06:54.07 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:06:54.07 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:06:54.07 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:06:56.82 - PPP : Received Control Packet of length: 27 09-24-2000 23:06:56.82 - Data 0000: c0 21 01 01 00 19 02 06 | .!..... 09-24-2000 23:06:56.82 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:06:56.82 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:06:56.82 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:06:56.82 - LCP : Received and accepted ACCM of 0. 09-24-2000 23:06:56.82 - LCP : Received and accepted authentication protocol c223 (CHAP). 09-24-2000 23:06:56.82 - LCP : Received and accepted magic number 1507360e. 09-24-2000 23:06:56.82 - LCP : Received and accepted protocol field compression option. 09-24-2000 23:06:56.82 - LCP : Received and accepted address+control field compression option. 09-24-2000 23:06:56.82 - PPP : Transmitting Control Packet of length: 27 09-24-2000 23:06:56.82 - Data 0000: c0 21 02 01 00 19 02 06 | .!..... 09-24-2000 23:06:56.82 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:06:56.82 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:06:56.82 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:06:57.33 - PPP : Transmitting Control Packet of length: 16 09-24-2000 23:06:57.33 - Data 0000: c0 21 01 02 00 0e 05 06 | .!...... 09-24-2000 23:06:57.33 - Data 0008: 02 cc dd b1 07 02 08 02 | ........ 09-24-2000 23:06:59.83 - PPP : Received Control Packet of length: 27 09-24-2000 23:06:59.83 - Data 0000: c0 21 01 01 00 19 02 06 | .!..... 09-24-2000 23:06:59.83 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:06:59.83 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:06:59.83 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:06:59.83 - LCP : Received and accepted ACCM of 0. 09-24-2000 23:06:59.83 - LCP : Received and accepted authentication protocol c223 (CHAP). 09-24-2000 23:06:59.83 - LCP : Received and accepted magic number 1507360e. 09-24-2000 23:06:59.83 - LCP : Received and accepted protocol field compression option. 09-24-2000 23:06:59.83 - LCP : Received and accepted address+control field compression option. 09-24-2000 23:06:59.83 - PPP : Transmitting Control Packet of length: 27 09-24-2000 23:06:59.83 - Data 0000: c0 21 02 01 00 19 02 06 | .!..... 09-24-2000 23:06:59.83 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:06:59.83 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:06:59.83 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:00.33 - PPP : Transmitting Control Packet of length: 16 09-24-2000 23:07:00.33 - Data 0000: c0 21 01 03 00 0e 05 06 | .!...... 09-24-2000 23:07:00.33 - Data 0008: 02 cc dd b1 07 02 08 02 | ........ 09-24-2000 23:07:02.84 - PPP : Received Control Packet of length: 27 09-24-2000 23:07:02.84 - Data 0000: c0 21 01 01 00 19 02 06 | .!..... 09-24-2000 23:07:02.84 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:02.84 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:02.84 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:02.84 - LCP : Received and accepted ACCM of 0. 09-24-2000 23:07:02.84 - LCP : Received and accepted authentication protocol c223 (CHAP). 09-24-2000 23:07:02.84 - LCP : Received and accepted magic number 1507360e. 09-24-2000 23:07:02.84 - LCP : Received and accepted protocol field compression option. 09-24-2000 23:07:02.84 - LCP : Received and accepted address+control field compression option. 09-24-2000 23:07:02.84 - PPP : Transmitting Control Packet of length: 27 09-24-2000 23:07:02.84 - Data 0000: c0 21 02 01 00 19 02 06 | .!..... 09-24-2000 23:07:02.84 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:02.84 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:02.84 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:03.33 - PPP : Transmitting Control Packet of length: 16 09-24-2000 23:07:03.33 - Data 0000: c0 21 01 04 00 0e 05 06 | .!...... 09-24-2000 23:07:03.33 - Data 0008: 02 cc dd b1 07 02 08 02 | ........ 09-24-2000 23:07:05.85 - PPP : Received Control Packet of length: 27 09-24-2000 23:07:05.85 - Data 0000: c0 21 01 01 00 19 02 06 | .!..... 09-24-2000 23:07:05.85 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:05.85 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:05.85 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:05.85 - LCP : Received and accepted ACCM of 0. 09-24-2000 23:07:05.85 - LCP : Received and accepted authentication protocol c223 (CHAP). 09-24-2000 23:07:05.85 - LCP : Received and accepted magic number 1507360e. 09-24-2000 23:07:05.85 - LCP : Received and accepted protocol field compression option. 09-24-2000 23:07:05.85 - LCP : Received and accepted address+control field compression option. 09-24-2000 23:07:05.85 - PPP : Transmitting Control Packet of length: 27 09-24-2000 23:07:05.85 - Data 0000: c0 21 02 01 00 19 02 06 | .!..... 09-24-2000 23:07:05.85 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:05.85 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:05.85 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:06.33 - PPP : Transmitting Control Packet of length: 16 09-24-2000 23:07:06.33 - Data 0000: c0 21 01 05 00 0e 05 06 | .!...... 09-24-2000 23:07:06.33 - Data 0008: 02 cc dd b1 07 02 08 02 | ........ 09-24-2000 23:07:08.87 - PPP : Received Control Packet of length: 27 09-24-2000 23:07:08.87 - Data 0000: c0 21 01 01 00 19 02 06 | .!..... 09-24-2000 23:07:08.87 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:08.87 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:08.87 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:08.87 - LCP : Received and accepted ACCM of 0. 09-24-2000 23:07:08.87 - LCP : Received and accepted authentication protocol c223 (CHAP). 09-24-2000 23:07:08.87 - LCP : Received and accepted magic number 1507360e. 09-24-2000 23:07:08.87 - LCP : Received and accepted protocol field compression option. 09-24-2000 23:07:08.87 - LCP : Received and accepted address+control field compression option. 09-24-2000 23:07:08.87 - PPP : Transmitting Control Packet of length: 27 09-24-2000 23:07:08.87 - Data 0000: c0 21 02 01 00 19 02 06 | .!..... 09-24-2000 23:07:08.87 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:08.87 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:08.87 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:09.33 - PPP : Transmitting Control Packet of length: 16 09-24-2000 23:07:09.33 - Data 0000: c0 21 01 06 00 0e 05 06 | .!...... 09-24-2000 23:07:09.33 - Data 0008: 02 cc dd b1 07 02 08 02 | ........ 09-24-2000 23:07:11.88 - PPP : Received Control Packet of length: 27 09-24-2000 23:07:11.88 - Data 0000: c0 21 01 01 00 19 02 06 | .!..... 09-24-2000 23:07:11.88 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:11.88 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:11.88 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:11.88 - LCP : Received and accepted ACCM of 0. 09-24-2000 23:07:11.88 - LCP : Received and accepted authentication protocol c223 (CHAP). 09-24-2000 23:07:11.88 - LCP : Received and accepted magic number 1507360e. 09-24-2000 23:07:11.88 - LCP : Received and accepted protocol field compression option. 09-24-2000 23:07:11.88 - LCP : Received and accepted address+control field compression option. 09-24-2000 23:07:11.88 - PPP : Transmitting Control Packet of length: 27 09-24-2000 23:07:11.88 - Data 0000: c0 21 02 01 00 19 02 06 | .!..... 09-24-2000 23:07:11.88 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:11.88 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:11.88 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:12.33 - PPP : Transmitting Control Packet of length: 16 09-24-2000 23:07:12.33 - Data 0000: c0 21 01 07 00 0e 05 06 | .!...... 09-24-2000 23:07:12.33 - Data 0008: 02 cc dd b1 07 02 08 02 | ........ 09-24-2000 23:07:14.89 - PPP : Received Control Packet of length: 27 09-24-2000 23:07:14.89 - Data 0000: c0 21 01 01 00 19 02 06 | .!..... 09-24-2000 23:07:14.89 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:14.89 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:14.89 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:14.89 - LCP : Received and accepted ACCM of 0. 09-24-2000 23:07:14.89 - LCP : Received and accepted authentication protocol c223 (CHAP). 09-24-2000 23:07:14.89 - LCP : Received and accepted magic number 1507360e. 09-24-2000 23:07:14.89 - LCP : Received and accepted protocol field compression option. 09-24-2000 23:07:14.89 - LCP : Received and accepted address+control field compression option. 09-24-2000 23:07:14.89 - PPP : Transmitting Control Packet of length: 27 09-24-2000 23:07:14.89 - Data 0000: c0 21 02 01 00 19 02 06 | .!..... 09-24-2000 23:07:14.89 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:14.89 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:14.89 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:15.33 - PPP : Transmitting Control Packet of length: 16 09-24-2000 23:07:15.33 - Data 0000: c0 21 01 08 00 0e 05 06 | .!...... 09-24-2000 23:07:15.33 - Data 0008: 02 cc dd b1 07 02 08 02 | ........ 09-24-2000 23:07:17.90 - PPP : Received Control Packet of length: 27 09-24-2000 23:07:17.90 - Data 0000: c0 21 01 01 00 19 02 06 | .!..... 09-24-2000 23:07:17.90 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:17.90 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:17.90 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:17.90 - LCP : Received and accepted ACCM of 0. 09-24-2000 23:07:17.90 - LCP : Received and accepted authentication protocol c223 (CHAP). 09-24-2000 23:07:17.90 - LCP : Received and accepted magic number 1507360e. 09-24-2000 23:07:17.90 - LCP : Received and accepted protocol field compression option. 09-24-2000 23:07:17.90 - LCP : Received and accepted address+control field compression option. 09-24-2000 23:07:17.90 - PPP : Transmitting Control Packet of length: 27 09-24-2000 23:07:17.90 - Data 0000: c0 21 02 01 00 19 02 06 | .!..... 09-24-2000 23:07:17.90 - Data 0008: 00 00 00 00 03 05 c2 23 | .......# 09-24-2000 23:07:17.90 - Data 0010: 81 05 06 15 07 36 0e 07 | ....6.. 09-24-2000 23:07:17.90 - Data 0018: 02 08 02 00 00 00 00 00 | ........ 09-24-2000 23:07:18.83 - LCP : Layer finished. 09-24-2000 23:07:18.84 - Remote access driver is shutting down. 09-24-2000 23:07:18.84 - CRC Errors 0 09-24-2000 23:07:18.84 - Timeout Errors 0 09-24-2000 23:07:18.84 - Alignment Errors 0 09-24-2000 23:07:18.84 - Overrun Errors 0 09-24-2000 23:07:18.84 - Framing Errors 0 09-24-2000 23:07:18.84 - Buffer Overrun Errors 0 09-24-2000 23:07:18.84 - Incomplete Packets 0 09-24-2000 23:07:18.84 - Bytes Received 261 09-24-2000 23:07:18.84 - Bytes Transmittted 376 09-24-2000 23:07:18.84 - Frames Received 9 09-24-2000 23:07:18.84 - Frames Transmitted 16 09-24-2000 23:07:18.84 - LCP : Layer started. 09-24-2000 23:07:18.84 - Microsoft Dial Up Adapter log closed. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pgw99 at doc.ic.ac.uk Mon Oct 2 03:00:59 2000 From: pgw99 at doc.ic.ac.uk (Philip Willoughby) Date: Mon, 2 Oct 2000 09:00:59 +0100 (BST) Subject: [pptp-server] Fix for packet loss MPPE problems Message-ID: The attached is the ppp_mppe.c source which does not have exhibit the 'compressed data' problem. It wasn't me that fixed it, it was our security expert, David Wragg. Cheers, Philip Willoughby VPN Administrator, Department of Computing, Imperial College From pgw99 at doc.ic.ac.uk Mon Oct 2 03:02:14 2000 From: pgw99 at doc.ic.ac.uk (Philip Willoughby) Date: Mon, 2 Oct 2000 09:02:14 +0100 (BST) Subject: [pptp-server] Fix for packet loss MPPE problems (fwd) Message-ID: Sorry about that - I just realised I didn't attach the file. Many apologies. /me looks sheepish Philip Willoughby Email: pgw99 at doc.ic.ac.uk | I reserve the right ICQ#: 53659369 | to drink free beer. ---------- Forwarded message ---------- Date: Mon, 2 Oct 2000 09:00:59 +0100 (BST) From: Philip Willoughby To: pptp-server at lists.schulte.org Subject: Fix for packet loss MPPE problems The attached is the ppp_mppe.c source which does not have exhibit the 'compressed data' problem. It wasn't me that fixed it, it was our security expert, David Wragg. Cheers, Philip Willoughby VPN Administrator, Department of Computing, Imperial College -------------- next part -------------- /* * ==FILEVERSION 9906180== * * ppp_mppe.c - MPPE "compressor/decompressor" module. * * Copyright (c) 1994 ?rp?d Magos?nyi * All rights reserved. * Copyright (c) 1999 Tim Hockin, Cobalt Networks Inc. * * Permission to use, copy, modify, and distribute this software and its * documentation is hereby granted, provided that the above copyright * notice appears in all copies. This software is provided without any * warranty, express or implied. The Australian National University * makes no representations about the suitability of this software for * any purpose. * * IN NO EVENT SHALL THE AUSTRALIAN NATIONAL UNIVERSITY BE LIABLE TO ANY * PARTY FOR DIRECT, INDIRECT, SPECIAL, INCIDENTAL, OR CONSEQUENTIAL DAMAGES * ARISING OUT OF THE USE OF THIS SOFTWARE AND ITS DOCUMENTATION, EVEN IF * THE AUSTRALIAN NATIONAL UNIVERSITY HAS BEEN ADVISED OF THE POSSIBILITY * OF SUCH DAMAGE. * * THE AUSTRALIAN NATIONAL UNIVERSITY SPECIFICALLY DISCLAIMS ANY WARRANTIES, * INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY * AND FITNESS FOR A PARTICULAR PURPOSE. THE SOFTWARE PROVIDED HEREUNDER IS * ON AN "AS IS" BASIS, AND THE AUSTRALIAN NATIONAL UNIVERSITY HAS NO * OBLIGATION TO PROVIDE MAINTENANCE, SUPPORT, UPDATES, ENHANCEMENTS, * OR MODIFICATIONS. * * From: deflate.c,v 1.1 1996/01/18 03:17:48 paulus Exp */ #include #include #include #include #include #include #include #include #include #include #include #undef VERSION /* a nice define to generate linux version numbers */ #define VERSION(major,minor,patch) (((((major)<<8)+(minor))<<8)+(patch)) #if LINUX_VERSION_CODE >= VERSION(2,1,4) #include #endif #include #include /* to get the struct task_struct */ #include /* used in new tty drivers */ #include /* used in new tty drivers */ #include #include #include #include #include #include #include #include "rc4.h" #include "rc4_enc.c" #include "sha1dgst.c" #include "mppe.h" /* * State for a mppe "(de)compressor". */ struct ppp_mppe_state { unsigned int ccount; /*coherency count */ RC4_KEY RC4_send_key; /* chap-ms-v2 dictates 2 keys */ RC4_KEY RC4_recv_key; unsigned char session_send_key[16]; unsigned char session_recv_key[16]; unsigned char master_send_key[16]; unsigned char master_recv_key[16]; int keylen; int stateless; int decomp_error; unsigned int bits; int unit; int debug; int mru; struct compstat stats; }; #define MPPE_CCOUNT_FROM_PACKET(ibuf) ((((ibuf)[4] & 0x0f) << 8) + (ibuf)[5]) #define MPPE_BITS(ibuf) ((ibuf)[4] & 0xf0 ) #define MPPE_CTRLHI(state) ((((state)->ccount & 0xf00)>>8)|((state)->bits)) #define MPPE_CTRLLO(state) ((state)->ccount & 0xff) #define MPPE_OVHD 4 /* Procedures from the MPPE draft */ static void mppe_synchronize_key(struct ppp_mppe_state *state) { /* get new keys and flag our state as such */ RC4_set_key(&(state->RC4_send_key),state->keylen,state->session_send_key); RC4_set_key(&(state->RC4_recv_key),state->keylen,state->session_recv_key); state->bits=MPPE_BIT_FLUSHED|MPPE_BIT_ENCRYPTED; } static void mppe_initialize_key(struct ppp_mppe_state *state) { /* generate new session keys */ GetNewKeyFromSHA(state->master_send_key, state->master_send_key, state->keylen, state->session_send_key); GetNewKeyFromSHA(state->master_recv_key, state->master_recv_key, state->keylen, state->session_recv_key); if(state->keylen == 8) { /* cripple them from 64bit->40bit */ state->session_send_key[0]=state->session_recv_key[0] = MPPE_40_SALT0; state->session_send_key[1]=state->session_recv_key[1] = MPPE_40_SALT1; state->session_send_key[2]=state->session_recv_key[2] = MPPE_40_SALT2; } mppe_synchronize_key(state); } static void mppe_change_key(struct ppp_mppe_state *state) { unsigned char InterimSendKey[16]; unsigned char InterimRecvKey[16]; // printk("mppp_changekey\n"); /* get temp keys */ GetNewKeyFromSHA(state->master_send_key, state->session_send_key, state->keylen, InterimSendKey); GetNewKeyFromSHA(state->master_recv_key, state->session_recv_key, state->keylen, InterimRecvKey); /* build RC4 keys from the temp keys */ RC4_set_key(&(state->RC4_send_key), state->keylen, InterimSendKey); RC4_set_key(&(state->RC4_recv_key), state->keylen, InterimRecvKey); /* make new session keys */ RC4(&(state->RC4_send_key), state->keylen, InterimSendKey, state->session_send_key); RC4(&(state->RC4_recv_key), state->keylen, InterimRecvKey, state->session_recv_key); if(state->keylen == 8) { /* cripple them from 64->40 bits*/ state->session_send_key[0]=state->session_recv_key[0] = MPPE_40_SALT0; state->session_send_key[1]=state->session_recv_key[1] = MPPE_40_SALT1; state->session_send_key[2]=state->session_recv_key[2] = MPPE_40_SALT2; } /* make the final rc4 keys */ RC4_set_key(&(state->RC4_send_key), state->keylen, state->session_send_key); RC4_set_key(&(state->RC4_recv_key), state->keylen, state->session_recv_key); state->bits=MPPE_BIT_ENCRYPTED; } #ifdef DEBUG /* Utility procedures to print a buffer in hex/ascii */ static void ppp_print_hex (register __u8 *out, const __u8 *in, int count) { register __u8 next_ch; static char hex[] = "0123456789ABCDEF"; while (count-- > 0) { next_ch = *in++; *out++ = hex[(next_ch >> 4) & 0x0F]; *out++ = hex[next_ch & 0x0F]; ++out; } } static void ppp_print_char (register __u8 *out, const __u8 *in, int count) { register __u8 next_ch; while (count-- > 0) { next_ch = *in++; if (next_ch < 0x20 || next_ch > 0x7e) *out++ = '.'; else { *out++ = next_ch; if (next_ch == '%') /* printk/syslogd has a bug !! */ *out++ = '%'; } } *out = '\0'; } static void ppp_print_buffer (const __u8 *name, const __u8 *buf, int count) { __u8 line[44]; if (name != (__u8 *) NULL) printk (KERN_DEBUG "ppp: %s, count = %d\n", name, count); while (count > 8) { memset (line, 32, 44); ppp_print_hex (line, buf, 8); ppp_print_char (&line[8 * 3], buf, 8); printk (KERN_DEBUG "%s\n", line); count -= 8; buf += 8; } if (count > 0) { memset (line, 32, 44); ppp_print_hex (line, buf, count); ppp_print_char (&line[8 * 3], buf, count); printk (KERN_DEBUG "%s\n", line); } } #endif /* our 'compressor' proper */ static void *mppe_comp_alloc __P((unsigned char *, int)); static void mppe_comp_free __P((void *)); static int mppe_comp_init __P((void *, unsigned char *, int, int, int, int)); static int mppe_decomp_init __P((void *, unsigned char *, int, int, int, int, int)); static int mppe_compress __P((void *, unsigned char *, unsigned char *, int, int)); static void mppe_incomp __P((void *, unsigned char *, int)); static int mppe_decompress __P((void *, unsigned char *, int, unsigned char *, int)); static void mppe_comp_reset __P((void *)); static void mppe_comp_stats __P((void *, struct compstat *)); /* cleanup the compressor */ static void mppe_comp_free(void *arg) { struct ppp_mppe_state *state = (struct ppp_mppe_state *) arg; if (state) { kfree(state); MOD_DEC_USE_COUNT; } } /* allocate space for a compressor. */ static void * mppe_comp_alloc(unsigned char *options, int opt_len) { struct ppp_mppe_state *state; if (((2*8)+3 != opt_len && (2*16)+3 != opt_len) /* 2 keys + 3 */ || options[0] != CI_MPPE || options[1] != CILEN_MPPE) { printk(KERN_DEBUG "compress rejected: opt_len=%u,o[0]=%x,o[1]=%x\n", opt_len,options[0],options[1]); return NULL; } state = (struct ppp_mppe_state *)kmalloc(sizeof(*state), GFP_KERNEL); if (state == NULL) return NULL; MOD_INC_USE_COUNT; memset (state, 0, sizeof (struct ppp_mppe_state)); /* write the data in options to the right places */ memcpy(&state->stateless,options+2,1); state->keylen = (opt_len-3)/2; memcpy(state->master_send_key,options+3,state->keylen); memcpy(state->master_recv_key,options+3+state->keylen,state->keylen); mppe_initialize_key(state); return (void *) state; } static int mppe_comp_init(void *arg, unsigned char *options, int opt_len, int unit, int hdrlen, int debug) { struct ppp_mppe_state *state = (struct ppp_mppe_state *)arg; if (options[0] != CI_MPPE || options[1] != CILEN_MPPE) { printk(KERN_DEBUG "compress rejected: opt_len=%u,o[0]=%x,o[1]=%x\n", opt_len,options[0],options[1]); return 0; } state->ccount = 0; state->unit = unit; state->debug = debug; /* 19 is the min (2*keylen) + 3 */ if(opt_len >= 19) { memcpy(&state->stateless,options+2,1); state->keylen = (opt_len-3)/2; memcpy(state->master_send_key,options+3,state->keylen); memcpy(state->master_recv_key,options+3+state->keylen,state->keylen); mppe_initialize_key(state); } return 1; } static int mppe_decomp_init(void *arg, unsigned char *options, int opt_len, int unit, int hdrlen, int mru, int debug) { struct ppp_mppe_state *state = (struct ppp_mppe_state *)arg; if (options[0] != CI_MPPE || options[1] != CILEN_MPPE) { printk(KERN_DEBUG"options are bad: %x %x\n",options[0],options[1]); return 0; } state->ccount = 0; state->unit = unit; state->debug = debug; state->mru = mru; /* 19 is the min (2*keylen)+3 */ if(opt_len >= 19) { memcpy(&state->stateless,options+2,1); state->keylen = (opt_len-3)/2; memcpy(state->master_send_key,options+3,state->keylen); memcpy(state->master_recv_key,options+3+state->keylen,state->keylen); mppe_initialize_key(state); } return 1; } static void mppe_comp_reset(void *arg) { struct ppp_mppe_state *state = (struct ppp_mppe_state *)arg; printk(KERN_DEBUG "mppe_comp_reset\n"); (state->stats).in_count = 0; (state->stats).bytes_out = 0; (state->stats).ratio = 0; mppe_synchronize_key(state); } static void mppe_update_count(struct ppp_mppe_state *state) { if(!state->stateless) { if ( 0xff == (state->ccount&0xff)){ /* time to change keys */ if ( 0xfff == (state->ccount&0xfff)){ state->ccount = 0; } else { (state->ccount)++; } mppe_change_key(state); } else { state->ccount++; } } else { if ( 0xFFF == (state->ccount & 0xFFF)) { state->ccount = 0; } else { (state->ccount)++; } mppe_change_key(state); } } /* the big nasty */ int mppe_compress(void *arg, unsigned char *rptr, unsigned char *obuf, int isize, int osize) { struct ppp_mppe_state *state = (struct ppp_mppe_state *) arg; int proto, olen; unsigned char *wptr; #ifdef DEBUG ppp_print_buffer("mppe_encrypt",rptr,isize); #endif if(osize < isize+MPPE_OVHD) { printk(KERN_DEBUG "Not enough space to encrypt packet: %d<%d+%d!\n", isize, osize, MPPE_OVHD); return 0; } /* Check that the protocol is in the range we handle. */ proto = PPP_PROTOCOL(rptr); if (proto < 0x0021 || proto > 0x00FA ) return 0; wptr = obuf; /* Copy over the PPP header and store the 2-byte sequence number. */ wptr[0] = PPP_ADDRESS(rptr); wptr[1] = PPP_CONTROL(rptr); wptr[2] = PPP_MPPE >>8; wptr[3] = PPP_MPPE; wptr += PPP_HDRLEN; wptr[0] = MPPE_CTRLHI(state); wptr[1] = MPPE_CTRLLO(state); wptr += 2; state->bits=MPPE_BIT_ENCRYPTED; mppe_update_count(state); /* read from rptr, write to wptr adjust for PPP_HDRLEN */ RC4(&(state->RC4_send_key),isize-2,rptr+2,wptr); olen=isize+MPPE_OVHD; (state->stats).comp_bytes += isize; (state->stats).comp_packets++; #ifdef DEBUG ppp_print_buffer("mppe_encrypt out",obuf,olen); #endif return olen; } static void mppe_comp_stats(void *arg, struct compstat *stats) { struct ppp_mppe_state *state = (struct ppp_mppe_state *)arg; /* since we don't REALLY compress at all, this should be OK */ (state->stats).in_count = (state->stats).unc_bytes; (state->stats).bytes_out = (state->stats).comp_bytes; /* this _SHOULD_ always be 1 */ (state->stats).ratio = (state->stats).in_count/(state->stats).bytes_out; *stats = state->stats; } /* the other big nasty */ int mppe_decompress(void *arg, unsigned char *ibuf, int isize, unsigned char *obuf, int osize) { struct ppp_mppe_state *state = (struct ppp_mppe_state *)arg; int seq; if (isize <= PPP_HDRLEN + MPPE_OVHD) { if (state->debug) { printk(KERN_DEBUG "mppe_decompress%d: short packet (len=%d)\n", state->unit, isize); } return DECOMP_ERROR; } /* Check the sequence number. */ seq = MPPE_CCOUNT_FROM_PACKET(ibuf); if(!state->stateless && (MPPE_BITS(ibuf) & MPPE_BIT_FLUSHED)) { state->decomp_error = 0; state->ccount = seq; } if(state->decomp_error) { return DECOMP_ERROR; } if (seq != state->ccount) { if (state->debug) { printk(KERN_DEBUG "mppe_decompress%d: bad seq # %d, expected %d\n", state->unit, seq, state->ccount); } while(state->ccount != seq) { mppe_update_count(state); } } /* * Fill in the first part of the PPP header. The protocol field * comes from the decompressed data. */ obuf[0] = PPP_ADDRESS(ibuf); obuf[1] = PPP_CONTROL(ibuf); obuf += 2; if(!(MPPE_BITS(ibuf) & MPPE_BIT_ENCRYPTED)) { printk(KERN_DEBUG"ERROR: not an encrypted packet"); mppe_synchronize_key(state); return DECOMP_ERROR; } else { if(!state->stateless && (MPPE_BITS(ibuf) & MPPE_BIT_FLUSHED)) mppe_synchronize_key(state); mppe_update_count(state); /* decrypt - adjust for PPP_HDRLEN + MPPE_OVHD - mru should be OK */ RC4(&(state->RC4_recv_key),isize-6,ibuf+6,obuf); (state->stats).unc_bytes += (isize-MPPE_OVHD); (state->stats).unc_packets ++; return isize-MPPE_OVHD; } } /* Incompressible data has arrived - add it to the history. */ static void mppe_incomp(void *arg, unsigned char *ibuf, int icnt) { struct ppp_mppe_state *state = (struct ppp_mppe_state *)arg; (state->stats).inc_bytes += icnt; (state->stats).inc_packets++; } /************************************************************* * Module interface table *************************************************************/ /* These are in ppp.c */ extern int ppp_register_compressor (struct compressor *cp); extern void ppp_unregister_compressor (struct compressor *cp); /* * Procedures exported to if_ppp.c. */ struct compressor ppp_mppe = { CI_MPPE, /* compress_proto */ mppe_comp_alloc, /* comp_alloc */ mppe_comp_free, /* comp_free */ mppe_comp_init, /* comp_init */ mppe_comp_reset, /* comp_reset */ mppe_compress, /* compress */ mppe_comp_stats, /* comp_stat */ mppe_comp_alloc, /* decomp_alloc */ mppe_comp_free, /* decomp_free */ mppe_decomp_init, /* decomp_init */ mppe_comp_reset, /* decomp_reset */ mppe_decompress, /* decompress */ mppe_incomp, /* incomp */ mppe_comp_stats, /* decomp_stat */ }; #ifdef MODULE /************************************************************* * Module support routines *************************************************************/ int init_module(void) { int answer = ppp_register_compressor(&ppp_mppe); if (answer == 0) { printk(KERN_INFO "PPP MPPE compression module registered\n"); } return answer; } void cleanup_module(void) { if (MOD_IN_USE) { printk (KERN_INFO "MPPE module busy, remove delayed\n"); } else { ppp_unregister_compressor (&ppp_mppe); printk(KERN_INFO "PPP MPPE compression module unregistered\n"); } } #endif /* MODULE */ From SCody at Gulbrandsen.com Mon Oct 2 06:48:40 2000 From: SCody at Gulbrandsen.com (Steve Cody) Date: Mon, 2 Oct 2000 07:48:40 -0400 Subject: [pptp-server] User authentication only barrier between a hacker and network Message-ID: I am trying to weigh the benefits of having easy to use VPN access to my network for my remote clients, and having username/password authentication being the only barrier between a hacker and the network. I have looked into Ipsec and it looks good and will work for me. I am looking for the lowest cost, but most functional, solution at the moment. (I know low cost and functional don't always go together).. :) Are there better ways to secure ppp authentication? Can I have the linux pptp server authenticate users via my NT domain instead of users configured on the linux box? Any help? Thanks! Steve Cody From aalang at rutgersinsurance.com Mon Oct 2 07:50:53 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 2 Oct 2000 08:50:53 -0400 Subject: [pptp-server] Multiple subnets References: Message-ID: <001501c02c6f$66829600$330a0a0a@6014cwpza006> But I want multiple subnets of ppp connections. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Al Ludwig" To: "Adam Lang" Sent: Friday, September 29, 2000 2:11 PM Subject: RE: [pptp-server] Multiple subnets > Adam, > > Just configure your routing tables to handle this... > > Different subnets are a bit different than what you are asking here it looks > like... > > I'm using ipchains (rc.firewall) and here's an example of my ruleset: > > /sbin/ipchains -F > /sbin/ipchains -P forward DENY > /sbin/ipchains -A input -i ! lo -s 127.0.0.0/255.0.0.0 -j DENY > /sbin/ipchains -A forward -s 192.168.0.0/24 -j MASQ > /sbin/ipchains -A forward -s 192.168.1.0/24 -j MASQ > /sbin/ipchains -A forward -s 192.168.2.0/24 -j MASQ > > My LAN users are 192.168.0.0 for one area, 192.168.1.0 for another area, and > pptp clients are 192.168.2.0. Just by adding the ipchains rule at the > bottom of that example allows the ip addresses for pptp connections to > route... > > -AL > > > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Adam Lang > Sent: Friday, September 29, 2000 1:08 PM > To: Pptp > Subject: [pptp-server] Multiple subnets > > Here is a question: > > How do I setup poptop for multiple subnets? > > Say for remote employees I want them to get ranges from 10.10.9.0 > And for non employees (clients) I want to give a range of 10.10.8.0 > > I guess I really can't do that, can I? > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Mon Oct 2 07:51:49 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 2 Oct 2000 08:51:49 -0400 Subject: [pptp-server] Multiple subnets References: <001701c02a41$19fc2650$5f020a0a@carlislefsp.com> Message-ID: <001b01c02c6f$87ac9380$330a0a0a@6014cwpza006> That doesn't work? It says so in the config file... So how do you allow multiple people to connect the same time? Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Kenny Austin" To: "'Adam Lang'" ; Sent: Friday, September 29, 2000 2:14 PM Subject: RE: [pptp-server] Multiple subnets > I had pretty much the same question a while ago, > but I don't believe that it is possible to list ranges > in chap-secrets. Someone told me to use 192.168.1.1-20 > but ppp (mine at least) wouldn't accept that. > So i believe that you will have to either run multi copies > of pptpd (that idea sucks) or assign each user a few ips > from chap-secrets. > If you do find a way to do this... let me know. > Kenny Austin > kennya at carlislefsp.com > > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Adam Lang > Sent: Friday, September 29, 2000 12:08 PM > To: Pptp > Subject: [pptp-server] Multiple subnets > > > Here is a question: > > How do I setup poptop for multiple subnets? > > Say for remote employees I want them to get ranges from 10.10.9.0 > And for non employees (clients) I want to give a range of 10.10.8.0 > > I guess I really can't do that, can I? > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From aalang at rutgersinsurance.com Mon Oct 2 07:56:03 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 2 Oct 2000 08:56:03 -0400 Subject: [pptp-server] Too Many Removes References: <001601c02a40$83f26bb0$5f020a0a@carlislefsp.com> Message-ID: <002101c02c70$1f62c5a0$330a0a0a@6014cwpza006> My apologies... I am on quite a few mailing lists, and people that don't take the time to look how to unsubscribe wear on my nerves also. As soon as someone said something along the lines of "I don't know how to get of the list, please help" I more than obliged sending the info on how to do it. The people that just plain send a message named "remove" to the general mailing, or the ones that send a message to the general mailing TELLING people to remove them from the list are a bit aggravating and plain lazy. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Kenny Austin" To: Sent: Friday, September 29, 2000 2:10 PM Subject: [pptp-server] Too Many Removes > Wow I thought, I haven't seen this many post on the pptp mailing list for > quite awhile. > I clicked on my pptp folder (yes, i am using outlook with message rules to > sort my email) > and saw eight emails with the word "REMOVE" in the subject. > "Did someone let the retard class out to play in the pptp mailing list?", I > asked myself. > So I invested a few minutes of my time to further study what as before me. > "Ahh....", I said out loud, "It must be that one has become lost and > stumbled across > this group of pptp mailing list bullies, whom have decided that it was much > more > profitable to themselves to throw rocks at the poor retard." > So I reasoned to myself, and came to the conclusion that I would add yet one > more > totally unrelated email to the list. Yes, I realize that now the next > person downloading > these emails will ask himself "Did someone let the 9 retards out to play?" > and that I > now make up 11.1% of the stupidity that has taken place today. But it is > worth it say: > > Grow up. > > kenny, > (yeah, maybe reading all that slashdot today wore of on me.. heheh) > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Mon Oct 2 08:02:52 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 2 Oct 2000 09:02:52 -0400 Subject: [pptp-server] Linux Client? References: <002401c02b3b$b65baca0$0200a8c0@patrick> <39D66460.1A5FD3ED@home.com> <001c01c02b65$080f3700$0200a8c0@patrick> <39D6B0ED.640E4E6E@home.com> Message-ID: <004501c02c71$1326a440$330a0a0a@6014cwpza006> Aren't you supposed to put username and password in the chap-secrets file? Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Jerry Vonau" To: "Patrick Childers" Cc: "PPTP List" Sent: Saturday, September 30, 2000 11:35 PM Subject: Re: [pptp-server] Linux Client? > In the /etc/ppp/options file > > lock > noauth > debug > > user USER > password PASSWORD > > noauth > +chap > +chapms > +chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > > My client connets to an nt server > Your mileage may vary > > Jerry > > Patrick Childers wrote: > > > Thanks that works, but the server kills my connection because > > I don't authenticate. How to I send my password? > > > > Patrick > > > > SYSLOG: > > Sep 30 22:05:50 phathat pptpd[2700]: CTRL: Starting call (launching pppd, > > opening GRE) > > Sep 30 22:05:50 phathat pppd[2701]: pppd 2.3.10 started by root, uid 0 > > Sep 30 22:05:50 phathat pppd[2701]: Using interface ppp1 > > Sep 30 22:05:50 phathat pppd[2701]: Connect: ppp1 <--> /dev/pts/3 > > Sep 30 22:05:52 phathat pptpd[2700]: GRE: Discarding duplicate packet > > Sep 30 22:05:54 phathat pppd[2701]: peer refused to authenticate: > > terminating link > > Sep 30 22:05:54 phathat pppd[2701]: Connection terminated. > > Sep 30 22:05:54 phathat pppd[2701]: Exit. > > > > ----- Original Message ----- > > From: "Jerry Vonau" > > To: "Patrick Childers" > > Cc: "PPTP List" > > Sent: Saturday, September 30, 2000 3:08 PM > > Subject: Re: [pptp-server] Linux Client? > > > > > Can you post your options file? How are you invoking the client? You > > > have to use all your options on the command line when you start it > > > Something like: /usr/sbin/pptp SERVERIP lock noauth debug user USERNAME > > > +chapms-v2 mppe-128 mppe-stateless noauth Replace UPPERCASE with your > > > stuff. > > > Your mileage may vary. > > > > > > Jerry > > > > > > > > > > > > Patrick Childers wrote: > > > > > > > Thanks to everyone so far for helping me setup our VPN sever, I could > > > > not have gotten this far with the list. But anyway I can't get the > > > > linux pptp client to work on my any system. We are using standard > > > > redhat-6.2 installs. I installed the mppe modules, but the pptp-client > > > > returns that "The remote system is required to authenticate itself but > > > > I counldn't find any suitable secret (password) for it to use to do > > > > so." I assume to is asking for the login/password, but how do I hand > > > > that to the cleint. ThanksPatrick Here is the server's > > > > syslog--------------------------------------------------------------Sep > > > > 30 17:09:32 phathat pptpd[2413]: CTRL: Client 209.187.165.235 control > > > > connection started > > > > Sep 30 17:09:33 phathat pptpd[2413]: CTRL: Starting call (launching > > > > pppd, opening GRE) > > > > Sep 30 17:09:33 phathat pppd[2414]: pppd 2.3.10 started by root, uid 0 > > > > > > > > Sep 30 17:09:33 phathat pppd[2414]: Using interface ppp0 > > > > Sep 30 17:09:33 phathat pppd[2414]: Connect: ppp0 <--> /dev/pts/0 > > > > Sep 30 17:09:36 phathat pptpd[2266]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:09:36 phathat pptpd[2413]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:09:39 phathat pptpd[2266]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:09:39 phathat pptpd[2413]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:09:42 phathat pptpd[2266]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:09:42 phathat pptpd[2413]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:09:45 phathat pptpd[2266]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:09:45 phathat pptpd[2413]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:09:48 phathat pptpd[2266]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:09:48 phathat pptpd[2413]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:10:00 phathat pptpd[2266]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:10:00 phathat pptpd[2413]: GRE: Discarding out of order > > > > packet > > > > Sep 30 17:10:03 phathat pppd[2414]: LCP: timeout sending > > > > Config-Requests > > > > Sep 30 17:10:03 phathat pppd[2414]: Connection terminated. > > > > Sep 30 17:10:03 phathat pppd[2414]: Exit. > > > > Sep 30 17:10:03 phathat pptpd[2413]: GRE: > > > > read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 error > > > > = Input/output error > > > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: PTY read or GRE write > > > > failed (pty,gre)=(4,5) > > > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: Client 209.187.165.235 > > > > control connection finished > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Mon Oct 2 08:07:54 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 2 Oct 2000 09:07:54 -0400 Subject: [pptp-server] Yet Another Stupid Ping Problem References: Message-ID: <006e01c02c71$c6c1f360$330a0a0a@6014cwpza006> Ummm. what exactly is your problem? Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Bill Stephens" To: Sent: Sunday, October 01, 2000 5:06 PM Subject: [pptp-server] Yet Another Stupid Ping Problem > Yes, I did go through the archives, yes I did read the doc, and yes I > probably am a bonehead for just not getting it. The docs and archives did > help, but I'm stuck now. Here's my setup: > > Client(192.168.0.x)---(192.168.0.1-eth1)Firewall(24.7.103.x-eth0)-----(24.4. > x.x-eth0)firewall/vpn(192.168.1.0/24-eth1) > > localip 192.168.1.80-100 > remoteip 192.168.1.70-79 > > Destination client = 192.168.1.5 > > IP Forwarding is turned on, and confirmed. > > I connect fine, I'm able to ping 192.168.1.80 and 70. I'm also able to ping > 192.168.1.1. I'm not receiving any proxyarp errors in the messages file, > and by reading the doc, it appeared that putting the vpn addresses on the > same subnet would remedy any arp issues. I'm also using the ip-up.local > script if that helps any. Any other ideas? > > Thanks, > > Bill Stephens > bsteph at home.com > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Mon Oct 2 08:10:42 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 2 Oct 2000 09:10:42 -0400 Subject: [pptp-server] User authentication only barrier between a hacker and network References: Message-ID: <007f01c02c72$2b296180$330a0a0a@6014cwpza006> I don't think the application integrates with NT like that. To do so, you'll probably have to buy a commercial product made for NT (unless it can be done with Samba, but I haven't used it so I don't know). As for IPSec, Freeswan is the popular choice. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Steve Cody" To: "PPTP List (E-mail)" Sent: Monday, October 02, 2000 7:48 AM Subject: [pptp-server] User authentication only barrier between a hacker and network > I am trying to weigh the benefits of having easy to use VPN access to my > network for my remote clients, and having username/password authentication > being the only barrier between a hacker and the network. > > I have looked into Ipsec and it looks good and will work for me. I am > looking for the lowest cost, but most functional, solution at the moment. > (I know low cost and functional don't always go together).. :) > > Are there better ways to secure ppp authentication? Can I have the linux > pptp server authenticate users via my NT domain instead of users configured > on the linux box? > > Any help? > > Thanks! > > Steve Cody > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From jvonau at home.com Mon Oct 2 08:59:39 2000 From: jvonau at home.com (Jerry Vonau) Date: Mon, 02 Oct 2000 08:59:39 -0500 Subject: [pptp-server] Linux Client? References: <002401c02b3b$b65baca0$0200a8c0@patrick> <39D66460.1A5FD3ED@home.com> <001c01c02b65$080f3700$0200a8c0@patrick> <39D6B0ED.640E4E6E@home.com> <004501c02c71$1326a440$330a0a0a@6014cwpza006> Message-ID: <39D894CA.6A4FFA3@home.com> I was fooling around to get this going, once it hit the magic combo that worked, I didn't change anything and left what I had... I have password entries in the chap-secrets, and ppp.options. I invoke it with the command line. I'm really not to sure which is correct, but I works for me. The "Discarding out of order packet" I found the cause to be in the /var/run/pptp/IP ADDRESS, if this is there before you invoke the client then it fails. Jerry Adam Lang wrote: > Aren't you supposed to put username and password in the chap-secrets file? > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company > ----- Original Message ----- > From: "Jerry Vonau" > To: "Patrick Childers" > Cc: "PPTP List" > Sent: Saturday, September 30, 2000 11:35 PM > Subject: Re: [pptp-server] Linux Client? > > > In the /etc/ppp/options file > > > > lock > > noauth > > debug > > > > user USER > > password PASSWORD > > > > noauth > > +chap > > +chapms > > +chapms-v2 > > mppe-40 > > mppe-128 > > mppe-stateless > > > > My client connets to an nt server > > Your mileage may vary > > > > Jerry > > > > Patrick Childers wrote: > > > > > Thanks that works, but the server kills my connection because > > > I don't authenticate. How to I send my password? > > > > > > Patrick > > > > > > SYSLOG: > > > Sep 30 22:05:50 phathat pptpd[2700]: CTRL: Starting call (launching > pppd, > > > opening GRE) > > > Sep 30 22:05:50 phathat pppd[2701]: pppd 2.3.10 started by root, uid 0 > > > Sep 30 22:05:50 phathat pppd[2701]: Using interface ppp1 > > > Sep 30 22:05:50 phathat pppd[2701]: Connect: ppp1 <--> /dev/pts/3 > > > Sep 30 22:05:52 phathat pptpd[2700]: GRE: Discarding duplicate packet > > > Sep 30 22:05:54 phathat pppd[2701]: peer refused to authenticate: > > > terminating link > > > Sep 30 22:05:54 phathat pppd[2701]: Connection terminated. > > > Sep 30 22:05:54 phathat pppd[2701]: Exit. > > > > > > ----- Original Message ----- > > > From: "Jerry Vonau" > > > To: "Patrick Childers" > > > Cc: "PPTP List" > > > Sent: Saturday, September 30, 2000 3:08 PM > > > Subject: Re: [pptp-server] Linux Client? > > > > > > > Can you post your options file? How are you invoking the client? You > > > > have to use all your options on the command line when you start it > > > > Something like: /usr/sbin/pptp SERVERIP lock noauth debug user > USERNAME > > > > +chapms-v2 mppe-128 mppe-stateless noauth Replace UPPERCASE with your > > > > stuff. > > > > Your mileage may vary. > > > > > > > > Jerry > > > > > > > > > > > > > > > > Patrick Childers wrote: > > > > > > > > > Thanks to everyone so far for helping me setup our VPN sever, I > could > > > > > not have gotten this far with the list. But anyway I can't get the > > > > > linux pptp client to work on my any system. We are using standard > > > > > redhat-6.2 installs. I installed the mppe modules, but the > pptp-client > > > > > returns that "The remote system is required to authenticate itself > but > > > > > I counldn't find any suitable secret (password) for it to use to do > > > > > so." I assume to is asking for the login/password, but how do I hand > > > > > that to the cleint. ThanksPatrick Here is the server's > > > > > > syslog--------------------------------------------------------------Sep > > > > > 30 17:09:32 phathat pptpd[2413]: CTRL: Client 209.187.165.235 > control > > > > > connection started > > > > > Sep 30 17:09:33 phathat pptpd[2413]: CTRL: Starting call (launching > > > > > pppd, opening GRE) > > > > > Sep 30 17:09:33 phathat pppd[2414]: pppd 2.3.10 started by root, uid > 0 > > > > > > > > > > Sep 30 17:09:33 phathat pppd[2414]: Using interface ppp0 > > > > > Sep 30 17:09:33 phathat pppd[2414]: Connect: ppp0 <--> /dev/pts/0 > > > > > Sep 30 17:09:36 phathat pptpd[2266]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:09:36 phathat pptpd[2413]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:09:39 phathat pptpd[2266]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:09:39 phathat pptpd[2413]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:09:42 phathat pptpd[2266]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:09:42 phathat pptpd[2413]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:09:45 phathat pptpd[2266]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:09:45 phathat pptpd[2413]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:09:48 phathat pptpd[2266]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:09:48 phathat pptpd[2413]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:10:00 phathat pptpd[2266]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:10:00 phathat pptpd[2413]: GRE: Discarding out of order > > > > > packet > > > > > Sep 30 17:10:03 phathat pppd[2414]: LCP: timeout sending > > > > > Config-Requests > > > > > Sep 30 17:10:03 phathat pppd[2414]: Connection terminated. > > > > > Sep 30 17:10:03 phathat pppd[2414]: Exit. > > > > > Sep 30 17:10:03 phathat pptpd[2413]: GRE: > > > > > read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 > error > > > > > = Input/output error > > > > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: PTY read or GRE write > > > > > failed (pty,gre)=(4,5) > > > > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: Client 209.187.165.235 > > > > > control connection finished > > > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Mon Oct 2 09:20:15 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 2 Oct 2000 10:20:15 -0400 Subject: [pptp-server] Linux Client? References: <002401c02b3b$b65baca0$0200a8c0@patrick> <39D66460.1A5FD3ED@home.com> <001c01c02b65$080f3700$0200a8c0@patrick> <39D6B0ED.640E4E6E@home.com> <004501c02c71$1326a440$330a0a0a@6014cwpza006> <39D894CA.6A4FFA3@home.com> Message-ID: <00db01c02c7b$e2721220$330a0a0a@6014cwpza006> ?? People have been mentioning /var/run lately... the only relevant item I have in there is pptpd.pid. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Jerry Vonau" Cc: "PPTP List" Sent: Monday, October 02, 2000 9:59 AM Subject: Re: [pptp-server] Linux Client? > I was fooling around to get this going, once it hit the magic combo that worked, > I didn't change anything and left what I had... I have password entries in the > chap-secrets, and ppp.options. I invoke it with the command line. I'm really > not to sure which is correct, but I works for me. The "Discarding out of order > packet" I found the cause to be in the /var/run/pptp/IP ADDRESS, if this is > there before you invoke the client then it fails. > > Jerry > > > Adam Lang wrote: > > > Aren't you supposed to put username and password in the chap-secrets file? > > > > Adam Lang > > Systems Engineer > > Rutgers Casualty Insurance Company > > ----- Original Message ----- > > From: "Jerry Vonau" > > To: "Patrick Childers" > > Cc: "PPTP List" > > Sent: Saturday, September 30, 2000 11:35 PM > > Subject: Re: [pptp-server] Linux Client? > > > > > In the /etc/ppp/options file > > > > > > lock > > > noauth > > > debug > > > > > > user USER > > > password PASSWORD > > > > > > noauth > > > +chap > > > +chapms > > > +chapms-v2 > > > mppe-40 > > > mppe-128 > > > mppe-stateless > > > > > > My client connets to an nt server > > > Your mileage may vary > > > > > > Jerry > > > > > > Patrick Childers wrote: > > > > > > > Thanks that works, but the server kills my connection because > > > > I don't authenticate. How to I send my password? > > > > > > > > Patrick > > > > > > > > SYSLOG: > > > > Sep 30 22:05:50 phathat pptpd[2700]: CTRL: Starting call (launching > > pppd, > > > > opening GRE) > > > > Sep 30 22:05:50 phathat pppd[2701]: pppd 2.3.10 started by root, uid 0 > > > > Sep 30 22:05:50 phathat pppd[2701]: Using interface ppp1 > > > > Sep 30 22:05:50 phathat pppd[2701]: Connect: ppp1 <--> /dev/pts/3 > > > > Sep 30 22:05:52 phathat pptpd[2700]: GRE: Discarding duplicate packet > > > > Sep 30 22:05:54 phathat pppd[2701]: peer refused to authenticate: > > > > terminating link > > > > Sep 30 22:05:54 phathat pppd[2701]: Connection terminated. > > > > Sep 30 22:05:54 phathat pppd[2701]: Exit. > > > > > > > > ----- Original Message ----- > > > > From: "Jerry Vonau" > > > > To: "Patrick Childers" > > > > Cc: "PPTP List" > > > > Sent: Saturday, September 30, 2000 3:08 PM > > > > Subject: Re: [pptp-server] Linux Client? > > > > > > > > > Can you post your options file? How are you invoking the client? You > > > > > have to use all your options on the command line when you start it > > > > > Something like: /usr/sbin/pptp SERVERIP lock noauth debug user > > USERNAME > > > > > +chapms-v2 mppe-128 mppe-stateless noauth Replace UPPERCASE with your > > > > > stuff. > > > > > Your mileage may vary. > > > > > > > > > > Jerry > > > > > > > > > > > > > > > > > > > > Patrick Childers wrote: > > > > > > > > > > > Thanks to everyone so far for helping me setup our VPN sever, I > > could > > > > > > not have gotten this far with the list. But anyway I can't get the > > > > > > linux pptp client to work on my any system. We are using standard > > > > > > redhat-6.2 installs. I installed the mppe modules, but the > > pptp-client > > > > > > returns that "The remote system is required to authenticate itself > > but > > > > > > I counldn't find any suitable secret (password) for it to use to do > > > > > > so." I assume to is asking for the login/password, but how do I hand > > > > > > that to the cleint. ThanksPatrick Here is the server's > > > > > > > > syslog--------------------------------------------------------------Sep > > > > > > 30 17:09:32 phathat pptpd[2413]: CTRL: Client 209.187.165.235 > > control > > > > > > connection started > > > > > > Sep 30 17:09:33 phathat pptpd[2413]: CTRL: Starting call (launching > > > > > > pppd, opening GRE) > > > > > > Sep 30 17:09:33 phathat pppd[2414]: pppd 2.3.10 started by root, uid > > 0 > > > > > > > > > > > > Sep 30 17:09:33 phathat pppd[2414]: Using interface ppp0 > > > > > > Sep 30 17:09:33 phathat pppd[2414]: Connect: ppp0 <--> /dev/pts/0 > > > > > > Sep 30 17:09:36 phathat pptpd[2266]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:09:36 phathat pptpd[2413]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:09:39 phathat pptpd[2266]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:09:39 phathat pptpd[2413]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:09:42 phathat pptpd[2266]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:09:42 phathat pptpd[2413]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:09:45 phathat pptpd[2266]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:09:45 phathat pptpd[2413]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:09:48 phathat pptpd[2266]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:09:48 phathat pptpd[2413]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:10:00 phathat pptpd[2266]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:10:00 phathat pptpd[2413]: GRE: Discarding out of order > > > > > > packet > > > > > > Sep 30 17:10:03 phathat pppd[2414]: LCP: timeout sending > > > > > > Config-Requests > > > > > > Sep 30 17:10:03 phathat pppd[2414]: Connection terminated. > > > > > > Sep 30 17:10:03 phathat pppd[2414]: Exit. > > > > > > Sep 30 17:10:03 phathat pptpd[2413]: GRE: > > > > > > read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 > > error > > > > > > = Input/output error > > > > > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: PTY read or GRE write > > > > > > failed (pty,gre)=(4,5) > > > > > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: Client 209.187.165.235 > > > > > > control connection finished > > > > > > > > > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From dxf at dewittross.net Mon Oct 2 09:24:59 2000 From: dxf at dewittross.net (Daniell Freed) Date: Mon, 02 Oct 2000 09:24:59 -0500 Subject: [pptp-server] Ipchains - Linux Firewall. References: <000701c02a6b$62996060$0200a8c0@sys1> Message-ID: <39D89ABA.3BF664CA@dewittross.net> You need to install the pptp_masq patch. That should solve the problem. "Danny L. Brow, Jr." wrote: > Hello, > > I am trying to get through my fire wall to connect to a pptp vpn server at > my friends place. I can connect to the system with an internet IP. but When > I try going through my firewall I get an 615 error. Linux ports 47 and 1723 > will not come back to this system, this is what I am not sure the problem > is. I don't want to have to setup all the system on my network, one by one > to have vpn go through the firewall. I would like a one or two line > solutions to it, so I can enter the line and all the systems can go through > the firewall. Or do I have to install the pptp_masq patch to get this to > work? Help me..... > > Thankz > Dan. > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! -- Daniell Freed Computer Services Dewitt, Ross, & Stevens S.C. He who fights with monsters might take care lest he thereby become a monster. And if you gaze for long into an abyss, the abyss gazes also into you. Beyond Good and Evil Friedrich Wilhelm Nietzche -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvonau at home.com Mon Oct 2 09:36:03 2000 From: jvonau at home.com (Jerry Vonau) Date: Mon, 02 Oct 2000 09:36:03 -0500 Subject: [pptp-server] Linux Client? References: <002401c02b3b$b65baca0$0200a8c0@patrick> <39D66460.1A5FD3ED@home.com> <001c01c02b65$080f3700$0200a8c0@patrick> <39D6B0ED.640E4E6E@home.com> <004501c02c71$1326a440$330a0a0a@6014cwpza006> <39D894CA.6A4FFA3@home.com> <00db01c02c7b$e2721220$330a0a Message-ID: <39D89D53.AA3E74A0@home.com> The client creates it's lock file there.. using the server ip as it's identification. If the client doesn't delete this file when it exits, then you have problems the nest time you start it up. Jerry Adam Lang wrote: > ?? People have been mentioning /var/run lately... the only relevant item I > have in there is pptpd.pid. > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company > ----- Original Message ----- > From: "Jerry Vonau" > Cc: "PPTP List" > Sent: Monday, October 02, 2000 9:59 AM > Subject: Re: [pptp-server] Linux Client? > > > I was fooling around to get this going, once it hit the magic combo that > worked, > > I didn't change anything and left what I had... I have password entries in > the > > chap-secrets, and ppp.options. I invoke it with the command line. I'm > really > > not to sure which is correct, but I works for me. The "Discarding out of > order > > packet" I found the cause to be in the /var/run/pptp/IP ADDRESS, if this > is > > there before you invoke the client then it fails. > > > > Jerry > > > > > > Adam Lang wrote: > > > > > Aren't you supposed to put username and password in the chap-secrets > file? > > > > > > Adam Lang > > > Systems Engineer > > > Rutgers Casualty Insurance Company > > > ----- Original Message ----- > > > From: "Jerry Vonau" > > > To: "Patrick Childers" > > > Cc: "PPTP List" > > > Sent: Saturday, September 30, 2000 11:35 PM > > > Subject: Re: [pptp-server] Linux Client? > > > > > > > In the /etc/ppp/options file > > > > > > > > lock > > > > noauth > > > > debug > > > > > > > > user USER > > > > password PASSWORD > > > > > > > > noauth > > > > +chap > > > > +chapms > > > > +chapms-v2 > > > > mppe-40 > > > > mppe-128 > > > > mppe-stateless > > > > > > > > My client connets to an nt server > > > > Your mileage may vary > > > > > > > > Jerry > > > > > > > > Patrick Childers wrote: > > > > > > > > > Thanks that works, but the server kills my connection because > > > > > I don't authenticate. How to I send my password? > > > > > > > > > > Patrick > > > > > > > > > > SYSLOG: > > > > > Sep 30 22:05:50 phathat pptpd[2700]: CTRL: Starting call (launching > > > pppd, > > > > > opening GRE) > > > > > Sep 30 22:05:50 phathat pppd[2701]: pppd 2.3.10 started by root, uid > 0 > > > > > Sep 30 22:05:50 phathat pppd[2701]: Using interface ppp1 > > > > > Sep 30 22:05:50 phathat pppd[2701]: Connect: ppp1 <--> /dev/pts/3 > > > > > Sep 30 22:05:52 phathat pptpd[2700]: GRE: Discarding duplicate > packet > > > > > Sep 30 22:05:54 phathat pppd[2701]: peer refused to authenticate: > > > > > terminating link > > > > > Sep 30 22:05:54 phathat pppd[2701]: Connection terminated. > > > > > Sep 30 22:05:54 phathat pppd[2701]: Exit. > > > > > > > > > > ----- Original Message ----- > > > > > From: "Jerry Vonau" > > > > > To: "Patrick Childers" > > > > > Cc: "PPTP List" > > > > > Sent: Saturday, September 30, 2000 3:08 PM > > > > > Subject: Re: [pptp-server] Linux Client? > > > > > > > > > > > Can you post your options file? How are you invoking the client? > You > > > > > > have to use all your options on the command line when you start it > > > > > > Something like: /usr/sbin/pptp SERVERIP lock noauth debug user > > > USERNAME > > > > > > +chapms-v2 mppe-128 mppe-stateless noauth Replace UPPERCASE with > your > > > > > > stuff. > > > > > > Your mileage may vary. > > > > > > > > > > > > Jerry > > > > > > > > > > > > > > > > > > > > > > > > Patrick Childers wrote: > > > > > > > > > > > > > Thanks to everyone so far for helping me setup our VPN sever, I > > > could > > > > > > > not have gotten this far with the list. But anyway I can't get > the > > > > > > > linux pptp client to work on my any system. We are using > standard > > > > > > > redhat-6.2 installs. I installed the mppe modules, but the > > > pptp-client > > > > > > > returns that "The remote system is required to authenticate > itself > > > but > > > > > > > I counldn't find any suitable secret (password) for it to use to > do > > > > > > > so." I assume to is asking for the login/password, but how do I > hand > > > > > > > that to the cleint. ThanksPatrick Here is the server's > > > > > > > > > > syslog--------------------------------------------------------------Sep > > > > > > > 30 17:09:32 phathat pptpd[2413]: CTRL: Client 209.187.165.235 > > > control > > > > > > > connection started > > > > > > > Sep 30 17:09:33 phathat pptpd[2413]: CTRL: Starting call > (launching > > > > > > > pppd, opening GRE) > > > > > > > Sep 30 17:09:33 phathat pppd[2414]: pppd 2.3.10 started by root, > uid > > > 0 > > > > > > > > > > > > > > Sep 30 17:09:33 phathat pppd[2414]: Using interface ppp0 > > > > > > > Sep 30 17:09:33 phathat pppd[2414]: Connect: ppp0 <--> > /dev/pts/0 > > > > > > > Sep 30 17:09:36 phathat pptpd[2266]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:09:36 phathat pptpd[2413]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:09:39 phathat pptpd[2266]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:09:39 phathat pptpd[2413]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:09:42 phathat pptpd[2266]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:09:42 phathat pptpd[2413]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:09:45 phathat pptpd[2266]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:09:45 phathat pptpd[2413]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:09:48 phathat pptpd[2266]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:09:48 phathat pptpd[2413]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:10:00 phathat pptpd[2266]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:10:00 phathat pptpd[2413]: GRE: Discarding out of > order > > > > > > > packet > > > > > > > Sep 30 17:10:03 phathat pppd[2414]: LCP: timeout sending > > > > > > > Config-Requests > > > > > > > Sep 30 17:10:03 phathat pppd[2414]: Connection terminated. > > > > > > > Sep 30 17:10:03 phathat pppd[2414]: Exit. > > > > > > > Sep 30 17:10:03 phathat pptpd[2413]: GRE: > > > > > > > read(fd=4,buffer=804d7e0,len=8196) from PTY failed: status = -1 > > > error > > > > > > > = Input/output error > > > > > > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: PTY read or GRE write > > > > > > > failed (pty,gre)=(4,5) > > > > > > > Sep 30 17:10:03 phathat pptpd[2413]: CTRL: Client > 209.187.165.235 > > > > > > > control connection finished > > > > > > > > > > > > > > _______________________________________________ > > > > pptp-server maillist - pptp-server at lists.schulte.org > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > List services provided by www.schulteconsulting.com! > > > > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Mon Oct 2 10:00:10 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 2 Oct 2000 11:00:10 -0400 Subject: [pptp-server] RedHat 7 Message-ID: <00f601c02c81$75cac440$330a0a0a@6014cwpza006> Does anyone know if anything different needs to be done on a Redhat 7 installation? Adam Lang Systems Engineer Rutgers Casualty Insurance Company From alagana at discmail.com Mon Oct 2 11:00:06 2000 From: alagana at discmail.com (Aldo S. Lagana) Date: Mon, 2 Oct 2000 12:00:06 -0400 Subject: [pptp-server] errors starting pppd... Message-ID: I get these errors in messages when a client tries to connect... pppd[1372]: pppd 2.3.8 started by root, uid 0 pppd[1372]: ioctl(PPPIOCGUNIT): Operation not permitted pppd[1372]: tcsetattr: Operation not permitted pppd[1372]: Exit. Anybody have a clue? And yes I already changed permissions on /usr/sbin/pppd. Aldo S Lagana alagana at DISCmail.com 860 674 0550 www.DISClink.com From aalang at rutgersinsurance.com Mon Oct 2 12:47:03 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 2 Oct 2000 13:47:03 -0400 Subject: [pptp-server] Yet Another Stupid Ping Problem References: <20001002165234.29358.qmail@web2306.mail.yahoo.com> Message-ID: <014b01c02c98$c67b62c0$330a0a0a@6014cwpza006> Do the hosts on your network have a route added so they know how to talk back to the VPN? The VPN almost has to be thought of as a router. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Bill Stephens" To: "Adam Lang" Sent: Monday, October 02, 2000 12:52 PM Subject: Re: [pptp-server] Yet Another Stupid Ping Problem > After connecting, I can ping the server, but no other > hosts on the remote network. > > Thanks, > > Bill > --- Adam Lang wrote: > > Ummm. what exactly is your problem? > > > > > > Adam Lang > > Systems Engineer > > Rutgers Casualty Insurance Company > > ----- Original Message ----- > > From: "Bill Stephens" > > To: > > Sent: Sunday, October 01, 2000 5:06 PM > > Subject: [pptp-server] Yet Another Stupid Ping > > Problem > > > > > > > Yes, I did go through the archives, yes I did read > > the doc, and yes I > > > probably am a bonehead for just not getting it. > > The docs and archives did > > > help, but I'm stuck now. Here's my setup: > > > > > > > > > Client(192.168.0.x)---(192.168.0.1-eth1)Firewall(24.7.103.x-eth0)-----(24.4. > > > x.x-eth0)firewall/vpn(192.168.1.0/24-eth1) > > > > > > localip 192.168.1.80-100 > > > remoteip 192.168.1.70-79 > > > > > > Destination client = 192.168.1.5 > > > > > > IP Forwarding is turned on, and confirmed. > > > > > > I connect fine, I'm able to ping 192.168.1.80 and > > 70. I'm also able to > > ping > > > 192.168.1.1. I'm not receiving any proxyarp > > errors in the messages file, > > > and by reading the doc, it appeared that putting > > the vpn addresses on the > > > same subnet would remedy any arp issues. I'm also > > using the ip-up.local > > > script if that helps any. Any other ideas? > > > > > > Thanks, > > > > > > Bill Stephens > > > bsteph at home.com > > > > > > _______________________________________________ > > > pptp-server maillist - > > pptp-server at lists.schulte.org > > > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by > > www.schulteconsulting.com! > > > > _______________________________________________ > > pptp-server maillist - > > pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > > > > > > __________________________________________________ > Do You Yahoo!? > Yahoo! Photos - 35mm Quality Prints, Now Get 15 Free! > http://photos.yahoo.com/ From phil at vibrationresearch.com Mon Oct 2 12:46:38 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Mon, 2 Oct 2000 13:46:38 -0400 Subject: [pptp-server] Fix for out-of-order packets Message-ID: <000301c02c98$b6f1b980$4500a8c0@vibrationresearch.com> I put the latest version of my patch to add packet reordering to the pptpd-1.1.1 source code at: http://www.vibrationresearch.com/pptpd/index.html This patch reorders out-of-order packets so that packets don't get dropped by pptpd when the network delivers some packets out of order. This is basically the same patch as I posted to this list last week, but I've made a couple changes to improve the response when packets are lost. I also added the fix from pptpd-1.0.1 for the infinite loop on disconnect problem. The above web page also has the patch to the ppp_mppe.c source to fix the Compressed Data bug (posted to this list earlier today by Philip Willoughby -- hope you don't mind, Philip). With my patch, plus his patch to ppp_mppe, I can now get encrypted connections working even on a network that drops some packets and delivers lots of packets of out-of-order. On my VPN connection I typically get about 1% to 2% of my packets delivered out-of-order, and this can go above 10% at bad times during the day. I'm curious if I just have lame DSL providers on both ends, or if out-of-order packets is a common problem? Phil Van Baren phil at vibrationresearch.com From ajennamo at uncc.edu Mon Oct 2 12:52:10 2000 From: ajennamo at uncc.edu (Andrew Jesse Ennamorato) Date: Mon, 2 Oct 2000 13:52:10 -0400 (EDT) Subject: [pptp-server] Simple VPN/PPTP Questions Message-ID: <200010021752.NAA03765@ms-sm2.uncc.edu> I thought I had these questions figured out, but I started reading through some documentation if found today and was a lil' confused. If you guys know of a website that can answer my questions, point me to it so I don't waste your time. Here's what I am wondering: Right now, I'm just setting up a "test VPN." I've got a Linux box that will act as the firewall/VPN server, and a Win98 client that will connect to that. I'm pretty sure I understand how to setup the Winbox, but my questions regard the linux machine. My Linux box will have a registered IP, and the Win98 will have a non-registered IP on the same subnetwork. (Like I said, I only want to test at this point now). What do I need to do on the Linux box? If i'm correct, I need to configure the firewall to allow PPTP traffic (which means I need a patch, I think - which one?) and also setup a PPTP server on the Linux box (like PopTop), I believe? Is there anything I am overlooking? Thanks for the help, Andy ajennamo at uncc.edu From jvonau at ramwinn.com Mon Oct 2 14:13:22 2000 From: jvonau at ramwinn.com (Jerry Vonau) Date: Mon, 2 Oct 2000 14:13:22 -0500 Subject: [pptp-server] Chap vs Options Linux client Message-ID: <01C02C7A.ECDCCEE0.jvonau@ramwinn.com> Adam Lang wrote: > Aren't you supposed to put username and password in the chap-secrets file? Upon further testing, It works with out the lines in the options file, you are correct. >But anyway I can't get the linux pptp client to work on my any system. We are using standard redhat-6.2 installs. I installed >the mppe modules, = but the pptp-client returns that "The remote system is required to authenticate itself but I couldn't find >any suitable secret (password) for it to use to do so." I assume to is asking for the login/password, but how do I hand that to >the client. >Thanks Patrick As the client you should not be asking the server to authenticate itself to you, change the "auth" to "noauth" in the options file and on the command line. Jerry From superhero21 at hotmail.com Mon Oct 2 14:36:40 2000 From: superhero21 at hotmail.com (Piti Cherntanomwong) Date: Mon, 02 Oct 2000 19:36:40 GMT Subject: [pptp-server] What is pty? Message-ID: Hi, What is pty? and What site can expliant pty? Thank you Can _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. From matthewr at moreton.com.au Mon Oct 2 16:15:54 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Mon, 2 Oct 2000 15:15:54 -0600 Subject: [pptp-server] Fix for out-of-order packets References: <000301c02c98$b6f1b980$4500a8c0@vibrationresearch.com> Message-ID: <001701c02cb5$fad15760$0300a8c0@lineo> G'day Phil, I'll apply your changes and release 1.1.2 on the poptop.lineo.com web pages. Cheers, -matt ----- Original Message ----- From: Philip Van Baren To: Sent: Monday, October 02, 2000 11:46 AM Subject: [pptp-server] Fix for out-of-order packets > I put the latest version of my patch to add packet reordering to the > pptpd-1.1.1 source code at: > http://www.vibrationresearch.com/pptpd/index.html > > This patch reorders out-of-order packets so that packets don't get dropped > by pptpd when the network delivers some packets out of order. This is > basically the same patch as I posted to this list last week, but I've made a > couple changes to improve the response when packets are lost. I also added > the fix from pptpd-1.0.1 for the infinite loop on disconnect problem. > > The above web page also has the patch to the ppp_mppe.c source to fix the > Compressed Data bug (posted to this list earlier today by Philip > Willoughby -- hope you don't mind, Philip). With my patch, plus his patch > to ppp_mppe, I can now get encrypted connections working even on a network > that drops some packets and delivers lots of packets of out-of-order. > > On my VPN connection I typically get about 1% to 2% of my packets delivered > out-of-order, and this can go above 10% at bad times during the day. I'm > curious if I just have lame DSL providers on both ends, or if out-of-order > packets is a common problem? > > Phil Van Baren > phil at vibrationresearch.com > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From matthewr at moreton.com.au Mon Oct 2 17:32:41 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Mon, 2 Oct 2000 16:32:41 -0600 Subject: [pptp-server] PoPToP v1.0.1 and PoPToP v1.1.2 References: <000301c02c98$b6f1b980$4500a8c0@vibrationresearch.com> Message-ID: <002501c02cc0$af85d320$0300a8c0@lineo> G'day All, PoPToP v1.0.1 was released sometime back. David Luyer added a fix for the infinite loops connection lost bug. PoPToP v1.1.2 has been released. Philip Van Baren added simple packet reorders on top of Pat's GRE hacks. v1.1.2 also includes the infinite loop fix. The downloads can be found at the new PoPToP web pages at: http://poptop.lineo.com Cheers, Matt From Steve.Cowles at infohiiway.com Mon Oct 2 21:49:51 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Mon, 2 Oct 2000 21:49:51 -0500 Subject: [pptp-server] PoPToP v1.0.1 and PoPToP v1.1.2 Message-ID: <90769AF04F76D41186C700A0C90AFC3EE547@defiant.infohiiway.com> I downloaded PopTop 1.1.2 from the WEB site listed below. When I went to extract the tarball using... tar -xzvf pptpd-1.1.2.tar.gz I got the following message gzip: stdin: not in gzip format tar: Child returned status 1 tar: Error exit delayed from previous errors Using "tar -xvf pptpd-1.1.2.tar.gz" worked OK though. Although I did get an error at the end of the extraction process. .... .... pptpd-1.1.2/html/HOWTO-PoPToP.txt tar: Only read 1988 bytes from archive pptpd-1.1.2.tar.gz tar: Error is not recoverable: exiting now I was able to compile/install PopTop OK though even with the above error. Is anyone else seeing this behavior? Steve Cowles > -----Original Message----- > From: matthewr at moreton.com.au [mailto:matthewr at moreton.com.au] > Sent: Monday, October 02, 2000 5:33 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] PoPToP v1.0.1 and PoPToP v1.1.2 > > > G'day All, > > PoPToP v1.0.1 was released sometime back. David Luyer added a > fix for the infinite loops connection lost bug. > > PoPToP v1.1.2 has been released. Philip Van Baren added simple > packet reorders on top of Pat's GRE hacks. v1.1.2 also includes > the infinite loop fix. > > The downloads can be found at the new PoPToP web pages at: > http://poptop.lineo.com > > Cheers, > Matt From cduffy at ecst.csuchico.edu Mon Oct 2 22:50:52 2000 From: cduffy at ecst.csuchico.edu (Charles C. Duffy) Date: Mon, 2 Oct 2000 20:50:52 -0700 Subject: [pptp-server] PoPToP v1.0.1 and PoPToP v1.1.2 In-Reply-To: <90769AF04F76D41186C700A0C90AFC3EE547@defiant.infohiiway.com>; from Steve.Cowles@infohiiway.com on Mon, Oct 02, 2000 at 09:49:51PM -0500 References: <90769AF04F76D41186C700A0C90AFC3EE547@defiant.infohiiway.com> Message-ID: <20001002205052.A24975@ecst.csuchico.edu> You downloaded it with Netscape, right? Netscape sometimes gunzips downloads without telling you -- resulting in, at minimum, the first of those behaviours. Annoying, no? Consider using wget or lftp. On Mon, Oct 02, 2000 at 09:49:51PM -0500, Cowles, Steve wrote: > I downloaded PopTop 1.1.2 from the WEB site listed below. When I went to > extract the tarball using... > > tar -xzvf pptpd-1.1.2.tar.gz > > I got the following message > > gzip: stdin: not in gzip format > tar: Child returned status 1 > tar: Error exit delayed from previous errors > > Using "tar -xvf pptpd-1.1.2.tar.gz" worked OK though. Although I did get an > error at the end of the extraction process. > > .... > .... > pptpd-1.1.2/html/HOWTO-PoPToP.txt > tar: Only read 1988 bytes from archive pptpd-1.1.2.tar.gz > tar: Error is not recoverable: exiting now > > I was able to compile/install PopTop OK though even with the above error. > > Is anyone else seeing this behavior? > > Steve Cowles From Steve.Cowles at infohiiway.com Tue Oct 3 01:46:45 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Tue, 3 Oct 2000 01:46:45 -0500 Subject: [pptp-server] PoPToP v1.0.1 and PoPToP v1.1.2 Message-ID: <90769AF04F76D41186C700A0C90AFC3EE548@defiant.infohiiway.com> > -----Original Message----- > From: Charles C. Duffy [mailto:cduffy at ecst.csuchico.edu] > Sent: Monday, October 02, 2000 10:51 PM > To: pptp-server at lists.schulte.org > Subject: Re: [pptp-server] PoPToP v1.0.1 and PoPToP v1.1.2 > > > You downloaded it with Netscape, right? No... Internet Explorer 5.5. > > Netscape sometimes gunzips downloads without telling you -- resulting > in, at minimum, the first of those behaviours. Annoying, no? > > Consider using wget or lftp. Hmm... The wget actually worked. Odd that I have never had to use this command before... I download gzipped tarballs all the time using IE5 without any problems what so ever. Steve Cowles > > On Mon, Oct 02, 2000 at 09:49:51PM -0500, Cowles, Steve wrote: > > I downloaded PopTop 1.1.2 from the WEB site listed below. > > When I went to extract the tarball using... > > > > tar -xzvf pptpd-1.1.2.tar.gz > > > > I got the following message > > > > gzip: stdin: not in gzip format > > tar: Child returned status 1 > > tar: Error exit delayed from previous errors > > > > Using "tar -xvf pptpd-1.1.2.tar.gz" worked OK though. > > Although I did get an error at the end of the extraction > > process. > > > > .... > > .... > > pptpd-1.1.2/html/HOWTO-PoPToP.txt > > tar: Only read 1988 bytes from archive pptpd-1.1.2.tar.gz > > tar: Error is not recoverable: exiting now > > > > I was able to compile/install PopTop OK though even with > > the above error. > > > > Is anyone else seeing this behavior? > > > > Steve Cowles From alan at silveregg.co.jp Tue Oct 3 03:45:59 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Tue, 03 Oct 2000 17:45:59 +0900 Subject: [pptp-server] Can't Find PDC ?!? In-Reply-To: <39A3DDCE.CFB61BA8@prodevelop.com.au> Message-ID: <4.2.0.58.J.20001003171823.00a3bef0@papaya.silveregg.co.jp> Hi, Tim, It will be REALLY helpful if you can help me with this. I have just read your mail about PDC. And it seems that you have got the VPN pptp working through Linux ipchains. I have been looking for help around many mailing list but no one out there have had a good solution. My connection to pptpd server was successfully tested LOCALLY but when I put it behind ipchains box, it doesn't work with a 650 error which means the package isn't going through properly. Here is my chains for VPN, $REMOTENET=0/0 $OUTERNET=external IP/netmask $LOCALNET=192.168.0.0/24 $IPCHAINS -A input -p tcp -s $REMOTENET -d $OUTERNET 1723 -j ACCEPT $IPCHAINS -A input -p udp -s $REMOTENET -d $OUTERNET 1723 -j ACCEPT $IPCHAINS -A input -p 47 -s $REMOTENET -d $OUTERNET -j ACCEPT $IPCHAINS -A output -p tcp -s $OUTERNET -d $REMOTENET 1723 -j ACCEPT $IPCHAINS -A output -p udp -s $OUTERNET -d $REMOTENET 1723 -j ACCEPT $IPCHAINS -A output -p 47 -s $OUTERNET -d $REMOTENET -j ACCEPT $IPCHAINS -A forward -p tcp -s $LOCALNET -d $OUTERNET 1723 -j MASQ $IPCHAINS -A forward -p 47 -s $LOCALNET -d $OUTERNET -j MASQ I have also used ipfwd and ipmasqadm for port forwarding: ipfwd --masq --syslog $external_ip_of_VPNserver 47 & ipmasqadm portfw -a -P tcp -L $external_ip_of_VPNserver 1723 -R $internal_ip_of_VPNserver 1723 Everything LOOKS fine but it is not eventually. Here is errot of my dump from log: Sep 25 19:05:59 lemon pptpd[11728]: CTRL: Error with select(), quitting Sep 25 19:05:59 lemon pptpd[11728]: CTRL: Client 211.2.228.95 control connection finished Sep 25 19:05:59 lemon pptpd[11728]: CTRL: Exiting now Sep 25 19:05:59 lemon pptpd[470]: MGR: Reaped child 11728 I think I got connected but failed to pass authentication part. Also, I have been testing samba with this /etc/smb.conf and trying to make computers broweable after VPN connection is built. (I have pptpd and samba server on the same machine) 199.100.7.120 --> external interface of samba server 192.168.0.7 --> internal interface of samba server [global] workgroup = VPN server string = VPN Samba Server hosts allow = 192.168.0. 127. log file = /var/log/samba/log.%m max log size = 50 security = user password level = 8 username level = 8 encrypt passwords = yes smb passwd file = /etc/smbpasswd include = /etc/smb.conf.%m interfaces = 199.100.7.120/24 192.168.0.7/24 remote browse sync = 192.168.0.255 remote announce = 192.168.0.255 domain master = yes preferred master = yes domain logons = yes wins support = yes wins proxy = yes dns proxy = yes Any advise will be truely helpful and thanks in advance. Alan From tdn at stack.ru Tue Oct 3 06:13:33 2000 From: tdn at stack.ru (Dmitry Tolpanov) Date: Tue, 3 Oct 2000 18:13:33 +0700 Subject: [pptp-server] Authentification. Message-ID: <19533626031.20001003181333@cons.tsk.ru> Hi, all. There is a problem with authentification. I have: FreeBSD PPTP server and WinNT client. I've forced them to communicate with each other and client box nave access to the hole net. But it is working without any auth. And now i have to add this feature. I've add the following lines: /etc/ppp/ppp.conf pap: enable pap enable proxy /etc/options auth /etc/pap-secrets STACKLTD\\libra tdn 123 212.20.57.201 Dial account in WinNT have "Allow non crypted passwords" in Security Tab. As i understand that is PAP auth. Trying to connect ... Result: Oct 4 01:01:42 test-bsd pppd[5581]: The remote system is required to authenticate itself Oct 4 01:01:42 test-bsd pppd[5581]: but I couldn't find any suitable secret (password) for it to use to do so. Oct 4 01:01:42 test-bsd pptpd[5580]: GRE: read(fd=4,buffer=804dac0,len=8196) from PTY failed: status = 0 error = No error Oct 4 01:01:42 test-bsd pptpd[5580]: CTRL: PTY read or GRE write failed (pty,gre)=(4,5) To my mind PPPD can't allocate password or i'm wrong. Any suggestions. Thanks. Dmitry. From chavant at geosys.fr Tue Oct 3 05:45:00 2000 From: chavant at geosys.fr (Jean-Paul Chavant) Date: Tue, 3 Oct 2000 12:45:00 +0200 Subject: [pptp-server] Error with select() Message-ID: <000001c02d26$fb547fc0$7c03a8c0@pcjpc.geosys.fr> hello, when a client disconnect from my PoPToP server in the pptp.log i get this error : Oct 2 12:26:11 endeavour pptpd[7358]: CTRL: Error with select(), quitting Is It normal ? conf : Linux 2.2.14, ppp 2.3.11 with mppe/chap-ms v2 patch, pptp 1.0.0 JPaul From chavant at geosys.fr Tue Oct 3 05:45:03 2000 From: chavant at geosys.fr (Jean-Paul Chavant) Date: Tue, 3 Oct 2000 12:45:03 +0200 Subject: [pptp-server] Cannot determine ethernet address for proxy ARP Message-ID: <000101c02d26$fc610dc0$7c03a8c0@pcjpc.geosys.fr> Hello, when i connect to my VPN server i got this error : Oct 2 12:26:09 endeavour pppd[7359]: Cannot determine ethernet address for proxy ARP I don't understand why ... :( configuration : linux 2.2.14, ppp 2.3.11 with mppe/chap-ms v2 patch, pptp 1.0.0 /etc/ppp/options debug name endeavour auth require-chap +chap proxyarp <==================== (pppd do proxy arp ...) +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless ms-wins 192.168.1.3 lock my arp table on the server : Adresse TypeMap AdresseMat Indicateurs Iface 192.168.1.3 ether 08:00:20:A3:6E:DB C eth0 192.168.0.100 * * MP eth0 192.168.0.101 * * MP eth0 192.168.0.102 * * MP eth0 192.168.0.103 * * MP eth0 in my ip-up.local script i launch : arp --set $REMOTE_IP_ADDRESS 00:80:C8:6A:92:A9 pub >> /var/log/ppp.log (00:80:C8:6A:92:A9 is the MAC address of the interface of my VPN server which is on my private LAN, is it correct ?) (internet)----[VPN SERVER]----LAN----[192.168.1.x]----(router)----[192.168.3.x] | | x.x.x.x 192.168.1.252 (00:80:C8:6A:92:A9) another question is : - i can ping any network/computer when a win95 client (DUN 1.3 + 128bit patch) - i can only ping network/computer on network 192.168.1.x with a win98 client (win98 client + patch vpnupd.exe) this problem is a known problem of win98 or it is because my proxy ARP doesn't work well ? someone can help me please ? JPaul From aalang at rutgersinsurance.com Tue Oct 3 07:54:05 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Tue, 3 Oct 2000 08:54:05 -0400 Subject: [pptp-server] Yet Another Stupid Ping Problem References: Message-ID: <004701c02d39$0304b5c0$330a0a0a@6014cwpza006> Granted they are IP on the same subnet, but to get to the VPN "physical" area, the packets have to be routed through the VPN server. As for being cumbersome, that is what default gateways are for. Also, typically in a VPN setup, the person connecting in doesn't need to access every single computer in the network. You only need to worry about the systems that they need access from... like File servers, email, etc. Again though, that is what a default gateway is for. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Bill Stephens" To: "Adam Lang" Sent: Monday, October 02, 2000 5:53 PM Subject: RE: [pptp-server] Yet Another Stupid Ping Problem > I haven't added anything to the remote clients. I just assumed since they > were on the same subnet, they would appear local, not needing a router. Am > I way off base, or do I need to add a host route for every incoming host? > That would seem pretty cumbersome if I had a large quantity of incoming > hosts, not that I do. > > -Bill > > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Adam Lang > Sent: Monday, October 02, 2000 12:47 PM > To: Pptp > Subject: Re: [pptp-server] Yet Another Stupid Ping Problem > > > Do the hosts on your network have a route added so they know how to talk > back to the VPN? The VPN almost has to be thought of as a router. > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company > ----- Original Message ----- > From: "Bill Stephens" > To: "Adam Lang" > Sent: Monday, October 02, 2000 12:52 PM > Subject: Re: [pptp-server] Yet Another Stupid Ping Problem > > > > After connecting, I can ping the server, but no other > > hosts on the remote network. > > > > Thanks, > > > > Bill > > --- Adam Lang wrote: > > > Ummm. what exactly is your problem? > > > > > > > > > Adam Lang > > > Systems Engineer > > > Rutgers Casualty Insurance Company > > > ----- Original Message ----- > > > From: "Bill Stephens" > > > To: > > > Sent: Sunday, October 01, 2000 5:06 PM > > > Subject: [pptp-server] Yet Another Stupid Ping > > > Problem > > > > > > > > > > Yes, I did go through the archives, yes I did read > > > the doc, and yes I > > > > probably am a bonehead for just not getting it. > > > The docs and archives did > > > > help, but I'm stuck now. Here's my setup: > > > > > > > > > > > > > > Client(192.168.0.x)---(192.168.0.1-eth1)Firewall(24.7.103.x-eth0)-----(24.4. > > > > x.x-eth0)firewall/vpn(192.168.1.0/24-eth1) > > > > > > > > localip 192.168.1.80-100 > > > > remoteip 192.168.1.70-79 > > > > > > > > Destination client = 192.168.1.5 > > > > > > > > IP Forwarding is turned on, and confirmed. > > > > > > > > I connect fine, I'm able to ping 192.168.1.80 and > > > 70. I'm also able to > > > ping > > > > 192.168.1.1. I'm not receiving any proxyarp > > > errors in the messages file, > > > > and by reading the doc, it appeared that putting > > > the vpn addresses on the > > > > same subnet would remedy any arp issues. I'm also > > > using the ip-up.local > > > > script if that helps any. Any other ideas? > > > > > > > > Thanks, > > > > > > > > Bill Stephens > > > > bsteph at home.com > > > > > > > > _______________________________________________ > > > > pptp-server maillist - > > > pptp-server at lists.schulte.org > > > > > > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > List services provided by > > > www.schulteconsulting.com! > > > > > > _______________________________________________ > > > pptp-server maillist - > > > pptp-server at lists.schulte.org > > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > > > > > > > > > > __________________________________________________ > > Do You Yahoo!? > > Yahoo! Photos - 35mm Quality Prints, Now Get 15 Free! > > http://photos.yahoo.com/ > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Tue Oct 3 07:57:12 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Tue, 3 Oct 2000 08:57:12 -0400 Subject: [pptp-server] Yet Another Stupid Ping Problem References: Message-ID: <004b01c02d39$72e267c0$330a0a0a@6014cwpza006> Also... you don't set the routing entry to the IP of the incoming clients... you set it to the internal IP of the VPN server. It's job is to route the appropriate packets to the incoming clients. if your vpn has two NICs, internally 10.10.10.10 and externally 2.2.2.2 and your VPN subnet is 192.168.0.x, then all the systems on your 10.10.10.x network only need a route to 10.10.10.10 for all packets designated for the 192.168.0.0 network. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Bill Stephens" To: "Adam Lang" Sent: Monday, October 02, 2000 5:53 PM Subject: RE: [pptp-server] Yet Another Stupid Ping Problem > I haven't added anything to the remote clients. I just assumed since they > were on the same subnet, they would appear local, not needing a router. Am > I way off base, or do I need to add a host route for every incoming host? > That would seem pretty cumbersome if I had a large quantity of incoming > hosts, not that I do. > > -Bill > > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Adam Lang > Sent: Monday, October 02, 2000 12:47 PM > To: Pptp > Subject: Re: [pptp-server] Yet Another Stupid Ping Problem > > > Do the hosts on your network have a route added so they know how to talk > back to the VPN? The VPN almost has to be thought of as a router. > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company > ----- Original Message ----- > From: "Bill Stephens" > To: "Adam Lang" > Sent: Monday, October 02, 2000 12:52 PM > Subject: Re: [pptp-server] Yet Another Stupid Ping Problem > > > > After connecting, I can ping the server, but no other > > hosts on the remote network. > > > > Thanks, > > > > Bill > > --- Adam Lang wrote: > > > Ummm. what exactly is your problem? > > > > > > > > > Adam Lang > > > Systems Engineer > > > Rutgers Casualty Insurance Company > > > ----- Original Message ----- > > > From: "Bill Stephens" > > > To: > > > Sent: Sunday, October 01, 2000 5:06 PM > > > Subject: [pptp-server] Yet Another Stupid Ping > > > Problem > > > > > > > > > > Yes, I did go through the archives, yes I did read > > > the doc, and yes I > > > > probably am a bonehead for just not getting it. > > > The docs and archives did > > > > help, but I'm stuck now. Here's my setup: > > > > > > > > > > > > > > Client(192.168.0.x)---(192.168.0.1-eth1)Firewall(24.7.103.x-eth0)-----(24.4. > > > > x.x-eth0)firewall/vpn(192.168.1.0/24-eth1) > > > > > > > > localip 192.168.1.80-100 > > > > remoteip 192.168.1.70-79 > > > > > > > > Destination client = 192.168.1.5 > > > > > > > > IP Forwarding is turned on, and confirmed. > > > > > > > > I connect fine, I'm able to ping 192.168.1.80 and > > > 70. I'm also able to > > > ping > > > > 192.168.1.1. I'm not receiving any proxyarp > > > errors in the messages file, > > > > and by reading the doc, it appeared that putting > > > the vpn addresses on the > > > > same subnet would remedy any arp issues. I'm also > > > using the ip-up.local > > > > script if that helps any. Any other ideas? > > > > > > > > Thanks, > > > > > > > > Bill Stephens > > > > bsteph at home.com > > > > > > > > _______________________________________________ > > > > pptp-server maillist - > > > pptp-server at lists.schulte.org > > > > > > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > List services provided by > > > www.schulteconsulting.com! > > > > > > _______________________________________________ > > > pptp-server maillist - > > > pptp-server at lists.schulte.org > > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > > > > > > > > > > __________________________________________________ > > Do You Yahoo!? > > Yahoo! Photos - 35mm Quality Prints, Now Get 15 Free! > > http://photos.yahoo.com/ > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From dpg at mistec.com Tue Oct 3 08:50:38 2000 From: dpg at mistec.com (dpg) Date: Tue, 03 Oct 2000 08:50:38 -0500 Subject: [pptp-server] pptp for first time Message-ID: <200010031343.e93Dh5C09161@snaildust.schulte.org> I have setup the pptp on a redhat 6.2 server. kernel 2.2.16-9. When I try connecting with a win98se workstation to connects and disconnects. I check the ip address and it shows the correct address but shows lease time of ip address from 01 01 80 12:00am to 01 01 80 12:00am. I think that is why I am getting disconnected. Any Ideas? Thanks Doyle Glaze dpg at mistec.com From dpg at mistec.com Tue Oct 3 08:57:23 2000 From: dpg at mistec.com (dpg) Date: Tue, 03 Oct 2000 08:57:23 -0500 Subject: [pptp-server] options file Message-ID: <200010031350.e93DojO09291@snaildust.schulte.org> I dont understand what the options file is. I dont have any files under /etc/ppp/ called options. Do I have to create one and if so what needs to be in it? Do you have a sample file so I may see what is in the options file? Thanks Again Doyle Glaze dpg at mistec.com From dpg at mistec.com Tue Oct 3 09:16:44 2000 From: dpg at mistec.com (dpg) Date: Tue, 03 Oct 2000 09:16:44 -0500 Subject: [pptp-server] pptp for first time-2 Message-ID: <200010031409.e93E9E609486@snaildust.schulte.org> I am getting also in the /var/log/pptpd.log the error Peer is not authorized to use remote address... Thanks Doyle Glaze dpg at mistec.com From mtr at iwk.dk Tue Oct 3 09:33:49 2000 From: mtr at iwk.dk (Morten Troen) Date: Tue, 3 Oct 2000 16:33:49 +0200 Subject: [pptp-server] options file References: <200010031350.e93DojO09291@snaildust.schulte.org> Message-ID: <001d01c02d46$f1ec26c0$019b11ac@IDANTDOM> Hi Doyle Glaze, yes you create a options file, you can look at http://www.moretonbay.com/vpn/releases/PoPToP-RedHat-HOWTO.txt to see what it should contain : lock debug auth +chap proxyarp I didn't use proxyarp, and I don't really know what it affects. the other question you should also see in the how to about authentication. ----- Original Message ----- From: "dpg" To: Sent: Tuesday, October 03, 2000 3:57 PM Subject: [pptp-server] options file > > I dont understand what the options file is. I dont have any files > under /etc/ppp/ called options. Do I have to create one and if so what > needs to be in it? Do you have a sample file so I may see what is in the > options file? > > > Thanks Again > Doyle Glaze > dpg at mistec.com > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From chavant at geosys.fr Tue Oct 3 10:30:17 2000 From: chavant at geosys.fr (Jean-Paul Chavant) Date: Tue, 3 Oct 2000 17:30:17 +0200 Subject: [pptp-server] neibourhood network problem ... Message-ID: <002201c02d4e$d4ffb240$7c03a8c0@pcjpc.geosys.fr> hello, My VPN connexion works very well. BUT, when i browse the network from my client with the neibourhood network i see only me (the client) (RQ : i see only one time all the computer in the window. after deconnecting and re connecting i see nothing ...). When i execute \\computer_name, a windows is openned and i see shares (but the computer doesn't appears in the neibourhood network window ...). I ve made a tcpdump on the ppp interface of the connection. here is the result : my client is 192.168.0.100 my server ppp is 192.168.0.1 my wins is 192.168.1.3 and 192.168.3.2 tcpdump: listening on ppp0 17:24:41.715057 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp 177 17:24:41.715107 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 unreachable [tos 0xc0] 17:24:41.733422 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp 177 17:24:41.733466 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 unreachable [tos 0xc0] 17:24:42.227152 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp 177 17:24:42.227198 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 unreachable [tos 0xc0] 17:24:42.240954 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp 177 17:24:42.734865 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp 177 17:24:42.734926 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 unreachable [tos 0xc0] 17:24:42.748635 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp 177 17:24:43.242621 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp 177 17:24:43.242680 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 unreachable [tos 0xc0] 17:24:43.256246 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp 177 17:24:43.750179 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp 177 17:24:43.750238 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 unreachable [tos 0xc0] 17:24:43.764065 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp 177 17:24:44.257925 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp 200 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 unreachable [tos 0xc0] 17:24:44.271527 192.168.0.100.netbios-ns > 192.168.3.2.netbios-ns: udp 50 17:24:44.272127 192.168.3.2.netbios-ns > 192.168.0.100.netbios-ns: udp 62 (DF) 17:24:44.286659 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: S 2250926:2250926(0) win 8192 (DF) [tos 0xb4] 17:24:44.287819 192.168.1.106.netbios-ssn > 192.168.0.100.1063: S 34150685:34150685(0) ack 2250927 win 8532 (DF) 17:24:44.298899 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 1 win 8532 (DF) [tos 0xb4] 17:24:44.311924 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P 1:73(72) ack 1 win 8532 (DF) [tos 0xb4] 17:24:44.312348 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 1:5(4) ack 73 win 8460 (DF) 17:24:44.449233 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 5 win 8528 (DF) [tos 0xb4] 17:24:45.012402 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P 73:231(158) ack 5 win 8528 (DF) [tos 0xb4] 17:24:45.013063 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 5:86(81) ack 231 win 8302 (DF) 17:24:45.027746 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P 231:384(153) ack 86 win 8447 (DF) [tos 0xb4] 17:24:45.032217 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 86:142(56) ack 384 win 8149 (DF) 17:24:45.040314 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P 384:483(99) ack 142 win 8391 (DF) [tos 0xb4] 17:24:45.040911 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 142:252(110) ack 483 win 8050 (DF) 17:24:45.062483 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P 483:582(99) ack 252 win 8281 (DF) [tos 0xb4] 17:24:45.063076 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 252:358(106) ack 582 win 7951 (DF) 17:24:45.082843 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P 582:681(99) ack 358 win 8175 (DF) [tos 0xb4] 17:24:45.083406 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 358:468(110) ack 681 win 7852 (DF) 17:24:45.204080 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 468 win 8065 (DF) [tos 0xb4] 17:24:47.152517 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P 681:720(39) ack 468 win 8065 (DF) [tos 0xb4] 17:24:47.152980 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 468:507(39) ack 720 win 7813 (DF) 17:24:47.166714 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: F 720:720(0) ack 507 win 8026 (DF) [tos 0xb4] 17:24:47.167059 192.168.1.106.netbios-ssn > 192.168.0.100.1063: F 507:507(0) ack 721 win 7813 (DF) 17:24:47.180298 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 508 win 8026 (DF) [tos 0xb4] 46 packets received by filter 0 packets dropped by kernel first : why my client ask for 192.168.3.191 ? this computer & IP doesn't exist !!! in the tcpdump whet does means the last number ? 17:24:43.764065 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp 177 ^^^ Why i have this error : 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 unreachable [tos 0xc0] ? ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ JPaul From aalang at rutgersinsurance.com Tue Oct 3 11:41:07 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Tue, 3 Oct 2000 12:41:07 -0400 Subject: [pptp-server] neibourhood network problem ... References: <002201c02d4e$d4ffb240$7c03a8c0@pcjpc.geosys.fr> Message-ID: <009f01c02d58$bb636840$330a0a0a@6014cwpza006> Network neighborhood uses netbuei, correct? Net beui is non routing, so it can't broadcast into that network to find the other shares. That would be my theory. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Jean-Paul Chavant" To: "Pptp" Sent: Tuesday, October 03, 2000 11:30 AM Subject: [pptp-server] neibourhood network problem ... > hello, > > My VPN connexion works very well. BUT, when i browse the network from my > client with the neibourhood network i see only me (the client) (RQ : i see > only one time all the computer in the window. after deconnecting and re > connecting i see nothing ...). When i execute \\computer_name, a windows is > openned and i see shares (but the computer doesn't appears in the > neibourhood network window ...). > > I ve made a tcpdump on the ppp interface of the connection. here is the > result : > > my client is 192.168.0.100 > my server ppp is 192.168.0.1 > my wins is 192.168.1.3 and 192.168.3.2 > > tcpdump: listening on ppp0 > 17:24:41.715057 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:41.715107 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:41.733422 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:41.733466 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:42.227152 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:42.227198 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:42.240954 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > 177 > 17:24:42.734865 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:42.734926 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:42.748635 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > 177 > 17:24:43.242621 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:43.242680 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:43.256246 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > 177 > 17:24:43.750179 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:43.750238 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:43.764065 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > 177 > 17:24:44.257925 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 200 > 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:44.271527 192.168.0.100.netbios-ns > 192.168.3.2.netbios-ns: udp 50 > 17:24:44.272127 192.168.3.2.netbios-ns > 192.168.0.100.netbios-ns: udp 62 > (DF) > 17:24:44.286659 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: S > 2250926:2250926(0) win 8192 0,nop,nop,sackOK> (DF) [tos 0xb4] > 17:24:44.287819 192.168.1.106.netbios-ssn > 192.168.0.100.1063: S > 34150685:34150685(0) ack 2250927 win 8532 (DF) > 17:24:44.298899 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 1 win > 8532 (DF) [tos 0xb4] > 17:24:44.311924 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P 1:73(72) > ack 1 win 8532 (DF) [tos 0xb4] > 17:24:44.312348 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 1:5(4) ack > 73 win 8460 (DF) > 17:24:44.449233 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 5 win > 8528 (DF) [tos 0xb4] > 17:24:45.012402 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 73:231(158) ack 5 win 8528 (DF) [tos 0xb4] > 17:24:45.013063 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 5:86(81) > ack 231 win 8302 (DF) > 17:24:45.027746 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 231:384(153) ack 86 win 8447 (DF) [tos 0xb4] > 17:24:45.032217 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 86:142(56) > ack 384 win 8149 (DF) > 17:24:45.040314 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 384:483(99) ack 142 win 8391 (DF) [tos 0xb4] > 17:24:45.040911 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > 142:252(110) ack 483 win 8050 (DF) > 17:24:45.062483 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 483:582(99) ack 252 win 8281 (DF) [tos 0xb4] > 17:24:45.063076 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > 252:358(106) ack 582 win 7951 (DF) > 17:24:45.082843 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 582:681(99) ack 358 win 8175 (DF) [tos 0xb4] > 17:24:45.083406 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > 358:468(110) ack 681 win 7852 (DF) > 17:24:45.204080 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 468 > win 8065 (DF) [tos 0xb4] > 17:24:47.152517 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 681:720(39) ack 468 win 8065 (DF) [tos 0xb4] > 17:24:47.152980 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > 468:507(39) ack 720 win 7813 (DF) > 17:24:47.166714 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: F 720:720(0) > ack 507 win 8026 (DF) [tos 0xb4] > 17:24:47.167059 192.168.1.106.netbios-ssn > 192.168.0.100.1063: F 507:507(0) > ack 721 win 7813 (DF) > 17:24:47.180298 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 508 > win 8026 (DF) [tos 0xb4] > > 46 packets received by filter > 0 packets dropped by kernel > > > first : why my client ask for 192.168.3.191 ? this computer & IP doesn't > exist !!! > > in the tcpdump whet does means the last number ? > 17:24:43.764065 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > 177 > > ^^^ > > Why i have this error : 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: > net 192.168.0.255 unreachable [tos 0xc0] ? > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > JPaul > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From SCody at Gulbrandsen.com Tue Oct 3 12:22:30 2000 From: SCody at Gulbrandsen.com (Steve Cody) Date: Tue, 3 Oct 2000 13:22:30 -0400 Subject: [pptp-server] neibourhood network problem ... Message-ID: The Network Neighborhood is a list of the systems that the Master Browser knows about. It does not rely on Netbeui to work, but Netbios. The entries in the tcp dump were Netbios broadcasts. If your client computer cannot communicate with the Master Browser, or thinks it is the Master Browser, then it will not have a list of computers, or may take awhile to build a list (if the broadcasts work). The best way for you to be able to browse the Network Neighborhood would be to use a WINS server. The other method is to set up lmhosts files on each client (or just the remote pptp client(s)). The Network Neighborhood doens't need to be crucial to your network access. You said that you could access the computers by doing a \\computername at the RUN menu. One other thing, if you try to access a computer that way and receive an error, it may be because it can't resolve the IP address from the Netbios name of the computer. In those cases, you can type \\ipaddressofserver at the RUN menu and access the resources that way. When viewing the resources of another computer using this method, you can map network drives to their resources to make the connections easier in the future, and you can also drag the shared folder to your desktop to create a shortcut to it. The browsing problem you are having is a Windows issue, not a pptp issue. If you need any more help, let me know and I'll send you some Microsoft Qxxxxxx articles on it. I hope this was of some assistance to you. Steve Cody, MCSE Information Systems Administrator Gulbrandsen Manufacturing, Inc. Office - 803.531.2413 x102 Email - scody at gulbrandsen.com -----Original Message----- From: Adam Lang [mailto:aalang at rutgersinsurance.com] Sent: Tuesday, October 03, 2000 12:41 PM To: Pptp Subject: Re: [pptp-server] neibourhood network problem ... Network neighborhood uses netbuei, correct? Net beui is non routing, so it can't broadcast into that network to find the other shares. That would be my theory. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Jean-Paul Chavant" To: "Pptp" Sent: Tuesday, October 03, 2000 11:30 AM Subject: [pptp-server] neibourhood network problem ... > hello, > > My VPN connexion works very well. BUT, when i browse the network from my > client with the neibourhood network i see only me (the client) (RQ : i see > only one time all the computer in the window. after deconnecting and re > connecting i see nothing ...). When i execute \\computer_name, a windows is > openned and i see shares (but the computer doesn't appears in the > neibourhood network window ...). > > I ve made a tcpdump on the ppp interface of the connection. here is the > result : > > my client is 192.168.0.100 > my server ppp is 192.168.0.1 > my wins is 192.168.1.3 and 192.168.3.2 > > tcpdump: listening on ppp0 > 17:24:41.715057 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:41.715107 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:41.733422 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:41.733466 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:42.227152 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:42.227198 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:42.240954 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > 177 > 17:24:42.734865 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:42.734926 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:42.748635 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > 177 > 17:24:43.242621 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:43.242680 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:43.256246 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > 177 > 17:24:43.750179 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 177 > 17:24:43.750238 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:43.764065 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > 177 > 17:24:44.257925 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > 200 > 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > unreachable [tos 0xc0] > 17:24:44.271527 192.168.0.100.netbios-ns > 192.168.3.2.netbios-ns: udp 50 > 17:24:44.272127 192.168.3.2.netbios-ns > 192.168.0.100.netbios-ns: udp 62 > (DF) > 17:24:44.286659 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: S > 2250926:2250926(0) win 8192 0,nop,nop,sackOK> (DF) [tos 0xb4] > 17:24:44.287819 192.168.1.106.netbios-ssn > 192.168.0.100.1063: S > 34150685:34150685(0) ack 2250927 win 8532 (DF) > 17:24:44.298899 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 1 win > 8532 (DF) [tos 0xb4] > 17:24:44.311924 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P 1:73(72) > ack 1 win 8532 (DF) [tos 0xb4] > 17:24:44.312348 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 1:5(4) ack > 73 win 8460 (DF) > 17:24:44.449233 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 5 win > 8528 (DF) [tos 0xb4] > 17:24:45.012402 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 73:231(158) ack 5 win 8528 (DF) [tos 0xb4] > 17:24:45.013063 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 5:86(81) > ack 231 win 8302 (DF) > 17:24:45.027746 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 231:384(153) ack 86 win 8447 (DF) [tos 0xb4] > 17:24:45.032217 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 86:142(56) > ack 384 win 8149 (DF) > 17:24:45.040314 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 384:483(99) ack 142 win 8391 (DF) [tos 0xb4] > 17:24:45.040911 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > 142:252(110) ack 483 win 8050 (DF) > 17:24:45.062483 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 483:582(99) ack 252 win 8281 (DF) [tos 0xb4] > 17:24:45.063076 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > 252:358(106) ack 582 win 7951 (DF) > 17:24:45.082843 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 582:681(99) ack 358 win 8175 (DF) [tos 0xb4] > 17:24:45.083406 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > 358:468(110) ack 681 win 7852 (DF) > 17:24:45.204080 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 468 > win 8065 (DF) [tos 0xb4] > 17:24:47.152517 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > 681:720(39) ack 468 win 8065 (DF) [tos 0xb4] > 17:24:47.152980 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > 468:507(39) ack 720 win 7813 (DF) > 17:24:47.166714 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: F 720:720(0) > ack 507 win 8026 (DF) [tos 0xb4] > 17:24:47.167059 192.168.1.106.netbios-ssn > 192.168.0.100.1063: F 507:507(0) > ack 721 win 7813 (DF) > 17:24:47.180298 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 508 > win 8026 (DF) [tos 0xb4] > > 46 packets received by filter > 0 packets dropped by kernel > > > first : why my client ask for 192.168.3.191 ? this computer & IP doesn't > exist !!! > > in the tcpdump whet does means the last number ? > 17:24:43.764065 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > 177 > > ^^^ > > Why i have this error : 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: > net 192.168.0.255 unreachable [tos 0xc0] ? > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > JPaul > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Tue Oct 3 13:09:11 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Tue, 3 Oct 2000 14:09:11 -0400 Subject: [pptp-server] neibourhood network problem ... References: Message-ID: <012e01c02d65$08672c60$330a0a0a@6014cwpza006> Netbeui, netbios.. tomato.. tomatoe... The point is that those packets are non routable so there is no way to poll the master browser if it resides on the side of the network past the VPN server. Unless he does what you recommended (which depends on how complicated his network is...) he isn't going to browse the network neighborhood. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Steve Cody" To: "PPTP List (E-mail)" Sent: Tuesday, October 03, 2000 1:22 PM Subject: RE: [pptp-server] neibourhood network problem ... > The Network Neighborhood is a list of the systems that the Master Browser > knows about. It does not rely on Netbeui to work, but Netbios. The entries > in the tcp dump were Netbios broadcasts. If your client computer cannot > communicate with the Master Browser, or thinks it is the Master Browser, > then it will not have a list of computers, or may take awhile to build a > list (if the broadcasts work). > > The best way for you to be able to browse the Network Neighborhood would be > to use a WINS server. The other method is to set up lmhosts files on each > client (or just the remote pptp client(s)). The Network Neighborhood > doens't need to be crucial to your network access. You said that you could > access the computers by doing a \\computername at the RUN menu. One other > thing, if you try to access a computer that way and receive an error, it may > be because it can't resolve the IP address from the Netbios name of the > computer. In those cases, you can type \\ipaddressofserver at the RUN menu > and access the resources that way. When viewing the resources of another > computer using this method, you can map network drives to their resources to > make the connections easier in the future, and you can also drag the shared > folder to your desktop to create a shortcut to it. > > The browsing problem you are having is a Windows issue, not a pptp issue. > If you need any more help, let me know and I'll send you some Microsoft > Qxxxxxx articles on it. > > I hope this was of some assistance to you. > > Steve Cody, MCSE > Information Systems Administrator > Gulbrandsen Manufacturing, Inc. > Office - 803.531.2413 x102 > Email - scody at gulbrandsen.com > > > -----Original Message----- > From: Adam Lang [mailto:aalang at rutgersinsurance.com] > Sent: Tuesday, October 03, 2000 12:41 PM > To: Pptp > Subject: Re: [pptp-server] neibourhood network problem ... > > > Network neighborhood uses netbuei, correct? Net beui is non routing, so it > can't broadcast into that network to find the other shares. > > That would be my theory. > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company > ----- Original Message ----- > From: "Jean-Paul Chavant" > To: "Pptp" > Sent: Tuesday, October 03, 2000 11:30 AM > Subject: [pptp-server] neibourhood network problem ... > > > > hello, > > > > My VPN connexion works very well. BUT, when i browse the network from my > > client with the neibourhood network i see only me (the client) (RQ : i see > > only one time all the computer in the window. after deconnecting and re > > connecting i see nothing ...). When i execute \\computer_name, a windows > is > > openned and i see shares (but the computer doesn't appears in the > > neibourhood network window ...). > > > > I ve made a tcpdump on the ppp interface of the connection. here is the > > result : > > > > my client is 192.168.0.100 > > my server ppp is 192.168.0.1 > > my wins is 192.168.1.3 and 192.168.3.2 > > > > tcpdump: listening on ppp0 > > 17:24:41.715057 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > > 177 > > 17:24:41.715107 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > > unreachable [tos 0xc0] > > 17:24:41.733422 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > > 177 > > 17:24:41.733466 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > > unreachable [tos 0xc0] > > 17:24:42.227152 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > > 177 > > 17:24:42.227198 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > > unreachable [tos 0xc0] > > 17:24:42.240954 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > > 177 > > 17:24:42.734865 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > > 177 > > 17:24:42.734926 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > > unreachable [tos 0xc0] > > 17:24:42.748635 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > > 177 > > 17:24:43.242621 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > > 177 > > 17:24:43.242680 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > > unreachable [tos 0xc0] > > 17:24:43.256246 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > > 177 > > 17:24:43.750179 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > > 177 > > 17:24:43.750238 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > > unreachable [tos 0xc0] > > 17:24:43.764065 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > > 177 > > 17:24:44.257925 192.168.0.100.netbios-dgm > 192.168.0.255.netbios-dgm: udp > > 200 > > 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 > > unreachable [tos 0xc0] > > 17:24:44.271527 192.168.0.100.netbios-ns > 192.168.3.2.netbios-ns: udp 50 > > 17:24:44.272127 192.168.3.2.netbios-ns > 192.168.0.100.netbios-ns: udp 62 > > (DF) > > 17:24:44.286659 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: S > > 2250926:2250926(0) win 8192 > 0,nop,nop,sackOK> (DF) [tos 0xb4] > > 17:24:44.287819 192.168.1.106.netbios-ssn > 192.168.0.100.1063: S > > 34150685:34150685(0) ack 2250927 win 8532 (DF) > > 17:24:44.298899 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 1 > win > > 8532 (DF) [tos 0xb4] > > 17:24:44.311924 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P 1:73(72) > > ack 1 win 8532 (DF) [tos 0xb4] > > 17:24:44.312348 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 1:5(4) > ack > > 73 win 8460 (DF) > > 17:24:44.449233 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 5 > win > > 8528 (DF) [tos 0xb4] > > 17:24:45.012402 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > > 73:231(158) ack 5 win 8528 (DF) [tos 0xb4] > > 17:24:45.013063 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P 5:86(81) > > ack 231 win 8302 (DF) > > 17:24:45.027746 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > > 231:384(153) ack 86 win 8447 (DF) [tos 0xb4] > > 17:24:45.032217 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > 86:142(56) > > ack 384 win 8149 (DF) > > 17:24:45.040314 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > > 384:483(99) ack 142 win 8391 (DF) [tos 0xb4] > > 17:24:45.040911 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > > 142:252(110) ack 483 win 8050 (DF) > > 17:24:45.062483 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > > 483:582(99) ack 252 win 8281 (DF) [tos 0xb4] > > 17:24:45.063076 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > > 252:358(106) ack 582 win 7951 (DF) > > 17:24:45.082843 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > > 582:681(99) ack 358 win 8175 (DF) [tos 0xb4] > > 17:24:45.083406 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > > 358:468(110) ack 681 win 7852 (DF) > > 17:24:45.204080 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 468 > > win 8065 (DF) [tos 0xb4] > > 17:24:47.152517 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > > 681:720(39) ack 468 win 8065 (DF) [tos 0xb4] > > 17:24:47.152980 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > > 468:507(39) ack 720 win 7813 (DF) > > 17:24:47.166714 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: F > 720:720(0) > > ack 507 win 8026 (DF) [tos 0xb4] > > 17:24:47.167059 192.168.1.106.netbios-ssn > 192.168.0.100.1063: F > 507:507(0) > > ack 721 win 7813 (DF) > > 17:24:47.180298 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: . ack 508 > > win 8026 (DF) [tos 0xb4] > > > > 46 packets received by filter > > 0 packets dropped by kernel > > > > > > first : why my client ask for 192.168.3.191 ? this computer & IP doesn't > > exist !!! > > > > in the tcpdump whet does means the last number ? > > 17:24:43.764065 192.168.0.100.netbios-dgm > 192.168.3.191.netbios-dgm: udp > > 177 > > > > ^^^ > > > > Why i have this error : 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: > > net 192.168.0.255 unreachable [tos 0xc0] ? > > > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > > JPaul > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From gdunn at inscriber.com Tue Oct 3 13:25:16 2000 From: gdunn at inscriber.com (Graham Dunn) Date: Tue, 3 Oct 2000 14:25:16 -0400 Subject: [pptp-server] neibourhood network problem ... In-Reply-To: <012e01c02d65$08672c60$330a0a0a@6014cwpza006>; from aalang@rutgersinsurance.com on Tue, Oct 03, 2000 at 02:09:11PM -0400 References: <012e01c02d65$08672c60$330a0a0a@6014cwpza006> Message-ID: <20001003142516.H11039@inscriber.com> On Tue, Oct 03, 2000 at 02:09:11PM -0400, Adam Lang wrote: > Netbeui, netbios.. tomato.. tomatoe... The point is that those packets are > non routable so there is no way to poll the master browser if it resides on > the side of the network past the VPN server. Just a quick moment of clarification. NetBeui is a networking protocol, like TCP/IP or SPX/IPX, but not routable, whereas the other two are (well, one of SPX/IPX isn't but I forget which). NetBIOS is an API to access file and print resources, and is independent of the networking protocol it is carried across. Thus, when someone refers to a "NetBIOS broadcast", they are most likely referring to a TCP packet carrying a NetBIOS packet, directed to the broadcast IP on your LAN segment. It is also true that these packets will not be passed between subnets by routers. Therefore, if you wish to configure browsing between subnets, you must point your client to a WINS server on the other subnet, as that is the _only_ way your client will be able to gather information about what print and file services are offered on the other subnet. > > Unless he does what you recommended (which depends on how complicated his > network is...) he isn't going to browse the network neighborhood. > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company -- gdunn at inscriber.com Graham Dunn || ||| | ||| |||| | |||| | -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 293 bytes Desc: not available URL: From chavant at geosys.fr Tue Oct 3 13:32:56 2000 From: chavant at geosys.fr (Jean-Paul Chavant) Date: Tue, 3 Oct 2000 20:32:56 +0200 Subject: [pptp-server] neibourhood network problem ... In-Reply-To: Message-ID: <000a01c02d68$59d42d20$7c03a8c0@pcjpc.geosys.fr> Hello, apparently my WINS SAMBA server doesn't refresh often enough ... I have to be a little bit patient and it works :) But if you know how to tunne the SAMBA WINS server to refresh often ... ? thank you. But now I m looking for 128 bit patch for Win98 ... (the Win95 128 bit patch for win98 doesn't work ...) JPaul | -----Original Message----- | From: pptp-server-admin at lists.schulte.org | [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Steve Cody | Sent: mardi 3 octobre 2000 19:23 | To: PPTP List (E-mail) | Subject: RE: [pptp-server] neibourhood network problem ... | | | The Network Neighborhood is a list of the systems that the | Master Browser | knows about. It does not rely on Netbeui to work, but | Netbios. The entries | in the tcp dump were Netbios broadcasts. If your client | computer cannot | communicate with the Master Browser, or thinks it is the | Master Browser, | then it will not have a list of computers, or may take awhile | to build a | list (if the broadcasts work). | | The best way for you to be able to browse the Network | Neighborhood would be | to use a WINS server. The other method is to set up lmhosts | files on each | client (or just the remote pptp client(s)). The Network Neighborhood | doens't need to be crucial to your network access. You said | that you could | access the computers by doing a \\computername at the RUN | menu. One other | thing, if you try to access a computer that way and receive | an error, it may | be because it can't resolve the IP address from the Netbios | name of the | computer. In those cases, you can type \\ipaddressofserver | at the RUN menu | and access the resources that way. When viewing the | resources of another | computer using this method, you can map network drives to | their resources to | make the connections easier in the future, and you can also | drag the shared | folder to your desktop to create a shortcut to it. | | The browsing problem you are having is a Windows issue, not a | pptp issue. | If you need any more help, let me know and I'll send you some | Microsoft | Qxxxxxx articles on it. | | I hope this was of some assistance to you. | | Steve Cody, MCSE | Information Systems Administrator | Gulbrandsen Manufacturing, Inc. | Office - 803.531.2413 x102 | Email - scody at gulbrandsen.com | | | -----Original Message----- | From: Adam Lang [mailto:aalang at rutgersinsurance.com] | Sent: Tuesday, October 03, 2000 12:41 PM | To: Pptp | Subject: Re: [pptp-server] neibourhood network problem ... | | | Network neighborhood uses netbuei, correct? Net beui is non | routing, so it | can't broadcast into that network to find the other shares. | | That would be my theory. | | Adam Lang | Systems Engineer | Rutgers Casualty Insurance Company | ----- Original Message ----- | From: "Jean-Paul Chavant" | To: "Pptp" | Sent: Tuesday, October 03, 2000 11:30 AM | Subject: [pptp-server] neibourhood network problem ... | | | > hello, | > | > My VPN connexion works very well. BUT, when i browse the | network from my | > client with the neibourhood network i see only me (the | client) (RQ : i see | > only one time all the computer in the window. after | deconnecting and re | > connecting i see nothing ...). When i execute | \\computer_name, a windows | is | > openned and i see shares (but the computer doesn't appears in the | > neibourhood network window ...). | > | > I ve made a tcpdump on the ppp interface of the connection. | here is the | > result : | > | > my client is 192.168.0.100 | > my server ppp is 192.168.0.1 | > my wins is 192.168.1.3 and 192.168.3.2 | > | > tcpdump: listening on ppp0 | > 17:24:41.715057 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:41.715107 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:41.733422 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:41.733466 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:42.227152 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:42.227198 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:42.240954 192.168.0.100.netbios-dgm > | 192.168.3.191.netbios-dgm: udp | > 177 | > 17:24:42.734865 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:42.734926 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:42.748635 192.168.0.100.netbios-dgm > | 192.168.3.191.netbios-dgm: udp | > 177 | > 17:24:43.242621 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:43.242680 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:43.256246 192.168.0.100.netbios-dgm > | 192.168.3.191.netbios-dgm: udp | > 177 | > 17:24:43.750179 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:43.750238 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:43.764065 192.168.0.100.netbios-dgm > | 192.168.3.191.netbios-dgm: udp | > 177 | > 17:24:44.257925 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 200 | > 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:44.271527 192.168.0.100.netbios-ns > | 192.168.3.2.netbios-ns: udp 50 | > 17:24:44.272127 192.168.3.2.netbios-ns > | 192.168.0.100.netbios-ns: udp 62 | > (DF) | > 17:24:44.286659 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: S | > 2250926:2250926(0) win 8192 0,nop,nop,sackOK> (DF) [tos 0xb4] | > 17:24:44.287819 192.168.1.106.netbios-ssn > 192.168.0.100.1063: S | > 34150685:34150685(0) ack 2250927 win 8532 (DF) | > 17:24:44.298899 192.168.0.100.1063 > | 192.168.1.106.netbios-ssn: . ack 1 | win | > 8532 (DF) [tos 0xb4] | > 17:24:44.311924 192.168.0.100.1063 > | 192.168.1.106.netbios-ssn: P 1:73(72) | > ack 1 win 8532 (DF) [tos 0xb4] | > 17:24:44.312348 192.168.1.106.netbios-ssn > | 192.168.0.100.1063: P 1:5(4) | ack | > 73 win 8460 (DF) | > 17:24:44.449233 192.168.0.100.1063 > | 192.168.1.106.netbios-ssn: . ack 5 | win | > 8528 (DF) [tos 0xb4] | > 17:24:45.012402 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 73:231(158) ack 5 win 8528 (DF) [tos 0xb4] | > 17:24:45.013063 192.168.1.106.netbios-ssn > | 192.168.0.100.1063: P 5:86(81) | > ack 231 win 8302 (DF) | > 17:24:45.027746 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 231:384(153) ack 86 win 8447 (DF) [tos 0xb4] | > 17:24:45.032217 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P | 86:142(56) | > ack 384 win 8149 (DF) | > 17:24:45.040314 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 384:483(99) ack 142 win 8391 (DF) [tos 0xb4] | > 17:24:45.040911 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P | > 142:252(110) ack 483 win 8050 (DF) | > 17:24:45.062483 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 483:582(99) ack 252 win 8281 (DF) [tos 0xb4] | > 17:24:45.063076 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P | > 252:358(106) ack 582 win 7951 (DF) | > 17:24:45.082843 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 582:681(99) ack 358 win 8175 (DF) [tos 0xb4] | > 17:24:45.083406 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P | > 358:468(110) ack 681 win 7852 (DF) | > 17:24:45.204080 192.168.0.100.1063 > | 192.168.1.106.netbios-ssn: . ack 468 | > win 8065 (DF) [tos 0xb4] | > 17:24:47.152517 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 681:720(39) ack 468 win 8065 (DF) [tos 0xb4] | > 17:24:47.152980 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P | > 468:507(39) ack 720 win 7813 (DF) | > 17:24:47.166714 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: F | 720:720(0) | > ack 507 win 8026 (DF) [tos 0xb4] | > 17:24:47.167059 192.168.1.106.netbios-ssn > 192.168.0.100.1063: F | 507:507(0) | > ack 721 win 7813 (DF) | > 17:24:47.180298 192.168.0.100.1063 > | 192.168.1.106.netbios-ssn: . ack 508 | > win 8026 (DF) [tos 0xb4] | > | > 46 packets received by filter | > 0 packets dropped by kernel | > | > | > first : why my client ask for 192.168.3.191 ? this computer | & IP doesn't | > exist !!! | > | > in the tcpdump whet does means the last number ? | > 17:24:43.764065 192.168.0.100.netbios-dgm > | 192.168.3.191.netbios-dgm: udp | > 177 | > | > ^^^ | > | > Why i have this error : 17:24:44.257982 192.168.0.1 > | 192.168.0.100: icmp: | > net 192.168.0.255 unreachable [tos 0xc0] ? | > | > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | > | > JPaul | > | > _______________________________________________ | > pptp-server maillist - pptp-server at lists.schulte.org | > http://lists.schulte.org/mailman/listinfo/pptp-server | > List services provided by www.schulteconsulting.com! | | _______________________________________________ | pptp-server maillist - pptp-server at lists.schulte.org | http://lists.schulte.org/mailman/listinfo/pptp-server | List services provided by www.schulteconsulting.com! | _______________________________________________ | pptp-server maillist - pptp-server at lists.schulte.org | http://lists.schulte.org/mailman/listinfo/pptp-server | List services provided by www.schulteconsulting.com! | From aalang at rutgersinsurance.com Tue Oct 3 13:43:48 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Tue, 3 Oct 2000 14:43:48 -0400 Subject: [pptp-server] neibourhood network problem ... References: <000201c02d67$e42b53a0$7c03a8c0@pcjpc.geosys.fr> Message-ID: <015101c02d6a$02f703e0$330a0a0a@6014cwpza006> True, but that is WINS. Setting up Samba as a wins server. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Jean-Paul Chavant" To: "Adam Lang" Sent: Tuesday, October 03, 2000 2:29 PM Subject: RE: [pptp-server] neibourhood network problem ... > Hello, > > with the wonderfull SAMBA you can route NetBios ... :) > Samba encasulate NetBios In IP packet ... and route them over networks ... > > JPaul > > | -----Original Message----- > | From: pptp-server-admin at lists.schulte.org > | [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Adam Lang > | Sent: mardi 3 octobre 2000 20:09 > | To: PPTP List (E-mail) > | Subject: Re: [pptp-server] neibourhood network problem ... > | > | > | Netbeui, netbios.. tomato.. tomatoe... The point is that > | those packets are > | non routable so there is no way to poll the master browser if > | it resides on > | the side of the network past the VPN server. > | > | Unless he does what you recommended (which depends on how > | complicated his > | network is...) he isn't going to browse the network neighborhood. > | > | Adam Lang > | Systems Engineer > | Rutgers Casualty Insurance Company > | ----- Original Message ----- > | From: "Steve Cody" > | To: "PPTP List (E-mail)" > | Sent: Tuesday, October 03, 2000 1:22 PM > | Subject: RE: [pptp-server] neibourhood network problem ... > | > | > | > The Network Neighborhood is a list of the systems that the > | Master Browser > | > knows about. It does not rely on Netbeui to work, but Netbios. The > | entries > | > in the tcp dump were Netbios broadcasts. If your client > | computer cannot > | > communicate with the Master Browser, or thinks it is the > | Master Browser, > | > then it will not have a list of computers, or may take > | awhile to build a > | > list (if the broadcasts work). > | > > | > The best way for you to be able to browse the Network > | Neighborhood would > | be > | > to use a WINS server. The other method is to set up > | lmhosts files on each > | > client (or just the remote pptp client(s)). The Network > | Neighborhood > | > doens't need to be crucial to your network access. You > | said that you > | could > | > access the computers by doing a \\computername at the RUN > | menu. One other > | > thing, if you try to access a computer that way and receive > | an error, it > | may > | > be because it can't resolve the IP address from the Netbios > | name of the > | > computer. In those cases, you can type \\ipaddressofserver > | at the RUN > | menu > | > and access the resources that way. When viewing the > | resources of another > | > computer using this method, you can map network drives to > | their resources > | to > | > make the connections easier in the future, and you can also drag the > | shared > | > folder to your desktop to create a shortcut to it. > | > > | > The browsing problem you are having is a Windows issue, not > | a pptp issue. > | > If you need any more help, let me know and I'll send you > | some Microsoft > | > Qxxxxxx articles on it. > | > > | > I hope this was of some assistance to you. > | > > | > Steve Cody, MCSE > | > Information Systems Administrator > | > Gulbrandsen Manufacturing, Inc. > | > Office - 803.531.2413 x102 > | > Email - scody at gulbrandsen.com > | > > | > > | > -----Original Message----- > | > From: Adam Lang [mailto:aalang at rutgersinsurance.com] > | > Sent: Tuesday, October 03, 2000 12:41 PM > | > To: Pptp > | > Subject: Re: [pptp-server] neibourhood network problem ... > | > > | > > | > Network neighborhood uses netbuei, correct? Net beui is > | non routing, so > | it > | > can't broadcast into that network to find the other shares. > | > > | > That would be my theory. > | > > | > Adam Lang > | > Systems Engineer > | > Rutgers Casualty Insurance Company > | > ----- Original Message ----- > | > From: "Jean-Paul Chavant" > | > To: "Pptp" > | > Sent: Tuesday, October 03, 2000 11:30 AM > | > Subject: [pptp-server] neibourhood network problem ... > | > > | > > | > > hello, > | > > > | > > My VPN connexion works very well. BUT, when i browse the > | network from my > | > > client with the neibourhood network i see only me (the > | client) (RQ : i > | see > | > > only one time all the computer in the window. after > | deconnecting and re > | > > connecting i see nothing ...). When i execute > | \\computer_name, a windows > | > is > | > > openned and i see shares (but the computer doesn't appears in the > | > > neibourhood network window ...). > | > > > | > > I ve made a tcpdump on the ppp interface of the > | connection. here is the > | > > result : > | > > > | > > my client is 192.168.0.100 > | > > my server ppp is 192.168.0.1 > | > > my wins is 192.168.1.3 and 192.168.3.2 > | > > > | > > tcpdump: listening on ppp0 > | > > 17:24:41.715057 192.168.0.100.netbios-dgm > > | 192.168.0.255.netbios-dgm: > | udp > | > > 177 > | > > 17:24:41.715107 192.168.0.1 > 192.168.0.100: icmp: net > | 192.168.0.255 > | > > unreachable [tos 0xc0] > | > > 17:24:41.733422 192.168.0.100.netbios-dgm > > | 192.168.0.255.netbios-dgm: > | udp > | > > 177 > | > > 17:24:41.733466 192.168.0.1 > 192.168.0.100: icmp: net > | 192.168.0.255 > | > > unreachable [tos 0xc0] > | > > 17:24:42.227152 192.168.0.100.netbios-dgm > > | 192.168.0.255.netbios-dgm: > | udp > | > > 177 > | > > 17:24:42.227198 192.168.0.1 > 192.168.0.100: icmp: net > | 192.168.0.255 > | > > unreachable [tos 0xc0] > | > > 17:24:42.240954 192.168.0.100.netbios-dgm > > | 192.168.3.191.netbios-dgm: > | udp > | > > 177 > | > > 17:24:42.734865 192.168.0.100.netbios-dgm > > | 192.168.0.255.netbios-dgm: > | udp > | > > 177 > | > > 17:24:42.734926 192.168.0.1 > 192.168.0.100: icmp: net > | 192.168.0.255 > | > > unreachable [tos 0xc0] > | > > 17:24:42.748635 192.168.0.100.netbios-dgm > > | 192.168.3.191.netbios-dgm: > | udp > | > > 177 > | > > 17:24:43.242621 192.168.0.100.netbios-dgm > > | 192.168.0.255.netbios-dgm: > | udp > | > > 177 > | > > 17:24:43.242680 192.168.0.1 > 192.168.0.100: icmp: net > | 192.168.0.255 > | > > unreachable [tos 0xc0] > | > > 17:24:43.256246 192.168.0.100.netbios-dgm > > | 192.168.3.191.netbios-dgm: > | udp > | > > 177 > | > > 17:24:43.750179 192.168.0.100.netbios-dgm > > | 192.168.0.255.netbios-dgm: > | udp > | > > 177 > | > > 17:24:43.750238 192.168.0.1 > 192.168.0.100: icmp: net > | 192.168.0.255 > | > > unreachable [tos 0xc0] > | > > 17:24:43.764065 192.168.0.100.netbios-dgm > > | 192.168.3.191.netbios-dgm: > | udp > | > > 177 > | > > 17:24:44.257925 192.168.0.100.netbios-dgm > > | 192.168.0.255.netbios-dgm: > | udp > | > > 200 > | > > 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: net > | 192.168.0.255 > | > > unreachable [tos 0xc0] > | > > 17:24:44.271527 192.168.0.100.netbios-ns > > | 192.168.3.2.netbios-ns: udp > | 50 > | > > 17:24:44.272127 192.168.3.2.netbios-ns > > | 192.168.0.100.netbios-ns: udp > | 62 > | > > (DF) > | > > 17:24:44.286659 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: S > | > > 2250926:2250926(0) win 8192 | 0,nop,nop,timestamp 0 > | > > 0,nop,nop,sackOK> (DF) [tos 0xb4] > | > > 17:24:44.287819 192.168.1.106.netbios-ssn > 192.168.0.100.1063: S > | > > 34150685:34150685(0) ack 2250927 win 8532 | 1460,nop,nop,sackOK> (DF) > | > > 17:24:44.298899 192.168.0.100.1063 > > | 192.168.1.106.netbios-ssn: . ack 1 > | > win > | > > 8532 (DF) [tos 0xb4] > | > > 17:24:44.311924 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > | 1:73(72) > | > > ack 1 win 8532 (DF) [tos 0xb4] > | > > 17:24:44.312348 192.168.1.106.netbios-ssn > > | 192.168.0.100.1063: P 1:5(4) > | > ack > | > > 73 win 8460 (DF) > | > > 17:24:44.449233 192.168.0.100.1063 > > | 192.168.1.106.netbios-ssn: . ack 5 > | > win > | > > 8528 (DF) [tos 0xb4] > | > > 17:24:45.012402 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > | > > 73:231(158) ack 5 win 8528 (DF) [tos 0xb4] > | > > 17:24:45.013063 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > | 5:86(81) > | > > ack 231 win 8302 (DF) > | > > 17:24:45.027746 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > | > > 231:384(153) ack 86 win 8447 (DF) [tos 0xb4] > | > > 17:24:45.032217 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > | > 86:142(56) > | > > ack 384 win 8149 (DF) > | > > 17:24:45.040314 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > | > > 384:483(99) ack 142 win 8391 (DF) [tos 0xb4] > | > > 17:24:45.040911 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > | > > 142:252(110) ack 483 win 8050 (DF) > | > > 17:24:45.062483 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > | > > 483:582(99) ack 252 win 8281 (DF) [tos 0xb4] > | > > 17:24:45.063076 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > | > > 252:358(106) ack 582 win 7951 (DF) > | > > 17:24:45.082843 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > | > > 582:681(99) ack 358 win 8175 (DF) [tos 0xb4] > | > > 17:24:45.083406 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > | > > 358:468(110) ack 681 win 7852 (DF) > | > > 17:24:45.204080 192.168.0.100.1063 > > | 192.168.1.106.netbios-ssn: . ack > | 468 > | > > win 8065 (DF) [tos 0xb4] > | > > 17:24:47.152517 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P > | > > 681:720(39) ack 468 win 8065 (DF) [tos 0xb4] > | > > 17:24:47.152980 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P > | > > 468:507(39) ack 720 win 7813 (DF) > | > > 17:24:47.166714 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: F > | > 720:720(0) > | > > ack 507 win 8026 (DF) [tos 0xb4] > | > > 17:24:47.167059 192.168.1.106.netbios-ssn > 192.168.0.100.1063: F > | > 507:507(0) > | > > ack 721 win 7813 (DF) > | > > 17:24:47.180298 192.168.0.100.1063 > > | 192.168.1.106.netbios-ssn: . ack > | 508 > | > > win 8026 (DF) [tos 0xb4] > | > > > | > > 46 packets received by filter > | > > 0 packets dropped by kernel > | > > > | > > > | > > first : why my client ask for 192.168.3.191 ? this > | computer & IP doesn't > | > > exist !!! > | > > > | > > in the tcpdump whet does means the last number ? > | > > 17:24:43.764065 192.168.0.100.netbios-dgm > > | 192.168.3.191.netbios-dgm: > | udp > | > > 177 > | > > > | > > ^^^ > | > > > | > > Why i have this error : 17:24:44.257982 192.168.0.1 > > | 192.168.0.100: > | icmp: > | > > net 192.168.0.255 unreachable [tos 0xc0] ? > | > > > | > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > | > > > | > > JPaul > | > > > | > > _______________________________________________ > | > > pptp-server maillist - pptp-server at lists.schulte.org > | > > http://lists.schulte.org/mailman/listinfo/pptp-server > | > > List services provided by www.schulteconsulting.com! > | > > | > _______________________________________________ > | > pptp-server maillist - pptp-server at lists.schulte.org > | > http://lists.schulte.org/mailman/listinfo/pptp-server > | > List services provided by www.schulteconsulting.com! > | > _______________________________________________ > | > pptp-server maillist - pptp-server at lists.schulte.org > | > http://lists.schulte.org/mailman/listinfo/pptp-server > | > List services provided by www.schulteconsulting.com! > | > | _______________________________________________ > | pptp-server maillist - pptp-server at lists.schulte.org > | http://lists.schulte.org/mailman/listinfo/pptp-server > | List services provided by www.schulteconsulting.com! > | From SCody at Gulbrandsen.com Tue Oct 3 13:43:04 2000 From: SCody at Gulbrandsen.com (Steve Cody) Date: Tue, 3 Oct 2000 14:43:04 -0400 Subject: [pptp-server] neibourhood network problem ... Message-ID: Do you have your client pc's configured to use the Samba server as their WINS server? Also, is the Samba server configured to be the Master Browser? If not, then a client PC might with the browser election and take over the list. Steve -----Original Message----- From: Jean-Paul Chavant [mailto:chavant at geosys.fr] Sent: Tuesday, October 03, 2000 2:33 PM To: Steve Cody Cc: Pptp Subject: RE: [pptp-server] neibourhood network problem ... Hello, apparently my WINS SAMBA server doesn't refresh often enough ... I have to be a little bit patient and it works :) But if you know how to tunne the SAMBA WINS server to refresh often ... ? thank you. But now I m looking for 128 bit patch for Win98 ... (the Win95 128 bit patch for win98 doesn't work ...) JPaul | -----Original Message----- | From: pptp-server-admin at lists.schulte.org | [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Steve Cody | Sent: mardi 3 octobre 2000 19:23 | To: PPTP List (E-mail) | Subject: RE: [pptp-server] neibourhood network problem ... | | | The Network Neighborhood is a list of the systems that the | Master Browser | knows about. It does not rely on Netbeui to work, but | Netbios. The entries | in the tcp dump were Netbios broadcasts. If your client | computer cannot | communicate with the Master Browser, or thinks it is the | Master Browser, | then it will not have a list of computers, or may take awhile | to build a | list (if the broadcasts work). | | The best way for you to be able to browse the Network | Neighborhood would be | to use a WINS server. The other method is to set up lmhosts | files on each | client (or just the remote pptp client(s)). The Network Neighborhood | doens't need to be crucial to your network access. You said | that you could | access the computers by doing a \\computername at the RUN | menu. One other | thing, if you try to access a computer that way and receive | an error, it may | be because it can't resolve the IP address from the Netbios | name of the | computer. In those cases, you can type \\ipaddressofserver | at the RUN menu | and access the resources that way. When viewing the | resources of another | computer using this method, you can map network drives to | their resources to | make the connections easier in the future, and you can also | drag the shared | folder to your desktop to create a shortcut to it. | | The browsing problem you are having is a Windows issue, not a | pptp issue. | If you need any more help, let me know and I'll send you some | Microsoft | Qxxxxxx articles on it. | | I hope this was of some assistance to you. | | Steve Cody, MCSE | Information Systems Administrator | Gulbrandsen Manufacturing, Inc. | Office - 803.531.2413 x102 | Email - scody at gulbrandsen.com | | | -----Original Message----- | From: Adam Lang [mailto:aalang at rutgersinsurance.com] | Sent: Tuesday, October 03, 2000 12:41 PM | To: Pptp | Subject: Re: [pptp-server] neibourhood network problem ... | | | Network neighborhood uses netbuei, correct? Net beui is non | routing, so it | can't broadcast into that network to find the other shares. | | That would be my theory. | | Adam Lang | Systems Engineer | Rutgers Casualty Insurance Company | ----- Original Message ----- | From: "Jean-Paul Chavant" | To: "Pptp" | Sent: Tuesday, October 03, 2000 11:30 AM | Subject: [pptp-server] neibourhood network problem ... | | | > hello, | > | > My VPN connexion works very well. BUT, when i browse the | network from my | > client with the neibourhood network i see only me (the | client) (RQ : i see | > only one time all the computer in the window. after | deconnecting and re | > connecting i see nothing ...). When i execute | \\computer_name, a windows | is | > openned and i see shares (but the computer doesn't appears in the | > neibourhood network window ...). | > | > I ve made a tcpdump on the ppp interface of the connection. | here is the | > result : | > | > my client is 192.168.0.100 | > my server ppp is 192.168.0.1 | > my wins is 192.168.1.3 and 192.168.3.2 | > | > tcpdump: listening on ppp0 | > 17:24:41.715057 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:41.715107 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:41.733422 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:41.733466 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:42.227152 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:42.227198 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:42.240954 192.168.0.100.netbios-dgm > | 192.168.3.191.netbios-dgm: udp | > 177 | > 17:24:42.734865 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:42.734926 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:42.748635 192.168.0.100.netbios-dgm > | 192.168.3.191.netbios-dgm: udp | > 177 | > 17:24:43.242621 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:43.242680 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:43.256246 192.168.0.100.netbios-dgm > | 192.168.3.191.netbios-dgm: udp | > 177 | > 17:24:43.750179 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 177 | > 17:24:43.750238 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:43.764065 192.168.0.100.netbios-dgm > | 192.168.3.191.netbios-dgm: udp | > 177 | > 17:24:44.257925 192.168.0.100.netbios-dgm > | 192.168.0.255.netbios-dgm: udp | > 200 | > 17:24:44.257982 192.168.0.1 > 192.168.0.100: icmp: net 192.168.0.255 | > unreachable [tos 0xc0] | > 17:24:44.271527 192.168.0.100.netbios-ns > | 192.168.3.2.netbios-ns: udp 50 | > 17:24:44.272127 192.168.3.2.netbios-ns > | 192.168.0.100.netbios-ns: udp 62 | > (DF) | > 17:24:44.286659 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: S | > 2250926:2250926(0) win 8192 0,nop,nop,sackOK> (DF) [tos 0xb4] | > 17:24:44.287819 192.168.1.106.netbios-ssn > 192.168.0.100.1063: S | > 34150685:34150685(0) ack 2250927 win 8532 (DF) | > 17:24:44.298899 192.168.0.100.1063 > | 192.168.1.106.netbios-ssn: . ack 1 | win | > 8532 (DF) [tos 0xb4] | > 17:24:44.311924 192.168.0.100.1063 > | 192.168.1.106.netbios-ssn: P 1:73(72) | > ack 1 win 8532 (DF) [tos 0xb4] | > 17:24:44.312348 192.168.1.106.netbios-ssn > | 192.168.0.100.1063: P 1:5(4) | ack | > 73 win 8460 (DF) | > 17:24:44.449233 192.168.0.100.1063 > | 192.168.1.106.netbios-ssn: . ack 5 | win | > 8528 (DF) [tos 0xb4] | > 17:24:45.012402 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 73:231(158) ack 5 win 8528 (DF) [tos 0xb4] | > 17:24:45.013063 192.168.1.106.netbios-ssn > | 192.168.0.100.1063: P 5:86(81) | > ack 231 win 8302 (DF) | > 17:24:45.027746 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 231:384(153) ack 86 win 8447 (DF) [tos 0xb4] | > 17:24:45.032217 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P | 86:142(56) | > ack 384 win 8149 (DF) | > 17:24:45.040314 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 384:483(99) ack 142 win 8391 (DF) [tos 0xb4] | > 17:24:45.040911 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P | > 142:252(110) ack 483 win 8050 (DF) | > 17:24:45.062483 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 483:582(99) ack 252 win 8281 (DF) [tos 0xb4] | > 17:24:45.063076 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P | > 252:358(106) ack 582 win 7951 (DF) | > 17:24:45.082843 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 582:681(99) ack 358 win 8175 (DF) [tos 0xb4] | > 17:24:45.083406 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P | > 358:468(110) ack 681 win 7852 (DF) | > 17:24:45.204080 192.168.0.100.1063 > | 192.168.1.106.netbios-ssn: . ack 468 | > win 8065 (DF) [tos 0xb4] | > 17:24:47.152517 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: P | > 681:720(39) ack 468 win 8065 (DF) [tos 0xb4] | > 17:24:47.152980 192.168.1.106.netbios-ssn > 192.168.0.100.1063: P | > 468:507(39) ack 720 win 7813 (DF) | > 17:24:47.166714 192.168.0.100.1063 > 192.168.1.106.netbios-ssn: F | 720:720(0) | > ack 507 win 8026 (DF) [tos 0xb4] | > 17:24:47.167059 192.168.1.106.netbios-ssn > 192.168.0.100.1063: F | 507:507(0) | > ack 721 win 7813 (DF) | > 17:24:47.180298 192.168.0.100.1063 > | 192.168.1.106.netbios-ssn: . ack 508 | > win 8026 (DF) [tos 0xb4] | > | > 46 packets received by filter | > 0 packets dropped by kernel | > | > | > first : why my client ask for 192.168.3.191 ? this computer | & IP doesn't | > exist !!! | > | > in the tcpdump whet does means the last number ? | > 17:24:43.764065 192.168.0.100.netbios-dgm > | 192.168.3.191.netbios-dgm: udp | > 177 | > | > ^^^ | > | > Why i have this error : 17:24:44.257982 192.168.0.1 > | 192.168.0.100: icmp: | > net 192.168.0.255 unreachable [tos 0xc0] ? | > | > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | > | > JPaul | > | > _______________________________________________ | > pptp-server maillist - pptp-server at lists.schulte.org | > http://lists.schulte.org/mailman/listinfo/pptp-server | > List services provided by www.schulteconsulting.com! | | _______________________________________________ | pptp-server maillist - pptp-server at lists.schulte.org | http://lists.schulte.org/mailman/listinfo/pptp-server | List services provided by www.schulteconsulting.com! | _______________________________________________ | pptp-server maillist - pptp-server at lists.schulte.org | http://lists.schulte.org/mailman/listinfo/pptp-server | List services provided by www.schulteconsulting.com! | From natecars at real-time.com Tue Oct 3 13:56:55 2000 From: natecars at real-time.com (Nate Carlson) Date: Tue, 3 Oct 2000 13:56:55 -0500 (CDT) Subject: [pptp-server] neibourhood network problem ... In-Reply-To: <012e01c02d65$08672c60$330a0a0a@6014cwpza006> Message-ID: On Tue, 3 Oct 2000, Adam Lang wrote: > Netbeui, netbios.. tomato.. tomatoe... The point is that those packets are > non routable so there is no way to poll the master browser if it resides on > the side of the network past the VPN server. > > Unless he does what you recommended (which depends on how complicated his > network is...) he isn't going to browse the network neighborhood. WINS will let it work. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From aalang at rutgersinsurance.com Tue Oct 3 14:05:12 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Tue, 3 Oct 2000 15:05:12 -0400 Subject: [pptp-server] neibourhood network problem ... References: Message-ID: <016f01c02d6c$dbfa3660$330a0a0a@6014cwpza006> Which is what the guy before said. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Nate Carlson" To: "Adam Lang" Cc: "PPTP List (E-mail)" Sent: Tuesday, October 03, 2000 2:56 PM Subject: Re: [pptp-server] neibourhood network problem ... > On Tue, 3 Oct 2000, Adam Lang wrote: > > Netbeui, netbios.. tomato.. tomatoe... The point is that those packets are > > non routable so there is no way to poll the master browser if it resides on > > the side of the network past the VPN server. > > > > Unless he does what you recommended (which depends on how complicated his > > network is...) he isn't going to browse the network neighborhood. > > WINS will let it work. > > -- > Nate Carlson | Phone : (952)943-8700 > http://www.real-time.com | Fax : (952)943-8500 > From danielk at ap.com Tue Oct 3 14:26:24 2000 From: danielk at ap.com (Daniel) Date: Tue, 03 Oct 2000 12:26:24 -0700 Subject: [pptp-server] neibourhood network problem ... References: Message-ID: <39DA32E0.FF1A4954@ap.com> Whoa! I hope people are not forgetting the old workgroup issue. That is, if the clients on the remote side of the PPTP connection are Win9x machines they will need to have their workgroup set to be one of the workgroup names in use on your network. Note, that this is only necessary for Network Neighborhood style browsing to work, direct UNC naming should work fine. Also, you can setup your /etc/ppp/options so that the clients are passed these parameters automatically using: ms-wins XXX.XXX.XXX.XXX ms-dns XXX.XXX.XXX.XXX In short make sure your network has a WINS server and a domain master browser. BTW: This does not have to run on the PPTP server, or even be a Samba server. An MS-PDC works just fine. Next either pass the parameter for the above using /etc/ppp/options or set it manually on each client. Finally, on Win9x machines, set the workgroup of the machine to be one already in use on your network. Good luck, Dan From aalang at rutgersinsurance.com Tue Oct 3 14:41:09 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Tue, 3 Oct 2000 15:41:09 -0400 Subject: [pptp-server] neibourhood network problem ... References: <39DA32E0.FF1A4954@ap.com> Message-ID: <019f01c02d71$e1a33da0$330a0a0a@6014cwpza006> I say we go back to soup cans and twine. Life was so much easier then. :) Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Daniel" To: "PPTP List (E-mail)" Sent: Tuesday, October 03, 2000 3:26 PM Subject: Re: [pptp-server] neibourhood network problem ... > Whoa! I hope people are not forgetting the old workgroup issue. That > is, if the clients on the remote side of the PPTP connection are Win9x > machines they will need to have their workgroup set to be one of the > workgroup names in use on your network. Note, that this is only > necessary for Network Neighborhood style browsing to work, direct UNC > naming should work fine. Also, you can setup your /etc/ppp/options so > that the clients are passed these parameters automatically using: > > ms-wins XXX.XXX.XXX.XXX > ms-dns XXX.XXX.XXX.XXX > > In short make sure your network has a WINS server and a domain master > browser. BTW: This does not have to run on the PPTP server, or even be > a Samba server. An MS-PDC works just fine. Next either pass the > parameter for the above using /etc/ppp/options or set it manually on > each client. Finally, on Win9x machines, set the workgroup of the > machine to be one already in use on your network. > > Good luck, > Dan > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From tdn at stack.ru Wed Oct 4 03:13:00 2000 From: tdn at stack.ru (Dmitry Tolpanov) Date: Wed, 4 Oct 2000 15:13:00 +0700 Subject: [pptp-server] Auth files. Message-ID: <79109192560.20001004151300@cons.tsk.ru> Hi. Trying to set up authentification during PPTP connection (without this everinthing is OK) and recieving the following message: Oct 4 20:53:22 test-bsd pppd[16062]: couldn't find any suitable secret (password) for it to use to do so. It seems to me that PPPD doesn't see any secrets file, isn't it. Thanks. Dmitry. From gustave.ruffenach at swapcom.fr Wed Oct 4 02:18:03 2000 From: gustave.ruffenach at swapcom.fr (Gustave Ruffenach) Date: Wed, 4 Oct 2000 09:18:03 +0200 Subject: [pptp-server] BSD 4.1 and encryption Message-ID: <9A8FFB41436D734C95ED522664AC09180CE5@exchange2000.intranet.swapcom.fr> Hi.. I'm trying to enable MS CHAP and MS CHAP-V2 encryption on a BSD server 4.1 in order to secure a vpn cpnnexion (using poptop) Does someone know how it works and what must I do ? Thanks. Gus. -------------- next part -------------- An HTML attachment was scrubbed... URL: From alan at silveregg.co.jp Wed Oct 4 06:35:23 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Wed, 04 Oct 2000 20:35:23 +0900 Subject: [pptp-server] pptp with samba Message-ID: <4.2.0.58.J.20001004202527.00af3dd0@papaya.silveregg.co.jp> Hi, I have FINALLY got pptp through Linux firewall. But I am not able to browse anything in NETWORK NEIGHBORHOOD. 192.168.0.10 --> my internal WINS server (which is also a NT PDC) "ms-wins 192.168.0.10" is set in file /etc/ppp/options on pptpd server. Should I be able to ping WINS server from vpn client? I can't. But I can ping the VPN client IP (which not the real IP but the one created by ppp connection, for VPN client) from WINS server though. Or I need to make a Samba WINS server in order to do this? Any help is appreciated. Alan From pptp at alpha.szczepanek.de Wed Oct 4 06:57:18 2000 From: pptp at alpha.szczepanek.de (pptp at alpha.szczepanek.de) Date: Wed, 4 Oct 2000 13:57:18 +0200 (CEST) Subject: [pptp-server] Crash PPTP Message-ID: Hi! I am trying to use pptp server 1.0.0 under Suse Linux 7.0 using Kernel 2.2.16 with SMP support for a big network (student hostels bonn). Today we ran some tests and the pptpd stopped. This is what I got from the kernel log: --- snip Oct 4 12:29:25 tbc kernel: Unable to handle kernel NULL pointer dereference at virtual address 00000070 Oct 4 12:29:25 tbc kernel: current->tss.cr3 = 2259f000, %%cr3 = 2259f000 Oct 4 12:29:25 tbc kernel: *pde = 00000000 Oct 4 12:29:25 tbc kernel: Oops: 0002 Oct 4 12:29:25 tbc kernel: CPU: 0 Oct 4 12:29:25 tbc kernel: EIP: 0010:[] Oct 4 12:29:25 tbc kernel: EFLAGS: 00010286 Oct 4 12:29:25 tbc kernel: eax: deca0400 ebx: 00000035 ecx: 00000015 edx: 00000000 Oct 4 12:29:25 tbc kernel: esi: deca0448 edi: deca06a9 ebp: ffff1548 esp: d2d65e1c Oct 4 12:29:25 tbc kernel: ds: 0018 es: 0018 ss: 0018 Oct 4 12:29:25 tbc kernel: Process pptpctrl (pid: 1544, process nr: 19, stackpage=d2d65000) Oct 4 12:29:25 tbc kernel: Stack: d55ad000 00000000 deca0400 000000fa deca0448 deca0448 00000000 d129c000 Oct 4 12:29:25 tbc kernel: deca072e 00000599 c3a0a8c0 00000000 de755780 e829cfa7 deca0400 00000000 Oct 4 12:29:25 tbc kernel: deca0634 000000fa deca0400 d55ad000 00000000 0804dac0 c01122a2 d2d65ecc Oct 4 12:29:25 tbc kernel: Call Trace: [] [kill_something_info+46/280] [] [read_super_block+234/592] [amiga_partition+316/740] [kmem_cache_grow+523/948] [loop_set_fd+440/556] Oct 4 12:29:25 tbc kernel: [ide_stall_queue+27/36] [xdr_encode_netobj+4/80] [sys_swapon+1146/1776] [machine_real_restart+24/184] [startup_32+43/169] Oct 4 12:29:25 tbc kernel: Code: f0 ff 4a 70 0f 94 c0 84 c0 74 0c 83 c4 f4 52 e8 75 2c ee d7 --- snap Is this a problem of pptpd 1.0.0? Should I use a development version? Is this a known bug?!? From aalang at rutgersinsurance.com Wed Oct 4 07:45:42 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Wed, 4 Oct 2000 08:45:42 -0400 Subject: [pptp-server] Auth files. References: <79109192560.20001004151300@cons.tsk.ru> Message-ID: <001201c02e01$021bdf80$330a0a0a@6014cwpza006> Did you add anything to the ppp/chap-secrets file? Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Dmitry Tolpanov" To: Sent: Wednesday, October 04, 2000 4:13 AM Subject: [pptp-server] Auth files. > Hi. > > Trying to set up authentification during PPTP connection (without this > everinthing is OK) and recieving the following message: > > Oct 4 20:53:22 test-bsd pppd[16062]: couldn't find any suitable secret (password) for it to use to do so. > > It seems to me that PPPD doesn't see any secrets file, isn't it. > Thanks. > > Dmitry. > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Wed Oct 4 07:47:46 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Wed, 4 Oct 2000 08:47:46 -0400 Subject: [pptp-server] pptp with samba References: <4.2.0.58.J.20001004202527.00af3dd0@papaya.silveregg.co.jp> Message-ID: <001a01c02e01$4baabea0$330a0a0a@6014cwpza006> The Wins server can ping the VPN client, but the VPN client can't ping the wins server? Wins samba and Wins NT are essentially the same thing. I wouldn't think you would have to use SAMBA specifically. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Alan Chung" To: Sent: Wednesday, October 04, 2000 7:35 AM Subject: [pptp-server] pptp with samba > Hi, > > I have FINALLY got pptp through Linux firewall. But I am not able to > browse anything in NETWORK NEIGHBORHOOD. > > 192.168.0.10 --> my internal WINS server (which is also a NT PDC) > > "ms-wins 192.168.0.10" is set in file /etc/ppp/options on pptpd > server. Should I be able to ping WINS server from vpn client? I > can't. But I can ping the VPN client IP (which not the real IP but the one > created by ppp connection, for VPN client) from WINS server though. Or I > need to make a Samba WINS server in order to do this? > > Any help is appreciated. > > Alan > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From natecars at real-time.com Wed Oct 4 14:11:29 2000 From: natecars at real-time.com (Nate Carlson) Date: Wed, 4 Oct 2000 14:11:29 -0500 (CDT) Subject: [pptp-server] Auth files. In-Reply-To: <79109192560.20001004151300@cons.tsk.ru> Message-ID: On Wed, 4 Oct 2000, Dmitry Tolpanov wrote: > Trying to set up authentification during PPTP connection (without this > everinthing is OK) and recieving the following message: > > Oct 4 20:53:22 test-bsd pppd[16062]: couldn't find any suitable secret (password) for it to use to do so. > > It seems to me that PPPD doesn't see any secrets file, isn't it. > Thanks. > > Dmitry. Is this on the client end or the server end? If it's on the server end, it means you probably didn't specify the proper username (or domain,etc).. should tell you what it's looking for a line above this message. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From natecars at real-time.com Wed Oct 4 14:12:09 2000 From: natecars at real-time.com (Nate Carlson) Date: Wed, 4 Oct 2000 14:12:09 -0500 (CDT) Subject: [pptp-server] pptp with samba In-Reply-To: <4.2.0.58.J.20001004202527.00af3dd0@papaya.silveregg.co.jp> Message-ID: On Wed, 4 Oct 2000, Alan Chung wrote: > Hi, > > I have FINALLY got pptp through Linux firewall. But I am not able to > browse anything in NETWORK NEIGHBORHOOD. > > 192.168.0.10 --> my internal WINS server (which is also a NT PDC) > > "ms-wins 192.168.0.10" is set in file /etc/ppp/options on pptpd > server. Should I be able to ping WINS server from vpn client? I > can't. But I can ping the VPN client IP (which not the real IP but the one > created by ppp connection, for VPN client) from WINS server though. Or I > need to make a Samba WINS server in order to do this? > > Any help is appreciated. Sounds like your firewall rules are messed up. Pretty much, if you can ping it from a box sitting on the network, you should be able to ping it from a remote client. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From natecars at real-time.com Wed Oct 4 14:13:05 2000 From: natecars at real-time.com (Nate Carlson) Date: Wed, 4 Oct 2000 14:13:05 -0500 (CDT) Subject: [pptp-server] Crash PPTP In-Reply-To: Message-ID: On Wed, 4 Oct 2000 pptp at alpha.szczepanek.de wrote: > I am trying to use pptp server 1.0.0 under Suse Linux 7.0 using Kernel > 2.2.16 with SMP support for a big network (student hostels bonn). > > Today we ran some tests and the pptpd stopped. This is what I got from the > kernel log: There used to be problems with SMP and poptop. I believe they are fixed in newer version of poptop and/or the kernel.. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From dosachoff at hotmail.com Wed Oct 4 16:43:04 2000 From: dosachoff at hotmail.com (Derek Osachoff) Date: Wed, 04 Oct 2000 14:43:04 PDT Subject: [pptp-server] Can't find Compress-18 mod Message-ID: I have the pptpd setup on a Red Hat 6.2, 2.2.14 kernel ppp-2.3.11 pptpd-1.1.2 SSLeay-0.9.0b ppp-2.3.10-openssl-norc4-mppe.patch (changes by R Blauvelt) I keep having the reoccuring error in my syslog about the Compress-18 not being found. I do have it in the conf.modules file. I tried to run 'insmod ppp_mppe' but it can not find the module. I have found the .c file in the /usr/src/linux-2.2.14/drivers/net directory. How can I ensure that it is loading/installed? Any feedback would be nice. Derek _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. From dosachoff at hotmail.com Wed Oct 4 18:09:00 2000 From: dosachoff at hotmail.com (Derek Osachoff) Date: Wed, 04 Oct 2000 16:09:00 PDT Subject: [pptp-server] Can't find Compress-18 mod Message-ID: hmm.. You would think I would have done that. What I just tried: [cd /usr/src/linux] [make modules SUBDIRS=drivers/net] *works [make modules_install] *no responce just back to prompt And I am still getting those errors when I am connecting. [ modprobe: modprobe: Can't locate module ppp-compress-18 [ last message repeated 8 times Any other ideas? Thanks, Derek >you may need to run the command >#make install_modules > >'note the underscore > >----- Original Message ----- >From: "Derek Osachoff" >To: >Sent: Wednesday, October 04, 2000 5:43 PM >Subject: [pptp-server] Can't find Compress-18 mod > > > > I have the pptpd setup on a > > > > Red Hat 6.2, 2.2.14 kernel > > ppp-2.3.11 > > pptpd-1.1.2 > > SSLeay-0.9.0b > > ppp-2.3.10-openssl-norc4-mppe.patch (changes by R Blauvelt) > > > > I keep having the reoccuring error in my syslog about the Compress-18 >not > > being found. I do have it in the conf.modules file. I tried to run > > 'insmod ppp_mppe' but it can not find the module. I have found the .c >file > > in the /usr/src/linux-2.2.14/drivers/net directory. > > > > How can I ensure that it is loading/installed? > > > > Any feedback would be nice. > > > > Derek > > >_________________________________________________________________________ > > Get Your Private, Free E-mail from MSN Hotmail at >http://www.hotmail.com. > > > > Share information about yourself, create your own public profile at > > http://profiles.msn.com. > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. From bruce.morrison at sausage.com Wed Oct 4 20:44:30 2000 From: bruce.morrison at sausage.com (Bruce Morrison) Date: Thu, 05 Oct 2000 12:44:30 +1100 Subject: [pptp-server] Link fails after increased data flow Message-ID: <39DBDCFE.65EE996@sausage.com> I'm connecting a linux box to an NT system with out any problems. I can transfer data between the networks. But when the amount of data increases the link stops responding. I'm seeing the following mppe_decompress0: bad seq # 48, expected 47 ppp0: decomp err -1 ppp0: not decomp, rc_state=c24a2000 flags=f4130cb ppp0: not decomp, rc_state=c24a2000 flags=f4130cb ppp0: not decomp, rc_state=c24a2000 flags=f4130cb and also pppd[1180]: rcvd [Compressed data] 91 4f f5 d0 c4 a3 83 86 ... pppd[1180]: rcvd [Compressed data] 91 52 05 01 d1 3c ad 7c ... pppd[1180]: rcvd [Compressed data] 91 53 c6 00 6a ef c1 7b ... pppd[1180]: rcvd [Compressed data] 91 54 fc a0 a5 de 2f e4 ... pppd[1180]: rcvd [Compressed data] 91 55 49 f8 0f fd fd a3 .. The pptp control channel is still up (I can see the PPTP-ECHO request and replys). I can also see GRE packets pasing between the two systems but pinging the remote end results in failure. It seems that pppd has received some bad data and is in a bad state. Anyone have any pointers ? (Is it that the hardware is just not up to it ?) The software in use is SSLeay-0.6.6b ppp-2.3.8 (with ppp-2.3.8-mppe-others-norc4_TH7.diff) pptp-linux-1.0.2 kernel 2.2.17 The hardware is CPU P133 MEM 48Mb /etc/ppp/options is lock noauth debug nodefaultroute name XXXX\\XXXXX remotename XXXXX mppe-40 mppe-128 mppe-stateless -- Bruce Morrison Senior Systems Administrator Sausage Software, Limited From eli at rocketvox.com Wed Oct 4 20:46:01 2000 From: eli at rocketvox.com (Elijah Smith) Date: Wed, 4 Oct 2000 18:46:01 -0700 Subject: [pptp-server] pptp client, Win2k server - problems! Message-ID: <139B0D28CB05EC4B8F3D42C248A681030AF226@voxs1.intra.rocketvox.com> Hi, everyone - I'm trying to connect to my Windows 2000 router at work with my firewall/router Linux box at home. I'm almost there - so close I can smell it - but I can't figure out this problem. I've read back through the archives of this list, as well, but haven't seen any answers to this problem... my client is: RedHat Linux 6.2 pppd 2.3.8 with all patches installed pptp 1.0.2 and the server's Win2k. I can connect with a Win98 client, no problem. But when I try to connect using pptp, I get: ...Connect: ppp0 <--> /dev/ttya0 ...Sent [LCP ConfReq id=0x1 \ ...last message repeated 9 times ...LCP: timeout sending Config-Requests ...with no other interesting messages occuring. Win2k just doesn't seem to be responding. However, in the Win2k log file, I get a warning: "The user connected to port VPN3-4 has been disconnected because the authentication process did not complete within the required amount of time." So, I'm pretty stumped. Has anyone else out there seen this happen, or have any insight? Thanks in advance!! Eli Smith -------------- next part -------------- An HTML attachment was scrubbed... URL: From phil at vibrationresearch.com Wed Oct 4 21:08:51 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Wed, 4 Oct 2000 22:08:51 -0400 Subject: [pptp-server] Re: Link fails after increased data flow Message-ID: <000001c02e71$34a84900$56108318@bud.mw.mediaone.net> Bruce, This is a bug in the ppp_mppe.c module. Apply the patch: http://www.vibrationresearch.com/pptpd/ppp_mppe_compressed_data_fix.diff to your /usr/src/linux/drivers/net/ppp_mppe.c file, rebuild and reinstall the ppp_mppe module. Phil > I'm connecting a linux box to an NT system with out any problems. I can > transfer data between the networks. But when the amount of data > increases the link stops responding. > > I'm seeing the following > > mppe_decompress0: bad seq # 48, expected 47 > ppp0: decomp err -1 > ppp0: not decomp, rc_state=c24a2000 flags=f4130cb > ppp0: not decomp, rc_state=c24a2000 flags=f4130cb > ppp0: not decomp, rc_state=c24a2000 flags=f4130cb > > and also > pppd[1180]: rcvd [Compressed data] 91 4f f5 d0 c4 a3 83 86 ... > pppd[1180]: rcvd [Compressed data] 91 52 05 01 d1 3c ad 7c ... > pppd[1180]: rcvd [Compressed data] 91 53 c6 00 6a ef c1 7b ... > pppd[1180]: rcvd [Compressed data] 91 54 fc a0 a5 de 2f e4 ... > pppd[1180]: rcvd [Compressed data] 91 55 49 f8 0f fd fd a3 .. From alan at silveregg.co.jp Wed Oct 4 22:27:19 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Thu, 05 Oct 2000 12:27:19 +0900 Subject: [pptp-server] HELP with browsing problem again Message-ID: <4.2.0.58.J.20001005121107.00b0c140@papaya.silveregg.co.jp> Hi, HELP!!! I have a linux firewall and a internal pptp server staying behind it. While I finally got the pptp traffic through firewall, I had another problem with browsing. Even when I made the ppp connection, it looks fine and got connected (I can see the connection "ppp0"with "ifconfig" command, and see the remote IP of VPN client on pptpd server). But from VPN client I can't ping the interface of pptp server, and of course can't ping any computer in remote network or browse anything either. Basically I am wondering if I was really successfully making a ppp connection or it was just a failure. Here is my /etc/ppp/options lock debug name lemon auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless proxyarp ms-wins 192.168.0.12 --> which is my WINS server (also a NT PDC) Does anyone have the same problem? Alan Chung From dragan.sekerovic at datasystems.at Thu Oct 5 00:19:41 2000 From: dragan.sekerovic at datasystems.at (Sekerovic Dragan) Date: Thu, 5 Oct 2000 07:19:41 +0200 Subject: AW: [pptp-server] Can't find Compress-18 mod Message-ID: <6821E794E1FBD1118D430000F87AE2D602BCBAC8@sntw06.local.datasystems.at> hi derek! all you have to do is, to add the following line in your /etc/conf.modules alias ppp-compress-18 ppp_mppe regards, dragan -----Urspr?ngliche Nachricht----- Von: Derek Osachoff [mailto:dosachoff at hotmail.com] Gesendet: Donnerstag, 05. Oktober 2000 01:09 An: pptp-server at lists.schulte.org Betreff: Re: [pptp-server] Can't find Compress-18 mod hmm.. You would think I would have done that. What I just tried: [cd /usr/src/linux] [make modules SUBDIRS=drivers/net] *works [make modules_install] *no responce just back to prompt And I am still getting those errors when I am connecting. [ modprobe: modprobe: Can't locate module ppp-compress-18 [ last message repeated 8 times Any other ideas? Thanks, Derek >you may need to run the command >#make install_modules > >'note the underscore > >----- Original Message ----- >From: "Derek Osachoff" >To: >Sent: Wednesday, October 04, 2000 5:43 PM >Subject: [pptp-server] Can't find Compress-18 mod > > > > I have the pptpd setup on a > > > > Red Hat 6.2, 2.2.14 kernel > > ppp-2.3.11 > > pptpd-1.1.2 > > SSLeay-0.9.0b > > ppp-2.3.10-openssl-norc4-mppe.patch (changes by R Blauvelt) > > > > I keep having the reoccuring error in my syslog about the Compress-18 >not > > being found. I do have it in the conf.modules file. I tried to run > > 'insmod ppp_mppe' but it can not find the module. I have found the c >file > > in the /usr/src/linux-2.2.14/drivers/net directory. > > > > How can I ensure that it is loading/installed? > > > > Any feedback would be nice. > > > > Derek > > >_________________________________________________________________________ > > Get Your Private, Free E-mail from MSN Hotmail at >http://www.hotmail.com. > > > > Share information about yourself, create your own public profile at > > http://profiles.msn.com. > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From david at flowinteractive.se Thu Oct 5 08:23:36 2000 From: david at flowinteractive.se (=?iso-8859-1?Q?David_R=F6hr?=) Date: Thu, 5 Oct 2000 15:23:36 +0200 (CEST) Subject: [pptp-server] CTRL: PTY read or GRE write failed (pty,gre)=(5,6) Message-ID: Hmm, I'v never had problems with my pptp-server before, but now a friend of a local comapany wanted to try to connect, and the server couldn't help him. hmm.. Here's a clip from my /var/log/messages Oct 4 16:18:31 localhost pptpd[5931]: CTRL: Client 212.209.76.65 control connection started Oct 4 16:18:31 localhost pptpd[5931]: CTRL: Starting call (launching pppd, opening GRE) Oct 4 16:18:31 localhost pppd[5932]: pppd 2.3.10 started by root, uid 0 Oct 4 16:18:31 localhost pppd[5932]: Using interface ppp0 Oct 4 16:18:31 localhost pppd[5932]: Connect: ppp0 <--> /dev/pts/0 Oct 4 16:19:01 localhost pppd[5932]: LCP: timeout sending Config-Requests Oct 4 16:19:01 localhost pppd[5932]: Connection terminated. Oct 4 16:19:01 localhost pppd[5932]: Exit. Oct 4 16:19:01 localhost pptpd[5931]: GRE: read(fd=5,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Oct 4 16:19:01 localhost pptpd[5931]: CTRL: PTY read or GRE write failed (pty,gre)=(5,6) Oct 4 16:19:01 localhost pptpd[5931]: CTRL: Client 212.209.76.65 control connection finished Anyone know where the problem lays? /d -- OO david r?hr OO unix systems administrator O http://www.flowinteractive.se tel. +46 8 587 19 100 :: fax. +46 8 587 19 139 Don't praddle me, boy, or I'll quang you proper! From jvonau at home.com Thu Oct 5 08:39:57 2000 From: jvonau at home.com (Jerry Vonau) Date: Thu, 05 Oct 2000 08:39:57 -0500 Subject: [pptp-server] HELP with browsing problem again References: <4.2.0.58.J.20001005121107.00b0c140@papaya.silveregg.co.jp> Message-ID: <39DC84AC.B33237C7@home.com> Do you have ipchain rules for the PPP interface? ie: /sbin/ipchains -A input -j ACCEPT -i ppp+ -b -s 0/0 -d 0/0 /sbin/ipchains -A output -j ACCEPT -i ppp+ -b -s 0/0 -d 0/0 /sbin/ipchains -A forward -j ACCEPT -i $ppp+ -s $INTLAN -d $INTLAN Jerry Alan Chung wrote: > Hi, > > HELP!!! > > I have a linux firewall and a internal pptp server staying behind > it. While I finally got the pptp traffic through firewall, I had another > problem with browsing. Even when I made the ppp connection, it looks fine > and got connected (I can see the connection "ppp0"with "ifconfig" command, > and see the remote IP of VPN client on pptpd server). But from VPN client > I can't ping the interface of pptp server, and of course can't ping any > computer in remote network or browse anything either. Basically I am > wondering if I was really successfully making a ppp connection or it was > just a failure. Here is my /etc/ppp/options > > lock > debug > name lemon > auth > +chap > +chapms > +chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > proxyarp > ms-wins 192.168.0.12 --> which is my WINS server (also a NT PDC) > > Does anyone have the same problem? > > Alan Chung > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Thu Oct 5 08:49:07 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Thu, 5 Oct 2000 09:49:07 -0400 Subject: [pptp-server] pptp client, Win2k server - problems! References: <139B0D28CB05EC4B8F3D42C248A681030AF226@voxs1.intra.rocketvox.com> Message-ID: <002001c02ed3$0863a8a0$330a0a0a@6014cwpza006> This doesn't solve your immediate problem, but if I recall correctly, Win2k supports IPSEC, so a more secure and efficient implentation may be to use Freeswan for your Linux VPN and form a VPN that way. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Elijah Smith" To: Sent: Wednesday, October 04, 2000 9:46 PM Subject: [pptp-server] pptp client, Win2k server - problems! > > Hi, everyone - I'm trying to connect to my Windows 2000 router at work with > my firewall/router Linux box at home. I'm almost there - so close I can > smell it - but I can't figure out this problem. I've read back through the > archives of this list, as well, but haven't seen any answers to this > problem... > > my client is: > > RedHat Linux 6.2 > pppd 2.3.8 with all patches installed > pptp 1.0.2 > > and the server's Win2k. I can connect with a Win98 client, no problem. But > when I try to connect using pptp, I get: > > ...Connect: ppp0 <--> /dev/ttya0 > ...Sent [LCP ConfReq id=0x1 > \ > ...last message repeated 9 times > ...LCP: timeout sending Config-Requests > > ...with no other interesting messages occuring. Win2k just doesn't seem to > be responding. However, in the Win2k log file, I get a warning: > > "The user connected to port VPN3-4 has been disconnected because the > authentication process did not complete within the required amount of time." > > > So, I'm pretty stumped. Has anyone else out there seen this happen, or have > any insight? > > Thanks in advance!! > > > Eli Smith > > From aalang at rutgersinsurance.com Thu Oct 5 08:52:13 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Thu, 5 Oct 2000 09:52:13 -0400 Subject: [pptp-server] Patchs Message-ID: <003201c02ed3$76bf4e80$330a0a0a@6014cwpza006> I've noticed a LARGE amounts of patches that have been recommended for different problems. Does anyone have a complete list of all files that will be needed to use the most current PopTop version? (With ms-chaps, etc.) Adam Lang Systems Engineer Rutgers Casualty Insurance Company From jvonau at home.com Thu Oct 5 09:11:52 2000 From: jvonau at home.com (Jerry Vonau) Date: Thu, 05 Oct 2000 09:11:52 -0500 Subject: [pptp-server] pptp client, Win2k server - problems! References: <139B0D28CB05EC4B8F3D42C248A681030AF226@voxs1.intra.rocketvox.com> Message-ID: <39DC8C28.4C08ADE1@home.com> check your ppp options file if this is a client , change AUTH to NOAUTH Jerry Elijah Smith wrote: > > > Hi, everyone - I'm trying to connect to my Windows 2000 router at work > with my firewall/router Linux box at home. I'm almost there - so > close I can smell it - but I can't figure out this problem. I've read > back through the archives of this list, as well, but haven't seen any > answers to this problem... > > my client is: > > RedHat Linux 6.2 > pppd 2.3.8 with all patches installed > pptp 1.0.2 > > and the server's Win2k. I can connect with a Win98 client, no > problem. But when I try to connect using pptp, I get: > > ...Connect: ppp0 <--> /dev/ttya0 > ...Sent [LCP ConfReq id=0x1 0xe6251907> \ > ...last message repeated 9 times > ...LCP: timeout sending Config-Requests > > ...with no other interesting messages occuring. Win2k just doesn't > seem to be responding. However, in the Win2k log file, I get a > warning: > > "The user connected to port VPN3-4 has been disconnected because the > authentication process did not complete within the required amount of > time." > > So, I'm pretty stumped. Has anyone else out there seen this happen, > or have any insight? > > Thanks in advance!! > > Eli Smith From kevin.smith at econception.com Thu Oct 5 09:47:41 2000 From: kevin.smith at econception.com (Kevin Smith) Date: Thu, 5 Oct 2000 09:47:41 -0500 Subject: [pptp-server] redhat 7.0 Message-ID: <00100509493301.01121@kevin-smith.econception.int> Anyone have a basic run-down of what needs to be done to get the pptp server (with encryption) setup, using a redhat 7.0 system. The current Red Hat faq is based on 6.0, and I was wondering if any of those steps are not needed now, with the updated packages that make up the 7.0 installation. A quickstart guide using a 7.0 system would be greatly appreciated. -- Kevin Smith From aalang at rutgersinsurance.com Thu Oct 5 10:13:09 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Thu, 5 Oct 2000 11:13:09 -0400 Subject: [pptp-server] redhat 7.0 References: <00100509493301.01121@kevin-smith.econception.int> Message-ID: <002901c02ede$c59704c0$330a0a0a@6014cwpza006> I'll be giving it a go pretty soon. I successfully setup a 6.2 implentation that talks to the internal network. I'll be wiping it off and upgrading to 7.0 and putting pptp back on (only thing the server is running). That is why I asked the list for a complete list of the files and patches needed for the current release of poptop. Once I get that, I'll begin work.. I'll post any issues, notes, or steps I have involving it. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Kevin Smith" To: Sent: Thursday, October 05, 2000 10:47 AM Subject: [pptp-server] redhat 7.0 > > Anyone have a basic run-down of what needs to be done > to get the pptp server (with encryption) setup, using a redhat > 7.0 system. The current Red Hat faq is based on 6.0, and I > was wondering if any of those steps are not needed now, with > the updated packages that make up the 7.0 installation. A > quickstart guide using a 7.0 system would be greatly > appreciated. > > -- > Kevin Smith > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From dosachoff at hotmail.com Thu Oct 5 10:51:47 2000 From: dosachoff at hotmail.com (Derek Osachoff) Date: Thu, 05 Oct 2000 08:51:47 PDT Subject: AW: [pptp-server] Can't find Compress-18 mod Message-ID: I have my conf.modules file setup like that. And I still have the same compress-18 problem. How can I make sure that the module is loaded/present?? Derek > >hi derek! > >all you have to do is, to add the following line in your /etc/conf.modules > >alias ppp-compress-18 ppp_mppe > >regards, > >dragan > >-----Urspr?ngliche Nachricht----- >Von: Derek Osachoff [mailto:dosachoff at hotmail.com] >Gesendet: Donnerstag, 05. Oktober 2000 01:09 >An: pptp-server at lists.schulte.org >Betreff: Re: [pptp-server] Can't find Compress-18 mod > > >hmm.. You would think I would have done that. > >What I just tried: > >[cd /usr/src/linux] > >[make modules SUBDIRS=drivers/net] *works > >[make modules_install] *no responce just back to prompt > >And I am still getting those errors when I am connecting. > >[ modprobe: modprobe: Can't locate module ppp-compress-18 >[ last message repeated 8 times > >Any other ideas? > >Thanks, >Derek > > >you may need to run the command > >#make install_modules > > > >'note the underscore > > > >----- Original Message ----- > >From: "Derek Osachoff" > >To: > >Sent: Wednesday, October 04, 2000 5:43 PM > >Subject: [pptp-server] Can't find Compress-18 mod > > > > > > > I have the pptpd setup on a > > > > > > Red Hat 6.2, 2.2.14 kernel > > > ppp-2.3.11 > > > pptpd-1.1.2 > > > SSLeay-0.9.0b > > > ppp-2.3.10-openssl-norc4-mppe.patch (changes by R Blauvelt) > > > > > > I keep having the reoccuring error in my syslog about the Compress-18 > >not > > > being found. I do have it in the conf.modules file. I tried to run > > > 'insmod ppp_mppe' but it can not find the module. I have found the c > >file > > > in the /usr/src/linux-2.2.14/drivers/net directory. > > > > > > How can I ensure that it is loading/installed? > > > > > > Any feedback would be nice. > > > > > > Derek > > > > >_________________________________________________________________________ > > > Get Your Private, Free E-mail from MSN Hotmail at > >http://www.hotmail.com. > > > > > > Share information about yourself, create your own public profile at > > > http://profiles.msn.com. > > > > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > >_________________________________________________________________________ >Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. > >Share information about yourself, create your own public profile at >http://profiles.msn.com. > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulteconsulting.com! > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulteconsulting.com! _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. From swood at collectrite.com Thu Oct 5 10:58:37 2000 From: swood at collectrite.com (Steve Wood) Date: Thu, 5 Oct 2000 09:58:37 -0600 Subject: [pptp-server] 128 bit encryption fails Message-ID: Hi all, Something weird started happening to my pptp server yesterday and I have no idea what caused it. I have been running my pptpd server for 50 days with no problems whatsoever but suddenly yesterday my win98/2000 clients stopped connecting to my server with a (571 encryption not supported) error. If I do not have the 128 bit upgrade on my win box then I can connect fine with 40 bit encryption but if it is installed i have to disable all encryption to connect. I haven't made any changes and I checked all my modules and they are all loaded. Has anybody else seen this strange behavior before? Here is a typical win2000/98se session trying to connect with 128bit encryption. I'm not sure what the error with select() is but maybe this is my problem? --------------------------------BEGIN-------------------------------------- Oct 4 22:13:46 spock pptpd[2818]: MGR: Reaped child 2870 Oct 4 23:24:29 spock pptpd[2958]: MGR: Launching /usr/local/sbin/pptpctrl to handle client Oct 4 23:24:29 spock pptpd[2958]: CTRL: local address = 198.186.150.101 Oct 4 23:24:29 spock pptpd[2958]: CTRL: remote address = 198.186.150.112 Oct 4 23:24:29 spock pptpd[2958]: CTRL: Client 209.136.33.71 control connection started Oct 4 23:24:29 spock pptpd[2958]: CTRL: Received PPTP Control Message (type: 1) Oct 4 23:24:29 spock pptpd[2958]: CTRL: Made a START CTRL CONN RPLY packet Oct 4 23:24:29 spock pptpd[2958]: CTRL: I wrote 156 bytes to the client. Oct 4 23:24:29 spock pptpd[2958]: CTRL: Sent packet to client Oct 4 23:24:29 spock pptpd[2958]: CTRL: Received PPTP Control Message (type: 7) Oct 4 23:24:29 spock pptpd[2958]: CTRL: Set parameters to 1525 maxbps, 64 window size Oct 4 23:24:29 spock pptpd[2958]: CTRL: Made a OUT CALL RPLY packet Oct 4 23:24:29 spock pptpd[2958]: CTRL: Starting call (launching pppd, opening GRE) Oct 4 23:24:29 spock pptpd[2958]: CTRL: pty_fd = 4 Oct 4 23:24:29 spock pptpd[2958]: CTRL: tty_fd = 5 Oct 4 23:24:29 spock pptpd[2958]: CTRL: I wrote 32 bytes to the client. Oct 4 23:24:29 spock pptpd[2959]: CTRL (PPPD Launcher): Connection speed = 115200 Oct 4 23:24:29 spock pptpd[2959]: CTRL (PPPD Launcher): local address = 198.186.150.101 Oct 4 23:24:29 spock pptpd[2959]: CTRL (PPPD Launcher): remote address = 198.186.150.112 Oct 4 23:24:29 spock pptpd[2958]: CTRL: Sent packet to client Oct 4 23:24:29 spock pptpd[2958]: CTRL: Received PPTP Control Message (type: 15) Oct 4 23:24:30 spock pptpd[2958]: CTRL: Got a SET LINK INFO packet with standard ACCMs Oct 4 23:24:30 spock pptpd[2958]: GRE: Discarding duplicate packet Oct 4 23:24:31 spock pptpd[2958]: CTRL: Received PPTP Control Message (type: 15) Oct 4 23:24:31 spock pptpd[2958]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 4 23:24:32 spock pptpd[2958]: CTRL: Received PPTP Control Message (type: 15) Oct 4 23:24:32 spock pptpd[2958]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 4 23:24:32 spock pptpd[2958]: CTRL: Received PPTP Control Message (type: 12) Oct 4 23:24:32 spock pptpd[2958]: CTRL: Made a CALL DISCONNECT RPLY packet Oct 4 23:24:32 spock pptpd[2958]: CTRL: Received CALL CLR request (closing call) Oct 4 23:24:32 spock pptpd[2958]: CTRL: I wrote 148 bytes to the client. Oct 4 23:24:32 spock pptpd[2958]: CTRL: Sent packet to client Oct 4 23:24:32 spock pptpd[2958]: CTRL: Error with select(), quitting Oct 4 23:24:32 spock pptpd[2958]: CTRL: Client 209.136.33.71 control connection finished Oct 4 23:24:32 spock pptpd[2958]: CTRL: Exiting now ---------------------------------END--------------------------------------- here are the corresponding entries in my messages file: --------------------------------BEGIN-------------------------------------- Oct 4 23:24:29 spock pptpd[2958]: CTRL: Client 209.136.33.71 control connection started Oct 4 23:24:29 spock pptpd[2958]: CTRL: Client 209.136.33.71 control connection started Oct 4 23:24:29 spock pptpd[2958]: CTRL: Starting call (launching pppd, opening GRE) Oct 4 23:24:29 spock pptpd[2958]: CTRL: Starting call (launching pppd, opening GRE) Oct 4 23:24:29 spock kernel: CSLIP: code copyright 1989 Regents of the University of California Oct 4 23:24:29 spock kernel: CSLIP: code copyright 1989 Regents of the University of California Oct 4 23:24:30 spock kernel: PPP: version 2.3.7 (demand dialling) Oct 4 23:24:30 spock kernel: PPP: version 2.3.7 (demand dialling) Oct 4 23:24:30 spock kernel: PPP line discipline registered. Oct 4 23:24:30 spock kernel: PPP line discipline registered. Oct 4 23:24:30 spock kernel: registered device ppp0 Oct 4 23:24:30 spock kernel: registered device ppp0 Oct 4 23:24:30 spock pppd[2959]: pppd 2.3.11 started by root, uid 0 Oct 4 23:24:30 spock pppd[2959]: pppd 2.3.11 started by root, uid 0 Oct 4 23:24:30 spock pppd[2959]: Using interface ppp0 Oct 4 23:24:30 spock pppd[2959]: Using interface ppp0 Oct 4 23:24:30 spock pppd[2959]: Connect: ppp0 <--> /dev/pts/0 Oct 4 23:24:30 spock pppd[2959]: Connect: ppp0 <--> /dev/pts/0 Oct 4 23:24:30 spock pptpd[2958]: GRE: Discarding duplicate packet Oct 4 23:24:30 spock pptpd[2958]: GRE: Discarding duplicate packet Oct 4 23:24:31 spock pptpd[2958]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 4 23:24:31 spock pptpd[2958]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 4 23:24:31 spock kernel: PPP BSD Compression module registered Oct 4 23:24:31 spock kernel: PPP BSD Compression module registered Oct 4 23:24:32 spock kernel: PPP MPPE compression module registered Oct 4 23:24:32 spock kernel: PPP MPPE compression module registered Oct 4 23:24:32 spock kernel: PPP Deflate Compression module registered Oct 4 23:24:32 spock kernel: PPP Deflate Compression module registered Oct 4 23:24:32 spock pppd[2959]: MSCHAP-v2 peer authentication succeeded for Steve Wood Oct 4 23:24:32 spock pppd[2959]: MSCHAP-v2 peer authentication succeeded for Steve Wood Oct 4 23:24:32 spock pptpd[2958]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 4 23:24:32 spock pptpd[2958]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 4 23:24:32 spock pppd[2959]: LCP terminated by peer (^VM-^@,M-2^@ I've been testing out the pptpd server for a while and its been working fine without encryption. My setup is as follows: Slackware 7.0 Kernel 2.3.3 ppp-2.3.10 ppp-2.3.10-openssl-norc4-mppe.patch openssl-0.9.5a 1) After patching and compiling, encountered an unresolved symbol RC4_set_key. Hence was unable to insert the ppp_mppe module. 2) I then decided to run pptpd and try to connect without encryption, since I can't insert the module. That's when I started having problems. a)Although no config changes had been made to /etc/pptpd.conf and /etc/ppp/options, I'm no longer able to connect with my Win98SE VPN client. b) I'm no longer able to telnet or ssh to my linux pptpd server as well ?? Has any one else encountered problem 2b ? who could shed some light as to what went wrong? Rgds, Kok-Hong Wong From aalang at rutgersinsurance.com Thu Oct 5 13:44:00 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Thu, 5 Oct 2000 14:44:00 -0400 Subject: [pptp-server] Website Message-ID: <00a601c02efc$3a3286c0$330a0a0a@6014cwpza006> Which is the official website? I was always going to Moretonbay and wondering where everyone was getting all the other versions. I see potop.lineo.com has newer versions. Which is an official site? Adam Lang Systems Engineer Rutgers Casualty Insurance Company From nathan at chicagonet.net Thu Oct 5 13:57:30 2000 From: nathan at chicagonet.net (Nathan A. Jensen) Date: Thu, 05 Oct 2000 14:57:30 -0400 Subject: [pptp-server] linux client to NT server Message-ID: <39DCCF19.62C400E3@chicagonet.net> Hello, I am trying to connect a linux pptp client at home to an NT-server at work. I have read all the archives, and I still cannot make it work. If anyone has an idea of what I may be doing wrong, I would appreciate the help. I am running RH with kenel 2.2.14. I am using pppd version 2.3.11-4, and pptp 1.0.2 when I try to connect to the server, it acts like it does connect, and there are no errors in the log. However, when I run ifconfig to see if there is a new interface, there is only localhost and ppp0(my isp). When I connect, it does create ppp1, but it is not active. It shows up if I run ifconfig -a. I have tried to bring this interface up, and it does not work. It claims that the device is not configured. I am losing my mind trying to figure out what may be wrong. If anyone may be able to help me out, I would be forever indebted Thanks, Nate Nathan at chicagonet.net From kennya at carlislefsp.com Thu Oct 5 14:46:03 2000 From: kennya at carlislefsp.com (Kenny Austin) Date: Thu, 5 Oct 2000 14:46:03 -0500 Subject: [pptp-server] Patchs In-Reply-To: <003201c02ed3$76bf4e80$330a0a0a@6014cwpza006> Message-ID: <000401c02f04$e5c7dff0$5f020a0a@carlislefsp.com> If someone would start placing these on the downloads section of the website, it would help a lot. or, if that doesn't happen and there is actually a demand for it, i could start an "unoffical" page with these on it.. and the offical website is no longer on moreton bay i, i believe it is being moved to potop.lineo.com Kenny Austin kennya at carlislefsp.com -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Adam Lang Sent: Thursday, October 05, 2000 8:52 AM To: Pptp Subject: [pptp-server] Patchs I've noticed a LARGE amounts of patches that have been recommended for different problems. Does anyone have a complete list of all files that will be needed to use the most current PopTop version? (With ms-chaps, etc.) Adam Lang Systems Engineer Rutgers Casualty Insurance Company _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From gstammw at gmx.net Thu Oct 5 15:39:20 2000 From: gstammw at gmx.net (Gunther Stammwitz) Date: Thu, 5 Oct 2000 22:39:20 +0200 Subject: [pptp-server] WEBPAGE: mirror References: <00a601c02efc$3a3286c0$330a0a0a@6014cwpza006> Message-ID: <008201c02f0c$56c77880$6401a8c0@windows> I'm running the german mirror www.poptop.de. At the moment I'm still copying the moretonbay-website - shall I change the mirror to poptop.lineo.com ??? what do you think, matthew ??? bye, Gunther From aalang at rutgersinsurance.com Thu Oct 5 15:57:25 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Thu, 5 Oct 2000 16:57:25 -0400 Subject: [pptp-server] WEBPAGE: mirror References: <00a601c02efc$3a3286c0$330a0a0a@6014cwpza006> <008201c02f0c$56c77880$6401a8c0@windows> Message-ID: <011601c02f0e$dd742d40$330a0a0a@6014cwpza006> Well, the moretonbay website is out of date. poptop.lineo.com seems to be more current. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Gunther Stammwitz" To: Sent: Thursday, October 05, 2000 4:39 PM Subject: [pptp-server] WEBPAGE: mirror > I'm running the german mirror www.poptop.de. At the moment I'm still copying > the moretonbay-website - shall I change the mirror to poptop.lineo.com ??? > > what do you think, matthew ??? > > bye, > Gunther > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From matthewr at moreton.com.au Thu Oct 5 16:27:42 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Thu, 5 Oct 2000 15:27:42 -0600 Subject: [pptp-server] Website References: <00a601c02efc$3a3286c0$330a0a0a@6014cwpza006> Message-ID: <023a01c02f13$1e8b3ea0$0300a8c0@lineo> poptop.lineo.com is the new OFFICIAL website.. i'll be re-wiring the old moretonbay.com website one day soon. seeya! -matt ----- Original Message ----- From: Adam Lang To: Pptp Sent: Thursday, October 05, 2000 12:44 PM Subject: [pptp-server] Website > Which is the official website? I was always going to Moretonbay and > wondering where everyone was getting all the other versions. I see > potop.lineo.com has newer versions. > > Which is an official site? > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From matthewr at moreton.com.au Thu Oct 5 16:29:48 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Thu, 5 Oct 2000 15:29:48 -0600 Subject: [pptp-server] Patchs References: <000401c02f04$e5c7dff0$5f020a0a@carlislefsp.com> Message-ID: <024801c02f13$660bb020$0300a8c0@lineo> Anyone who has a patch for PoPToP please email to me at: matthewr at lineo.com and I will put them on the new downloads page on the official site... patches may include scripts to help monitor PoPToP... patches for PPP... patches to make it run with BSD etc... anything you think relevant. Cheers, Matt ----- Original Message ----- From: Kenny Austin To: 'Adam Lang' ; Sent: Thursday, October 05, 2000 1:46 PM Subject: RE: [pptp-server] Patchs > If someone would start placing these on the downloads section > of the website, it would help a lot. or, if that doesn't happen > and there is actually a demand for it, i could start an "unoffical" > page with these on it.. > and the offical website is no longer on moreton bay i, i believe it > is being moved to potop.lineo.com > > Kenny Austin > kennya at carlislefsp.com > > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Adam Lang > Sent: Thursday, October 05, 2000 8:52 AM > To: Pptp > Subject: [pptp-server] Patchs > > > I've noticed a LARGE amounts of patches that have been recommended for > different problems. > > Does anyone have a complete list of all files that will be needed to use the > most current PopTop version? (With ms-chaps, etc.) > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From eli at rocketvox.com Thu Oct 5 17:30:55 2000 From: eli at rocketvox.com (Elijah Smith) Date: Thu, 5 Oct 2000 15:30:55 -0700 Subject: [pptp-server] pptp client, Win2k server - problems! Message-ID: <139B0D28CB05EC4B8F3D42C248A681030AF22E@voxs1.intra.rocketvox.com> To recap - I'm getting a "LCP: timeout sending Config-Requests" error when trying to connect with a pptp client to a win2k server. there were several suggestions to change "AUTH" to "NOAUTH" in the ppp options file. So I did this. Let me ask everyone, though - as a client, should I include: +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless or are those not useful as a client? Anyway, I'm still getting the same timeout problem, but now the request being sent looks like this: ...sent [LCP ConfReq id=0x1 ] ...last message repeated 9 times ...LCP: timeout sending Config-Requests So, the bit is gone, but it's still dying. Thanks to everyone that responded, I really appreciate it! Any other suggestions? Thanks! eli -----Original Message----- From: Jerry Vonau Sent: Thursday, October 05, 2000 7:12 AM To: Elijah Smith Cc: 'pptp-server at lists.schulte.org' Subject: Re: [pptp-server] pptp client, Win2k server - problems! check your ppp options file if this is a client , change AUTH to NOAUTH Jerry Elijah Smith wrote: > > > Hi, everyone - I'm trying to connect to my Windows 2000 router at work > with my firewall/router Linux box at home. I'm almost there - so > close I can smell it - but I can't figure out this problem. I've read > back through the archives of this list, as well, but haven't seen any > answers to this problem... > > my client is: > > RedHat Linux 6.2 > pppd 2.3.8 with all patches installed > pptp 1.0.2 > > and the server's Win2k. I can connect with a Win98 client, no > problem. But when I try to connect using pptp, I get: > > ...Connect: ppp0 <--> /dev/ttya0 > ...Sent [LCP ConfReq id=0x1 0xe6251907> \ > ...last message repeated 9 times > ...LCP: timeout sending Config-Requests > > ...with no other interesting messages occuring. Win2k just doesn't > seem to be responding. However, in the Win2k log file, I get a > warning: > > "The user connected to port VPN3-4 has been disconnected because the > authentication process did not complete within the required amount of > time." > > So, I'm pretty stumped. Has anyone else out there seen this happen, > or have any insight? > > Thanks in advance!! > > Eli Smith -------------- next part -------------- An HTML attachment was scrubbed... URL: From bsteph at home.com Thu Oct 5 18:23:19 2000 From: bsteph at home.com (Bill Stephens) Date: Thu, 5 Oct 2000 18:23:19 -0500 Subject: [pptp-server] pptp with samba In-Reply-To: Message-ID: Firewall rules seem to be a big obstacle here. Has anyone published a good firewall rule set? Or at least a complete set of rules required for samba, ping masq, etc for the pptp connection? -Bill Stephens -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Nate Carlson Sent: Wednesday, October 04, 2000 2:12 PM To: Alan Chung Cc: pptp-server at lists.schulte.org Subject: Re: [pptp-server] pptp with samba On Wed, 4 Oct 2000, Alan Chung wrote: > Hi, > > I have FINALLY got pptp through Linux firewall. But I am not able to > browse anything in NETWORK NEIGHBORHOOD. > > 192.168.0.10 --> my internal WINS server (which is also a NT PDC) > > "ms-wins 192.168.0.10" is set in file /etc/ppp/options on pptpd > server. Should I be able to ping WINS server from vpn client? I > can't. But I can ping the VPN client IP (which not the real IP but the one > created by ppp connection, for VPN client) from WINS server though. Or I > need to make a Samba WINS server in order to do this? > > Any help is appreciated. Sounds like your firewall rules are messed up. Pretty much, if you can ping it from a box sitting on the network, you should be able to ping it from a remote client. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From Steve.Cowles at infohiiway.com Thu Oct 5 18:29:30 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Thu, 5 Oct 2000 18:29:30 -0500 Subject: [pptp-server] Patchs Message-ID: <90769AF04F76D41186C700A0C90AFC3EE54C@defiant.infohiiway.com> I don't know if anyone has created a MPPE patch for ppp-2.3.11. So if this has already been done, then you can ignore the rest of this e-mail. If not, I thought I would contribute my efforts. I created this MPPE ppp-2.3.11 patch file based on the ppp-2.3.10-openssl-norc4-mppe.patch file referenced on moretonbay. Wow... what a pain in the.... I had to manually apply the "failed hunks" to lcp.c and then generate a new diff. Gezz! Anyway, if you would like to try this 2.3.11 patch on your system, send me an e-mail and I will forward it to you. (I don't want to flood this list with a 50k attachment) I will also forward this to Matthew so that it can be included on the PopTop WEB site if everyone reports "success" in using this patch. Hope this helps Steve Cowles From teastep at evergo.net Thu Oct 5 18:45:00 2000 From: teastep at evergo.net (Tom Eastep) Date: Thu, 5 Oct 2000 16:45:00 -0700 (PDT) Subject: [pptp-server] pptp client, Win2k server - problems! In-Reply-To: <139B0D28CB05EC4B8F3D42C248A681030AF22E@voxs1.intra.rocketvox.com> Message-ID: Eli, Thus spoke Elijah Smith: > > To recap - I'm getting a "LCP: timeout sending Config-Requests" error when > trying to connect with a pptp client to a win2k server. > > there were several suggestions to change "AUTH" to "NOAUTH" in the ppp > options file. So I did this. Let me ask everyone, though - as a client, > should I include: > > +chap > +chapms > +chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > > or are those not useful as a client? > > Anyway, I'm still getting the same timeout problem, but now the request > being sent looks like this: > > ..sent [LCP ConfReq id=0x1 > ] > ...last message repeated 9 times > ...LCP: timeout sending Config-Requests > > So, the bit is gone, but it's still dying. > > > Thanks to everyone that responded, I really appreciate it! Any other > suggestions? > I have a patch for pptp-linux 1.0.2 that corrects problems with these symptoms at: ftp://seawall.sourceforge.net/pub/Seawall/patches/callid.patch -Tom -- Tom Eastep \ Eastep's First Principle of Computing: ICQ #60745924 \ "Any sane computer will tell you how it teastep at evergo.net \ works if you ask it the proper questions" Shoreline, Washington USA \___________________________________________ From jvonau at home.com Thu Oct 5 18:51:49 2000 From: jvonau at home.com (Jerry Vonau) Date: Thu, 05 Oct 2000 18:51:49 -0500 Subject: [pptp-server] pptp client, Win2k server - problems! References: <139B0D28CB05EC4B8F3D42C248A681030AF22E@voxs1.intra.rocketvox.com> Message-ID: <39DD1414.BF28E1AE@home.com> Hi All: This is my ppp options: lock noauth debug user USER >required for password PASSWORD >MS chap and above (sorry Adam, I was right) noauth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless start the clint form the command line: /usr/sbin/pptp SERVERIP lock noauth debug user USERNAME +chapms-v2 mppe-128 mppe-stateless noauth Replace the UPPERCASE with your info. Jerry Vonau Network Administrator Winnipeg Motor Express\ Ram Messenger Elijah Smith wrote: > > > To recap - I'm getting a "LCP: timeout sending Config-Requests" error > when trying to connect with a pptp client to a win2k server. > > there were several suggestions to change "AUTH" to "NOAUTH" in the ppp > options file. So I did this. Let me ask everyone, though - as a > client, should I include: > > +chap > +chapms > +chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > > or are those not useful as a client? > > Anyway, I'm still getting the same timeout problem, but now the > request being sent looks like this: > > ...sent [LCP ConfReq id=0x1 > ] > ...last message repeated 9 times > ...LCP: timeout sending Config-Requests > > So, the bit is gone, but it's still dying. > > Thanks to everyone that responded, I really appreciate it! Any other > suggestions? > > Thanks! > > eli > > -----Original Message----- > From: Jerry Vonau > Sent: Thursday, October 05, 2000 7:12 AM > To: Elijah Smith > Cc: 'pptp-server at lists.schulte.org' > Subject: Re: [pptp-server] pptp client, Win2k server - problems! > > check your ppp options file if this is a client , change AUTH to > NOAUTH > > Jerry > > Elijah Smith wrote: > > > > > > > Hi, everyone - I'm trying to connect to my Windows 2000 router at > work > > with my firewall/router Linux box at home. I'm almost there - so > > close I can smell it - but I can't figure out this problem. I've > read > > back through the archives of this list, as well, but haven't seen > any > > answers to this problem... > > > > my client is: > > > > RedHat Linux 6.2 > > pppd 2.3.8 with all patches installed > > pptp 1.0.2 > > > > and the server's Win2k. I can connect with a Win98 client, no > > problem. But when I try to connect using pptp, I get: > > > > ...Connect: ppp0 <--> /dev/ttya0 > > ...Sent [LCP ConfReq id=0x1 > 0xe6251907> \ > > ...last message repeated 9 times > > ...LCP: timeout sending Config-Requests > > > > ...with no other interesting messages occuring. Win2k just doesn't > > seem to be responding. However, in the Win2k log file, I get a > > warning: > > > > "The user connected to port VPN3-4 has been disconnected because the > > > authentication process did not complete within the required amount > of > > time." > > > > So, I'm pretty stumped. Has anyone else out there seen this happen, > > > or have any insight? > > > > Thanks in advance!! > > > > Eli Smith From mattgav at tempo-services.com.au Thu Oct 5 20:25:31 2000 From: mattgav at tempo-services.com.au (Matthew Gavin) Date: Fri, 6 Oct 2000 11:25:31 +1000 Subject: [pptp-server] Telnet or SSH over Pptp - VPN, Timed Out!!! Message-ID: Does anyone know of any reliable Telnet clients that can survive the odd timeout over the Internet and into the PPTP Server? We use Anzio, which really has jack all options for tweaking TeraTerm is just as bad. The VPN is great, users can browse our intranet and so on, but Telnet rarely lasts longer than 5mins!!! My last resort is Samba on the VPN in order to house the Telnet program to be run remotely and thus avoid the all too common Internet Timeout. PLEASE HELP???? Matthew Gavin Tempo Services Limited -------------- next part -------------- An HTML attachment was scrubbed... URL: From richard at blauvelt.com Thu Oct 5 21:38:04 2000 From: richard at blauvelt.com (Richard E Blauvelt) Date: Thu, 05 Oct 2000 19:38:04 -0700 Subject: [pptp-server] Telnet or SSH over Pptp - VPN, Timed Out!!! In-Reply-To: Message-ID: <5.0.0.25.0.20001005192944.02d2deb0@blauvelt.com> I assume you are trying to use a Windows telnet client. I have had no problems using Hyperterminal on Windows9x/2000 to connect to the PoPToP server. Hyperterminal is packaged with MS Windows, but is a stripped-down version that may not include telnet. The version I use is a free (for personal use) upgrade available for download from the developer, Hilgraeve: http://www.hilgraeve.com/htpe/index.html Richard At 06:25 PM 10/5/00, Matthew Gavin wrote: >Does anyone know of any reliable Telnet clients that can survive the odd timeout over the Internet and into the PPTP Server? We use Anzio, which really has jack all options for tweaking& TeraTerm is just as bad. > > > >The VPN is great, users can browse our intranet and so on, but Telnet rarely lasts longer than 5mins!!! > > > >My last resort is Samba on the VPN in order to house the Telnet program to be run remotely and thus avoid the all too common Internet Timeout. > > > >PLEASE HELP???? > > > >Matthew Gavin > >Tempo Services Limited > > > > From Steve.Cowles at infohiiway.com Thu Oct 5 23:18:51 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Thu, 5 Oct 2000 23:18:51 -0500 Subject: [pptp-server] Telnet or SSH over Pptp - VPN, Timed Out!!! Message-ID: <90769AF04F76D41186C700A0C90AFC3EE54F@defiant.infohiiway.com> > -----Original Message----- > From: Matthew Gavin [mailto:mattgav at tempo-services.com.au] > Sent: Thursday, October 05, 2000 8:26 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Telnet or SSH over Pptp > - VPN, Timed Out!!! > > Does anyone know of any reliable Telnet clients that > can survive the odd timeout over the Internet and into > the PPTP Server? We use Anzio, which really has jack > all options for tweaking... TeraTerm is just as bad. I wish I had a simple fix for this timeout problem you describe. In fact, I have had simalar problems. For instance, when I use my laptop and connect into my Netzero dialup account (not behind a firewall) and then establish my PPTP tunnel to my Poptop server at home, I do NOT have any timeout problems whatsoever. I've telnetted in for hours without any problems. But if I use that same laptop and place it on a LAN behind a another firewall and then establish a PPTP tunnel (through that firewall) to the same PPTP server, I have these timeout problems that you describe with telnet. > The VPN is great, users can browse our intranet and so > on, but Telnet rarely lasts longer than 5mins!!! > > My last resort is Samba on the VPN in order to house > the Telnet program to be run remotely and thus avoid > the all too common Internet Timeout. Maybe I'm mis-understanding your post, but I don't see how samba will help you with this. Maybe a VNC, Citrix, terminal server or even an xterm session acoss the VPN, but not Samba. You would still be loading the telnet program across the VPN to be run locally on the PPTP client. Steve Cowles From jbnance at tresgeek.net Fri Oct 6 03:17:23 2000 From: jbnance at tresgeek.net (Jason Bradley Nance) Date: Fri, 6 Oct 2000 03:17:23 -0500 (CDT) Subject: [pptp-server] New user questions... Message-ID: <1391.4.3.32.252.970820243.squirrel@www.tresgeek.net> Hello everyone. I just finished attempting to setup pptpd, and have a couple questions. First, is there a doc that describes the pptpd.conf file options a bit more? Especially the local and remote address stuff. When I try to connect, I am getting these errors in pptpd.log (from syslog) that I have attached at the bottom. I'm assuming that I left something out of the kernel, or that I don't have a good config file. Direction is appreciated! Thanks. j MGR: Manager process started MGR: Launching /usr/local/sbin/pptpctrl to handle client CTRL: local address = 192.168.0.1 CTRL: remote address = 192.168.1.1 CTRL: Client 4.3.33.107 control connection started CTRL: Received PPTP Control Message (type: 1) CTRL: Made a START CTRL CONN RPLY packet CTRL: I wrote 156 bytes to the client. CTRL: Sent packet to client CTRL: Received PPTP Control Message (type: 7) CTRL: Set parameters to 0 maxbps, 16 window size CTRL: Made a OUT CALL RPLY packet CTRL: Starting call (launching pppd, opening GRE) CTRL: pty_fd = 4 CTRL: tty_fd = 5 CTRL: I wrote 32 bytes to the client. CTRL: Sent packet to client CTRL (PPPD Launcher): Connection speed = 115200 CTRL (PPPD Launcher): local address = 192.168.0.1 CTRL (PPPD Launcher): remote address = 192.168.1.1 GRE: xmit failed from decaps_hdlc: Operation not permitted CTRL: PTY read or GRE write failed (pty,gre)=(4,5) CTRL: Client 4.3.33.107 control connection finished CTRL: Exiting now MGR: Reaped child 1396 From alan at silveregg.co.jp Fri Oct 6 03:28:54 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Fri, 06 Oct 2000 17:28:54 +0900 Subject: [pptp-server] network neighborhood HELP!!! Message-ID: <4.2.0.58.J.20001006172846.00b0d3d0@mail.silveregg.co.jp> I think I got so close but there was still a bit (big?) problem. Now I can dial up to my internal VPN server (running PopTop server on a Linux box) from a EXTERNAL window 98 client without any problem, the connection seems there (ppp0 connection showed by ifconfig with a remote IP, let's say 192.168.0.10), and I can ping from any internal machine to 192.168.0.10. But now I have two major problems: 1. I can't ping from that win98 VPN client to any remote internal machine. (I even tried to add a route for 192.168.0.10 on VPN server). Does it mean that the ipchains firewalling rules is not correctly setup yet? But pinging is not a problem except this though. I can ping to/from anywhere except this. 2. I am not able to see/browse any internal machine in network neighbothood. (I have set up /etc/ppp/options with ms-wins and ms-dns in it to specify WINS server, which is also a NT PDC internally). Please give me some advice if anybody knows or has the same experience. Thanks in advance. Alan From alan at silveregg.co.jp Fri Oct 6 03:39:01 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Fri, 06 Oct 2000 17:39:01 +0900 Subject: [pptp-server] network neighborhood HELP!!! Message-ID: <4.2.0.58.J.20001006172846.00b0d3d0@mail.silveregg.co.jp> I think I got so close but there was still a bit (big?) problem. Now I can dial up to my internal VPN server (running PopTop server on a Linux box) from a EXTERNAL window 98 client without any problem, the connection seems there (ppp0 connection showed by ifconfig with a remote IP, let's say 192.168.0.10), and I can ping from any internal machine to 192.168.0.10. But now I have two major problems: 1. I can't ping from that win98 VPN client to any remote internal machine. (I even tried to add a route for 192.168.0.10 on VPN server). Does it mean that the ipchains firewalling rules is not correctly setup yet? But pinging is not a problem except this though. I can ping to/from anywhere except this. 2. I am not able to see/browse any internal machine in network neighbothood. (I have set up /etc/ppp/options with ms-wins and ms-dns in it to specify WINS server, which is also a NT PDC internally). Please give me some advice if anybody knows or has the same experience. Thanks in advance. Alan From alan at silveregg.co.jp Fri Oct 6 05:59:48 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Fri, 06 Oct 2000 19:59:48 +0900 Subject: [pptp-server] NIC Message-ID: <4.2.0.58.J.20001006195928.00af9b80@mail.silveregg.co.jp> Do I need to have two network interfaces even on an internal VPN server? If the server is staying internally, one interface sounds good for me. From pptp at szczepanek.de Thu Oct 5 12:02:06 2000 From: pptp at szczepanek.de (Torge Szczepanek) Date: Thu, 5 Oct 2000 19:02:06 +0200 Subject: AW: [pptp-server] Can't find Compress-18 mod References: Message-ID: <005f01c02eee$0ff54400$02ffa8c0@maus.net> > I have my conf.modules file setup like that. And I still have the same > compress-18 problem. > > How can I make sure that the module is loaded/present?? I think you don't have sucessfully compiled your ppp_mppe.o Module. Check whether it is present in /lib/modules/2.2.14/net or in the kernel tree /usr/src/linux/drivers/net Is there somewhere a ppp_mppe.o file? Torge Szczepanek torge at szczepanek.de http://www.szczepanek.de/ From adreyer at math.uni-paderborn.de Fri Oct 6 06:24:56 2000 From: adreyer at math.uni-paderborn.de (Achim Dreyer) Date: Fri, 6 Oct 2000 13:24:56 +0200 (MET DST) Subject: [pptp-server] Telnet or SSH over Pptp - VPN, Timed Out!!! In-Reply-To: <90769AF04F76D41186C700A0C90AFC3EE54F@defiant.infohiiway.com> Message-ID: > > -----Original Message----- > > From: Matthew Gavin [mailto:mattgav at tempo-services.com.au] > > > > Does anyone know of any reliable Telnet clients that > > can survive the odd timeout over the Internet and into > > the PPTP Server? We use Anzio, which really has jack > > all options for tweaking... TeraTerm is just as bad. Did you try this combination: Client (Telnet and SSH): PuTTY http://www.chiark.greenend.org.uk/~sgtatham/putty/ Server (SSH): SSHD for NT http://marvin.criadvantage.com/caspian/Software/SSHD-NT/ Ciao, Achim From kennya at carlislefsp.com Fri Oct 6 07:24:56 2000 From: kennya at carlislefsp.com (Kenny Austin) Date: Fri, 6 Oct 2000 07:24:56 -0500 Subject: [pptp-server] pptp with samba In-Reply-To: Message-ID: <001701c02f90$6fda7dc0$5f020a0a@carlislefsp.com> i will write something up when i get a chance. hopefully later today. kenny kennya at carlislefsp.com -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Bill Stephens Sent: Thursday, October 05, 2000 6:23 PM To: pptp-server at lists.schulte.org Subject: RE: [pptp-server] pptp with samba Firewall rules seem to be a big obstacle here. Has anyone published a good firewall rule set? Or at least a complete set of rules required for samba, ping masq, etc for the pptp connection? -Bill Stephens -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Nate Carlson Sent: Wednesday, October 04, 2000 2:12 PM To: Alan Chung Cc: pptp-server at lists.schulte.org Subject: Re: [pptp-server] pptp with samba On Wed, 4 Oct 2000, Alan Chung wrote: > Hi, > > I have FINALLY got pptp through Linux firewall. But I am not able to > browse anything in NETWORK NEIGHBORHOOD. > > 192.168.0.10 --> my internal WINS server (which is also a NT PDC) > > "ms-wins 192.168.0.10" is set in file /etc/ppp/options on pptpd > server. Should I be able to ping WINS server from vpn client? I > can't. But I can ping the VPN client IP (which not the real IP but the one > created by ppp connection, for VPN client) from WINS server though. Or I > need to make a Samba WINS server in order to do this? > > Any help is appreciated. Sounds like your firewall rules are messed up. Pretty much, if you can ping it from a box sitting on the network, you should be able to ping it from a remote client. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Fri Oct 6 08:09:58 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Fri, 6 Oct 2000 09:09:58 -0400 Subject: [pptp-server] Patchs References: <000401c02f04$e5c7dff0$5f020a0a@carlislefsp.com> <024801c02f13$660bb020$0300a8c0@lineo> Message-ID: <005a01c02f96$ba3354e0$330a0a0a@6014cwpza006> Thank you very much. This will end up making a lot of our lives easier. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Matthew Ramsay" To: ; "'Adam Lang'" ; Sent: Thursday, October 05, 2000 5:29 PM Subject: Re: [pptp-server] Patchs > Anyone who has a patch for PoPToP please email to me at: > matthewr at lineo.com and I will put them on the new downloads page on the > official site... patches may include scripts to help monitor PoPToP... > patches for PPP... patches to make it run with BSD etc... anything you think > relevant. > > Cheers, > Matt > > > ----- Original Message ----- > From: Kenny Austin > To: 'Adam Lang' ; > > Sent: Thursday, October 05, 2000 1:46 PM > Subject: RE: [pptp-server] Patchs > > > > If someone would start placing these on the downloads section > > of the website, it would help a lot. or, if that doesn't happen > > and there is actually a demand for it, i could start an "unoffical" > > page with these on it.. > > and the offical website is no longer on moreton bay i, i believe it > > is being moved to potop.lineo.com > > > > Kenny Austin > > kennya at carlislefsp.com > > > > -----Original Message----- > > From: pptp-server-admin at lists.schulte.org > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Adam Lang > > Sent: Thursday, October 05, 2000 8:52 AM > > To: Pptp > > Subject: [pptp-server] Patchs > > > > > > I've noticed a LARGE amounts of patches that have been recommended for > > different problems. > > > > Does anyone have a complete list of all files that will be needed to use > the > > most current PopTop version? (With ms-chaps, etc.) > > > > Adam Lang > > Systems Engineer > > Rutgers Casualty Insurance Company > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > From aalang at rutgersinsurance.com Fri Oct 6 08:13:42 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Fri, 6 Oct 2000 09:13:42 -0400 Subject: [pptp-server] pptp client, Win2k server - problems! References: <139B0D28CB05EC4B8F3D42C248A681030AF22E@voxs1.intra.rocketvox.com> <39DD1414.BF28E1AE@home.com> Message-ID: <006d01c02f97$3fbd1f60$330a0a0a@6014cwpza006> That ppp options script... is it being used for the server or the client? That is probably why I was wrong... i was referencing the server script for it. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Jerry Vonau" To: "Elijah Smith" Cc: Sent: Thursday, October 05, 2000 7:51 PM Subject: Re: [pptp-server] pptp client, Win2k server - problems! > Hi All: > > This is my ppp options: > > lock > noauth > debug > > user USER >required for > password PASSWORD >MS chap and above (sorry Adam, I was right) > > noauth > +chap > +chapms > +chapms-v2 > mppe-40 > mppe-128 > mppe-stateless > > start the clint form the command line: > /usr/sbin/pptp SERVERIP lock noauth debug user USERNAME +chapms-v2 > mppe-128 mppe-stateless noauth > > Replace the UPPERCASE with your info. > > Jerry Vonau > Network Administrator > Winnipeg Motor Express\ > Ram Messenger > > > > Elijah Smith wrote: > > > > > > > To recap - I'm getting a "LCP: timeout sending Config-Requests" error > > when trying to connect with a pptp client to a win2k server. > > > > there were several suggestions to change "AUTH" to "NOAUTH" in the ppp > > options file. So I did this. Let me ask everyone, though - as a > > client, should I include: > > > > +chap > > +chapms > > +chapms-v2 > > mppe-40 > > mppe-128 > > mppe-stateless > > > > or are those not useful as a client? > > > > Anyway, I'm still getting the same timeout problem, but now the > > request being sent looks like this: > > > > ...sent [LCP ConfReq id=0x1 > > ] > > ...last message repeated 9 times > > ...LCP: timeout sending Config-Requests > > > > So, the bit is gone, but it's still dying. > > > > Thanks to everyone that responded, I really appreciate it! Any other > > suggestions? > > > > Thanks! > > > > eli > > > > -----Original Message----- > > From: Jerry Vonau > > Sent: Thursday, October 05, 2000 7:12 AM > > To: Elijah Smith > > Cc: 'pptp-server at lists.schulte.org' > > Subject: Re: [pptp-server] pptp client, Win2k server - problems! > > > > check your ppp options file if this is a client , change AUTH to > > NOAUTH > > > > Jerry > > > > Elijah Smith wrote: > > > > > > > > > > > Hi, everyone - I'm trying to connect to my Windows 2000 router at > > work > > > with my firewall/router Linux box at home. I'm almost there - so > > > close I can smell it - but I can't figure out this problem. I've > > read > > > back through the archives of this list, as well, but haven't seen > > any > > > answers to this problem... > > > > > > my client is: > > > > > > RedHat Linux 6.2 > > > pppd 2.3.8 with all patches installed > > > pptp 1.0.2 > > > > > > and the server's Win2k. I can connect with a Win98 client, no > > > problem. But when I try to connect using pptp, I get: > > > > > > ...Connect: ppp0 <--> /dev/ttya0 > > > ...Sent [LCP ConfReq id=0x1 > > 0xe6251907> \ > > > ...last message repeated 9 times > > > ...LCP: timeout sending Config-Requests > > > > > > ...with no other interesting messages occuring. Win2k just doesn't > > > seem to be responding. However, in the Win2k log file, I get a > > > warning: > > > > > > "The user connected to port VPN3-4 has been disconnected because the > > > > > authentication process did not complete within the required amount > > of > > > time." > > > > > > So, I'm pretty stumped. Has anyone else out there seen this happen, > > > > > or have any insight? > > > > > > Thanks in advance!! > > > > > > Eli Smith > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Fri Oct 6 08:19:07 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Fri, 6 Oct 2000 09:19:07 -0400 Subject: [pptp-server] Telnet or SSH over Pptp - VPN, Timed Out!!! References: Message-ID: <008601c02f98$01cfbd60$330a0a0a@6014cwpza006> For windows based telnetting, I use KevTerm. Pretty good. (I've tried Hyperterm also, but for some unexplainable reason, it didn't agree with me.) As for timing out. I had no issue. As a matter of fact, I have my pptp server setup so that people at home can connect to the AS/400 in the companies internal network and use Client Access to work on it. That program uses the telnet 23 port. It is as if they are working at their desk at work. Of course, as someone else mentioned, I haven't tried it behind a "dual" firewall setting. Only from client, to internet, to PPTP server, to AS/400. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Matthew Gavin" To: Sent: Thursday, October 05, 2000 9:25 PM Subject: [pptp-server] Telnet or SSH over Pptp - VPN, Timed Out!!! Does anyone know of any reliable Telnet clients that can survive the odd timeout over the Internet and into the PPTP Server? We use Anzio, which really has jack all options for tweaking. TeraTerm is just as bad. The VPN is great, users can browse our intranet and so on, but Telnet rarely lasts longer than 5mins!!! My last resort is Samba on the VPN in order to house the Telnet program to be run remotely and thus avoid the all too common Internet Timeout. PLEASE HELP???? Matthew Gavin Tempo Services Limited From aalang at rutgersinsurance.com Fri Oct 6 08:23:56 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Fri, 6 Oct 2000 09:23:56 -0400 Subject: [pptp-server] NIC References: <4.2.0.58.J.20001006195928.00af9b80@mail.silveregg.co.jp> Message-ID: <009f01c02f98$af4a7200$330a0a0a@6014cwpza006> You probably need to get a little more specific with your network structure. In most cases you'll want two. One NIC connected to the internet and a second one connected to your internal network. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Alan Chung" To: Sent: Friday, October 06, 2000 6:59 AM Subject: [pptp-server] NIC > Do I need to have two network interfaces even on an internal VPN > server? If the server is staying internally, one interface sounds good for me. > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From jvonau at home.com Fri Oct 6 08:30:48 2000 From: jvonau at home.com (Jerry Vonau) Date: Fri, 06 Oct 2000 08:30:48 -0500 Subject: [pptp-server] network neighborhood HELP!!! References: <4.2.0.58.J.20001006172846.00b0d3d0@mail.silveregg.co.jp> Message-ID: <39DDD408.A7B4B731@home.com> Do you have proxyarp in the options file? Does the log show that is was enabled then the client connects? Jerry Alan Chung wrote: > I think I got so close but there was still a bit (big?) problem. > > Now I can dial up to my internal VPN server (running PopTop server on a > Linux box) from a EXTERNAL window 98 client without any problem, the > connection seems there (ppp0 connection showed by ifconfig with a remote > IP, let's say 192.168.0.10), and I can ping from any internal machine to > 192.168.0.10. But now I have two major problems: > > 1. I can't ping from that win98 VPN client to any remote internal machine. > (I even tried to add a route for 192.168.0.10 on VPN server). Does it > mean that the ipchains firewalling rules is not correctly setup yet? But > pinging is not a problem except this though. I can ping to/from anywhere > except this. > > 2. I am not able to see/browse any internal machine in network > neighbothood. (I have set up /etc/ppp/options with ms-wins and ms-dns in > it to specify WINS server, which is also a NT PDC internally). > > Please give me some advice if anybody knows or has the same experience. > > Thanks in advance. > > Alan > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From rafi at radiotel.co.il Fri Oct 6 10:16:35 2000 From: rafi at radiotel.co.il (Rafi Dar (RadioTel)) Date: Fri, 6 Oct 2000 17:16:35 +0200 Subject: [pptp-server] Any PPTP server source code for pSOS RTOS (PowerPC processor) ? Message-ID: <01C02FB9.34C8BD40@pop03-2-ras4-p97.barak.net.il> Did anybody hear of porting of a PPTP server code to pSOS Real-Time OS for the PowerPC processor ? Thanks, Rafi rafi_d at bigfoot.com From phil at vibrationresearch.com Fri Oct 6 09:30:54 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Fri, 6 Oct 2000 10:30:54 -0400 Subject: [pptp-server] Re: pptp with samba Message-ID: <000901c02fa2$08f27a10$4500a8c0@vibrationresearch.com> Below is my list of firewall rules and other configuration details for a setup that is working with Windows browsing and file sharing. With this configuration my VPN machines can access the local machines, and the internal machines can access the VPN machines. I am using ppp-2.3.11, pptpd-1.1.2, samba-2.0.5a-12, kernel-2.2.17, with ppp_mppe patches applied. eth0 is connected to my DSL line eth1 is the internal network, IP addresses 192.168.1.* ppp* is the VPN dialup, given addresses 192.168.1.40-44 Note that both the VPN machines and the local machines have IP addresses on the same subnet. This works, and avoids the need for NAT to translate addresses from one net to the other. I am using pptpd's "./configure --with-pppd-ip-alloc" option to assign fixed IP addresses (assigned in chap-secrets) for each individual VPN user. If you don't do this (i.e. you use the default dynamic IP address assignment) the VPN machines will still be able to access the local network, but the local network machines won't be able to access the VPN machines because they don't have a fixed name-to-IP address matchup. Network neighborhood browsing will work IF the machine running pptpd is also running samba, and is maintaining a browse list (look for /var/lock/samba/browse.dat on the pptpd/samba machine). The VPN machines will be able to get the browse list from the machine running pptpd, but I don't think it will be able to get browse lists from any other machine. The reason is because browsing uses broadcast packets, and these broadcast packets will make it from the VPN machine to the pptpd machine through the PPTP link, but the pptpd machine will not echo them onto the local network (broadcast doesn't go through routing). If you can browse, but not access machines (get "\\machinename is not accessible The network path was not found" errors when you double-click on a machine), then you are not getting proper name-to-IP resolution. The solution for this is to set up a c:\windows\hosts and c:\windows\lmhosts file containing the IP addresses and names of all of the machines on the local network. (In WinNT/2k this is in c:\winnt\system32\drivers\etc\hosts and lmhosts) For example: ----- c:\windows\lmhosts -and- c:\windows\hosts ----------- 192.168.1.1 gateway 192.168.1.2 moosetracks 192.168.1.3 pentium150 192.168.1.4 toshiba ------------------------------------------------- Alternatively, you can set up a wins server to aid in browsing and name resolution. To do this, add the line ms-wins 192.168.1.1 to your /etc/ppp/options.pptp file, where 192.168.1.1 must be the address of a valid WINS server (could be samba, could be winnt) for your local network. My setup is working just fine WITHOUT any WINS configuration, however. ---- /etc/ppp/chap-secrets ------------------------- billy gateway "billys-pw" 192.168.1.40 joe gateway "joes-pw" 192.168.1.41 bob gateway "bobs-pw" 192.168.1.42 dick gateway "dicks-pw" 192.168.1.43 harry gateway "harrys-pw" 192.168.1.44 ---------------------------------------------------- ---- /etc/ppp/options.pptp ------------------------- debug name gateway mru 1450 mtu 1450 auth require-chap proxyarp +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless 192.168.1.20: -------------------------------------------- ---- /etc/pptpd.conf ----------------------- debug options /etc/ppp/options.pptp -------------------------------------------- ------- ipchains rules, including masquerading ----------------------- # Enable IP forwarding ipchains -P forward DENY ipchains -A forward -i eth0 -j MASQ # Set the timeouts for (TCP sessions) (TCP after FIN) (UDP) ipchains -M -S 1800 120 300 # Create a chain for outputs on the eth0 dialup device ipchains -N eth0-out ipchains -A output -i eth0 -j eth0-out # Log anything with local addresses seen on the eth0 devices ipchains -A eth0-out -s 192.168.0.0/16 -l -j DENY ipchains -A eth0-out -d 192.168.0.0/16 -l -j DENY # Create a chain for inputs on the eth0 dialup device ipchains -N eth0-in ipchains -A input -i eth0 -j eth0-in # Log anything with local addresses seen on the eth0 devices ipchains -A eth0-in -s 192.168.0.0/16 -l -j DENY ipchains -A eth0-in -d 192.168.0.0/16 -l -j DENY # Squash and log any attempt to access SMTP, Telnet, FTP, Samba through the eth0 devices ipchains -A eth0-in -p TCP -d 0.0.0.0/0 smtp -l -j DENY ipchains -A eth0-in -p TCP -d 0.0.0.0/0 telnet -l -j DENY ipchains -A eth0-in -p TCP -d 0.0.0.0/0 ftp -l -j DENY ipchains -A eth0-in -p TCP -d 0.0.0.0/0 netbios-ssn -l -j DENY ipchains -A eth0-in -p UDP -d 0.0.0.0/0 netbios-ssn -l -j DENY ipchains -A eth0-in -p TCP -d 0.0.0.0/0 netbios-dgm -l -j DENY ipchains -A eth0-in -p UDP -d 0.0.0.0/0 netbios-dgm -l -j DENY ipchains -A eth0-in -p TCP -d 0.0.0.0/0 netbios-ns -l -j DENY ipchains -A eth0-in -p UDP -d 0.0.0.0/0 netbios-ns -l -j DENY ipchains -A eth0-in -p TCP -d 0.0.0.0/0 sunrpc -l -j DENY ipchains -A eth0-in -p UDP -d 0.0.0.0/0 sunrpc -l -j DENY # REJECT all IDENT connections. This should improve the response of servers # that are looking for IDENT because they will get an immediate # (albeit negative) response. ipchains -A eth0-in -p TCP -d 0.0.0.0/0 auth -j REJECT # Allow ftp-data through for masquerading connections # the SYN packets are logged, others are silently accepted ipchains -A eth0-in -p TCP -y -s 0.0.0.0/0 ftp-data -d 0.0.0.0/0 1024:5999 -j ACCEPT -l ipchains -A eth0-in -p TCP -s 0.0.0.0/0 ftp-data -d 0.0.0.0/0 1024:5999 -j ACCEPT ipchains -A eth0-in -p TCP -y -s 0.0.0.0/0 ftp-data -d 0.0.0.0/0 6010: -j ACCEPT -l ipchains -A eth0-in -p TCP -s 0.0.0.0/0 ftp-data -d 0.0.0.0/0 6010: -j ACCEPT ipchains -A eth0-in -p TCP -y -d 0.0.0.0/0 ftp-data -j ACCEPT -l ipchains -A eth0-in -p TCP -d 0.0.0.0/0 ftp-data -j ACCEPT ipchains -A eth0-in -p TCP -y -d 0.0.0.0/0 pptp -j ACCEPT -l ipchains -A eth0-in -p UDP -d 0.0.0.0/0 pptp -j ACCEPT # Deny any other input traffic ipchains -A eth0-in -p TCP -y -j DENY -l # Enable packet forwarding to/from the pptpd connection ipchains -A forward -s 192.168.1.0/24 -d 192.168.1.0/24 -j ACCEPT # Enable forwarding in the kernel echo 1 > /proc/sys/net/ipv4/ip_forward From phil at vibrationresearch.com Fri Oct 6 09:39:41 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Fri, 6 Oct 2000 10:39:41 -0400 Subject: [pptp-server] Re: Telnet or SSH over Pptp - VPN, Timed Out!!! Message-ID: <000a01c02fa3$42efcb40$4500a8c0@vibrationresearch.com> One thing to consider is if this timeout is due to one of the machines going through a masqueraded connection. You can set the MASQ connection timeouts using the ipchains command: # Set the timeouts for (TCP sessions) (TCP after FIN) (UDP) ipchains -M -S 1800 120 300 Also, you can set your shell up to periodically generate traffic even if no other activity is happening. To do this for csh, add the following to your .cshrc file (also works for tcsh): # Force csh to send something once every 10 minutes so the TCP/IP # connection does not get cut off. alias keepalive 'echo;sched +0:10 keepalive' keepalive This will generate a little network traffic every 10 minutes when you have a command prompt. (it redraws the command problem line) From Steve.Cowles at infohiiway.com Fri Oct 6 10:06:29 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Fri, 6 Oct 2000 10:06:29 -0500 Subject: [pptp-server] NIC Message-ID: <90769AF04F76D41186C700A0C90AFC3EE551@defiant.infohiiway.com> Alan, My poptop server is behind my linux based firewall so it only has one NIC. If I was to move poptop to my firewall, then obviously it would have two NIC's. Based on where poptop is (physically) running on your network, your firewall rules would also need to be modifed to accomodate. In my case, I have to use ipmasqadm and ipfwd (in addition to ipchain rules) to "forward" the inbound VPN connections (proto 47/port 1723) to my PPTP server. Plus my firewall kernel had to be patched to handle the masqing of PPTP/IPSEC connections. If I was to move poptop to my firewall (which violates most well written security policies) then I would NOT have to 1) patch the kernel for VPN masquerading 2) use ipmasqadm and ipfwd to forward PPTP proto/ports internally. FWIW: My linux firewall is using Seattle Firewall (seawall) developed by Tom Eastep to properly establish the firewall rules. By simply editing a well documented configuration file, Seattle Firewall will execute the appropiate ipchain, ipmasqadm, ipfwd commands based on your network design. Tom has gone to great extremes to insure that Seawall properly configures your firewall to work with PPTP servers which are either masq'd (like mine) or running on the firewall itself. Checkout: http://seawall.sourceforge.net Steve Cowles > -----Original Message----- > From: Alan Chung [mailto:alan at silveregg.co.jp] > Sent: Friday, October 06, 2000 6:00 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] NIC > > > Do I need to have two network interfaces even on an internal VPN > server? If the server is staying internally, one interface > sounds good for me. > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From d_batchovski at softhome.net Fri Oct 6 10:19:31 2000 From: d_batchovski at softhome.net (Detelin Batchovski) Date: Fri, 6 Oct 2000 18:19:31 +0300 Subject: [pptp-server] OpenBSD 2.7 pptpd strange GRE errors Message-ID: Hello everyone, I have troubles with OpenBSD 2.7 and PoPToP v1.0.1 & PoPToP v1.0.0. pptpd compiled with "--with-bsdppp --with-pppd-ip-alloc". Win2k return error: "Error 619:The specified port is not connected." I can't understand what caused this: pptpd[19079]: GRE: read(fd=5,buffer=6544,len=8196) from PTY failed: status = 0 error = No error Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: deflink: Connect time: 17 secs: 0 octets in, 320 octets out Oct 6 17:56:42 obsd pptpd[19079]: CTRL: PTY read or GRE write failed (pty,gre)=(5,4) I try to make VPN connections from Win98 and Win2k, but result is equal. Anyone can help me ? Here is log file: Oct 6 17:56:25 obsd pptpd[19079]: MGR: Launching /usr/local/sbin/pptpctrl to handle client Oct 6 17:56:25 obsd pptpd[19079]: CTRL: pppd speed = 1000000 Oct 6 17:56:25 obsd pptpd[19079]: CTRL: pppd options file = /etc/ppp/options Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Client 10.0.0.3 control connection started Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Received PPTP Control Message (type: 1) Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Made a START CTRL CONN RPLY packet Oct 6 17:56:25 obsd pptpd[19079]: CTRL: I wrote 156 bytes to the client. Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Sent packet to client Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Received PPTP Control Message (type: 7) Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Set parameters to 1525 maxbps, 64 window size Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Made a OUT CALL RPLY packet Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Starting call (launching pppd, opening GRE) Oct 6 17:56:25 obsd pptpd[19079]: CTRL: pty_fd = 5 Oct 6 17:56:25 obsd pptpd[19079]: CTRL: tty_fd = 4 Oct 6 17:56:25 obsd pptpd[19079]: CTRL: I wrote 32 bytes to the client. Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Sent packet to client Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Received PPTP Control Message (type: 15) Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Got a SET LINK INFO packet with standard ACCMs Oct 6 17:56:25 obsd ppp[28405]: Phase: Using interface: tun0 Oct 6 17:56:25 obsd ppp[28405]: Phase: deflink: Created in closed state Oct 6 17:56:25 obsd ppp[28405]: Warning: device=/dev/pty0: Invalid command Oct 6 17:56:25 obsd ppp[28405]: Warning: device=/dev/pty0: Failed 1 Oct 6 17:56:25 obsd ppp[28405]: tun0: Command: default: set speed 115200 Oct 6 17:56:25 obsd ppp[28405]: tun0: Command: pptp: enable chap Oct 6 17:56:25 obsd ppp[28405]: tun0: Command: pptp: enable proxy Oct 6 17:56:25 obsd ppp[28405]: tun0: Command: pptp: set ifaddr 10.0.0.1 10.0.0.240 255.255.255.255 Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: PPP Started (direct mode). Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: bundle: Establish Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: deflink: closed -> opening Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: deflink: Connected! Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: deflink: opening -> carrier Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: deflink: carrier -> lcp Oct 6 17:56:25 obsd ppp[28405]: tun0: LCP: FSM: Using "deflink" as a transport Oct 6 17:56:25 obsd ppp[28405]: tun0: LCP: deflink: State change Initial --> Closed Oct 6 17:56:25 obsd ppp[28405]: tun0: LCP: deflink: State change Closed --> Stopped Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: deflink: LayerStart Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: deflink: SendConfigReq(1) state = Stopped Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: ACFCOMP[2] Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: PROTOCOMP[2] Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: MRU[4] 1500 Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: MAGICNUM[6] 0x0f1806ae Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: deflink: State change Stopped --> Req-Sent Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: ACFCOMP[2] Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: PROTOCOMP[2] Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: MRU[4] 1500 Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: MAGICNUM[6] 0x0f1806ae Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: ACFCOMP[2] Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: PROTOCOMP[2] Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: MRU[4] 1500 Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: MAGICNUM[6] 0x0f1806ae Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: ACFCOMP[2] Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: PROTOCOMP[2] Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: MRU[4] 1500 Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: MAGICNUM[6] 0x0f1806ae Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: ACFCOMP[2] Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: PROTOCOMP[2] Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: MRU[4] 1500 Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: MAGICNUM[6] 0x0f1806ae Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 17:56:42 obsd ppp[28405]: tun0: LCP: deflink: LayerFinish Oct 6 17:56:42 obsd ppp[28405]: tun0: LCP: deflink: State change Req-Sent --> Stopped Oct 6 17:56:42 obsd ppp[28405]: tun0: LCP: deflink: State change Stopped --> Closed Oct 6 17:56:42 obsd ppp[28405]: tun0: LCP: deflink: State change Closed --> Initial Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: deflink: Disconnected! Oct 6 17:56:42 obsd pptpd[19079]: GRE: read(fd=5,buffer=6544,len=8196) from PTY failed: status = 0 error = No error Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: deflink: Connect time: 17 secs: 0 octets in, 320 octets out Oct 6 17:56:42 obsd pptpd[19079]: CTRL: PTY read or GRE write failed (pty,gre)=(5,4) Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: total 18 bytes/sec, peak 25 bytes/sec on Fri Oct 6 17:56:29 2000 Oct 6 17:56:42 obsd pptpd[19079]: CTRL: Client 10.0.0.3 control connection finished Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: deflink: lcp -> closed Oct 6 17:56:42 obsd pptpd[19079]: CTRL: Exiting now Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: bundle: Dead Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: PPP Terminated (normal). Oct 6 17:56:42 obsd pptpd[1167]: MGR: Reaped child 19079 Here is Win2k log file: [1308] 18:10:30:375: PPPEMSG_Start recvd, d=, hPort=5,callback=0,mask=1a30108,IfType=-1 [348] 18:10:30:375: Line up event occurred on port 5 [348] 18:10:30:375: Local identification = MSRAS-1-SERVER2K [348] 18:10:30:375: PortName: VPN4-4 [348] 18:10:30:375: Starting PPP on link with IfType=0xffffffff,IPIf=0xffffffff,IPXIf=0xffffffff [348] 18:10:30:375: RasGetBuffer returned de060 for SendBuf [348] 18:10:30:375: FsmInit called for protocol = c021, port = 5 [348] 18:10:30:375: ConfigInfo = 1a30108 [348] 18:10:30:375: APs available = 4e [348] 18:10:30:375: FsmReset called for protocol = c021, port = 5 [348] 18:10:30:375: Inserting port in bucket # 5 [348] 18:10:30:375: Inserting bundle in bucket # 2 [348] 18:10:30:375: FsmOpen event received for protocol c021 on port 5 [348] 18:10:30:375: FsmThisLayerStarted called for protocol = c021, port = 5 [348] 18:10:30:375: FsmUp event received for protocol c021 on port 5 [348] 18:10:30:375: PPP packet received at 10/06/2000 15:10:31:750 [348] 18:10:31:750: >Protocol = LCP, Type = Configure-Req, Length = 0x1f, Id = 0x1, Port = 5 [348] 18:10:31:750: >C0 21 01 01 00 1D 08 02 07 02 02 06 00 00 00 00 |.!..............| [348] 18:10:31:750: >01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 |......$..<...#..| [348] 18:10:31:750: [348] 18:10:31:750: PPP packet received at 10/06/2000 15:10:34:734 [348] 18:10:34:734: >Protocol = LCP, Type = Configure-Req, Length = 0x1f, Id = 0x1, Port = 5 [348] 18:10:34:734: >C0 21 01 01 00 1D 08 02 07 02 02 06 00 00 00 00 |.!..............| [348] 18:10:34:734: >01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 |......$..<...#..| [348] 18:10:34:734: [348] 18:10:34:734: PPP packet received at 10/06/2000 15:10:37:750 [348] 18:10:37:750: >Protocol = LCP, Type = Configure-Req, Length = 0x1f, Id = 0x1, Port = 5 [348] 18:10:37:750: >C0 21 01 01 00 1D 08 02 07 02 02 06 00 00 00 00 |.!..............| [348] 18:10:37:750: >01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 |......$..<...#..| [348] 18:10:37:750: [348] 18:10:37:750: PPP packet received at 10/06/2000 15:10:40:765 [348] 18:10:40:765: >Protocol = LCP, Type = Configure-Req, Length = 0x1f, Id = 0x1, Port = 5 [348] 18:10:40:765: >C0 21 01 01 00 1D 08 02 07 02 02 06 00 00 00 00 |.!..............| [348] 18:10:40:765: >01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 |......$..<...#..| [348] 18:10:40:765: [348] 18:10:40:765: PPP packet received at 10/06/2000 15:10:43:796 [348] 18:10:43:796: >Protocol = LCP, Type = Configure-Req, Length = 0x1f, Id = 0x1, Port = 5 [348] 18:10:43:796: >C0 21 01 01 00 1D 08 02 07 02 02 06 00 00 00 00 |.!..............| [348] 18:10:43:796: >01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 |......$..<...#..| [348] 18:10:43:796: [348] 18:10:43:796: Message-ID: <00b901c02faa$2887ad20$6e00a8c0@prepar.lan> >Oct 6 17:56:42 obsd pptpd[19079]: GRE: read(fd=5,buffer=6544,len=8196) from PTY failed: status = 0 error = No error It looks like your firewall is blocking input of protocol GRE (47). >Oct 6 17:56:42 obsd pptpd[19079]: CTRL: PTY read or GRE write failed (pty,gre)=(5,4) And it also block output of protocol GRE (47). You have to allow that proto for input and output ----- Original Message ----- From: Detelin Batchovski To: Sent: Friday, October 06, 2000 11:19 AM Subject: [pptp-server] OpenBSD 2.7 pptpd strange GRE errors > Hello everyone, > I have troubles with OpenBSD 2.7 and PoPToP v1.0.1 & PoPToP v1.0.0. > pptpd compiled with "--with-bsdppp --with-pppd-ip-alloc". > Win2k return error: "Error 619:The specified port is not connected." > I can't understand what caused this: > > pptpd[19079]: GRE: read(fd=5,buffer=6544,len=8196) from PTY failed: status = > 0 error = No error > Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: deflink: Connect time: 17 > secs: 0 octets in, 320 octets out > Oct 6 17:56:42 obsd pptpd[19079]: CTRL: PTY read or GRE write failed > (pty,gre)=(5,4) > > I try to make VPN connections from Win98 and Win2k, but result is equal. > > Anyone can help me ? > > Here is log file: > > Oct 6 17:56:25 obsd pptpd[19079]: MGR: Launching /usr/local/sbin/pptpctrl > to handle client > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: pppd speed = 1000000 > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: pppd options file = > /etc/ppp/options > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Client 10.0.0.3 control connection > started > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Received PPTP Control Message > (type: 1) > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Made a START CTRL CONN RPLY packet > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: I wrote 156 bytes to the client. > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Sent packet to client > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Received PPTP Control Message > (type: 7) > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Set parameters to 1525 maxbps, 64 > window size > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Made a OUT CALL RPLY packet > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Starting call (launching pppd, > opening GRE) > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: pty_fd = 5 > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: tty_fd = 4 > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: I wrote 32 bytes to the client. > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Sent packet to client > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Received PPTP Control Message > (type: 15) > Oct 6 17:56:25 obsd pptpd[19079]: CTRL: Got a SET LINK INFO packet with > standard ACCMs > Oct 6 17:56:25 obsd ppp[28405]: Phase: Using interface: tun0 > Oct 6 17:56:25 obsd ppp[28405]: Phase: deflink: Created in closed state > Oct 6 17:56:25 obsd ppp[28405]: Warning: device=/dev/pty0: Invalid command > Oct 6 17:56:25 obsd ppp[28405]: Warning: device=/dev/pty0: Failed 1 > Oct 6 17:56:25 obsd ppp[28405]: tun0: Command: default: set speed 115200 > Oct 6 17:56:25 obsd ppp[28405]: tun0: Command: pptp: enable chap > Oct 6 17:56:25 obsd ppp[28405]: tun0: Command: pptp: enable proxy > Oct 6 17:56:25 obsd ppp[28405]: tun0: Command: pptp: set ifaddr 10.0.0.1 > 10.0.0.240 255.255.255.255 > Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: PPP Started (direct mode). > Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: bundle: Establish > Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: deflink: closed -> opening > Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: deflink: Connected! > Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: deflink: opening -> carrier > Oct 6 17:56:25 obsd ppp[28405]: tun0: Phase: deflink: carrier -> lcp > Oct 6 17:56:25 obsd ppp[28405]: tun0: LCP: FSM: Using "deflink" as a > transport > Oct 6 17:56:25 obsd ppp[28405]: tun0: LCP: deflink: State change > Initial --> Closed > Oct 6 17:56:25 obsd ppp[28405]: tun0: LCP: deflink: State change Closed --> > Stopped > Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: deflink: LayerStart > Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: deflink: SendConfigReq(1) state > = Stopped > Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: ACFCOMP[2] > Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: PROTOCOMP[2] > Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: ACCMAP[6] 0x00000000 > Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: MRU[4] 1500 > Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: MAGICNUM[6] 0x0f1806ae > Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) > Oct 6 17:56:26 obsd ppp[28405]: tun0: LCP: deflink: State change > Stopped --> Req-Sent > Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: deflink: SendConfigReq(1) state > = Req-Sent > Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: ACFCOMP[2] > Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: PROTOCOMP[2] > Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: ACCMAP[6] 0x00000000 > Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: MRU[4] 1500 > Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: MAGICNUM[6] 0x0f1806ae > Oct 6 17:56:29 obsd ppp[28405]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) > Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: deflink: SendConfigReq(1) state > = Req-Sent > Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: ACFCOMP[2] > Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: PROTOCOMP[2] > Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: ACCMAP[6] 0x00000000 > Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: MRU[4] 1500 > Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: MAGICNUM[6] 0x0f1806ae > Oct 6 17:56:32 obsd ppp[28405]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) > Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: deflink: SendConfigReq(1) state > = Req-Sent > Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: ACFCOMP[2] > Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: PROTOCOMP[2] > Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: ACCMAP[6] 0x00000000 > Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: MRU[4] 1500 > Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: MAGICNUM[6] 0x0f1806ae > Oct 6 17:56:35 obsd ppp[28405]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) > Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: deflink: SendConfigReq(1) state > = Req-Sent > Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: ACFCOMP[2] > Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: PROTOCOMP[2] > Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: ACCMAP[6] 0x00000000 > Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: MRU[4] 1500 > Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: MAGICNUM[6] 0x0f1806ae > Oct 6 17:56:39 obsd ppp[28405]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) > Oct 6 17:56:42 obsd ppp[28405]: tun0: LCP: deflink: LayerFinish > Oct 6 17:56:42 obsd ppp[28405]: tun0: LCP: deflink: State change > Req-Sent --> Stopped > Oct 6 17:56:42 obsd ppp[28405]: tun0: LCP: deflink: State change > Stopped --> Closed > Oct 6 17:56:42 obsd ppp[28405]: tun0: LCP: deflink: State change Closed --> > Initial > Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: deflink: Disconnected! > Oct 6 17:56:42 obsd pptpd[19079]: GRE: read(fd=5,buffer=6544,len=8196) from > PTY failed: status = 0 error = No error > Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: deflink: Connect time: 17 > secs: 0 octets in, 320 octets out > Oct 6 17:56:42 obsd pptpd[19079]: CTRL: PTY read or GRE write failed > (pty,gre)=(5,4) > Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: total 18 bytes/sec, peak 25 > bytes/sec on Fri Oct 6 17:56:29 2000 > Oct 6 17:56:42 obsd pptpd[19079]: CTRL: Client 10.0.0.3 control connection > finished > Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: deflink: lcp -> closed > Oct 6 17:56:42 obsd pptpd[19079]: CTRL: Exiting now > Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: bundle: Dead > Oct 6 17:56:42 obsd ppp[28405]: tun0: Phase: PPP Terminated (normal). > Oct 6 17:56:42 obsd pptpd[1167]: MGR: Reaped child 19079 > > Here is Win2k log file: > > [1308] 18:10:30:375: PPPEMSG_Start recvd, d=, > hPort=5,callback=0,mask=1a30108,IfType=-1 > [348] 18:10:30:375: Line up event occurred on port 5 > [348] 18:10:30:375: Local identification = MSRAS-1-SERVER2K > [348] 18:10:30:375: PortName: VPN4-4 > [348] 18:10:30:375: Starting PPP on link with > IfType=0xffffffff,IPIf=0xffffffff,IPXIf=0xffffffff > [348] 18:10:30:375: RasGetBuffer returned de060 for SendBuf > [348] 18:10:30:375: FsmInit called for protocol = c021, port = 5 > [348] 18:10:30:375: ConfigInfo = 1a30108 > [348] 18:10:30:375: APs available = 4e > [348] 18:10:30:375: FsmReset called for protocol = c021, port = 5 > [348] 18:10:30:375: Inserting port in bucket # 5 > [348] 18:10:30:375: Inserting bundle in bucket # 2 > [348] 18:10:30:375: FsmOpen event received for protocol c021 on port 5 > [348] 18:10:30:375: FsmThisLayerStarted called for protocol = c021, port = 5 > [348] 18:10:30:375: FsmUp event received for protocol c021 on port 5 > [348] 18:10:30:375: [348] 18:10:30:375: = 0x0, Port = 5 > [348] 18:10:30:375: |.!.......P. at ....| > [348] 18:10:30:375: > [348] 18:10:30:375: InsertInTimerQ called > portid=26,Id=0,Protocol=c021,EventType=0,fAuth=0 > [348] 18:10:30:375: InsertInTimerQ called > portid=26,Id=0,Protocol=0,EventType=3,fAuth=0 > [1108] 18:10:31:750: Packet received (31 bytes) for hPort 5 > [348] 18:10:31:750: >PPP packet received at 10/06/2000 15:10:31:750 > [348] 18:10:31:750: >Protocol = LCP, Type = Configure-Req, Length = 0x1f, Id > = 0x1, Port = 5 > [348] 18:10:31:750: >C0 21 01 01 00 1D 08 02 07 02 02 06 00 00 00 00 > |.!..............| > [348] 18:10:31:750: >01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 > |......$..<...#..| > [348] 18:10:31:750: > [348] 18:10:31:750: [348] 18:10:31:750: = 0x1, Port = 5 > [348] 18:10:31:750: |.!..............| > [348] 18:10:31:750: <01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 > |......$..<...#..| > [348] 18:10:31:750: > [348] 18:10:32:375: Recv timeout event received for > portid=26,Id=0,Protocol=c021,fAuth=0 > [348] 18:10:32:375: [348] 18:10:32:375: = 0x1, Port = 5 > [348] 18:10:32:375: |.!.......P. at ....| > [348] 18:10:32:375: > [348] 18:10:32:375: InsertInTimerQ called > portid=26,Id=1,Protocol=c021,EventType=0,fAuth=0 > [1108] 18:10:34:734: Packet received (31 bytes) for hPort 5 > [348] 18:10:34:734: >PPP packet received at 10/06/2000 15:10:34:734 > [348] 18:10:34:734: >Protocol = LCP, Type = Configure-Req, Length = 0x1f, Id > = 0x1, Port = 5 > [348] 18:10:34:734: >C0 21 01 01 00 1D 08 02 07 02 02 06 00 00 00 00 > |.!..............| > [348] 18:10:34:734: >01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 > |......$..<...#..| > [348] 18:10:34:734: > [348] 18:10:34:734: [348] 18:10:34:734: = 0x1, Port = 5 > [348] 18:10:34:734: |.!..............| > [348] 18:10:34:734: <01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 > |......$..<...#..| > [348] 18:10:34:734: > [348] 18:10:35:390: Recv timeout event received for > portid=26,Id=1,Protocol=c021,fAuth=0 > [348] 18:10:35:390: [348] 18:10:35:390: = 0x2, Port = 5 > [348] 18:10:35:390: |.!.......P. at ....| > [348] 18:10:35:390: > [348] 18:10:35:390: InsertInTimerQ called > portid=26,Id=2,Protocol=c021,EventType=0,fAuth=0 > [1108] 18:10:37:750: Packet received (31 bytes) for hPort 5 > [348] 18:10:37:750: >PPP packet received at 10/06/2000 15:10:37:750 > [348] 18:10:37:750: >Protocol = LCP, Type = Configure-Req, Length = 0x1f, Id > = 0x1, Port = 5 > [348] 18:10:37:750: >C0 21 01 01 00 1D 08 02 07 02 02 06 00 00 00 00 > |.!..............| > [348] 18:10:37:750: >01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 > |......$..<...#..| > [348] 18:10:37:750: > [348] 18:10:37:750: [348] 18:10:37:750: = 0x1, Port = 5 > [348] 18:10:37:750: |.!..............| > [348] 18:10:37:750: <01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 > |......$..<...#..| > [348] 18:10:37:750: > [348] 18:10:39:390: Recv timeout event received for > portid=26,Id=2,Protocol=c021,fAuth=0 > [348] 18:10:39:390: [348] 18:10:39:390: = 0x3, Port = 5 > [348] 18:10:39:390: |.!.......P. at ....| > [348] 18:10:39:390: > [348] 18:10:39:390: InsertInTimerQ called > portid=26,Id=3,Protocol=c021,EventType=0,fAuth=0 > [1108] 18:10:40:765: Packet received (31 bytes) for hPort 5 > [348] 18:10:40:765: >PPP packet received at 10/06/2000 15:10:40:765 > [348] 18:10:40:765: >Protocol = LCP, Type = Configure-Req, Length = 0x1f, Id > = 0x1, Port = 5 > [348] 18:10:40:765: >C0 21 01 01 00 1D 08 02 07 02 02 06 00 00 00 00 > |.!..............| > [348] 18:10:40:765: >01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 > |......$..<...#..| > [348] 18:10:40:765: > [348] 18:10:40:765: [348] 18:10:40:765: = 0x1, Port = 5 > [348] 18:10:40:765: |.!..............| > [348] 18:10:40:765: <01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 > |......$..<...#..| > [348] 18:10:40:765: > [348] 18:10:43:390: Recv timeout event received for > portid=26,Id=3,Protocol=c021,fAuth=0 > [348] 18:10:43:390: [348] 18:10:43:390: = 0x4, Port = 5 > [348] 18:10:43:390: |.!.......P. at ....| > [348] 18:10:43:390: > [348] 18:10:43:390: InsertInTimerQ called > portid=26,Id=4,Protocol=c021,EventType=0,fAuth=0 > [1108] 18:10:43:781: Packet received (31 bytes) for hPort 5 > [348] 18:10:43:796: >PPP packet received at 10/06/2000 15:10:43:796 > [348] 18:10:43:796: >Protocol = LCP, Type = Configure-Req, Length = 0x1f, Id > = 0x1, Port = 5 > [348] 18:10:43:796: >C0 21 01 01 00 1D 08 02 07 02 02 06 00 00 00 00 > |.!..............| > [348] 18:10:43:796: >01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 > |......$..<...#..| > [348] 18:10:43:796: > [348] 18:10:43:796: [348] 18:10:43:796: = 0x1, Port = 5 > [348] 18:10:43:796: |.!..............| > [348] 18:10:43:796: <01 04 05 DC 05 06 24 E7 9D 3C 03 05 C2 23 05 00 > |......$..<...#..| > [348] 18:10:43:796: > [1108] 18:10:46:843: PPPEMSG_LineDown recvd, hPort=5 > > [348] 18:10:46:859: Line down event occurred on port 5 > [348] 18:10:46:890: FsmDown event received for protocol c021 on port 5 > [348] 18:10:46:890: RemoveFromTimerQ called > portid=26,Id=4,Protocol=c021,EventType=0,fAuth=0 > [348] 18:10:46:890: FsmReset called for protocol = c021, port = 5 > [348] 18:10:46:890: RemoveFromTimerQ called > portid=26,Id=0,Protocol=0,EventType=3,fAuth=0 > [348] 18:10:46:890: RemoveFromTimerQ called > portid=26,Id=0,Protocol=0,EventType=1,fAuth=0 > [348] 18:10:46:890: RemoveFromTimerQ called > portid=26,Id=0,Protocol=c029,EventType=0,fAuth=0 > [348] 18:10:46:890: LcpEnd > [348] 18:10:46:890: NotifyCaller(hPort=5, dwMsgId=23) > [348] 18:10:46:890: NotifyCaller(hPort=5, dwMsgId=10) > > Very sorry about my big mail. > > Best regards. > Detelin > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From david_luyer at pacific.net.au Fri Oct 6 10:36:30 2000 From: david_luyer at pacific.net.au (David Luyer) Date: Sat, 07 Oct 2000 02:36:30 +1100 Subject: [pptp-server] Patchs In-Reply-To: Message from matthewr@moreton.com.au (Matthew Ramsay) of "Thu, 05 Oct 2000 15:29:48 MDT." <024801c02f13$660bb020$0300a8c0@lineo> References: <000401c02f04$e5c7dff0$5f020a0a@carlislefsp.com> <024801c02f13$660bb020$0300a8c0@lineo> Message-ID: <200010061536.e96FaU401763@typhaon.pacific.net.au> > Anyone who has a patch for PoPToP please email to me at: > matthewr at lineo.com and I will put them on the new downloads page on the > official site... patches may include scripts to help monitor PoPToP... > patches for PPP... patches to make it run with BSD etc... anything you think > relevant. Attached is a short perl script to kill the older pptpd from the same IP address. This happens when people try to NAT pptp behind an unsuspecting Windows NAT program, and was the cause of almost all the out-of-sequence GRE packets I diagnosed when watching a recent deployment. David. -------------- next part -------------- A non-text attachment was scrubbed... Name: kill-dup-pptpd.pl Type: application/x-perl Size: 812 bytes Desc: kill-dup-pptpd.pl URL: -------------- next part -------------- ---------------------------------------------- David Luyer Senior Network Engineer Pacific Internet (Aust) Pty Ltd Phone: +61 3 9674 7525 Fax: +61 3 9699 8693 Mobile: +61 4 1064 2258, +61 4 1114 2258 http://www.pacific.net.au NASDAQ: PCNTF << fast 'n easy >> ---------------------------------------------- From pptp at szczepanek.de Fri Oct 6 11:57:39 2000 From: pptp at szczepanek.de (Torge Szczepanek) Date: Fri, 6 Oct 2000 18:57:39 +0200 Subject: [pptp-server] Patchs References: <90769AF04F76D41186C700A0C90AFC3EE54C@defiant.infohiiway.com> Message-ID: <012c01c02fb6$9b10d9a0$02ffa8c0@maus.net> Hi! > I don't know if anyone has created a MPPE patch for ppp-2.3.11. So if this > has already been done, then you can ignore the rest of this e-mail. If not, > I thought I would contribute my efforts. There is a nice working patch for ppp-2.3.11 at: ftp://ftp.binarix.com/pub/ppp-mppe/ Torge Szczepanek pptp at szczepanek.de From natecars at real-time.com Fri Oct 6 12:11:14 2000 From: natecars at real-time.com (Nate Carlson) Date: Fri, 6 Oct 2000 12:11:14 -0500 (CDT) Subject: [pptp-server] network neighborhood HELP!!! In-Reply-To: <4.2.0.58.J.20001006172846.00b0d3d0@mail.silveregg.co.jp> Message-ID: On Fri, 6 Oct 2000, Alan Chung wrote: > I think I got so close but there was still a bit (big?) problem. > > Now I can dial up to my internal VPN server (running PopTop server on a > Linux box) from a EXTERNAL window 98 client without any problem, the > connection seems there (ppp0 connection showed by ifconfig with a remote > IP, let's say 192.168.0.10), and I can ping from any internal machine to > 192.168.0.10. But now I have two major problems: > > 1. I can't ping from that win98 VPN client to any remote internal machine. > (I even tried to add a route for 192.168.0.10 on VPN server). Does it > mean that the ipchains firewalling rules is not correctly setup yet? But > pinging is not a problem except this though. I can ping to/from anywhere > except this. Sounds like it. > 2. I am not able to see/browse any internal machine in network > neighbothood. (I have set up /etc/ppp/options with ms-wins and ms-dns in > it to specify WINS server, which is also a NT PDC internally). If you cannot ping, you probably can't get other traffic over the link.. are you sure you have ip forwarding, etc enabled? can you show us your firewall rules? > Please give me some advice if anybody knows or has the same experience. > > Thanks in advance. > > Alan -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From dosachoff at hotmail.com Fri Oct 6 12:52:36 2000 From: dosachoff at hotmail.com (Derek Osachoff) Date: Fri, 06 Oct 2000 10:52:36 PDT Subject: AW: [pptp-server] Can't find Compress-18 mod Message-ID: Looks like I don't have it installed... >do a 'modprobe -l | grep ppp_mppe' >This will tell you whether the modules were installed correctly. came back to the prompt - not found >If there is an entry, >try doing 'modprobe -v ppp_mppe' Came back with "modprobe: Can't locate module ppp_mppe" >if that works, try 'lsmod' to see all the modules currently loaded.... this gave me a list of my modules loaded. None were ppp_mppe bsd_comp ppp_deflate Looks like none are loading..What can I do to get them loaded? What did I miss when loading pptpd? I followed the directions (I even have installed this on different systems). Thanks again. Derek > >all the best. >cheers, >faisal > >On Thu, 05 Oct 2000, you wrote: > > I have my conf.modules file setup like that. And I still have the same > > compress-18 problem. > > > > How can I make sure that the module is loaded/present?? > > > > Derek > > > > > > > > > >hi derek! > > > > > >all you have to do is, to add the following line in your >/etc/conf.modules > > > > > >alias ppp-compress-18 ppp_mppe > > > > > >regards, > > > > > >dragan > > > > > >-----Urspr?ngliche Nachricht----- > > >Von: Derek Osachoff [mailto:dosachoff at hotmail.com] > > >Gesendet: Donnerstag, 05. Oktober 2000 01:09 > > >An: pptp-server at lists.schulte.org > > >Betreff: Re: [pptp-server] Can't find Compress-18 mod > > > > > > > > >hmm.. You would think I would have done that. > > > > > >What I just tried: > > > > > >[cd /usr/src/linux] > > > > > >[make modules SUBDIRS=drivers/net] *works > > > > > >[make modules_install] *no responce just back to prompt > > > > > >And I am still getting those errors when I am connecting. > > > > > >[ modprobe: modprobe: Can't locate module ppp-compress-18 > > >[ last message repeated 8 times > > > > > >Any other ideas? > > > > > >Thanks, > > >Derek > > > > > > >you may need to run the command > > > >#make install_modules > > > > > > > >'note the underscore > > > > > > > >----- Original Message ----- > > > >From: "Derek Osachoff" > > > >To: > > > >Sent: Wednesday, October 04, 2000 5:43 PM > > > >Subject: [pptp-server] Can't find Compress-18 mod > > > > > > > > > > > > > I have the pptpd setup on a > > > > > > > > > > Red Hat 6.2, 2.2.14 kernel > > > > > ppp-2.3.11 > > > > > pptpd-1.1.2 > > > > > SSLeay-0.9.0b > > > > > ppp-2.3.10-openssl-norc4-mppe.patch (changes by R Blauvelt) > > > > > > > > > > I keep having the reoccuring error in my syslog about the >Compress-18 > > > >not > > > > > being found. I do have it in the conf.modules file. I tried to run > > > > > 'insmod ppp_mppe' but it can not find the module. I have found the >c > > > >file > > > > > in the /usr/src/linux-2.2.14/drivers/net directory. > > > > > > > > > > How can I ensure that it is loading/installed? > > > > > > > > > > Any feedback would be nice. > > > > > > > > > > Derek > > > > > > > > > >_________________________________________________________________________ > > > > > Get Your Private, Free E-mail from MSN Hotmail at > > > >http://www.hotmail.com. > > > > > > > > > > Share information about yourself, create your own public profile >at > > > > > http://profiles.msn.com. > > > > > > > > > > _______________________________________________ > > > > > pptp-server maillist - pptp-server at lists.schulte.org > > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > > List services provided by www.schulteconsulting.com! > > > > > > > > > > >_________________________________________________________________________ > > >Get Your Private, Free E-mail from MSN Hotmail at >http://www.hotmail.com. > > > > > >Share information about yourself, create your own public profile at > > >http://profiles.msn.com. > > > > > >_______________________________________________ > > >pptp-server maillist - pptp-server at lists.schulte.org > > >http://lists.schulte.org/mailman/listinfo/pptp-server > > >List services provided by www.schulteconsulting.com! > > > > > >_______________________________________________ > > >pptp-server maillist - pptp-server at lists.schulte.org > > >http://lists.schulte.org/mailman/listinfo/pptp-server > > >List services provided by www.schulteconsulting.com! > > > > >_________________________________________________________________________ > > Get Your Private, Free E-mail from MSN Hotmail at >http://www.hotmail.com. > > > > Share information about yourself, create your own public profile at > > http://profiles.msn.com. > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! >-- >******** W A R N I N G ! ****************************************** >Linux should not be used by those under the influence of MicroSoft. >May cause dizziness or vertigo. Consult your tech support before >using Linux. (note--after using Linux, you may notice extreme >discomfort when using MicroSoft. Discontinue use of MicroSoft.) >************************************** W A R N I N G ! ************ _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. From dosachoff at hotmail.com Fri Oct 6 13:00:09 2000 From: dosachoff at hotmail.com (Derek Osachoff) Date: Fri, 06 Oct 2000 11:00:09 PDT Subject: AW: [pptp-server] Can't find Compress-18 mod Message-ID: I didn't find the .o file but I did fine the .c file /usr/src/linux-2.2.14/drivers/net/ppp_mppe.c I definetly have missed something here.. What is the best next step? Recompiling and patching? [I am starting to wish for the magical rpm with all the patches loaded :P ] Cheers, Derek > > I have my conf.modules file setup like that. And I still have the same > > compress-18 problem. > > > > How can I make sure that the module is loaded/present?? > >I think you don't have sucessfully compiled your ppp_mppe.o Module. > >Check whether it is present in /lib/modules/2.2.14/net or in the kernel >tree >/usr/src/linux/drivers/net > >Is there somewhere a ppp_mppe.o file? > >Torge Szczepanek torge at szczepanek.de http://www.szczepanek.de/ > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulteconsulting.com! _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. From natecars at real-time.com Fri Oct 6 12:14:10 2000 From: natecars at real-time.com (Nate Carlson) Date: Fri, 6 Oct 2000 12:14:10 -0500 (CDT) Subject: [pptp-server] NIC In-Reply-To: <4.2.0.58.J.20001006195928.00af9b80@mail.silveregg.co.jp> Message-ID: On Fri, 6 Oct 2000, Alan Chung wrote: > Do I need to have two network interfaces even on an internal VPN > server? If the server is staying internally, one interface sounds good for me. The reason you would want two NIC's would be if this machine was a border firewall, eg: ---------- ------------ | Client |-*internet*-| PPTP Svr |-*internal network* ---------- ------------ If your config looks like.. ---------- ------------ ------------ | Client |-*internet*-| Firewall |-*internal network*-| PPTP Svr | ---------- ------------ ------------ ..and the firewall forwards incoming PPTP requests to the internal PPTP server, no, you would only need a single NIC. Might need some funky ip forwarding, though.. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From jbnance at tresgeek.net Fri Oct 6 15:58:32 2000 From: jbnance at tresgeek.net (Jason Bradley Nance) Date: Fri, 6 Oct 2000 15:58:32 -0500 (CDT) Subject: [pptp-server] ppp-mppe module not compiling...? Message-ID: <2650.4.3.32.252.970865912.squirrel@www.tresgeek.net> Hello everyone. I followed the Redhat-howto for PPTP and I don't have a ppp-mppe module. Anything off the top of your heads I did wrong? I didn't compile PPP as a module, I put it in the kernel. Or is there some way I can compile it by hand? Thanks. j From dosachoff at hotmail.com Fri Oct 6 16:56:37 2000 From: dosachoff at hotmail.com (Derek Osachoff) Date: Fri, 06 Oct 2000 14:56:37 PDT Subject: [pptp-server] ppp-mppe module not compiling...? Message-ID: Did you not download: ppp-2.3.10-openssl-norc4-mppe.patch SSLeay-0.9.0b.tar.gz ? then follow the steps to compile the patch into ppp? Reason I ask is that I may be having a similar issue. Where I get the modprobe: can't locate module ppp-compress-18 message in my syslog (reapeating). I can't seem to get the module ppp_mppe installed correctly. If this is a similar problem I maybe be able to help (especially if I figure this out). derek >Hello everyone. I followed the Redhat-howto for PPTP and I don't have a >ppp-mppe module. Anything off the top of your heads I did wrong? I didn't >compile PPP as a module, I put it in the kernel. Or is there some way I >can >compile it by hand? > >Thanks. > >j > > > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulteconsulting.com! _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. From christopher at schulte.org Fri Oct 6 17:25:40 2000 From: christopher at schulte.org (Christopher Schulte) Date: Fri, 06 Oct 2000 17:25:40 -0500 Subject: [pptp-server] Fwd: Re: pptp with samba Message-ID: <5.0.0.25.2.20001006172443.020808e0@pop.schulte.org> One of two messages that were not sent to the list from today, due to emergency server maintnance. >From: "Philip Van Baren" >To: >Subject: Re: pptp with samba >Date: Fri, 6 Oct 2000 15:32:16 -0400 >X-Mailer: Microsoft Outlook 8.5, Build 4.71.2173.0 >Importance: Normal >Lines: 13 > >I documented the procedure that I used to set up my pptpd server with >encryption, firewall, masquerading, and windows networking/browsing all >working: > >http://www.vibrationresearch.com/pptpd/example.html > >As this is just a documentation of my configuration, I didn't bother trying >to explain alternate options. But, if your setup is the similar to mine it >should get you a working server. (My setup is a Linux box running RedHat >6.1, connected to a DSL line, doing IP masquerading and firewall for the >local network, and running samba and pptpd.) > >Phil -- Christopher Schulte | christopher at schulte.org cell:612.986.4859 | home:651.225.4557 | fax: 651.315.3339 page:612.264.1115 | free:877.271.9245 | site: schulte.org - http://noc.schulte.org/ - Network Information http://www.schulteconsulting.com/ - Consulting From christopher at schulte.org Fri Oct 6 17:25:56 2000 From: christopher at schulte.org (Christopher Schulte) Date: Fri, 06 Oct 2000 17:25:56 -0500 Subject: [pptp-server] Fwd: Troubles with PoPToP and OpenBSD Message-ID: <5.0.0.25.2.20001006172547.02074040@pop.schulte.org> Two of two messages that were not sent to the list from today, due to emergency server maintnance. >Date: Fri, 6 Oct 2000 13:36:32 -0700 (PDT) >From: David Bauer Christensen >To: pptp-server at lists.schulte.org >cc: matthewr at moreton.com.au >Subject: Troubles with PoPToP and OpenBSD > >Hello all, > > I am having a fair amount of trouble getting Windows clients > (w98se &nt4) to connect to my obsd VPN/FW via pptp. Below I have > detailed my configuration and the log entries for connection attempts. > > Any help would be GREATLY appreciated. > > Thanks, > > dbc > > >Server (bauer): > >Pentium Pro 180 w/ 128MB >OpenBSD 2.7 GENERIC#25 i386 >pptpd (PoPToP v1.0.1) >ppp (v2.3.5) > >Clients: > >XX.XXX.XX.155 >Pentium II 366 w/ 128MB (Compaq Presario 1825) >Windows 98 SE w/ all current MS updates > > >XX.XXX.XX.154 >Pentium II 266 w/ 64MB (Dell Dimension XPS D266) >Windows NT 4.0 Server w/ SP6 and all current MS updates > > >The entry in /var/log/daemon for a connection attempt from Win98 SE: > >Oct 6 03:09:10 bauer pptpd[21226]: CTRL: Client XX.XXX.XX.155 control >connection started >Oct 6 03:09:10 bauer pptpd[21226]: CTRL: Starting call (launching pppd, >opening GRE) >Oct 6 03:09:38 bauer pptpd[21226]: CTRL: Error with select(), quitting >Oct 6 03:09:38 bauer pptpd[21226]: CTRL: Client XX.XXX.XX.155 control >connection finished > > >After playing around with bauer:/etc/pptpd.conf some: > >Oct 6 12:24:46 bauer pptpd[29698]: CTRL: Client XX.XXX.XX.155 control >connection started >Oct 6 12:24:47 bauer pptpd[29698]: CTRL: Starting call (launching pppd, >opening GRE) >Oct 6 12:24:47 bauer pppd[11516]: pppd 2.3.5 started by dbc, uid 0 >Oct 6 12:24:47 bauer pppd[11516]: Using interface ppp0 >Oct 6 12:24:47 bauer pppd[11516]: Connect: ppp0 <--> /dev/ttyp1 >Oct 6 12:25:10 bauer isakmpd: transport_send_messages: giving up on >message 0xecb00 >Oct 6 12:25:17 bauer pptpd[29698]: CTRL: Error with select(), quitting >Oct 6 12:25:17 bauer pptpd[29698]: CTRL: Client XX.XXX.XX.155 control >connection finished >Oct 6 12:25:17 bauer pppd[11516]: Modem hangup >Oct 6 12:25:17 bauer pppd[11516]: Connection terminated. >Oct 6 12:25:17 bauer pppd[11516]: Exit. > > > > >The entry in /var/log/daemon for a connection attempt from NT 4.0: > >Oct 6 03:33:34 bauer pptpd[6355]: CTRL: Client XX.XXX.XX.154 control >connection started >Oct 6 03:33:34 bauer pptpd[6355]: CTRL: Starting call (launching pppd, >opening GRE) >Oct 6 03:34:04 bauer >pptpd[6355]: GRE: read(fd=4,buffer=654c,len=8196) from PTY failed: status >= 0 error = No error >Oct 6 03:34:04 bauer pptpd[6355]: CTRL: PTY read or GRE write failed >(pty,gre)=(4,5) >Oct 6 03:34:04 bauer pptpd[6355]: CTRL: Client XX.XXX.XX.154 control >connection finished/ > > >After playing around with bauer:/etc/pptpd.conf some: > >Oct 6 12:34:51 bauer pptpd[26346]: CTRL: Client XX.XXX.XX.154 control >connection started >Oct 6 12:34:51 bauer pptpd[26346]: CTRL: Starting call (launching pppd, >opening GRE) >Oct 6 12:34:51 bauer pppd[10875]: pppd 2.3.5 started by dbc, uid 0 >Oct 6 12:34:51 bauer pppd[10875]: Using interface ppp0 >Oct 6 12:34:51 bauer pppd[10875]: Connect: ppp0 <--> /dev/ttyp1 >Oct 6 12:35:10 bauer isakmpd: transport_send_messages: giving up on >message 0xecb00 >Oct 6 12:35:21 bauer pppd[10875]: LCP: timeout sending Config-Requests >Oct 6 12:35:21 bauer pppd[10875]: Connection terminated. >Oct 6 12:35:21 bauer pppd[10875]: Exit. >Oct 6 12:35:21 bauer >pptpd[26346]: GRE: read(fd=4,buffer=654c,len=8196) from PTY failed: status >= 0 error = No error >Oct 6 12:35:21 bauer pptpd[26346]: CTRL: PTY read or GRE write failed >(pty,gre)=(4,5) >Oct 6 12:35:21 bauer pptpd[26346]: CTRL: Client XX.XXX.XX.154 control >connection finished > > > >bauer:/etc/pptpd.conf: > >speed 115200 >debug >localip 192.168.0.234-238,192.168.0.245 >remoteip XX.XXX.XX.154-158,192.168.1.245 > > >bauer:/etc/ppp/options: > >debug >name bauer >#auth >#require-chap >proxyarp > > >bauer:/etc/ppp/ppp.conf: > ># >default: > set log Phase Chat LCP IPCP CCP tun command > set speed 115200 > >pptp: > enable chap > enable proxy > set ifaddr 192.168.0.1 192.168.0.200 255.255.255.255 > > >bauer:/etc/ppp/chap-secrets: > ># Secrets for authentication using CHAP ># client server secret IP addresses >beastie bauer tastie * > > >--------------------------------------------------------------------------- -- Christopher Schulte | christopher at schulte.org cell:612.986.4859 | home:651.225.4557 | fax: 651.315.3339 page:612.264.1115 | free:877.271.9245 | site: schulte.org - http://noc.schulte.org/ - Network Information http://www.schulteconsulting.com/ - Consulting From dbc at destro.newdream.net Fri Oct 6 17:44:19 2000 From: dbc at destro.newdream.net (David Bauer Christensen) Date: Fri, 6 Oct 2000 15:44:19 -0700 (PDT) Subject: [pptp-server] Fwd: Troubles with PoPToP and OpenBSD Message-ID: Hello again, I read a lot of the mailing list after sending off my message... I recompiled pptpd v1.0.1 with "--with-bsdppp" & "--with-pppd-ip-alloc". Also I am now using the following in the options file. A lot more is happening now, dbc /etc/ppp/options: auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless proxyarp name bauer with WIN98SE: Oct 6 14:27:42 bauer pptpd[25128]: CTRL: Client 63.200.33.155 control connection started Oct 6 14:27:42 bauer pptpd[25128]: CTRL: Starting call (launching pppd, opening GRE) Oct 6 14:27:42 bauer ppp[11963]: Phase: Using interface: tun0 Oct 6 14:27:42 bauer ppp[11963]: Phase: deflink: Created in closed state Oct 6 14:27:42 bauer ppp[11963]: tun0: Command: default: set speed 115200 Oct 6 14:27:42 bauer ppp[11963]: tun0: Command: pptp: enable chap Oct 6 14:27:42 bauer ppp[11963]: tun0: Command: pptp: enable proxy Oct 6 14:27:42 bauer ppp[11963]: tun0: Command: pptp: set ifaddr 192.168.0.1 192.168.0.200 255.255.255.255 Oct 6 14:27:42 bauer ppp[11963]: tun0: Phase: PPP Started (direct mode). Oct 6 14:27:42 bauer ppp[11963]: tun0: Phase: bundle: Establish Oct 6 14:27:42 bauer ppp[11963]: tun0: Phase: deflink: closed -> opening Oct 6 14:27:42 bauer ppp[11963]: tun0: Phase: deflink: Connected! Oct 6 14:27:42 bauer ppp[11963]: tun0: Phase: deflink: opening -> carrier Oct 6 14:27:42 bauer ppp[11963]: tun0: Phase: deflink: carrier -> lcp Oct 6 14:27:42 bauer ppp[11963]: tun0: LCP: FSM: Using "deflink" as a transport Oct 6 14:27:42 bauer ppp[11963]: tun0: LCP: deflink: State change Initial --> Closed Oct 6 14:27:42 bauer ppp[11963]: tun0: LCP: deflink: State change Closed --> Stopped Oct 6 14:27:43 bauer ppp[11963]: tun0: LCP: deflink: LayerStart Oct 6 14:27:43 bauer ppp[11963]: tun0: LCP: deflink: SendConfigReq(1) state = Stopped Oct 6 14:27:43 bauer ppp[11963]: tun0: LCP: ACFCOMP[2] Oct 6 14:27:43 bauer ppp[11963]: tun0: LCP: PROTOCOMP[2] Oct 6 14:27:43 bauer ppp[11963]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 14:27:43 bauer ppp[11963]: tun0: LCP: MRU[4] 1500 Oct 6 14:27:43 bauer ppp[11963]: tun0: LCP: MAGICNUM[6] 0x2f1a9e71 Oct 6 14:27:43 bauer ppp[11963]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 14:27:43 bauer ppp[11963]: tun0: LCP: deflink: State change Stopped --> Req-Sent Oct 6 14:27:46 bauer ppp[11963]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 14:27:46 bauer ppp[11963]: tun0: LCP: ACFCOMP[2] Oct 6 14:27:46 bauer ppp[11963]: tun0: LCP: PROTOCOMP[2] Oct 6 14:27:46 bauer ppp[11963]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 14:27:46 bauer ppp[11963]: tun0: LCP: MRU[4] 1500 Oct 6 14:27:46 bauer ppp[11963]: tun0: LCP: MAGICNUM[6] 0x2f1a9e71 Oct 6 14:27:46 bauer ppp[11963]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 14:27:49 bauer ppp[11963]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 14:27:49 bauer ppp[11963]: tun0: LCP: ACFCOMP[2] Oct 6 14:27:49 bauer ppp[11963]: tun0: LCP: PROTOCOMP[2] Oct 6 14:27:49 bauer ppp[11963]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 14:27:49 bauer ppp[11963]: tun0: LCP: MRU[4] 1500 Oct 6 14:27:49 bauer ppp[11963]: tun0: LCP: MAGICNUM[6] 0x2f1a9e71 Oct 6 14:27:49 bauer ppp[11963]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 14:27:52 bauer ppp[11963]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 14:27:52 bauer ppp[11963]: tun0: LCP: ACFCOMP[2] Oct 6 14:27:52 bauer ppp[11963]: tun0: LCP: PROTOCOMP[2] Oct 6 14:27:52 bauer ppp[11963]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 14:27:52 bauer ppp[11963]: tun0: LCP: MRU[4] 1500 Oct 6 14:27:52 bauer ppp[11963]: tun0: LCP: MAGICNUM[6] 0x2f1a9e71 Oct 6 14:27:52 bauer ppp[11963]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 14:27:55 bauer ppp[11963]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 14:27:55 bauer ppp[11963]: tun0: LCP: ACFCOMP[2] Oct 6 14:27:55 bauer ppp[11963]: tun0: LCP: PROTOCOMP[2] Oct 6 14:27:55 bauer ppp[11963]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 14:27:55 bauer ppp[11963]: tun0: LCP: MRU[4] 1500 Oct 6 14:27:55 bauer ppp[11963]: tun0: LCP: MAGICNUM[6] 0x2f1a9e71 Oct 6 14:27:55 bauer ppp[11963]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 14:27:58 bauer ppp[11963]: tun0: LCP: deflink: LayerFinish Oct 6 14:27:58 bauer ppp[11963]: tun0: LCP: deflink: State change Req-Sent --> Stopped Oct 6 14:27:58 bauer ppp[11963]: tun0: LCP: deflink: State change Stopped --> Closed Oct 6 14:27:58 bauer ppp[11963]: tun0: LCP: deflink: State change Closed --> Initial Oct 6 14:27:58 bauer ppp[11963]: tun0: Phase: deflink: Disconnected! Oct 6 14:27:58 bauer pptpd[25128]: GRE: read(fd=6,buffer=6544,len=8196) from PTY failed: status = 0 error = No error Oct 6 14:27:58 bauer ppp[11963]: tun0: Phase: deflink: Connect time: 16 secs: 0 octets in, 305 octets out Oct 6 14:27:58 bauer pptpd[25128]: CTRL: PTY read or GRE write failed (pty,gre)=(6,5) Oct 6 14:27:58 bauer ppp[11963]: tun0: Phase: total 19 bytes/sec, peak 24 bytes/sec on Fri Oct 6 14:27:46 2000 Oct 6 14:27:58 bauer pptpd[25128]: CTRL: Client 63.200.33.155 control connection finished Oct 6 14:27:58 bauer ppp[11963]: tun0: Phase: deflink: lcp -> closed Oct 6 14:27:58 bauer ppp[11963]: tun0: Phase: bundle: Dead Oct 6 14:27:58 bauer ppp[11963]: tun0: Phase: PPP Terminated (normal). WITH WIN NT 4.0: Oct 6 14:32:44 bauer pptpd[18586]: CTRL: Client 63.200.33.154 control connection started Oct 6 14:32:44 bauer pptpd[18586]: CTRL: Starting call (launching pppd, opening GRE) Oct 6 14:32:44 bauer ppp[2153]: Phase: Using interface: tun0 Oct 6 14:32:44 bauer ppp[2153]: Phase: deflink: Created in closed state Oct 6 14:32:44 bauer ppp[2153]: tun0: Command: default: set speed 115200 Oct 6 14:32:44 bauer ppp[2153]: tun0: Command: pptp: enable chap Oct 6 14:32:44 bauer ppp[2153]: tun0: Command: pptp: enable proxy Oct 6 14:32:44 bauer ppp[2153]: tun0: Command: pptp: set ifaddr 192.168.0.1 192.168.0.200 255.255.255.255 Oct 6 14:32:44 bauer ppp[2153]: tun0: Phase: PPP Started (direct mode). Oct 6 14:32:45 bauer ppp[2153]: tun0: Phase: bundle: Establish Oct 6 14:32:45 bauer ppp[2153]: tun0: Phase: deflink: closed -> opening Oct 6 14:32:45 bauer ppp[2153]: tun0: Phase: deflink: Connected! Oct 6 14:32:45 bauer ppp[2153]: tun0: Phase: deflink: opening -> carrier Oct 6 14:32:45 bauer ppp[2153]: tun0: Phase: deflink: carrier -> lcp Oct 6 14:32:45 bauer ppp[2153]: tun0: LCP: FSM: Using "deflink" as a transport Oct 6 14:32:45 bauer ppp[2153]: tun0: LCP: deflink: State change Initial --> Closed Oct 6 14:32:45 bauer ppp[2153]: tun0: LCP: deflink: State change Closed --> Stopped Oct 6 14:32:46 bauer ppp[2153]: tun0: LCP: deflink: LayerStart Oct 6 14:32:46 bauer ppp[2153]: tun0: LCP: deflink: SendConfigReq(1) state = Stopped Oct 6 14:32:46 bauer ppp[2153]: tun0: LCP: ACFCOMP[2] Oct 6 14:32:46 bauer ppp[2153]: tun0: LCP: PROTOCOMP[2] Oct 6 14:32:46 bauer ppp[2153]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 14:32:46 bauer ppp[2153]: tun0: LCP: MRU[4] 1500 Oct 6 14:32:46 bauer ppp[2153]: tun0: LCP: MAGICNUM[6] 0x30fdcc54 Oct 6 14:32:46 bauer ppp[2153]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 14:32:46 bauer ppp[2153]: tun0: LCP: deflink: State change Stopped --> Req-Sent Oct 6 14:32:49 bauer ppp[2153]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 14:32:49 bauer ppp[2153]: tun0: LCP: ACFCOMP[2] Oct 6 14:32:49 bauer ppp[2153]: tun0: LCP: PROTOCOMP[2] Oct 6 14:32:49 bauer ppp[2153]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 14:32:49 bauer ppp[2153]: tun0: LCP: MRU[4] 1500 Oct 6 14:32:49 bauer ppp[2153]: tun0: LCP: MAGICNUM[6] 0x30fdcc54 Oct 6 14:32:49 bauer ppp[2153]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 14:32:52 bauer ppp[2153]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 14:32:52 bauer ppp[2153]: tun0: LCP: ACFCOMP[2] Oct 6 14:32:52 bauer ppp[2153]: tun0: LCP: PROTOCOMP[2] Oct 6 14:32:52 bauer ppp[2153]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 14:32:52 bauer ppp[2153]: tun0: LCP: MRU[4] 1500 Oct 6 14:32:52 bauer ppp[2153]: tun0: LCP: MAGICNUM[6] 0x30fdcc54 Oct 6 14:32:52 bauer ppp[2153]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 14:32:55 bauer ppp[2153]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 14:32:55 bauer ppp[2153]: tun0: LCP: ACFCOMP[2] Oct 6 14:32:55 bauer ppp[2153]: tun0: LCP: PROTOCOMP[2] Oct 6 14:32:55 bauer ppp[2153]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 14:32:55 bauer ppp[2153]: tun0: LCP: MRU[4] 1500 Oct 6 14:32:55 bauer ppp[2153]: tun0: LCP: MAGICNUM[6] 0x30fdcc54 Oct 6 14:32:55 bauer ppp[2153]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 14:32:58 bauer ppp[2153]: tun0: LCP: deflink: SendConfigReq(1) state = Req-Sent Oct 6 14:32:58 bauer ppp[2153]: tun0: LCP: ACFCOMP[2] Oct 6 14:32:58 bauer ppp[2153]: tun0: LCP: PROTOCOMP[2] Oct 6 14:32:58 bauer ppp[2153]: tun0: LCP: ACCMAP[6] 0x00000000 Oct 6 14:32:58 bauer ppp[2153]: tun0: LCP: MRU[4] 1500 Oct 6 14:32:58 bauer ppp[2153]: tun0: LCP: MAGICNUM[6] 0x30fdcc54 Oct 6 14:32:58 bauer ppp[2153]: tun0: LCP: AUTHPROTO[5] 0xc223 (CHAP 0x05) Oct 6 14:33:01 bauer ppp[2153]: tun0: LCP: deflink: LayerFinish Oct 6 14:33:01 bauer ppp[2153]: tun0: LCP: deflink: State change Req-Sent --> Stopped Oct 6 14:33:01 bauer ppp[2153]: tun0: LCP: deflink: State change Stopped --> Closed Oct 6 14:33:01 bauer ppp[2153]: tun0: LCP: deflink: State change Closed --> Initial Oct 6 14:33:01 bauer ppp[2153]: tun0: Phase: deflink: Disconnected! Oct 6 14:33:01 bauer pptpd[18586]: GRE: read(fd=6,buffer=6544,len=8196) from PTY failed: status = 0 error = No error Oct 6 14:33:01 bauer ppp[2153]: tun0: Phase: deflink: Connect time: 16 secs: 0 octets in, 300 octets out Oct 6 14:33:01 bauer pptpd[18586]: CTRL: PTY read or GRE write failed (pty,gre)=(6,5) Oct 6 14:33:01 bauer ppp[2153]: tun0: Phase: total 18 bytes/sec, peak 24 bytes/sec on Fri Oct 6 14:32:49 2000 Oct 6 14:33:01 bauer pptpd[18586]: CTRL: Client 63.200.33.154 control connection finished Oct 6 14:33:01 bauer ppp[2153]: tun0: Phase: deflink: lcp -> closed Oct 6 14:33:01 bauer ppp[2153]: tun0: Phase: bundle: Dead Oct 6 14:33:01 bauer ppp[2153]: tun0: Phase: PPP Terminated (normal). Oct 6 14:33:12 bauer isakmpd: transport_send_messages: giving up on message 0xecb00 --------------------------------------------------------------------------- Machines have less problems. I'd like to be a machine. -- Andy Warhol Yeah Right!!! From JKreger at cicteam.com Fri Oct 6 18:36:17 2000 From: JKreger at cicteam.com (Justin Kreger) Date: Fri, 6 Oct 2000 19:36:17 -0400 Subject: [pptp-server] radius auth Message-ID: <6B8A85826C35D31193BD0090278589C80FE64A@CIC-EXCHANGE> I'm wondering if anybody has gotten pppd to authenticate using a MS Radius server? I have pppd asking the MS radius server, but so far i have yet to get a client to be authorized using the radius server. Yet my Cisco 2600 works fine using the MS Radius server. -LW From d_batchovski at softhome.net Fri Oct 6 19:54:30 2000 From: d_batchovski at softhome.net (Detelin Batchovski) Date: Sat, 7 Oct 2000 03:54:30 +0300 Subject: [pptp-server] OpenBSD 2.7 pptpd strange GRE errors In-Reply-To: <00b901c02faa$2887ad20$6e00a8c0@prepar.lan> Message-ID: My configuration is: OpenBSD box: ep1 - 10.0.0.1 tun0 - dyn.ip Win2k box: 3c509b : 10.0.0.3 All of my ipf rules is on interface tun0. And also i disabled IPFilter, but results are equal. Best regards. Detelin -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Marc Charbonneau Sent: Friday, October 06, 2000 6:29 PM To: PoPToP Subject: Re: [pptp-server] OpenBSD 2.7 pptpd strange GRE errors >Oct 6 17:56:42 obsd pptpd[19079]: GRE: read(fd=5,buffer=6544,len=8196) from PTY failed: status = 0 error = No error It looks like your firewall is blocking input of protocol GRE (47). >Oct 6 17:56:42 obsd pptpd[19079]: CTRL: PTY read or GRE write failed (pty,gre)=(5,4) And it also block output of protocol GRE (47). You have to allow that proto for input and output ----- Original Message ----- From: Detelin Batchovski To: Sent: Friday, October 06, 2000 11:19 AM Subject: [pptp-server] OpenBSD 2.7 pptpd strange GRE errors From jbnance at tresgeek.net Fri Oct 6 19:52:26 2000 From: jbnance at tresgeek.net (Jason Bradley Nance) Date: Fri, 6 Oct 2000 19:52:26 -0500 (CDT) Subject: [pptp-server] Fwd: Re: pptp with samba In-Reply-To: <5.0.0.25.2.20001006172443.020808e0@pop.schulte.org> References: <5.0.0.25.2.20001006172443.020808e0@pop.schulte.org> Message-ID: <3836.4.3.32.252.970879946.squirrel@www.tresgeek.net> I followed the instructions exactly as they appear, and still no ppp_mppe module was built. I'm using Redhat 6.2 with kernel 2.2.17. =( Any suggestions? j >I documented the procedure that I used to set up my pptpd server with >encryption, firewall, masquerading, and windows networking/browsing all >working: > >http://www.vibrationresearch.com/pptpd/example.html > >As this is just a documentation of my configuration, I didn't bother trying >to explain alternate options. But, if your setup is the similar to mine it >should get you a working server. (My setup is a Linux box running RedHat >6.1, connected to a DSL line, doing IP masquerading and firewall for the >local network, and running samba and pptpd.) > >Phil From phil at vibrationresearch.com Fri Oct 6 22:18:39 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Fri, 6 Oct 2000 23:18:39 -0400 Subject: [pptp-server] Re: pptp with samba Message-ID: <000501c0300d$49aa9cc0$56108318@bud.mw.mediaone.net> When configuring the kernel, try setting the ppp option to module (i.e. set to ). When I do this, I get the modules ppp.o, slhc.o, bsd_comp.o, ppp_mppe.o, ppp_compress.o in the directory /usr/src/linux/driver/net. I don't know what happens if you set the option to build it into the kernel (i.e. set to <*>) -- maybe it doesn't build all of the other ppp related items? Phil > I followed the instructions exactly as they appear, and still no ppp_mppe > module was built. I'm using Redhat 6.2 with kernel 2.2.17. =( > > Any suggestions? > > j > > >I documented the procedure that I used to set up my pptpd server with > >encryption, firewall, masquerading, and windows networking/browsing all > >working: > > > >http://www.vibrationresearch.com/pptpd/example.html > > From phil at vibrationresearch.com Sat Oct 7 11:31:07 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Sat, 7 Oct 2000 12:31:07 -0400 Subject: [pptp-server] FAQ Message-ID: <000201c0307b$feb8abc0$56108318@bud.mw.mediaone.net> As I was looking through this mailing list, I realized that it is in desperate need of a FAQ. Many questions are asked repeatedly, and it appears that people are getting tired of answering the same questions, so many just get ignored. So, I took it upon myself to compile a FAQ. I began with massive plagiarism from the Troubleshooting section of the PoPToP-RedHat-HOWTO, and added many of the questions that I saw on this list. It seems to me that the main need is solutions for the various error messages that you may see in the log file, so I added a number of these error messages to the list. Many are still waiting for answers, but at least this is a start: http://www.vibrationresearch.com/pptpd/pptpd-FAQ.txt If you have more answers and/or questions to add to the FAQ, please email them to phil at vibrationresearch.com and I will try to compile a reasonable FAQ for this list. Phil From christopherandrew at ou.edu Sat Oct 7 11:37:45 2000 From: christopherandrew at ou.edu (Andy Worthington) Date: Sat, 7 Oct 2000 11:37:45 -0500 Subject: [pptp-server] src rpm Message-ID: <014501c0307d$0bd7a120$b72efea9@awlaptop> I was trying to download the src rpm file from poptop.lineo.com but the file is no longer there. Does someone have it up somewhere else or could email it to me. Thanks Andy -------------- next part -------------- An HTML attachment was scrubbed... URL: From pfolk at uni.uiuc.edu Sat Oct 7 19:31:45 2000 From: pfolk at uni.uiuc.edu (Peter Folk) Date: Sat, 7 Oct 2000 19:31:45 -0500 Subject: [pptp-server] OpenBSD PPTP problems solved! Message-ID: <033c01c030bf$234c3ea0$0100a8c0@BePC> The solution to using OpenBSD as a PPTP client is to disable GRE. I tried doing it using sysctl but that didn't work for me---I had to recompile the kernel with it disabled. Once I did that, everything worked perfectly. For the record, I had been having the problem of LCP messages timing out; the reason is that the GRE device was swallowing all the GRE packets sent from the modem (PPTP in this case is for DSL, with the PPTP between the gateway machine and the modem). I hope this helps some people! I was told this solution by Loic Tortay on the comp.unix.bsd.openbsd.misc newsgroup. Pete From jbnance at tresgeek.net Sat Oct 7 16:23:26 2000 From: jbnance at tresgeek.net (Jason Bradley Nance) Date: Sat, 7 Oct 2000 16:23:26 -0500 (CDT) Subject: [pptp-server] ppp_mppe.o Solved! Message-ID: <4273.4.3.32.252.970953806.squirrel@www.tresgeek.net> Hello everyone. The way that the patches are written for ppp_mppe causes them to only be compiled with ppp IF ppp is compiled as a module. All howto's should be updated to reflect this. Thanks. j From jbnance at tresgeek.net Sat Oct 7 17:14:05 2000 From: jbnance at tresgeek.net (Jason Bradley Nance) Date: Sat, 7 Oct 2000 17:14:05 -0500 (CDT) Subject: [pptp-server] Firewall issues... Message-ID: <4573.4.3.32.252.970956845.squirrel@www.tresgeek.net> Hello everyone... I read the FAQ, and it said that you needed to include: /sbin/ipchains -A forward -j ACCEPT -s 192.168.1.0/24 -d 192.168.1.0/24 For SMB traffic. I did that, and I still can't get SMB working. As soon as I connect, my firewall starts spitting out errors denying connects on interface ppp0 for proto 17 by rule #34. How can I fix this? Thanks. j From david at solutionsfirst.net Sat Oct 7 18:43:15 2000 From: david at solutionsfirst.net (Dave Kempe) Date: Sun, 8 Oct 2000 09:43:15 +1000 Subject: [pptp-server] FAQ In-Reply-To: <000201c0307b$feb8abc0$56108318@bud.mw.mediaone.net> Message-ID: I've found that many many commmon browse list problems can be solved by the correct setup of wins. Note that all machines on the network have to point to the wins server, samba makes a decent wins server, and the clients need to use the wins server as well - specify that in options or in the client setup. May want to add that sort of thing into the section about lmhosts. dave > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Phil Van Baren > Sent: Sunday, 8 October 2000 2:31 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] FAQ > > > As I was looking through this mailing list, I realized that it is in > desperate need of a FAQ. Many questions are asked repeatedly, and it > appears that people are getting tired of answering the same questions, so > many just get ignored. > > So, I took it upon myself to compile a FAQ. I began with massive > plagiarism > from the Troubleshooting section of the PoPToP-RedHat-HOWTO, and > added many > of the questions that I saw on this list. It seems to me that > the main need > is solutions for the various error messages that you may see in the log > file, so I added a number of these error messages to the list. Many are > still waiting for answers, but at least this is a start: > http://www.vibrationresearch.com/pptpd/pptpd-FAQ.txt > > If you have more answers and/or questions to add to the FAQ, please email > them to phil at vibrationresearch.com and I will try to compile a reasonable > FAQ for this list. > > Phil > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From jbnance at tresgeek.net Sat Oct 7 19:34:57 2000 From: jbnance at tresgeek.net (Jason Bradley Nance) Date: Sat, 7 Oct 2000 19:34:57 -0500 (CDT) Subject: [pptp-server] Firewall issues... More info... In-Reply-To: <4573.4.3.32.252.970956845.squirrel@www.tresgeek.net> References: <4573.4.3.32.252.970956845.squirrel@www.tresgeek.net> Message-ID: <1367.4.3.32.252.970965297.squirrel@www.tresgeek.net> My ipchains rule #34 says: /sbin/ipchains -A input -j REJECT -i $EXTIF -p tcp -s $UNIVERSE 139 -d $EXTIP Where: $EXTIF is my external interface $UNIVERSE is 0.0.0.0/0 I know that that blocks all SMB traffic going out on the external interface, but shouldn't this rule (read AFTER that rule) allow it? And Proto 17 is UDP. How does that affect it? /sbin/ipchains -A forward -j ACCEPT -s 192.168.1.0/24 -d 192.168.1.0/24 I don't want to route SMB traffic to the internet. But I do want to allow SMB traffic to pass between local nets over all ppp interfaces (and my internal interface). Do rules overwrite each other? Or how does that work? I'm sooo close!! =) Will you guys work with me on this? Thanks. j > For SMB traffic. I did that, and I still can't get SMB working. As soon as > I connect, my firewall starts spitting out errors denying connects on > interface ppp0 for proto 17 by rule #34. > > How can I fix this? > > Thanks. > > j > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From phil at vibrationresearch.com Sat Oct 7 22:05:15 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Sat, 7 Oct 2000 23:05:15 -0400 Subject: [pptp-server] Firewall issues... More info... In-Reply-To: <1617.4.3.32.252.970967929.squirrel@www.tresgeek.net> Message-ID: <000301c030d4$94f5a360$56108318@bud.mw.mediaone.net> Jason, I'm confused here, because you say your rule 34 is defined to match interface $EXTIF and protocol 6 (tcp), but you also say your error log is giving errors on rule 34 matching interface ppp0 and protocol 17 (udp). They cannot be the same rule. Maybe one is an input rule and the other an output rule? As for the two rules: /sbin/ipchains -A forward -j ACCEPT -s 192.168.1.0/24 -d 192.168.1.0/24 /sbin/ipchains -A input -j REJECT -i $EXTIF -p tcp -s $UNIVERSE 139 -d $EXTIP These two rules are on two completely separate rule chains (forward and input) so neither one is before or after the other. The first applies when a packet is being forwarded, and the second applies to input packets. See the section "How Packets Traverse The Filters" in the IPCHAINS-HOWTO for more details. Phil > My ipchains rule #34 says: > > /sbin/ipchains -A input -j REJECT -i $EXTIF -p tcp -s $UNIVERSE 139 -d > $EXTIP > > Where: > > $EXTIF is my external interface > $UNIVERSE is 0.0.0.0/0 > > I know that that blocks all SMB traffic going out on the external interface, > but shouldn't this rule (read AFTER that rule) allow it? And Proto 17 is > UDP. How does that affect it? > > /sbin/ipchains -A forward -j ACCEPT -s 192.168.1.0/24 -d 192.168.1.0/24 > > I don't want to route SMB traffic to the internet. But I do want to allow > SMB traffic to pass between local nets over all ppp interfaces (and my > internal interface). > > Do rules overwrite each other? Or how does that work? > > I'm sooo close!! =) Will you guys work with me on this? > > Thanks. > > j > > > > > For SMB traffic. I did that, and I still can't get SMB working. As soon > as > > I connect, my firewall starts spitting out errors denying connects on > > interface ppp0 for proto 17 by rule #34. > > > > How can I fix this? > > > > Thanks. > > > > j From junk at puffin.org Sun Oct 8 09:09:06 2000 From: junk at puffin.org (Junk Mail) Date: Sun, 8 Oct 2000 15:09:06 +0100 Subject: [pptp-server] PoPToP and FreeBSD ppp Message-ID: <20001008150906.A54594@fluffy.puffin.org> Hi All, I'm probably missing something blindingly obvious, but I'm trying to get PoPToP running with FreeBSD's version of PPP, which is different that pppd. I've looked through the FAQ and the INSTALL file but can't find any information on how to do this, although I'm sure I saw something only the other day on what needed to be done. Could someone point me in the right direction and/or post an example configuration file? Many thanks in advance. Regards, Ade. From jbnance at tresgeek.net Sun Oct 8 14:50:04 2000 From: jbnance at tresgeek.net (Jason Bradley Nance) Date: Sun, 8 Oct 2000 14:50:04 -0500 (CDT) Subject: [pptp-server] Firewall issues... More info... In-Reply-To: <000301c030d4$94f5a360$56108318@bud.mw.mediaone.net> References: <000301c030d4$94f5a360$56108318@bud.mw.mediaone.net> Message-ID: <2538.4.3.32.252.971034604.squirrel@www.tresgeek.net> > I'm confused here, because you say your rule 34 is defined to match > interface $EXTIF and protocol 6 (tcp), but you also say your error log is > giving errors on rule 34 matching interface ppp0 and protocol 17 (udp). > They cannot be the same rule. Maybe one is an input rule and the other an > output rule? Well, how would I go about extracting rule #34. Maybe I'm not doing it right. I did: less rc.firewall | grep /sbin/ipchains > firewall.raw vi firewall.raw :34 That's what rule was on line 34. > As for the two rules: > > /sbin/ipchains -A forward -j ACCEPT -s 192.168.1.0/24 -d 192.168.1.0/24 > /sbin/ipchains -A input -j REJECT -i $EXTIF -p tcp -s $UNIVERSE 139 -d > $EXTIP > > These two rules are on two completely separate rule chains (forward and > input) so neither one is before or after the other. The first applies when > a packet is being forwarded, and the second applies to input packets. See > the section "How Packets Traverse The Filters" in the IPCHAINS-HOWTO for > more details. Can you give me an example of how to allow traffic to pass to the ppp* interface from local net to local net? My default has all SMB traffic killed that tries to leave the internal interface. j From jbnance at tresgeek.net Sun Oct 8 14:54:51 2000 From: jbnance at tresgeek.net (Jason Bradley Nance) Date: Sun, 8 Oct 2000 14:54:51 -0500 (CDT) Subject: [pptp-server] Firewall issues... More info... In-Reply-To: <6B8A85826C35D31193BD0090278589C80FE64B@CIC-EXCHANGE> References: <6B8A85826C35D31193BD0090278589C80FE64B@CIC-EXCHANGE> Message-ID: <2562.4.3.32.252.971034891.squirrel@www.tresgeek.net> > you dont NEED that rule, but you need to define the ports > > If memory serves: > 137 and 138 are UDP > and > 139 is TCP > > > BTW, its not a bad idea to block 137:139 for all protos on your internet > interface > > -LW > So are those input, output, or forward rules? Or a combination of all three? Can you give me an example of how to allow SMB traffic over the ppp* interface from local net to local net? Thanks. j From phil at vibrationresearch.com Sun Oct 8 17:22:24 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Sun, 8 Oct 2000 18:22:24 -0400 Subject: [pptp-server] Firewall issues... More info... In-Reply-To: <2538.4.3.32.252.971034604.squirrel@www.tresgeek.net> Message-ID: <000101c03176$3bf83c80$56108318@bud.mw.mediaone.net> To get the rule line numbers, run: ipchains -L --line-numbers These should be the basic firewall rules to allow pptp traffic: # Enable packet forwarding to/from the pptpd connection ipchains -A forward -s 192.168.1.0/24 -d 192.168.1.0/24 -j ACCEPT # Allow all PPTP traffic from the outside world ipchains -A input -i $EXTIF -p TCP -d 0.0.0.0/0 pptp -j ACCEPT ipchains -A input -i $EXTIF -p 47 -j ACCEPT # Deny all non-specified traffic from the outside world ipchains -A input -i $EXTIF -p TCP -j DENY ipchains -A input -i $EXTIF -p UDP -j DENY In addition, if you want to allow all traffic on your internel ethernet device ($INTIF) and all traffic on your pptp device ($PPTPIF), just add these rules. ipchains -A input -i $INTIF -j ACCEPT ipchains -A output -i $INTIF -j ACCEPT ipchains -A input -i $PPTPIF -j ACCEPT ipchains -A output -i $PPTPIF -j ACCEPT > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Jason Bradley > Nance > Sent: Sunday, October 08, 2000 3:50 PM > To: pptp-server at lists.schulte.org > Subject: Re: [pptp-server] Firewall issues... More info... > > > > I'm confused here, because you say your rule 34 is defined to match > > interface $EXTIF and protocol 6 (tcp), but you also say your > error log is > > giving errors on rule 34 matching interface ppp0 and protocol 17 (udp). > > They cannot be the same rule. Maybe one is an input rule and > the other an > > output rule? > > Well, how would I go about extracting rule #34. Maybe I'm not doing it > right. I did: > > less rc.firewall | grep /sbin/ipchains > firewall.raw > vi firewall.raw > :34 > > That's what rule was on line 34. > > > As for the two rules: > > > > /sbin/ipchains -A forward -j ACCEPT -s 192.168.1.0/24 -d 192.168.1.0/24 > > /sbin/ipchains -A input -j REJECT -i $EXTIF -p tcp -s $UNIVERSE 139 -d > > $EXTIP > > > > These two rules are on two completely separate rule chains (forward and > > input) so neither one is before or after the other. The first applies > when > > a packet is being forwarded, and the second applies to input > packets. See > > the section "How Packets Traverse The Filters" in the IPCHAINS-HOWTO for > > more details. > > Can you give me an example of how to allow traffic to pass to the ppp* > interface from local net to local net? My default has all SMB traffic > killed that tries to leave the internal interface. > > j > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From jbnance at tresgeek.net Sun Oct 8 17:50:50 2000 From: jbnance at tresgeek.net (Jason Bradley Nance) Date: Sun, 8 Oct 2000 17:50:50 -0500 (CDT) Subject: [pptp-server] Firewall issues... More info... In-Reply-To: <000101c03176$3bf83c80$56108318@bud.mw.mediaone.net> References: <000101c03176$3bf83c80$56108318@bud.mw.mediaone.net> Message-ID: <1175.4.3.33.107.971045450.squirrel@www.tresgeek.net> > In addition, if you want to allow all traffic on your internel ethernet > device ($INTIF) and all traffic on your pptp device ($PPTPIF), just add > these rules. > > ipchains -A input -i $INTIF -j ACCEPT > ipchains -A output -i $INTIF -j ACCEPT > > ipchains -A input -i $PPTPIF -j ACCEPT > ipchains -A output -i $PPTPIF -j ACCEPT Won't that allow SMB traffic to the $EXTIF too? And can I say ppp* for all ppp interfaces? Cause I will have more than one person connecting at a time. Thanks. j From kenlussier at mediaone.net Sun Oct 8 18:21:37 2000 From: kenlussier at mediaone.net (Kenneth E. Lussier) Date: Sun, 08 Oct 2000 19:21:37 -0400 Subject: [pptp-server] Firewall issues... More info... References: <000101c03176$3bf83c80$56108318@bud.mw.mediaone.net> <1175.4.3.33.107.971045450.squirrel@www.tresgeek.net> Message-ID: <39E10181.126ED6FD@mediaone.net> Actually, to specify all devices of a type, you need to use a "+". In this case, it would be ppp+ Kenny Jason Bradley Nance wrote: > > > In addition, if you want to allow all traffic on your internel ethernet > > device ($INTIF) and all traffic on your pptp device ($PPTPIF), just add > > these rules. > > > > ipchains -A input -i $INTIF -j ACCEPT > > ipchains -A output -i $INTIF -j ACCEPT > > > > ipchains -A input -i $PPTPIF -j ACCEPT > > ipchains -A output -i $PPTPIF -j ACCEPT > > Won't that allow SMB traffic to the $EXTIF too? > And can I say ppp* for all ppp interfaces? Cause I will have more than one > person connecting at a time. > > Thanks. > > j > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From phil at vibrationresearch.com Sun Oct 8 18:19:22 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Sun, 8 Oct 2000 19:19:22 -0400 Subject: [pptp-server] Firewall issues... More info... In-Reply-To: <1175.4.3.33.107.971045450.squirrel@www.tresgeek.net> Message-ID: <000001c0317e$31557ba0$56108318@bud.mw.mediaone.net> Those rules apply only to the traffic on the internal and PPTP interfaces, and so will not affect traffic on the external interface. You must have other rules in your chains which apply to the external interface to block external traffic (or set your default policy to DENY). Specifying an interface name "ppp+" will match all interfaces which begin with the letters ppp. This should work as long as your external interface is not a ppp device as well. > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Jason Bradley > Nance > Sent: Sunday, October 08, 2000 6:51 PM > To: pptp-server at lists.schulte.org > Subject: RE: [pptp-server] Firewall issues... More info... > > > > In addition, if you want to allow all traffic on your internel ethernet > > device ($INTIF) and all traffic on your pptp device ($PPTPIF), just add > > these rules. > > > > ipchains -A input -i $INTIF -j ACCEPT > > ipchains -A output -i $INTIF -j ACCEPT > > > > ipchains -A input -i $PPTPIF -j ACCEPT > > ipchains -A output -i $PPTPIF -j ACCEPT > > Won't that allow SMB traffic to the $EXTIF too? > And can I say ppp* for all ppp interfaces? Cause I will have > more than one > person connecting at a time. > > Thanks. > > j > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From adam at morrison-ind.com Mon Oct 9 06:55:45 2000 From: adam at morrison-ind.com (Adam Williams) Date: Mon, 9 Oct 2000 07:55:45 -0400 Subject: [pptp-server] PPTP and LDAP Message-ID: <200010091155.e99Btj202526@barracuda.morrison.iserv.net> I've done some work on my LDAP enabled version of PPPD for use with PoPToP. This version can be used without hacking any of the code (search filter, etc... were hard coded before). As soon as I can get into soureforge, which appears to be down right now, I'll post this and take down the old version. This is PPP 2.3.10 with MPPE, strip M$ Domain, and enforce stateless patches, plus code to get an NT password hash from an LDAP server. The code for getting the NT hash is based on the smbpasswd patch. I've used this extensively against the OpenLDAP libraries and an OpenLDAP server and it seems very stable. http://ldapconsole.sourceforge.net I'll put the word "Updated" by the relvent section of the web page, so if you don't see it I haven't gotten in yet. From aalang at rutgersinsurance.com Mon Oct 9 09:32:20 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 9 Oct 2000 10:32:20 -0400 Subject: [pptp-server] FAQ References: <000201c0307b$feb8abc0$56108318@bud.mw.mediaone.net> Message-ID: <004201c031fd$bb50de60$330a0a0a@6014cwpza006> Very good start to a FAQ. poptop.lineo.com should link to it. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Phil Van Baren" To: Sent: Saturday, October 07, 2000 12:31 PM Subject: [pptp-server] FAQ > As I was looking through this mailing list, I realized that it is in > desperate need of a FAQ. Many questions are asked repeatedly, and it > appears that people are getting tired of answering the same questions, so > many just get ignored. > > So, I took it upon myself to compile a FAQ. I began with massive plagiarism > from the Troubleshooting section of the PoPToP-RedHat-HOWTO, and added many > of the questions that I saw on this list. It seems to me that the main need > is solutions for the various error messages that you may see in the log > file, so I added a number of these error messages to the list. Many are > still waiting for answers, but at least this is a start: > http://www.vibrationresearch.com/pptpd/pptpd-FAQ.txt > > If you have more answers and/or questions to add to the FAQ, please email > them to phil at vibrationresearch.com and I will try to compile a reasonable > FAQ for this list. > > Phil > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From conrad at messagesecure.com Mon Oct 9 10:22:21 2000 From: conrad at messagesecure.com (Cary T. Conrad) Date: Mon, 09 Oct 2000 11:22:21 -0400 Subject: [pptp-server] Unsubscribe is unfriendly Message-ID: <39E1E2AD.264A2A79@messagesecure.com> This does not work, how do you 'unsubscribe' ????? CC You can unsubscribe from this list at any time. Just open a web browser and point it at http://lists.schulte.org/mailman/listinfo/pptp-server. Many thanks to Christopher Schulte of schulte.org for providing free mailing list services to this cause. From aalang at rutgersinsurance.com Mon Oct 9 10:34:10 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 9 Oct 2000 11:34:10 -0400 Subject: [pptp-server] Unsubscribe is unfriendly References: <39E1E2AD.264A2A79@messagesecure.com> Message-ID: <001301c03206$5f2310a0$330a0a0a@6014cwpza006> Read the part all the way at the bottom. The last fill in field. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Cary T. Conrad" To: Sent: Monday, October 09, 2000 11:22 AM Subject: [pptp-server] Unsubscribe is unfriendly > This does not work, how do you 'unsubscribe' ????? > > CC > > > You can unsubscribe from this list at any time. Just open a web > browser > and point it at http://lists.schulte.org/mailman/listinfo/pptp-server. > > Many thanks to Christopher Schulte of schulte.org for providing > free mailing list services to this cause. > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From TDenham at aircom.com Mon Oct 9 10:36:34 2000 From: TDenham at aircom.com (Thomas Denham) Date: Mon, 9 Oct 2000 11:36:34 -0400 Subject: [pptp-server] Unsubscribe is unfriendly Message-ID: <07BB842D3E28D411804900508BAC02BD376853@AMS1> I too am unable to unsubscribe. Please let me know how to unsubscribe. Thanks. -----Original Message----- From: Cary T. Conrad [mailto:conrad at messagesecure.com] Sent: Monday, October 09, 2000 11:22 AM To: pptp-server at lists.schulte.org Subject: [pptp-server] Unsubscribe is unfriendly This does not work, how do you 'unsubscribe' ????? CC You can unsubscribe from this list at any time. Just open a web browser and point it at http://lists.schulte.org/mailman/listinfo/pptp-server. Many thanks to Christopher Schulte of schulte.org for providing free mailing list services to this cause. _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! THIS TRANSMISSION, INCLUDING ANY ATTACHMENTS OR FILES, CONTAINS AIRNET COMMUNICATIONS CORPORATION CONFIDENTIAL AND PROPRIETARY INFORMATION WHICH MAY BE OTHERWISE EXEMPT FROM DISCLOSURE. The information is intended to be for the exclusive use of the individual or entity named above. If you are not the intended recipient, be advised that any disclosure, copying, distribution or other use of this information is strictly prohibited. If you have received this transmission in error, please notify us by telephone at 1-321-984-1990 or by email to postmaster at aircom.com immediately and do not read, print or save this information in any manner. From matthewr at moreton.com.au Mon Oct 9 16:02:29 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Mon, 9 Oct 2000 14:02:29 -0700 Subject: [pptp-server] FAQ References: <000201c0307b$feb8abc0$56108318@bud.mw.mediaone.net> <004201c031fd$bb50de60$330a0a0a@6014cwpza006> Message-ID: <012e01c03234$3fa77080$6500a8c0@hazel> That's my plan.. I just need a few days to get back into town to sort out the links... :-) > Very good start to a FAQ. poptop.lineo.com should link to it. From aludwig at imagestor.com Mon Oct 9 16:30:23 2000 From: aludwig at imagestor.com (Al Ludwig) Date: Mon, 9 Oct 2000 17:30:23 -0400 Subject: [pptp-server] PPTP Ports References: <000201c0307b$feb8abc0$56108318@bud.mw.mediaone.net> <004201c031fd$bb50de60$330a0a0a@6014cwpza006> <012e01c03234$3fa77080$6500a8c0@hazel> Message-ID: <001101c03238$24ddd8d0$1a700718@freestyle.lore.net> I just need a reminder of which ports are necessary for pptpd to function correctly. Thanks in advance, AL From phil at vibrationresearch.com Mon Oct 9 17:42:13 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Mon, 9 Oct 2000 18:42:13 -0400 Subject: [pptp-server] PoPToP and FreeBSD ppp In-Reply-To: <20001008150906.A54594@fluffy.puffin.org> Message-ID: <000001c03242$2b1990e0$56108318@bud.mw.mediaone.net> Configure PoPToP using the command: ./configure --with-bsdppp > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Junk Mail > Sent: Sunday, October 08, 2000 10:09 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] PoPToP and FreeBSD ppp > > > Hi All, > > I'm probably missing something blindingly obvious, but I'm trying > to get PoPToP > running with FreeBSD's version of PPP, which is different that pppd. I've > looked through the FAQ and the INSTALL file but can't find any information > on how to do this, although I'm sure I saw something only the other day > on what needed to be done. > > Could someone point me in the right direction and/or post an example > configuration file? > > Many thanks in advance. > > Regards, Ade. > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From JKreger at cicteam.com Mon Oct 9 20:26:34 2000 From: JKreger at cicteam.com (Justin Kreger) Date: Mon, 9 Oct 2000 21:26:34 -0400 Subject: [pptp-server] pppd authentication Message-ID: <6B8A85826C35D31193BD0090278589C80FE654@CIC-EXCHANGE> I'm thinking of somehow directly writing authentication off of a SMB server into the pppd code. Is anybody Interrested in helping? -LW From hisdad at hisdad.org.nz Mon Oct 9 21:11:03 2000 From: hisdad at hisdad.org.nz (His dad) Date: Tue, 10 Oct 2000 15:11:03 +1300 Subject: [pptp-server] using linux 2.4.0 Message-ID: <002401c0325f$5a9d15e0$1401a8c0@MWK.co.nz> I've just tried running pptpd 1.0.1 on a test9 kernel. It fails with the 'PTY read or GRE write fail' message. The same system does work fine with 2.2.16-3 Has anyone found a solution for this? Regards Dad From John at mwk.co.nz Mon Oct 9 21:13:27 2000 From: John at mwk.co.nz (John Huttley) Date: Tue, 10 Oct 2000 15:13:27 +1300 Subject: [pptp-server] pppd 2.4.0, mppe Message-ID: <002a01c0325f$ad5fea00$1401a8c0@MWK.co.nz> I see that the 2.4.0b4 pppd is now out, Does anyone have an updated mppe patch for this pppd? Regards Dad From kenlussier at mediaone.net Mon Oct 9 21:39:33 2000 From: kenlussier at mediaone.net (Kenneth E. Lussier) Date: Mon, 09 Oct 2000 22:39:33 -0400 Subject: [pptp-server] using linux 2.4.0 References: <002401c0325f$5a9d15e0$1401a8c0@MWK.co.nz> Message-ID: <39E28165.771CCAF3@mediaone.net> The ppp/tty code has changed dramaticaly between the 2.2 and 2.4 kernels. You might want to run a diff on the original /usr/src/linux/drivers/net/ppp.c and the new one with the all of the patches. Also, in the past I have found that some of the patches miss the POLL_IN argument in the kill_fasync() function of ppp.c and you need to manually add it. Kenny His dad wrote: > > I've just tried running pptpd 1.0.1 on a test9 kernel. > It fails with the 'PTY read or GRE write fail' message. > > The same system does work fine with 2.2.16-3 > > Has anyone found a solution for this? > > Regards > Dad > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From sunil at trinc.com Tue Oct 10 04:40:48 2000 From: sunil at trinc.com (sunil) Date: Tue, 10 Oct 2000 15:10:48 +0530 Subject: [pptp-server] pptp compilation Message-ID: <200010100944.PAA22404@brahma.roc.com> Hi all I recently downloded pptp-better_tar.gz, from linux site, but while compiling i have got error like * lsocket Not a file or directory but this is included in Makefile LIBS = lsocket -lnsl i searched in "usr/bin/ld" but there is no socket file, my question is is it neccessary to reinsatall my linux or any other solutions ? please help. Also this project creates 3 executable files like client/pptp server/pptp server/pptp_server What are these ? which one is server ?, and which one is client ? Thanks -Sunil From pgw99 at doc.ic.ac.uk Tue Oct 10 06:13:40 2000 From: pgw99 at doc.ic.ac.uk (Philip Willoughby) Date: Tue, 10 Oct 2000 12:13:40 +0100 (BST) Subject: [pptp-server] pptp compilation In-Reply-To: <200010100944.PAA22404@brahma.roc.com> Message-ID: Today, sunil wrote: >Hi all > >I recently downloded pptp-better_tar.gz, from linux site, but while >compiling i have got >error like >* lsocket Not a file or directory >but this is included in Makefile > LIBS = lsocket -lnsl should be LIBS = -lsocket -lnsl I believe.. > i searched in "usr/bin/ld" but there is no socket file, >my question is is it neccessary to reinsatall my linux or any other >solutions ? >please help. > >Also this project creates 3 executable files like >client/pptp >server/pptp >server/pptp_server > >What are these ? which one is server ?, and which one is client ? > >Thanks >-Sunil >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulteconsulting.com! > Philip Willoughby Email: pgw99 at doc.ic.ac.uk | I reserve the right ICQ#: 53659369 | to drink free beer. From jbnance at tresgeek.net Tue Oct 10 09:57:14 2000 From: jbnance at tresgeek.net (Jason Bradley Nance) Date: Tue, 10 Oct 2000 09:57:14 -0500 Subject: [pptp-server] pptpd in daemon mode when max connections reached or IP pool exhausted In-Reply-To: <391539E9.C8E816D1@esoft.com> Message-ID: How do you define the IP pool? And will this be included in the next release? j > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Rodney D. Holm > Sent: Sunday, May 07, 2000 4:40 AM > To: pptp-server at lists.schulte.org > Cc: rodney at esoft.com > Subject: [pptp-server] pptpd in daemon mode when max connections reached > or IP pool exhausted > > > pptpd was dying in in daemon mode when the IP pool was exhausted, > this was being caused by a fprintf in pptpmanager.c: > > *** pptpmanager.c.orig Mon Oct 9 15:23:04 2000 > --- pptpmanager.c Mon Oct 9 15:23:17 2000 > *************** > *** 152,158 **** > > if (firstOpen == -1) { > syslog(LOG_ERR, "MGR: No free connection > slots or IPs - > no more clients can connect!"); > - fprintf(stderr, "No free connection slots or IPs > available - no more clients can connect!\n"); > FD_CLR(hostSocket, &connSet); > } else { > FD_SET(hostSocket, &connSet); > --- 152,157 ---- > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From alan at silveregg.co.jp Wed Oct 11 01:32:17 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Wed, 11 Oct 2000 15:32:17 +0900 Subject: AW: [pptp-server] network neighborhood HELP!!! Message-ID: <4.2.0.58.J.20001011152915.00ae5100@mail.silveregg.co.jp> Thanks for your help. The following are the IPchains rules and related port forwarding for VPN. Like I mentioned in last mail, it seems that I got the connection through firewall but I should be able to ping internal hosts from VPN client, shouldn't I? Also I have done local test (without going through firewall) for VPN connection and it worked fine. I FINALLY got pptp through firewall but it is not working yet. Here are my ipchains rules: $REMOTENET = 0/0 $OUTERIP = IP address of external interface on firewall $OUTERNET = $OUTERIP/netmask $OUTERIF = external interface of firewall $pptp_interip = internal IP address of pptp server #-------------------------- # port forwarding for 1723 #-------------------------- ipmasqadm portfw -a -P tcp -L $OUTERIP 1723 -R $pptp_interip 1723 #---------------------- # redirect protocol 47 #---------------------- /usr/local/sbin/ipfwd --masq --syslog $pptp_interip 47 & #----------------------- # ipchains part for VPN #----------------------- ipchains -A input -p tcp -s $REMOTENET -d $OUTERNET 1723 -i $OUTERIF -j ACCEPT ipchains -A input -p 47 -s $REMOTENET -d $OUTERNET -i $OUTERIF -j ACCEPT ipchains -A output -p tcp -s $OUTERNET -d $REMOTENET 1723 -i $OUTERIF -j ACCEPT ipchains -A output -p 47 -s $OUTERNET -d $REMOTENET -i $OUTERIF -j ACCEPT Do you have any idea what could be wrong? Thanks. From V.Simic at panta-rhei.at Wed Oct 11 01:31:40 2000 From: V.Simic at panta-rhei.at (V.Simic at panta-rhei.at) Date: Wed, 11 Oct 2000 06:31:40 GMT Subject: [pptp-server] PPTPD for LINUX Message-ID: Hi! I am just a beginner in linux, so forgive me this stupid question: I am running SUSE Linux vers. 6.4 with PPTD v. 1.0.0 and with windows clients it works really fine - so far so good - (Kernel 2.2.14 - I think) but now I am trying to connect a router (BinTec X1200 - with MS PPTP) to the linux and I get always the error message (on linux): " the control connection command type:9 is not supported " I read something about MS PPTP and I found out that there is a difference between the Client and Server (PAC and PNS) - so I tried to reconfigure the linux server to work as PAC too, but I just don't found any parameters I could set.... ...the same situation on my router: it only works as PNS, and it is not possible to set the router as a PAC... but: why I am able to start a PPTP connection between my router and Windows 2000 Server - and - why it is possible to start a connnection between a Windows x Client and my linux - without any problems ??? please - HELP ME - if you can.... thank's Valentin Simic Panta Rhei Informationsmanagement GmbH Feldstrasse 1 6020 Innsbruck / Austria Tel. +43 512 581800 / Fax. +43 512 581800 18 Email: v.simic at panta-rhei.at From alan at silveregg.co.jp Wed Oct 11 01:51:58 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Wed, 11 Oct 2000 15:51:58 +0900 Subject: [pptp-server] NIC In-Reply-To: <90769AF04F76D41186C700A0C90AFC3EE551@defiant.infohiiway.co m> Message-ID: <4.2.0.58.J.20001011153813.00ae49b0@mail.silveregg.co.jp> Thanks for your message. it sounds like you have a same environment setup like me. I have my VPN setup like below, |(VPN Client R)|-INTERNET-| Linux Firewall |-internal network (internal machines A,B,C...) | | PopTop Server | When I connected from client to pptp server, connection was built (since I can see a ppp0 connection by ifconfig command on PopTop server). From PopTop server, I can see VPN client R's IP and ping it. But the problem is I can't ping from client R to any of the internal machine A ,B...even to PopTop server. So I have no way to see any internal machine and browse them after pptp connection is built. Maybe I need to add route on either VPN client side but I am not sure how to do that. Here is my ipchains rules, $REMOTENET = 0/0 $OUTERIP = IP address of external interface on firewall $OUTERNET = $OUTERIP/netmask $OUTERIF = external interface of firewall $pptp_interip = internal IP address of pptp server #-------------------------- # port forwarding for 1723 #-------------------------- ipmasqadm portfw -a -P tcp -L $OUTERIP 1723 -R $pptp_interip 1723 #---------------------- # redirect protocol 47 #---------------------- /usr/local/sbin/ipfwd --masq --syslog $pptp_interip 47 & #----------------------- # ipchains part for VPN #----------------------- ipchains -A input -p tcp -s $REMOTENET -d $OUTERNET 1723 -i $OUTERIF -j ACCEPT ipchains -A input -p 47 -s $REMOTENET -d $OUTERNET -i $OUTERIF -j ACCEPT ipchains -A output -p tcp -s $OUTERNET -d $REMOTENET 1723 -i $OUTERIF -j ACCEPT ipchains -A output -p 47 -s $OUTERNET -d $REMOTENET -i $OUTERIF -j ACCEPT Do you have any idea what could be wrong? Thanks in advance. >My poptop server is behind my linux based firewall so it only has one NIC. >If I was to move poptop to my firewall, then obviously it would have two >NIC's. Based on where poptop is (physically) running on your network, your >firewall rules would also need to be modifed to accomodate. In my case, I >have to use ipmasqadm and ipfwd (in addition to ipchain rules) to "forward" >the inbound VPN connections (proto 47/port 1723) to my PPTP server. Plus my >firewall kernel had to be patched to handle the masqing of PPTP/IPSEC >connections. If I was to move poptop to my firewall (which violates most >well written security policies) then I would NOT have to 1) patch the kernel >for VPN masquerading 2) use ipmasqadm and ipfwd to forward PPTP proto/ports >internally. > >FWIW: My linux firewall is using Seattle Firewall (seawall) developed by Tom >Eastep to properly establish the firewall rules. By simply editing a well >documented configuration file, Seattle Firewall will execute the appropiate >ipchain, ipmasqadm, ipfwd commands based on your network design. Tom has >gone to great extremes to insure that Seawall properly configures your >firewall to work with PPTP servers which are either masq'd (like mine) or >running on the firewall itself. > >Checkout: http://seawall.sourceforge.net > >Steve Cowles > > > -----Original Message----- > > From: Alan Chung [mailto:alan at silveregg.co.jp] > > Sent: Friday, October 06, 2000 6:00 AM > > To: pptp-server at lists.schulte.org > > Subject: [pptp-server] NIC > > > > > > Do I need to have two network interfaces even on an internal VPN > > server? If the server is staying internally, one interface > > sounds good for me. > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulteconsulting.com! From alan at silveregg.co.jp Wed Oct 11 01:52:12 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Wed, 11 Oct 2000 15:52:12 +0900 Subject: AW: [pptp-server] network neighborhood HELP!!! Message-ID: <4.2.0.58.J.20001011152915.00ae5100@mail.silveregg.co.jp> Thanks for your help. The following are the IPchains rules and related port forwarding for VPN. Like I mentioned in last mail, it seems that I got the connection through firewall but I should be able to ping internal hosts from VPN client, shouldn't I? Also I have done local test (without going through firewall) for VPN connection and it worked fine. I FINALLY got pptp through firewall but it is not working yet. Here are my ipchains rules: $REMOTENET = 0/0 $OUTERIP = IP address of external interface on firewall $OUTERNET = $OUTERIP/netmask $OUTERIF = external interface of firewall $pptp_interip = internal IP address of pptp server #-------------------------- # port forwarding for 1723 #-------------------------- ipmasqadm portfw -a -P tcp -L $OUTERIP 1723 -R $pptp_interip 1723 #---------------------- # redirect protocol 47 #---------------------- /usr/local/sbin/ipfwd --masq --syslog $pptp_interip 47 & #----------------------- # ipchains part for VPN #----------------------- ipchains -A input -p tcp -s $REMOTENET -d $OUTERNET 1723 -i $OUTERIF -j ACCEPT ipchains -A input -p 47 -s $REMOTENET -d $OUTERNET -i $OUTERIF -j ACCEPT ipchains -A output -p tcp -s $OUTERNET -d $REMOTENET 1723 -i $OUTERIF -j ACCEPT ipchains -A output -p 47 -s $OUTERNET -d $REMOTENET -i $OUTERIF -j ACCEPT Do you have any idea what could be wrong? Thanks. From alan at silveregg.co.jp Wed Oct 11 02:17:19 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Wed, 11 Oct 2000 16:17:19 +0900 Subject: [pptp-server] NIC Message-ID: <4.2.0.58.J.20001011161716.00affa00@mail.silveregg.co.jp> Thanks for your message. it sounds like you have a same environment setup like me. I have my VPN setup like below, |(VPN Client R)|-INTERNET-| Linux Firewall |-internal network (internal machines A,B,C...) | | PopTop Server | When I connected from client to pptp server, connection was built (since I can see a ppp0 connection by ifconfig command on PopTop server). From PopTop server, I can see VPN client R's IP and ping it. But the problem is I can't ping from client R to any of the internal machine A ,B...even to PopTop server. So I have no way to see any internal machine and browse them after pptp connection is built. Maybe I need to add route on either VPN client side but I am not sure how to do that. Here is my ipchains rules, $REMOTENET = 0/0 $OUTERIP = IP address of external interface on firewall $OUTERNET = $OUTERIP/netmask $OUTERIF = external interface of firewall $pptp_interip = internal IP address of pptp server #-------------------------- # port forwarding for 1723 #-------------------------- ipmasqadm portfw -a -P tcp -L $OUTERIP 1723 -R $pptp_interip 1723 #---------------------- # redirect protocol 47 #---------------------- /usr/local/sbin/ipfwd --masq --syslog $pptp_interip 47 & #----------------------- # ipchains part for VPN #----------------------- ipchains -A input -p tcp -s $REMOTENET -d $OUTERNET 1723 -i $OUTERIF -j ACCEPT ipchains -A input -p 47 -s $REMOTENET -d $OUTERNET -i $OUTERIF -j ACCEPT ipchains -A output -p tcp -s $OUTERNET -d $REMOTENET 1723 -i $OUTERIF -j ACCEPT ipchains -A output -p 47 -s $OUTERNET -d $REMOTENET -i $OUTERIF -j ACCEPT Do you have any idea what could be wrong? Thanks in advance. >My poptop server is behind my linux based firewall so it only has one NIC. >If I was to move poptop to my firewall, then obviously it would have two >NIC's. Based on where poptop is (physically) running on your network, your >firewall rules would also need to be modifed to accomodate. In my case, I >have to use ipmasqadm and ipfwd (in addition to ipchain rules) to "forward" >the inbound VPN connections (proto 47/port 1723) to my PPTP server. Plus my >firewall kernel had to be patched to handle the masqing of PPTP/IPSEC >connections. If I was to move poptop to my firewall (which violates most >well written security policies) then I would NOT have to 1) patch the kernel >for VPN masquerading 2) use ipmasqadm and ipfwd to forward PPTP proto/ports >internally. > >FWIW: My linux firewall is using Seattle Firewall (seawall) developed by Tom >Eastep to properly establish the firewall rules. By simply editing a well >documented configuration file, Seattle Firewall will execute the appropiate >ipchain, ipmasqadm, ipfwd commands based on your network design. Tom has >gone to great extremes to insure that Seawall properly configures your >firewall to work with PPTP servers which are either masq'd (like mine) or >running on the firewall itself. > >Checkout: http://seawall.sourceforge.net > >Steve Cowles > > > -----Original Message----- > > From: Alan Chung [mailto:alan at silveregg.co.jp] > > Sent: Friday, October 06, 2000 6:00 AM > > To: pptp-server at lists.schulte.org > > Subject: [pptp-server] NIC > > > > > > Do I need to have two network interfaces even on an internal VPN > > server? If the server is staying internally, one interface > > sounds good for me. > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulteconsulting.com! From alan at silveregg.co.jp Wed Oct 11 02:17:26 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Wed, 11 Oct 2000 16:17:26 +0900 Subject: AW: [pptp-server] network neighborhood HELP!!! Message-ID: <4.2.0.58.J.20001011161723.00b21380@mail.silveregg.co.jp> Thanks for your help. The following are the IPchains rules and related port forwarding for VPN. Like I mentioned in last mail, it seems that I got the connection through firewall but I should be able to ping internal hosts from VPN client, shouldn't I? Also I have done local test (without going through firewall) for VPN connection and it worked fine. I FINALLY got pptp through firewall but it is not working yet. Here are my ipchains rules: $REMOTENET = 0/0 $OUTERIP = IP address of external interface on firewall $OUTERNET = $OUTERIP/netmask $OUTERIF = external interface of firewall $pptp_interip = internal IP address of pptp server #-------------------------- # port forwarding for 1723 #-------------------------- ipmasqadm portfw -a -P tcp -L $OUTERIP 1723 -R $pptp_interip 1723 #---------------------- # redirect protocol 47 #---------------------- /usr/local/sbin/ipfwd --masq --syslog $pptp_interip 47 & #----------------------- # ipchains part for VPN #----------------------- ipchains -A input -p tcp -s $REMOTENET -d $OUTERNET 1723 -i $OUTERIF -j ACCEPT ipchains -A input -p 47 -s $REMOTENET -d $OUTERNET -i $OUTERIF -j ACCEPT ipchains -A output -p tcp -s $OUTERNET -d $REMOTENET 1723 -i $OUTERIF -j ACCEPT ipchains -A output -p 47 -s $OUTERNET -d $REMOTENET -i $OUTERIF -j ACCEPT Do you have any idea what could be wrong? Thanks. From pjreid at nbnet.nb.ca Wed Oct 11 05:53:03 2000 From: pjreid at nbnet.nb.ca (Patrick Reid) Date: Wed, 11 Oct 2000 07:53:03 -0300 Subject: [pptp-server] Where has the 128-bit DUN Update gone? In-Reply-To: <07BB842D3E28D411804900508BAC02BD376853@AMS1> Message-ID: I have been hunting all over the M$ web site and can't find the 128-bit DUN update (except for the one for Win 98 se). It used to be at http://support.microsoft.com/support/ntserver/128Eula.asp but there is nothing there now. Can anyone point to an instance of the patch for Windows 98? Patrick Reid From phil at vibrationresearch.com Wed Oct 11 08:38:35 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Wed, 11 Oct 2000 09:38:35 -0400 Subject: [pptp-server] Where has the 128-bit DUN Update gone? In-Reply-To: Message-ID: <000401c03388$8de61990$4500a8c0@vibrationresearch.com> Patrick, Microsoft has left a note saying they have temporarily pulled the 128-bit update. It has been this way for a while now: http://www.microsoft.com/Windows98/downloads/contents/WURecommended/S_WUNetw orking/DUN128/default.asp Phil > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Patrick Reid > Sent: Wednesday, October 11, 2000 6:53 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Where has the 128-bit DUN Update gone? > > > I have been hunting all over the M$ web site and can't find the > 128-bit DUN > update (except for the one for Win 98 se). > > It used to be at > > http://support.microsoft.com/support/ntserver/128Eula.asp > > but there is nothing there now. Can anyone point to an instance > of the patch > for Windows 98? > > Patrick Reid > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From aalang at rutgersinsurance.com Wed Oct 11 09:01:42 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Wed, 11 Oct 2000 10:01:42 -0400 Subject: [pptp-server] PPTPD for LINUX References: Message-ID: <00fc01c0338b$c8a06740$330a0a0a@6014cwpza006> Sorry, but I don't have a solution to your PPTP problem, but does your router support IPSEC? If so, a good solution might be to connect your Windows 2K server, linux box, and router via IPSEC and your linux box and windows 9x clients via PPTP. Granted it is another protocol, but you might have a bit more success (Win2K should support IPSEC and Freeswan is the linux version). Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: To: Sent: Wednesday, October 11, 2000 2:31 AM Subject: [pptp-server] PPTPD for LINUX > Hi! > > I am just a beginner in linux, so forgive me this stupid question: > > I am running SUSE Linux vers. 6.4 with PPTD v. 1.0.0 and with windows > clients it works really fine - so far so good - (Kernel 2.2.14 - I think) > > but now I am trying to connect a router (BinTec X1200 - with MS PPTP) > to the linux and I get always the error message (on linux): > " the control connection command type:9 is not supported " > I read something about MS PPTP and I found out that there is a > difference between the Client and Server (PAC and PNS) - > so I tried to reconfigure the linux server to work as PAC too, but I just > don't found any parameters I could set.... > ...the same situation on my router: it only works as PNS, and it is not > possible to set the router as a PAC... > > but: why I am able to start a PPTP connection between my router > and Windows 2000 Server - and - why it is possible to start a connnection > between a Windows x Client and my linux - without any problems ??? > > > please - HELP ME - if you can.... > > > thank's > > > Valentin Simic > > Panta Rhei Informationsmanagement GmbH > Feldstrasse 1 > 6020 Innsbruck / Austria > Tel. +43 512 581800 / Fax. +43 512 581800 18 > Email: v.simic at panta-rhei.at > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Wed Oct 11 09:10:15 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Wed, 11 Oct 2000 10:10:15 -0400 Subject: [pptp-server] network neighborhood HELP!!! References: <4.2.0.58.J.20001006172846.00b0d3d0@mail.silveregg.co.jp> <4.2.0.58.J.20001011160918.00adcb80@mail.silveregg.co.jp> Message-ID: <011c01c0338c$fa5534e0$330a0a0a@6014cwpza006> As for the IPChains... I don't know... I'm far from an expert... as for the routing... Your client and your VPN don't need anything specific added to the routing (that is if your ipchains are setup correctly). It is the computers on the other side of the VPN server that need routing... your internal network. Here is an example... Internal network has a VPN server with address 10.10.10.2. You also have another computer on that network with address 10.10.10.3. When your client connects to the VPN, you set up a network of 192.168.0.200 (server) and 192.168.0.201 (client). When the client pings 10.10.10.3 or .2, it knows how to talk to it because your VPN Server knows how to route to those address. The problem is, the computer 10.10.10.3 does not know that packets from 192.168.0.x have to be sent to the VPN server at 10.10.10.3 (because then the VPN server forwards them to the 192.168.0.x network). So, for your 10.10.10.3 type computer, you'll add a route that tells it that 192.168.0.0 network packets are forwarded to 10.10.10.2 (the internal IP of the VPN server). Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Alan Chung" To: "Adam Lang" Sent: Wednesday, October 11, 2000 3:15 AM Subject: Re: [pptp-server] network neighborhood HELP!!! > Thanks for your help. > > As you mentioned, do I have to add routes on both VPN clients and pptp > server for them to know each other? It seems that pptp server alread know > where client is (since I can ping it) but client doesn't. I am not sure > how to add a route on window platform but it looks like this, > > route add [ip] mask [netmask] [gateway] > > I have tried this but it doesn't work. > > Also I have ipchains rules setup as following, > > $REMOTENET = 0/0 > $OUTERIP = IP address of external interface on firewall > $OUTERNET = $OUTERIP/netmask > $OUTERIF = external interface of firewall > $pptp_interip = internal IP address of pptp server > > > #-------------------------- > # port forwarding for 1723 > #-------------------------- > ipmasqadm portfw -a -P tcp -L $OUTERIP 1723 -R $pptp_interip 1723 > > > #---------------------- > # redirect protocol 47 > #---------------------- > /usr/local/sbin/ipfwd --masq --syslog $pptp_interip 47 & > > > #----------------------- > # ipchains part for VPN > #----------------------- > > > ipchains -A input -p tcp -s $REMOTENET -d $OUTERNET 1723 -i $OUTERIF -j ACCEPT > ipchains -A input -p 47 -s $REMOTENET -d $OUTERNET -i $OUTERIF -j > ACCEPT > > > ipchains -A output -p tcp -s $OUTERNET -d $REMOTENET 1723 -i $OUTERIF -j ACCEPT > ipchains -A output -p 47 -s $OUTERNET -d $REMOTENET -i $OUTERIF -j > ACCEPT > > > Do you have any idea what could be wrong? > > Thanks. > > Alan > > At ?? 09:22 00/10/06 -0400, you wrote: > >You need to add a route on the internal computers that points to the VPN > >server fo ryour 192.168.0.0 network. > > > >By default, I believe your VPN server should know how to talk to the PPTP > >client. > > > >Also, do you have ipchains setup in your ip-up.local file on the server? > > > >Adam Lang > >Systems Engineer > >Rutgers Casualty Insurance Company > >----- Original Message ----- > >From: "Alan Chung" > >To: > >Sent: Friday, October 06, 2000 4:28 AM > >Subject: [pptp-server] network neighborhood HELP!!! > > > > > > > I think I got so close but there was still a bit (big?) problem. > > > > > > Now I can dial up to my internal VPN server (running PopTop server on a > > > Linux box) from a EXTERNAL window 98 client without any problem, the > > > connection seems there (ppp0 connection showed by ifconfig with a remote > > > IP, let's say 192.168.0.10), and I can ping from any internal machine to > > > 192.168.0.10. But now I have two major problems: > > > > > > 1. I can't ping from that win98 VPN client to any remote internal > >machine. > > > (I even tried to add a route for 192.168.0.10 on VPN server). Does it > > > mean that the ipchains firewalling rules is not correctly setup yet? But > > > pinging is not a problem except this though. I can ping to/from anywhere > > > except this. > > > > > > 2. I am not able to see/browse any internal machine in network > > > neighbothood. (I have set up /etc/ppp/options with ms-wins and ms-dns in > > > it to specify WINS server, which is also a NT PDC internally). > > > > > > Please give me some advice if anybody knows or has the same experience. > > > > > > Thanks in advance. > > > > > > Alan > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! From jeff at kreska.org Wed Oct 11 11:01:43 2000 From: jeff at kreska.org (Jeff) Date: Wed, 11 Oct 2000 11:01:43 -0500 Subject: [pptp-server] configure bsd ipfw to work with poptop Message-ID: <39E48EE7.B8062C61@kreska.org> Any pointers on the commands that need to be in rc.firewall to let poptop work with ipfw? Thanks, Jeff From alan at silveregg.co.jp Wed Oct 11 23:59:09 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Thu, 12 Oct 2000 13:59:09 +0900 Subject: [pptp-server] network neighborhood HELP!!! In-Reply-To: <011c01c0338c$fa5534e0$330a0a0a@6014cwpza006> References: <4.2.0.58.J.20001006172846.00b0d3d0@mail.silveregg.co.jp> <4.2.0.58.J.20001011160918.00adcb80@mail.silveregg.co.jp> Message-ID: <4.2.0.58.J.20001012134536.00b576d0@mail.silveregg.co.jp> Thanks for the message. I actually set up the network of VPN the same as internal network (192.168.0.0/24), using certain range of IPs. In this case, do I still need add routes manually for each internal machine in order to see dial-up in VPN client? >When the client pings 10.10.10.3 or .2, it knows how to talk to it because >your VPN Server knows how to route to those address. The problem is, the >computer 10.10.10.3 does not know that packets from 192.168.0.x have to be >sent to the VPN server at 10.10.10.3 (because then the VPN server forwards >them to the 192.168.0.x network). Actually, my problem is reverse. In this example, I can ping from 10.10.10.2 to 192.168.0.201 but not reversely. I even tried to use ms-dns ms-wins for internal WINS server, it didn't work out. >So, for your 10.10.10.3 type computer, you'll add a route that tells it that >192.168.0.0 network packets are forwarded to 10.10.10.2 (the internal IP of >the VPN server). > >Adam Lang >Systems Engineer >Rutgers Casualty Insurance Company >----- Original Message ----- >From: "Alan Chung" >To: "Adam Lang" >Sent: Wednesday, October 11, 2000 3:15 AM >Subject: Re: [pptp-server] network neighborhood HELP!!! > > > > Thanks for your help. > > > > As you mentioned, do I have to add routes on both VPN clients and pptp > > server for them to know each other? It seems that pptp server alread know > > where client is (since I can ping it) but client doesn't. I am not sure > > how to add a route on window platform but it looks like this, > > > > route add [ip] mask [netmask] [gateway] > > > > I have tried this but it doesn't work. > > > > Also I have ipchains rules setup as following, > > > > $REMOTENET = 0/0 > > $OUTERIP = IP address of external interface on firewall > > $OUTERNET = $OUTERIP/netmask > > $OUTERIF = external interface of firewall > > $pptp_interip = internal IP address of pptp server > > > > > > #-------------------------- > > # port forwarding for 1723 > > #-------------------------- > > ipmasqadm portfw -a -P tcp -L $OUTERIP 1723 -R $pptp_interip 1723 > > > > > > #---------------------- > > # redirect protocol 47 > > #---------------------- > > /usr/local/sbin/ipfwd --masq --syslog $pptp_interip 47 & > > > > > > #----------------------- > > # ipchains part for VPN > > #----------------------- > > > > > > ipchains -A input -p tcp -s $REMOTENET -d $OUTERNET 1723 -i $OUTERIF -j >ACCEPT > > ipchains -A input -p 47 -s $REMOTENET -d $OUTERNET -i $OUTERIF -j > > ACCEPT > > > > > > ipchains -A output -p tcp -s $OUTERNET -d $REMOTENET 1723 -i $OUTERIF -j >ACCEPT > > ipchains -A output -p 47 -s $OUTERNET -d $REMOTENET -i $OUTERIF -j > > ACCEPT > > > > > > Do you have any idea what could be wrong? > > > > Thanks. > > > > Alan > > > > At ?? 09:22 00/10/06 -0400, you wrote: > > >You need to add a route on the internal computers that points to the VPN > > >server fo ryour 192.168.0.0 network. > > > > > >By default, I believe your VPN server should know how to talk to the PPTP > > >client. > > > > > >Also, do you have ipchains setup in your ip-up.local file on the server? > > > > > >Adam Lang > > >Systems Engineer > > >Rutgers Casualty Insurance Company > > >----- Original Message ----- > > >From: "Alan Chung" > > >To: > > >Sent: Friday, October 06, 2000 4:28 AM > > >Subject: [pptp-server] network neighborhood HELP!!! > > > > > > > > > > I think I got so close but there was still a bit (big?) problem. > > > > > > > > Now I can dial up to my internal VPN server (running PopTop server on >a > > > > Linux box) from a EXTERNAL window 98 client without any problem, the > > > > connection seems there (ppp0 connection showed by ifconfig with a >remote > > > > IP, let's say 192.168.0.10), and I can ping from any internal machine >to > > > > 192.168.0.10. But now I have two major problems: > > > > > > > > 1. I can't ping from that win98 VPN client to any remote internal > > >machine. > > > > (I even tried to add a route for 192.168.0.10 on VPN server). Does it > > > > mean that the ipchains firewalling rules is not correctly setup yet? >But > > > > pinging is not a problem except this though. I can ping to/from >anywhere > > > > except this. > > > > > > > > 2. I am not able to see/browse any internal machine in network > > > > neighbothood. (I have set up /etc/ppp/options with ms-wins and ms-dns >in > > > > it to specify WINS server, which is also a NT PDC internally). > > > > > > > > Please give me some advice if anybody knows or has the same >experience. > > > > > > > > Thanks in advance. > > > > > > > > Alan > > > > _______________________________________________ > > > > pptp-server maillist - pptp-server at lists.schulte.org > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > List services provided by www.schulteconsulting.com! > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulteconsulting.com! From alan at silveregg.co.jp Thu Oct 12 00:11:41 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Thu, 12 Oct 2000 14:11:41 +0900 Subject: [pptp-server] maybe a routing problem?? In-Reply-To: <39E475A3.DB556736@home.com> References: <4.2.0.58.J.20001011161723.00b21380@mail.silveregg.co.jp> Message-ID: <4.2.0.58.J.20001012135944.00b45320@mail.silveregg.co.jp> Thanks for the help. I do have proxyarp in my /etc/ppp/options file. This is my content of that file, lock debug mtu 1400 mru 1400 auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless proxyarp ms-wins 192.168.0.12 ms-dns 192.168.0.12 And, the only difference between your ipchains rules and mine is the ones for ppp interface. I am not sure if those are necessary but I have tried them. It doesn't create a different chain when I use "ipchains -L -n" to see. Also, does "ppp+" apply to all ppp0, ppp1, ppp2...? I can still see the ppp connection and ping from all internal machine to that VPN client IP (after connection is built). But not reversely, I can't ping or see even PPTP server or any of the internal hosts from VPN client. I was thinking I probably have to add routes for VPN client to see all internal machines. But I have no idea how to add a route in WIN98. I am really STUCKed. Please help. At ?? 09:13 00/10/11 -0500, you wrote: >Hi Alan: > >What are the rules on the pptp server? >These are mine: >/sbin/ipchains -A input -j ACCEPT -i $EXTIF -p tcp -d $EXTIP/32 1723 >/sbin/ipchains -A input -j ACCEPT -i $EXTIF -p 47 -d $EXTIP/32 >/sbin/ipchains -A input -j ACCEPT -i ppp+ -b -s 0/0 -d >0/0 <to talk to internal network, can changed to fit your needs >/sbin/ipchains -A output -j ACCEPT -i $EXTIF -p tcp ! -y -s $EXTIP/32 1723 >/sbin/ipchains -A output -j ACCEPT -i $EXTIF -p 47 -s $EXTIP/32 -d $UNIVERSE >/sbin/ipchains -A output -j ACCEPT -i ppp+ -b -s 0/0 -d >0/0 <ppp to talk to internal network, can changed to fit your needs >/sbin/ipchains -A forward -j ACCEPT -i $ppp+ -s $INTLAN -d $INTLAN << needed >/sbin/ipchains -A forward -j ACCEPT -i $EXTIF -s $INTLAN -d $INTLAN >I have these rules in use, yes they work. >Is the proxyarp working in the pptp server? From pascal.fremaux at sxb.bsf.alcatel.fr Thu Oct 12 02:39:53 2000 From: pascal.fremaux at sxb.bsf.alcatel.fr (Pascal Fremaux) Date: Thu, 12 Oct 2000 09:39:53 +0200 Subject: [pptp-server] Administration of dead PPTP tunnels Message-ID: <39E56AC9.4DA27BDF@sxb.bsf.alcatel.fr> Sometimes in our tests, when clients are bad configured or somethings like that, a tunnel goes down for the client side, but stay up on the server. So there are more and more 'zombi' tunnels which 'eat' all the range of IP addresses. How could you detect automatically those zombies, and clean them ? How do you manage that ? -- Pascal Fremaux, SSII Alten Study Engineer at Alcatel Telecom R&D, Illkirch, France From alan at silveregg.co.jp Thu Oct 12 03:41:17 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Thu, 12 Oct 2000 17:41:17 +0900 Subject: [pptp-server] samba with network neighborhood Message-ID: <4.2.0.58.J.20001012173344.00b26100@mail.silveregg.co.jp> Thanks for many people's help and I have got vpn client succcessfully login INTERNAL pptp server!!! I can find the WINS samba server by finding it through START MENU --> FIND --> other computer but I can't see it in neighborhood. /etc/ppp/options is set with the following lock debug mtu 1400 mru 1400 auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless proxyarp ms-wins [ip of wins server] ms-dns [ip of wins server] And I even went to network --> TCP/IP --> WINS setup and put the ip of WINS server on VPN client. How can I see and browse local machines through neighborhood? Thanks in advance. Alan From Steve.Cowles at infohiiway.com Thu Oct 12 04:39:19 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Thu, 12 Oct 2000 04:39:19 -0500 Subject: [pptp-server] samba with network neighborhood Message-ID: <90769AF04F76D41186C700A0C90AFC3EE559@defiant.infohiiway.com> > -----Original Message----- > From: Alan Chung [mailto:alan at silveregg.co.jp] > Sent: Thursday, October 12, 2000 3:41 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] samba with network neighborhood > > > Thanks for many people's help and I have got vpn client > succcessfully login INTERNAL pptp server!!! > Congrats!! > And I even went to network --> TCP/IP --> WINS setup and put > the ip of WINS server on VPN client. How can I see and > browse local machines through neighborhood? > Use "winipcfg" to verify that your PPTP server is sending DNS/WINS addresses to your client. There should be no need to set WINS address manually. DNS is a separate issue. Initially (when the TCP/IP stack is brought up on the client) DNS should be set to ISP's DNS servers. Then when you establish your PPTP connection, you will see your DNS servers from your local LAN "appended" to the list of DNS servers (for the TCP/IP stack) With W98, you will need to insure that the Workgroup setting matches the workgroup for your local LAN on your PPTP client. i.e. Win98 will register with WINS server under that domain/workgroup. Also, if your logging into a MS Domain Controller, you will need to set that up in Network --> Client for MS Networks. Steve Cowles From alan at silveregg.co.jp Thu Oct 12 05:55:48 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Thu, 12 Oct 2000 19:55:48 +0900 Subject: [pptp-server] more help with network neighborhood In-Reply-To: <90769AF04F76D41186C700A0C90AFC3EE559@defiant.infohiiway.co m> Message-ID: <4.2.0.58.J.20001012194410.00b44b90@mail.silveregg.co.jp> I have verified using winipcfg and it does show the correct info of ppp adapter, including WINS, DNS.... But I am still not able to browse other computers. I am currently using NT PDC internally so that it will be good if I can have VPN client log into the NT domain. But since I can't see any of internal machine (including WINS server, which is also NT PDC), there is no way I can log on NT PDC. I still have trouble with browsing internal network from VPN client. Aternatively, I can setup a samba on pptp server and then I can see it by using the FIND tool from start menu. But it is not a good solution since I am using a NT PDC already. Anyone know what could be the problem? Help please! Alan From sam at intervisual.com Thu Oct 12 08:51:54 2000 From: sam at intervisual.com (Sam Hebert) Date: Thu, 12 Oct 2000 07:51:54 -0600 Subject: [pptp-server] (no subject) Message-ID: From phil at vibrationresearch.com Thu Oct 12 08:52:53 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Thu, 12 Oct 2000 09:52:53 -0400 Subject: [pptp-server] more help with network neighborhood In-Reply-To: <4.2.0.58.J.20001012194410.00b44b90@mail.silveregg.co.jp> Message-ID: <000201c03453$b79418c0$4500a8c0@vibrationresearch.com> Alan, Once when I had this problem, I went to the network configuration control panel, removed everything (except the ethernet adapter), and reinstalled everything. After doing this, Network Neighborhood through the VPN started working correctly. Phil > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Alan Chung > Sent: Thursday, October 12, 2000 6:56 AM > To: Cowles, Steve > Cc: pptp-server at lists.schulte.org > Subject: [pptp-server] more help with network neighborhood > > > I have verified using winipcfg and it does show the correct info of ppp > adapter, including WINS, DNS.... But I am still not able to browse other > computers. I am currently using NT PDC internally so that it > will be good > if I can have VPN client log into the NT domain. But since I > can't see any > of internal machine (including WINS server, which is also NT > PDC), there is > no way I can log on NT PDC. I still have trouble with browsing internal > network from VPN client. > > Aternatively, I can setup a samba on pptp server and then I can see it by > using the FIND tool from start menu. But it is not a good > solution since I > am using a NT PDC already. > > Anyone know what could be the problem? > > Help please! > > Alan > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From gord at amador.ca Thu Oct 12 09:15:15 2000 From: gord at amador.ca (Gord Belsey) Date: Thu, 12 Oct 2000 08:15:15 -0600 Subject: [pptp-server] Administration of dead PPTP tunnels References: <39E56AC9.4DA27BDF@sxb.bsf.alcatel.fr> Message-ID: <071a01c03456$d82db5c0$280111ac@amadorinc.com> Pascal: I fixed this problem by setting the following in the /etc/ppp/options file: lcp-echo-failure 10 lcp-echo-timeout 1 This is sort of the ppp/pptp version of a ping. In this case, if the client doesn't respond in 1 second (lcp-echo-time-out) I consider it a failed echo, and 10 failed echos (lcp-echo-failure) in a row means the link has been dropped. PoPToP will then let the connection "die". You can play around with both these settings to your liking. Hope this helps Gord Belsey ----- Original Message ----- From: Pascal Fremaux To: Sent: Thursday, October 12, 2000 1:39AM Subject: [pptp-server] Administration of dead PPTP tunnels > Sometimes in our tests, when clients are bad configured or somethings > like that, a tunnel goes down for the client side, but stay up on the > server. > So there are more and more 'zombi' tunnels which 'eat' all the range of > IP addresses. > How could you detect automatically those zombies, and clean them ? > How do you manage that ? > > -- > Pascal Fremaux, SSII Alten > Study Engineer at Alcatel Telecom > R&D, Illkirch, France > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From jvonau at home.com Thu Oct 12 10:38:49 2000 From: jvonau at home.com (Jerry Vonau) Date: Thu, 12 Oct 2000 10:38:49 -0500 Subject: [pptp-server] can't ping past pptp server Message-ID: <39E5DB08.FFB1CCC2@home.com> Hi All: The subject said it all. Proxyarp is enabled and shows in the log, no access to the LAN. ip forwarding is a 1 I have the same setup working on 2.2.12,13,14,15 kernels, but what is the trick with 2.2.16-3. I used the exact same scripts. 128bit works great, but can't ping anything on the lan except the ppp link. Jerry Vonau From ctooley at amoa.org Thu Oct 12 13:39:38 2000 From: ctooley at amoa.org (ctooley at amoa.org) Date: Thu, 12 Oct 2000 13:39:38 -0500 Subject: [pptp-server] Can't get ppp.c to compile in 2.2.17 Message-ID: <86256976.00664290.00@amoa.org> I can't seem to get the 2.2.17 kernel to compile with ppp-2.3.11 and the mppe patches found on the pptpd site. Anyone run into this problem? Chris Tooley From phil at vibrationresearch.com Thu Oct 12 13:52:52 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Thu, 12 Oct 2000 14:52:52 -0400 Subject: [pptp-server] Can't get ppp.c to compile in 2.2.17 In-Reply-To: <86256976.00664290.00@amoa.org> Message-ID: <000b01c0347d$a02bdf40$4500a8c0@vibrationresearch.com> I have gotten it to compile using the procedure at http://www.vibrationresearch.com/pptpd/example.html This procedure has some extra patches to fix the problems you will run into when using kernel 2.2.17 and ppp-2.3.11. Phil > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of > ctooley at amoa.org > Sent: Thursday, October 12, 2000 2:40 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Can't get ppp.c to compile in 2.2.17 > > > > > I can't seem to get the 2.2.17 kernel to compile with ppp-2.3.11 > and the mppe > patches found on the pptpd site. Anyone run into this problem? > > Chris Tooley > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From ctooley at amoa.org Thu Oct 12 14:32:55 2000 From: ctooley at amoa.org (ctooley at amoa.org) Date: Thu, 12 Oct 2000 14:32:55 -0500 Subject: [pptp-server] Can't get ppp.c to compile in 2.2.17 Message-ID: <86256976.006B2435.00@amoa.org> Thank you Philip, that made a huge difference. It seems to compile now. Now I just have to make the stupid thing find the module ppp_mppe.o module like it's supposed to Chris "Philip Van Baren" on 10/12/2000 01:52:52 PM To: pptp-server at lists.schulte.org cc: (bcc: Chris Tooley/AMOA) Subject: RE: [pptp-server] Can't get ppp.c to compile in 2.2.17 I have gotten it to compile using the procedure at http://www.vibrationresearch.com/pptpd/example.html This procedure has some extra patches to fix the problems you will run into when using kernel 2.2.17 and ppp-2.3.11. Phil > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of > ctooley at amoa.org > Sent: Thursday, October 12, 2000 2:40 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Can't get ppp.c to compile in 2.2.17 > > > > > I can't seem to get the 2.2.17 kernel to compile with ppp-2.3.11 > and the mppe > patches found on the pptpd site. Anyone run into this problem? > > Chris Tooley > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From ctooley at amoa.org Thu Oct 12 15:37:01 2000 From: ctooley at amoa.org (ctooley at amoa.org) Date: Thu, 12 Oct 2000 15:37:01 -0500 Subject: [pptp-server] Can't get ppp.c to compile in 2.2.17 Message-ID: <86256976.0071017A.00@amoa.org> Now I'm just getting errors and it's dropping when it connects. Chris Tooley PS See attached log file.(See attached file: pptpderrors) -------------- next part -------------- A non-text attachment was scrubbed... Name: pptpderrors Type: application/octet-stream Size: 2417 bytes Desc: not available URL: From alan at silveregg.co.jp Fri Oct 13 01:06:54 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Fri, 13 Oct 2000 15:06:54 +0900 Subject: [pptp-server] weird browsing problem Message-ID: <4.2.0.58.J.20001013150046.00b06ae0@mail.silveregg.co.jp> I have stuck with browsing problem for a long time. Today, when I tried using another new PC for VPN client and connected to server, suddenly I could see the internal machines and I was so happy about it. But after I reconnected it was back to nothing. No matter how many times I tried to take off network setup and reinstalled it on VPN client, it wouldn't work any more. I am still not able to see or browse any internal machine after PPP connection. Isn' it awkward? What could be the problem? I am out of idea... Does anyone have the same experience? Alan From tdn at stack.ru Fri Oct 13 02:23:57 2000 From: tdn at stack.ru (Dmitry Tolpanov) Date: Fri, 13 Oct 2000 14:23:57 +0700 Subject: [pptp-server] Traffic count. Message-ID: <401323122.20001013142357@stack.ru> Hi. I need to count traffic ammount for PPTP clients (my server on FreeBSD). May be I missed this section in documentation. Can anybody help me or point to an information source. Thanks Dmitry. From zffej at netscape.net Fri Oct 13 01:30:26 2000 From: zffej at netscape.net (Jeff Zacharias) Date: 12 Oct 00 23:30:26 PDT Subject: [pptp-server] Unsupported protocol 0xd057 received Message-ID: <20001013063027.18356.qmail@www0w.netaddress.usa.net> I'm using redhat 7 with kernel 2.2.16-22, with pptpd-1.0.0-1.i386.rpm and ppp-2.3.11 with patch ppp-2.3.11-openssl-0.9.5-mppe.patch.gz. With this config it did not compile the ppp module in the kernel. So it was suggested to me that I change the following line in the /usr/src/linux/drivers/net/ppp.c kill_fasync (ppp->tty->fasync, SIGIO); to kill_fasync (ppp->tty->fasync, SIGIO, POLL_IN); With this change it finally compiled. Now when I do all the rmmod and insmod, and start pptpd, I can connect with win98 client, but I cannot ping the server signed pptpd IP address (192.168.21.2). And I get the following error in the /var/log/messages. Oct 12 22:33:19 zebra pptpd[4241]: CTRL: Client 192.168.20.5 control connection started Oct 12 22:33:19 zebra pptpd[4241]: CTRL: Starting call (launching pppd, opening GRE) Oct 12 22:33:19 zebra pppd[4242]: pppd 2.3.11 started by root, uid 0 Oct 12 22:33:19 zebra pppd[4242]: Using interface ppp1 Oct 12 22:33:19 zebra pppd[4242]: Connect: ppp1 <--> /dev/pts/3 Oct 12 22:33:19 zebra pppd[4242]: MSCHAP peer authentication succeeded for f Oct 12 22:33:19 zebra pppd[4242]: found interface eth1 for proxy arp Oct 12 22:33:19 zebra pppd[4242]: local IP address 192.168.21.2 Oct 12 22:33:19 zebra pppd[4242]: remote IP address 192.168.21.52 Oct 12 22:33:19 zebra pppd[4242]: MPPE 40 bit, stateless compression enabled Oct 12 22:33:20 zebra pppd[4242]: Unsupported protocol 0xd057 received Oct 12 22:33:22 zebra pppd[4242]: Unsupported protocol 0x8bd2 received Oct 12 22:33:22 zebra pppd[4242]: Unsupported protocol 0xe658 received Oct 12 22:33:22 zebra pppd[4242]: Unsupported protocol 0x587c received Oct 12 22:33:23 zebra pppd[4242]: Unsupported protocol 0xcf26 received ...etc I should also note that if I turn off the encryption part, everything works fine and I can ping what I want and access what I want over the pptp connection. Is there any fix for this? Sincerely Jeff Zacharias zffej at netscape.net ____________________________________________________________________ Get your own FREE, personal Netscape WebMail account today at http://home.netscape.com/webmail From phil at vibrationresearch.com Fri Oct 13 10:45:32 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Fri, 13 Oct 2000 11:45:32 -0400 Subject: [pptp-server] Unsupported protocol 0xd057 received In-Reply-To: <20001013063027.18356.qmail@www0w.netaddress.usa.net> Message-ID: <001001c0352c$9eeb7c80$4500a8c0@vibrationresearch.com> This error could be due to lost or out-of-order packets. ppp_mppe has a bug that prevents it from re-syncing after a lost packet. Look on the poptop.lineo.com download page for the ppp_mppe.c compressed data bug patch to fix this. If packets are being dropped because of packet ordering problems, try pptpd-1.1.2. Phil > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Jeff Zacharias > Sent: Friday, October 13, 2000 2:30 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Unsupported protocol 0xd057 received > > > I'm using redhat 7 with kernel 2.2.16-22, with pptpd-1.0.0-1.i386.rpm and > ppp-2.3.11 with patch ppp-2.3.11-openssl-0.9.5-mppe.patch.gz. With this > config it did not compile the ppp module in the kernel. So it > was suggested > to me that I change the following line in the > /usr/src/linux/drivers/net/ppp.c > > kill_fasync (ppp->tty->fasync, SIGIO); > > to > > kill_fasync (ppp->tty->fasync, SIGIO, POLL_IN); > > With this change it finally compiled. Now when I do all the > rmmod and insmod, > and start pptpd, I can connect with win98 client, but I cannot > ping the server > signed pptpd IP address (192.168.21.2). And I get the following > error in the > /var/log/messages. > > > Oct 12 22:33:19 zebra pptpd[4241]: CTRL: Client 192.168.20.5 control > connection started > Oct 12 22:33:19 zebra pptpd[4241]: CTRL: Starting call (launching pppd, > opening GRE) > Oct 12 22:33:19 zebra pppd[4242]: pppd 2.3.11 started by root, uid 0 > Oct 12 22:33:19 zebra pppd[4242]: Using interface ppp1 > Oct 12 22:33:19 zebra pppd[4242]: Connect: ppp1 <--> /dev/pts/3 > Oct 12 22:33:19 zebra pppd[4242]: MSCHAP peer authentication > succeeded for f > Oct 12 22:33:19 zebra pppd[4242]: found interface eth1 for proxy arp > Oct 12 22:33:19 zebra pppd[4242]: local IP address 192.168.21.2 > Oct 12 22:33:19 zebra pppd[4242]: remote IP address 192.168.21.52 > Oct 12 22:33:19 zebra pppd[4242]: MPPE 40 bit, stateless > compression enabled > Oct 12 22:33:20 zebra pppd[4242]: Unsupported protocol 0xd057 received > Oct 12 22:33:22 zebra pppd[4242]: Unsupported protocol 0x8bd2 received > Oct 12 22:33:22 zebra pppd[4242]: Unsupported protocol 0xe658 received > Oct 12 22:33:22 zebra pppd[4242]: Unsupported protocol 0x587c received > Oct 12 22:33:23 zebra pppd[4242]: Unsupported protocol 0xcf26 received > ...etc > > I should also note that if I turn off the encryption part, > everything works > fine and I can ping what I want and access what I want over the pptp > connection. Is there any fix for this? > > Sincerely > Jeff Zacharias > zffej at netscape.net > > ____________________________________________________________________ > Get your own FREE, personal Netscape WebMail account today at > http://home.netscape.com/webmail > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From natecars at real-time.com Fri Oct 13 11:16:15 2000 From: natecars at real-time.com (Nate Carlson) Date: Fri, 13 Oct 2000 11:16:15 -0500 (CDT) Subject: [pptp-server] weird browsing problem In-Reply-To: <4.2.0.58.J.20001013150046.00b06ae0@mail.silveregg.co.jp> Message-ID: On Fri, 13 Oct 2000, Alan Chung wrote: > I have stuck with browsing problem for a long time. Today, when I tried > using another new PC for VPN client and connected to server, suddenly I > could see the internal machines and I was so happy about it. But after I > reconnected it was back to nothing. No matter how many times I tried to > take off network setup and reinstalled it on VPN client, it wouldn't work > any more. I am still not able to see or browse any internal machine after > PPP connection. Isn' it awkward? What could be the problem? I am out of > idea... > > Does anyone have the same experience? Have you gotten WINS installed properly and all that stuff? That's all I've ever had to do to get browsing working. You do have to make sure every machine on the network is registering itself to the WINS server, and that the WINS server is being used in the dial-up connection, though. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From frankh at mwes.com Fri Oct 13 11:45:10 2000 From: frankh at mwes.com (Frank) Date: Fri, 13 Oct 2000 11:45:10 -0500 Subject: [pptp-server] I'm new to all this.. Message-ID: Hi there, This is my first venture into the world of VPN so please excuse me if I ask some dumb questions. I am trying to give my remote users a better option than dialing in on a slow modem and it sounds like VPN may give me a solution. I currently have a Linux firewall running a proxy (Squid). I hope to put the PoPToP server on it but if there is a reason I can't (or shouldn't) please tell me so I can see about a different machine. The biggest question I have at this point is can I test this while we are waiting for our provider to give us a static IP address? Without boring you with a long story, there are reasons we still are doing dynamic addressing, but I can get the current address anytime I need it. I'm wondering if there is any reason I couldn't plug that in to the appropriate places (once I learn where they are) just to try it. Also, I assume I would need to make changes to the ipchains rules so if someone could point me to a FAQ/How-To? I'm sure once I get everything installed I'll generate some more questions but these will do for now. Thanks in advance, Frank Frank Holt Phone: (414) 327-0000 Project Engineer Fax: (414) 327-8821 Midwest Engineering Systems, Inc e-mail: frankh at mwes.com From aalang at rutgersinsurance.com Fri Oct 13 12:13:12 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Fri, 13 Oct 2000 13:13:12 -0400 Subject: [pptp-server] I'm new to all this.. References: Message-ID: <00e901c03538$de023060$330a0a0a@6014cwpza006> Replies inline... Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Frank" To: Sent: Friday, October 13, 2000 12:45 PM Subject: [pptp-server] I'm new to all this.. > I currently have a Linux firewall running a proxy (Squid). I hope to put the > PoPToP server on it but if there is a reason I can't (or shouldn't) please > tell me so I can see about a different machine. You can put it on the same machine, there is no technical reasons to disallow this. As far as shouldn't, that is upto you and your company's security policy. In all technicalities, should not have the pptp on your firewall, but ti comes down to how paranoid your security is. Every person has there different degrees. The only other consideration is that putting a pptp server behind your firewall complicates the configuration. > > The biggest question I have at this point is can I test this while we are > waiting for our provider to give us a static IP address? Without boring you > with a long story, there are reasons we still are doing dynamic addressing, > but I can get the current address anytime I need it. I'm wondering if there > is any reason I couldn't plug that in to the appropriate places (once I > learn where they are) just to try it. As long as you can get the current address, you are fine. > > Also, I assume I would need to make changes to the ipchains rules so if > someone could point me to a FAQ/How-To? I believe poptop.lineo.com is the most current website for information and downloads. From natecars at real-time.com Fri Oct 13 12:28:29 2000 From: natecars at real-time.com (Nate Carlson) Date: Fri, 13 Oct 2000 12:28:29 -0500 (CDT) Subject: [pptp-server] I'm new to all this.. In-Reply-To: Message-ID: On Fri, 13 Oct 2000, Frank wrote: > This is my first venture into the world of VPN so please excuse me if I ask > some dumb questions. I am trying to give my remote users a better option > than dialing in on a slow modem and it sounds like VPN may give me a > solution. > > I currently have a Linux firewall running a proxy (Squid). I hope to put the > PoPToP server on it but if there is a reason I can't (or shouldn't) please > tell me so I can see about a different machine. > > The biggest question I have at this point is can I test this while we are > waiting for our provider to give us a static IP address? Without boring you > with a long story, there are reasons we still are doing dynamic addressing, > but I can get the current address anytime I need it. I'm wondering if there > is any reason I couldn't plug that in to the appropriate places (once I > learn where they are) just to try it. Sure. Just use the Static IP address for the IP to connect to on the client end, and don't tell the PPTP daemon to bind to any IP address.. > Also, I assume I would need to make changes to the ipchains rules so if > someone could point me to a FAQ/How-To? http://poptop.lineo.com/help.html has links to many howto's. > I'm sure once I get everything installed I'll generate some more questions > but these will do for now. But of course. :) -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From kelly.black at btree.com Fri Oct 13 14:25:16 2000 From: kelly.black at btree.com (Kelly Black) Date: Fri, 13 Oct 2000 14:25:16 -0500 Subject: [pptp-server] PPTP VPN box outside of the Firewall Message-ID: <39E7619C.5CD82A81@btree.com> Can anybody point me to any good documentation about setting up PoPToP on a box outside of the companies firewall? Internet Internet |(Routeable) |(eth0 Routeable) __|__ __|__ | | DMZ | | |Fire |---------------------------------------| VPN | |_____| (Routeable) (eth1 Routeable)|_____| | | (internal non routeable) | | ----------------(internal non-routeable network )------------------- Thanks, Kelly Black Systems Administrator TestQuest, Inc. From aalang at rutgersinsurance.com Fri Oct 13 14:23:42 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Fri, 13 Oct 2000 15:23:42 -0400 Subject: [pptp-server] PPTP VPN box outside of the Firewall References: <39E7619C.5CD82A81@btree.com> Message-ID: <00c101c0354b$193077c0$330a0a0a@6014cwpza006> For the most part, all documentation is either at, or linked to, at poptop.lineo.com Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Kelly Black" To: Sent: Friday, October 13, 2000 3:25 PM Subject: [pptp-server] PPTP VPN box outside of the Firewall > Can anybody point me to any good documentation about setting up PoPToP > on a box outside of the companies firewall? > > Internet Internet > |(Routeable) |(eth0 Routeable) > __|__ __|__ > | | DMZ | | > |Fire |---------------------------------------| VPN | > |_____| (Routeable) (eth1 Routeable)|_____| > | > | (internal non routeable) > | > | > ----------------(internal non-routeable network )------------------- > > Thanks, > Kelly Black > Systems Administrator > TestQuest, Inc. > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From kelly.black at btree.com Fri Oct 13 14:48:22 2000 From: kelly.black at btree.com (Kelly Black) Date: Fri, 13 Oct 2000 14:48:22 -0500 Subject: [pptp-server] PPTP VPN box outside of the Firewall References: <39E7619C.5CD82A81@btree.com> <00c101c0354b$193077c0$330a0a0a@6014cwpza006> Message-ID: <39E76706.19B8AE3F@btree.com> I have read all I could find to date, but have not found any reference to what I am trying to do. Lots of parallel paths (setting up VPN box as firewall), or VPN inside the company firewall, but nothing about VPN outside the firewall. Kelly Black Systems Administrator TestQuest, Inc. Adam Lang wrote: > > For the most part, all documentation is either at, or linked to, at > poptop.lineo.com > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company > ----- Original Message ----- > From: "Kelly Black" > To: > Sent: Friday, October 13, 2000 3:25 PM > Subject: [pptp-server] PPTP VPN box outside of the Firewall > > > Can anybody point me to any good documentation about setting up PoPToP > > on a box outside of the companies firewall? > > > > Internet Internet > > |(Routeable) |(eth0 Routeable) > > __|__ __|__ > > | | DMZ | | > > |Fire |---------------------------------------| VPN | > > |_____| (Routeable) (eth1 Routeable)|_____| > > | > > | (internal non routeable) > > | > > | > > ----------------(internal non-routeable network )------------------- > > > > Thanks, > > Kelly Black > > Systems Administrator > > TestQuest, Inc. > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From christopherandrew at ou.edu Fri Oct 13 14:45:50 2000 From: christopherandrew at ou.edu (Andy Worthington) Date: Fri, 13 Oct 2000 14:45:50 -0500 Subject: [pptp-server] PPTP VPN box outside of the Firewall References: <39E7619C.5CD82A81@btree.com><00c101c0354b$193077c0$330a0a0a@6014cwpza006> <39E76706.19B8AE3F@btree.com> Message-ID: <00fb01c0354e$31d2e580$6501a8c0@rockcitycorp.com> If you setup poptop on a machine outside of your firewall there needs to be a secure way for the connections to be routed to the internal net. One solution that would probably work would be to setup ipsec (freeswan on linux) between the poptop box and the firewall so once people connected to the poptop box they would travel down the ipsec tunnel to the internal network. Andy Worthington rockcity.com ----- Original Message ----- From: "Kelly Black" Cc: Sent: Friday, October 13, 2000 2:48 PM Subject: Re: [pptp-server] PPTP VPN box outside of the Firewall > I have read all I could find to date, but have not found any reference > to what I am trying to do. > Lots of parallel paths (setting up VPN box as firewall), or VPN inside > the company firewall, > but nothing about VPN outside the firewall. > > Kelly Black > Systems Administrator > TestQuest, Inc. > > > Adam Lang wrote: > > > > For the most part, all documentation is either at, or linked to, at > > poptop.lineo.com > > > > Adam Lang > > Systems Engineer > > Rutgers Casualty Insurance Company > > ----- Original Message ----- > > From: "Kelly Black" > > To: > > Sent: Friday, October 13, 2000 3:25 PM > > Subject: [pptp-server] PPTP VPN box outside of the Firewall > > > > > Can anybody point me to any good documentation about setting up PoPToP > > > on a box outside of the companies firewall? > > > > > > Internet Internet > > > |(Routeable) |(eth0 Routeable) > > > __|__ __|__ > > > | | DMZ | | > > > |Fire |---------------------------------------| VPN | > > > |_____| (Routeable) (eth1 Routeable)|_____| > > > | > > > | (internal non routeable) > > > | > > > | > > > ----------------(internal non-routeable network )------------------- > > > > > > Thanks, > > > Kelly Black > > > Systems Administrator > > > TestQuest, Inc. > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From aalang at rutgersinsurance.com Fri Oct 13 15:02:10 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Fri, 13 Oct 2000 16:02:10 -0400 Subject: [pptp-server] PPTP VPN box outside of the Firewall References: <39E7619C.5CD82A81@btree.com> <00c101c0354b$193077c0$330a0a0a@6014cwpza006> <39E76706.19B8AE3F@btree.com> Message-ID: <00f701c03550$78d11cc0$330a0a0a@6014cwpza006> So... what is your setup then? You'll have an internal network that connects to a firewall, andthe firewall connects to the internet. the pptp server connects to the internet... do you have a second NIC connected to the firewall? Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Kelly Black" Cc: Sent: Friday, October 13, 2000 3:48 PM Subject: Re: [pptp-server] PPTP VPN box outside of the Firewall > I have read all I could find to date, but have not found any reference > to what I am trying to do. > Lots of parallel paths (setting up VPN box as firewall), or VPN inside > the company firewall, > but nothing about VPN outside the firewall. > > Kelly Black > Systems Administrator > TestQuest, Inc. > > > Adam Lang wrote: > > > > For the most part, all documentation is either at, or linked to, at > > poptop.lineo.com > > > > Adam Lang > > Systems Engineer > > Rutgers Casualty Insurance Company > > ----- Original Message ----- > > From: "Kelly Black" > > To: > > Sent: Friday, October 13, 2000 3:25 PM > > Subject: [pptp-server] PPTP VPN box outside of the Firewall > > > > > Can anybody point me to any good documentation about setting up PoPToP > > > on a box outside of the companies firewall? > > > > > > Internet Internet > > > |(Routeable) |(eth0 Routeable) > > > __|__ __|__ > > > | | DMZ | | > > > |Fire |---------------------------------------| VPN | > > > |_____| (Routeable) (eth1 Routeable)|_____| > > > | > > > | (internal non routeable) > > > | > > > | > > > ----------------(internal non-routeable network )------------------- > > > > > > Thanks, > > > Kelly Black > > > Systems Administrator > > > TestQuest, Inc. > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From kelly.black at btree.com Fri Oct 13 15:14:42 2000 From: kelly.black at btree.com (Kelly Black) Date: Fri, 13 Oct 2000 15:14:42 -0500 Subject: [pptp-server] PPTP VPN box outside of the Firewall References: <39E7619C.5CD82A81@btree.com><00c101c0354b$193077c0$330a0a0a@6014cwpza006> <39E76706.19B8AE3F@btree.com> <00fb01c0354e$31d2e580$6501a8c0@rockcitycorp.com> Message-ID: <39E76D32.7638B6B4@btree.com> If the VPN eth1 points to the Firewall's trusted interface on the DMZ, would the traffic need to be encrypted? Would a simple route to the interface on the Firewall's trusted interface be ok? Kelly Black Systems Administrator TestQuest, Inc. Andy Worthington wrote: > > If you setup poptop on a machine outside of your firewall there needs to be > a secure way for the connections to be routed to the internal net. One > solution that would probably work would be to setup ipsec (freeswan on > linux) between the poptop box and the firewall so once people connected to > the poptop box they would travel down the ipsec tunnel to the internal > network. > > Andy Worthington > rockcity.com > > ----- Original Message ----- > From: "Kelly Black" > Cc: > Sent: Friday, October 13, 2000 2:48 PM > Subject: Re: [pptp-server] PPTP VPN box outside of the Firewall > > > I have read all I could find to date, but have not found any reference > > to what I am trying to do. > > Lots of parallel paths (setting up VPN box as firewall), or VPN inside > > the company firewall, > > but nothing about VPN outside the firewall. > > > > Kelly Black > > Systems Administrator > > TestQuest, Inc. > > > > > > Adam Lang wrote: > > > > > > For the most part, all documentation is either at, or linked to, at > > > poptop.lineo.com > > > > > > Adam Lang > > > Systems Engineer > > > Rutgers Casualty Insurance Company > > > ----- Original Message ----- > > > From: "Kelly Black" > > > To: > > > Sent: Friday, October 13, 2000 3:25 PM > > > Subject: [pptp-server] PPTP VPN box outside of the Firewall > > > > > > > Can anybody point me to any good documentation about setting up PoPToP > > > > on a box outside of the companies firewall? > > > > > > > > Internet Internet > > > > |(Routeable) |(eth0 Routeable) > > > > __|__ __|__ > > > > | | DMZ | | > > > > |Fire |---------------------------------------| VPN | > > > > |_____| (Routeable) (eth1 Routeable)|_____| > > > > | > > > > | (internal non routeable) > > > > | > > > > | > > > > ----------------(internal non-routeable network )------------------- > > > > > > > > Thanks, > > > > Kelly Black > > > > Systems Administrator > > > > TestQuest, Inc. > > > > _______________________________________________ > > > > pptp-server maillist - pptp-server at lists.schulte.org > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > List services provided by www.schulteconsulting.com! > > > > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! From kelly.black at btree.com Fri Oct 13 15:18:13 2000 From: kelly.black at btree.com (Kelly Black) Date: Fri, 13 Oct 2000 15:18:13 -0500 Subject: [pptp-server] PPTP VPN box outside of the Firewall References: <39E7619C.5CD82A81@btree.com> <00c101c0354b$193077c0$330a0a0a@6014cwpza006> <39E76706.19B8AE3F@btree.com> <00f701c03550$78d11cc0$330a0a0a@6014cwpza006> Message-ID: <39E76E05.F489793B@btree.com> Yes, The VPN and the firewall share a DMZ (a trusted interface exists on the firewall for hooking up to the VPN box). (Cheesy ascii art) > ----- Original Message ----- > > > ----- Original Message ----- > > > > > > > > Internet Internet > > > > |(Routeable) |(eth0 Routeable) > > > > __|__ __|__ > > > > | | DMZ | | > > > > |Fire |---------------------------------------| VPN | > > > > |_____| (Routeable) (eth1 Routeable)|_____| > > > > | > > > > | (internal non routeable) > > > > | > > > > | > > > > ----------------(internal non-routeable network )------------------- > > > > Adam Lang wrote: > > So... what is your setup then? You'll have an internal network that > connects to a firewall, andthe firewall connects to the internet. the pptp > server connects to the internet... do you have a second NIC connected to the > firewall? > > Adam Lang > Systems Engineer > Rutgers Casualty Insurance Company From CSinsofsky at FUTUREWAY.CA Fri Oct 13 15:38:37 2000 From: CSinsofsky at FUTUREWAY.CA (Charles Sinsofsky) Date: Fri, 13 Oct 2000 16:38:37 -0400 Subject: [pptp-server] Accessing a web server on an internal masq machine Message-ID: <703D51765C3DD41187260050DA0B61FB36F561@EX01> Hello, I know i must be missing something here but let me present a scenario that I am building using your firewall / script engine. 1) I have a working VPN, with Poptop, and two nic cards. I have the mppe patches installed, works all fine and dandy. Able login users they can then find internal machines, and then can use ms-exchange no problem works great. 2) I have setup your seawall.conf for 'strong' firewall. 3) I have an entry into 'servers' file in the /etc/seawall/servers file that contains the location of my 'web server' sitting on the internal lan. ie: 192.xx address. 4) Now I have ipmasqadm installed, i also have full portfw modules created and in the kernel they all work fine. Q) Here is my problem, how does one use the 'public' side of the masq machine to call the web server when the firewall prevents anyone from seeing the public ip address in the first place: For instance: say my web server is on ip: 192.168.10.4 (example only) my firewall / poptop / masq machine has ip internal: 192.168.10.1 ip external: 216.94.165.50 (these are example ip's only not valid) Now if I were to define a www.mywebsite.com to point to 216.94.165.50 the ipmasqadm portfw would translate that to 192.168.10.4, as i included in the servers file. You give an excellent example in the documentation for the seawall site. But here lies the problem, I can not even see '216.94.165.50' because this ip is blocked by the firewall. Am I missing something here? how would an internal web server work? I know if I establish a VPN tunnel i could easily see the 192.168.10.4 machine without the need for portforwarding, I have tried this it works fine because I am now basically on the lan, BUT for external users who are not VPN'ing into my machine but I do want them to see the web server (I would consider placing it into a DMZ) but the same problem arises, I can not see the public IP side of the server from the internet so I can not see the web server or for that matter the masq machine to forward the packets to?? Any help would be greatly appreciated...I hope I explained myself well enough...I really find your seawall/conf setup to be excellent and easy to work with. I understand the ipmasqadm portfw utility, and built what the sever / firewall scripts do automatically by hand, but I do not understand how to make the public IP address receive a web request! - Charles Sinsofsky Systems Architect - FCI -------------- next part -------------- An HTML attachment was scrubbed... URL: From kelly.black at btree.com Fri Oct 13 16:14:47 2000 From: kelly.black at btree.com (Kelly Black) Date: Fri, 13 Oct 2000 16:14:47 -0500 Subject: [pptp-server] PPTP VPN box outside of the Firewall References: <39E7619C.5CD82A81@btree.com><00c101c0354b$193077c0$330a0a0a@6014cwpza006> <39E76706.19B8AE3F@btree.com> <00fb01c0354e$31d2e580$6501a8c0@rockcitycorp.com> Message-ID: <39E77B47.F3B63F2A@btree.com> Interesting idea. Could be fun to play around with freeswan. I suppose I would only need 1 interface in the machine if it has a static routeable address, and both the firewall and vpn boxes were talking via ipsec. Kelly Black Systems Administrator TestQuest, Inc. Andy Worthington wrote: > > If you setup poptop on a machine outside of your firewall there needs to be > a secure way for the connections to be routed to the internal net. One > solution that would probably work would be to setup ipsec (freeswan on > linux) between the poptop box and the firewall so once people connected to > the poptop box they would travel down the ipsec tunnel to the internal > network. > > Andy Worthington > rockcity.com > > ----- Original Message ----- > From: "Kelly Black" > Cc: > Sent: Friday, October 13, 2000 2:48 PM > Subject: Re: [pptp-server] PPTP VPN box outside of the Firewall > > > I have read all I could find to date, but have not found any reference > > to what I am trying to do. > > Lots of parallel paths (setting up VPN box as firewall), or VPN inside > > the company firewall, > > but nothing about VPN outside the firewall. > > From natecars at real-time.com Fri Oct 13 16:57:58 2000 From: natecars at real-time.com (Nate Carlson) Date: Fri, 13 Oct 2000 16:57:58 -0500 (CDT) Subject: [pptp-server] PPTP VPN box outside of the Firewall In-Reply-To: <39E7619C.5CD82A81@btree.com> Message-ID: On Fri, 13 Oct 2000, Kelly Black wrote: > Can anybody point me to any good documentation about setting up PoPToP > on a box outside of the companies firewall? > > Internet Internet > |(Routeable) |(eth0 Routeable) > __|__ __|__ > | | DMZ | | > |Fire |---------------------------------------| VPN | > |_____| (Routeable) (eth1 Routeable)|_____| > | > | (internal non routeable) > | > | > ----------------(internal non-routeable network )------------------- > > Thanks, > Kelly Black > Systems Administrator > TestQuest, Inc. Depends, what do you want to access? If you want to access the internal network, you'll need to enable access from that box to the internal non-routable network.. easiest way to get it working is just to run it on the firewall, or to give the VPN box an interface on the internal non-routable network. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From natecars at real-time.com Fri Oct 13 16:59:17 2000 From: natecars at real-time.com (Nate Carlson) Date: Fri, 13 Oct 2000 16:59:17 -0500 (CDT) Subject: [pptp-server] PPTP VPN box outside of the Firewall In-Reply-To: <39E76D32.7638B6B4@btree.com> Message-ID: On Fri, 13 Oct 2000, Kelly Black wrote: > If the VPN eth1 points to the Firewall's trusted interface on the DMZ, > would the traffic need to be encrypted? Would a simple route to the > interface on the Firewall's trusted interface be ok? Route should be enough. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From natecars at real-time.com Fri Oct 13 16:59:46 2000 From: natecars at real-time.com (Nate Carlson) Date: Fri, 13 Oct 2000 16:59:46 -0500 (CDT) Subject: [pptp-server] PPTP VPN box outside of the Firewall In-Reply-To: <39E77B47.F3B63F2A@btree.com> Message-ID: On Fri, 13 Oct 2000, Kelly Black wrote: > Interesting idea. Could be fun to play around with freeswan. I suppose > I would only need 1 interface in the machine if it has a static > routeable address, and both the firewall and vpn boxes were talking via > ipsec. FreeS/WAN rules. But, in your situation, you probably don't need it. :) -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From mmahmodani at lycos.com Sat Oct 14 04:20:03 2000 From: mmahmodani at lycos.com (Mahbod Mahmodani) Date: Sat, 14 Oct 2000 05:20:03 -0400 Subject: [pptp-server] VPN start Message-ID: hello everyone, I am very new to VPN's. I am a student who is trying to setup a VPN and would appericiate any assistance in the Linux setup at both ends. I am new to Linux and have now used it as a primary OS so I am not aware of many of the configuration commands. Please help me and thank you. mahbod 10% cash back on all your calls through 2000 at Lycos Communications at http://comm.lycos.com From jvonau at home.com Sat Oct 14 10:05:17 2000 From: jvonau at home.com (Jerry Vonau) Date: Sat, 14 Oct 2000 10:05:17 -0500 Subject: [pptp-server] Accessing a web server on an internal masq machine References: <703D51765C3DD41187260050DA0B61FB36F561@EX01> Message-ID: <39E8762D.FC148F0A@home.com> Hi Charles: Please see: ipchains-list at east.balius.com That is the IPchains list. I build my chains by hand based on David Ranch's trinityos scripts. It sould work, but with out seeing the rules, it is hard to tell Jerry Jerry Charles Sinsofsky wrote: > > > Hello, > I know i must be missing something here but let me present a > scenario that I am building using your firewall / script engine. > > 1) I have a working VPN, with Poptop, and two nic cards. I > have the mppe patches installed, works all fine and dandy. Able login > users they can then find internal machines, and then can use > ms-exchange no problem works great. > > 2) I have setup your seawall.conf for 'strong' firewall. > > 3) I have an entry into 'servers' file in the > /etc/seawall/servers file that contains the location of my 'web > server' sitting on the internal lan. ie: 192.xx address. > > 4) Now I have ipmasqadm installed, i also have full portfw > modules created and in the kernel they all work fine. > > Q) Here is my problem, how does one use the 'public' side of > the masq machine to call the web server when the firewall prevents > anyone from seeing the public ip address in the first place: > > For instance: say my web server is on ip: 192.168.10.4 > (example only) > my firewall / poptop / masq machine has ip > internal: 192.168.10.1 > > > ip external: 216.94.165.50 > (these are example ip's only not valid) > > Now if I were to define a www.mywebsite.com to point to > 216.94.165.50 > > the ipmasqadm portfw would translate that to 192.168.10.4, as > i included in the servers file. You give an excellent example in the > documentation for the seawall site. > > But here lies the problem, I can not even see '216.94.165.50' > because this ip is blocked by the firewall. Am I missing something > here? how would an internal web server work? > > I know if I establish a VPN tunnel i could easily see the > 192.168.10.4 machine without the need for portforwarding, I have tried > this it works fine because I am now basically on the lan, BUT for > external users who are not VPN'ing into my machine but I do want them > to see the web server (I would consider placing it into a DMZ) but the > same problem arises, I can not see the public IP side of the server > from the internet so I can not see the web server or for that matter > the masq machine to forward the packets to?? > > Any help would be greatly appreciated...I hope I explained > myself well enough...I really find your seawall/conf setup to be > excellent and easy to work with. I understand the ipmasqadm portfw > utility, and built what the sever / firewall scripts do automatically > by hand, but I do not understand how to make the public IP address > receive a web request! > > - Charles Sinsofsky > Systems Architect - FCI From jvonau at home.com Sat Oct 14 10:44:33 2000 From: jvonau at home.com (Jerry Vonau) Date: Sat, 14 Oct 2000 10:44:33 -0500 Subject: [pptp-server] can't ping past pptp server References: <39E5DB08.FFB1CCC2@home.com> Message-ID: <39E87F60.21513009@home.com> Hi All: Found it, the test rules that I was using were taken from the a much larger script. >>/sbin/ipchains -A input -j ACCEPT -i $EXTIF -p tcp -d $EXTIP/32 1723 >>/sbin/ipchains -A input -j ACCEPT -i $EXTIF -p 47 -d $EXTIP/32 >>/sbin/ipchains -A input -j ACCEPT -i ppp+ -b -s 0/0 -d 0/0 <>/sbin/ipchains -A output -j ACCEPT -i $EXTIF -p tcp ! -y -s $EXTIP/32 1723 >>/sbin/ipchains -A output -j ACCEPT -i $EXTIF -p 47 -s $EXTIP/32 -d $UNIVERSE >>/sbin/ipchains -A output -j ACCEPT -i ppp+ -b -s 0/0 -d 0/0 <>/sbin/ipchains -A forward -j ACCEPT -i $ppp+ -s $INTLAN -d $INTLAN << needed >>/sbin/ipchains -A forward -j ACCEPT -i $INTIF -s $INTLAN -d $INTLAN << needed but I forgot it. so the internial interface couldn't talk to PPP All is well now. It's been a long week.. Jerry Vonau Jerry Vonau wrote: > Hi All: > > The subject said it all. Proxyarp is enabled and shows in the log, > no access to the LAN. ip forwarding is a 1 > I have the same setup working on 2.2.12,13,14,15 kernels, but what is > the trick with 2.2.16-3. > I used the exact same scripts. 128bit works great, but can't ping > anything on the lan except the ppp link. > > Jerry Vonau > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From kelly.black at btree.com Sun Oct 15 20:21:46 2000 From: kelly.black at btree.com (Kelly Black) Date: Sun, 15 Oct 2000 20:21:46 -0500 Subject: [pptp-server] PPTP VPN box outside of the Firewall References: Message-ID: <39EA582A.F29F5DF@btree.com> Yeah, I suppose your are right. It would be fun to put the box out with only one nic and run ipsec from it to the firewall box, and let the windo$e boxes talk pptp to the VPN box. Suppose it would be lot's of extra work, (but on the other hand would the firewall rules be simpler from the VPN box to the firewall?)... Kelly Black Systems Administrator TestQuest, Inc. Nate Carlson wrote: > > On Fri, 13 Oct 2000, Kelly Black wrote: > > Interesting idea. Could be fun to play around with freeswan. I suppose > > I would only need 1 interface in the machine if it has a static > > routeable address, and both the firewall and vpn boxes were talking via > > ipsec. > > FreeS/WAN rules. But, in your situation, you probably don't need it. :) > > -- > Nate Carlson | Phone : (952)943-8700 > http://www.real-time.com | Fax : (952)943-8500 From tife.chan at adsociety.com Sun Oct 15 20:30:33 2000 From: tife.chan at adsociety.com (Tife Chan) Date: Mon, 16 Oct 2000 09:30:33 +0800 Subject: [pptp-server] Appending DNS suffix on pptp connection Message-ID: Hi all, Is it possible to append dns suffix (domain) once upon pptp connection established? I tried to put an option "domain mydomain.com" in the /etc/ppp/options but it doesn't work. Thanks, Tife From Steve.Cowles at infohiiway.com Sun Oct 15 23:03:35 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Sun, 15 Oct 2000 23:03:35 -0500 Subject: [pptp-server] Appending DNS suffix on pptp connection Message-ID: <90769AF04F76D41186C700A0C90AFC3EE564@defiant.infohiiway.com> > -----Original Message----- > From: Tife Chan [mailto:tife.chan at adsociety.com] > Sent: Sunday, October 15, 2000 8:31 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Appending DNS suffix on pptp connection > > Hi all, > > Is it possible to append dns suffix (domain) once upon pptp > connection established? I tried to put an option "domain > mydomain.com" in the /etc/ppp/options but it doesn't work. > > Thanks, > Tife Exactly what are you trying to accomplish by including the domain name? If your trying to modify the "domain suffix search order" of the client (after it establishes a PPTP connection), then that is not what the "domain" option was intended for. From: man pppd domain d Append the domain name d to the local host name for authentication purposes. For example, if gethost? name() returns the name porsche, but the fully qualified domain name is porsche.Quotron.COM, you could specify domain Quotron.COM. Pppd would then use the name porsche.Quotron.COM for looking up secrets in the secrets file, and as the default name to send to the peer when authenticating itself to the peer. This option is privileged. If I am understanding the above correctly, the "domain" option is used for authenticating against the entries found in the chap-secrets file. Example: Original entry in chap-secrets for user scowles (wildcard for local hostname of server) scowles * password * Modified entry in chap-secrets for user scowles with "domain mydomain.com" option entered in /etc/ppp/options (no wildcard for local hostname of server) scowles pptp.mydomain.com password * 10 minute pause.... OK, I actually tried the above. If I changed the pptp.mydomain.com to pptp.yourdomain.com in my chap-secrets or... changed the "domain" option from mydomain.com to yourdomain.com in /etc/ppp/options, I got an error 691 on my W2K system when I tried to establish a PPTP tunnel stating that the user/password did not match for the domain name listed. When I corrected the entries, I was able to connect without a problem. So I guess the "domain" option works as specified in the man pages. Authentication. Steve Cowles From alan at silveregg.co.jp Mon Oct 16 00:04:36 2000 From: alan at silveregg.co.jp (Alan Chung) Date: Mon, 16 Oct 2000 14:04:36 +0900 Subject: [pptp-server] two PPTP servers Message-ID: <4.2.0.58.J.20001016135748.00adc580@mail.silveregg.co.jp> I have two LANs on two different physical locations. Instead of dialing up manually from VPN client to PPTP server all the time, is there a way to setup two PPTP servers on both ends of LANs, have them talk to each other and so that if I have all the internal hosts connect to VPN server first then they can browse and talk to internal hosts on the other end too? Thanks for help. Alan From Steve.Cowles at infohiiway.com Mon Oct 16 00:47:40 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Mon, 16 Oct 2000 00:47:40 -0500 Subject: [pptp-server] two PPTP servers Message-ID: <90769AF04F76D41186C700A0C90AFC3EE565@defiant.infohiiway.com> > -----Original Message----- > From: Alan Chung [mailto:alan at silveregg.co.jp] > Sent: Monday, October 16, 2000 12:05 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] two PPTP servers > > > I have two LANs on two different physical locations. > > Instead of dialing up manually from VPN client to PPTP server > all the time, is there a way to setup two PPTP servers on both > ends of LANs, have them talk to each other and so that if I > have all the internal hosts connect to VPN server first then > they can browse and talk to internal hosts on the other end too? > > Thanks for help. > > Alan Sure, but your routing tables/ipchain rules will need to be modified to deal with packets coming from the remote LAN addresses instead of a single PPTP client on the same subnet. I hate to say (I like PopTop) but IPSEC is better suited for LAN-to-LAN tunnels. Its a lot more secure for one thing. FWIW: I use both at this end. PPTP for road warriors (laptops with MS) and IPSEC for LAN-to-LAN tunnels. Also, W2K supports IPSEC in addition to PPTP out of the box. If your interested, check out FreeS/WAN IPSEC at http://www.freeswan.org Then when you find yourself totally confused (as I was initially) and in need of some real world examples of how to configure FreeSwan checkout http://jixen.tripod.com Steve Cowles From exiof-list at wallin.dk Mon Oct 16 03:43:00 2000 From: exiof-list at wallin.dk (Christian Pedersen - Mailinglist) Date: 16 Oct 2000 09:43:00 +0100 Subject: [pptp-server] PPTP Connection freezes... Message-ID: Well i have installed a PPTP server on a RedHat 6.2, and use of pptpd v1.0 I can connect to the server, but it only works for about 1-10 minutes, then the connection is dropped.. In windows it says nothing, the small diodes in my task bar just stops blinking. . Here is a session: Oct 16 09:32:51 mail pptpd[20502]: CTRL: Client XXX.XXX.XXX.XXX control connection started Oct 16 09:32:51 mail pptpd[20502]: CTRL: Starting call (launching pppd, opening GRE) Oct 16 09:32:51 mail pppd[20503]: pppd 2.3.11 started by root, uid 0 Oct 16 09:32:51 mail pppd[20503]: Using interface ppp0 Oct 16 09:32:51 mail pppd[20503]: Connect: ppp0 <--> /dev/pts/0 Oct 16 09:32:51 mail pptpd[20502]: GRE: Discarding duplicate packet Oct 16 09:32:54 mail pppd[20503]: MSCHAP-v2 peer authentication succeeded for exiof Oct 16 09:32:54 mail pppd[20503]: found interface eth1 for proxy arp Oct 16 09:32:54 mail pppd[20503]: local IP address XXX.XXX.XXX.XXX Oct 16 09:32:54 mail pppd[20503]: remote IP address 192.168.10.11 Oct 16 09:32:54 mail pppd[20503]: MPPE 128 bit, stateless compression enabled Oct 16 09:32:55 mail sshd[20538]: log: Connection from 192.168.10.11 port 1140 Oct 16 09:32:59 mail sshd[20538]: log: Password authentication for root accepted. Oct 16 09:32:59 mail sshd[20538]: log: ROOT LOGIN as 'root' from ip-11 Oct 16 09:33:10 mail pppd[20503]: LCP terminated by peer Oct 16 09:33:10 mail pptpd[20502]: CTRL: Error with select(), quitting Oct 16 09:33:10 mail pptpd[20502]: CTRL: Client XXX.XXX.XXX.XXX control connection finished Oct 16 09:33:10 mail pppd[20503]: Modem hangup Oct 16 09:33:10 mail pppd[20503]: Connection terminated. Oct 16 09:33:10 mail pppd[20503]: Connect time 0.4 minutes. Oct 16 09:33:10 mail pppd[20503]: Sent 1905 bytes, received 2758 bytes. Oct 16 09:33:10 mail pppd[20503]: Exit. Well.. whats wrong.. guess that it's on the Error select() line.. Christian Pedersen / Wallin Computer Ahlgade 3 \ 4300 Holb?k / 59441490 Direct 59451497 / christian at wallin.dk LinuX / Teamware \ Networking / Firewalls From phil at vibrationresearch.com Mon Oct 16 09:54:51 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Mon, 16 Oct 2000 10:54:51 -0400 Subject: [pptp-server] PPTP Connection freezes... In-Reply-To: Message-ID: <000401c03781$098e8d60$4500a8c0@vibrationresearch.com> My guess is that it is the compressed data bug in ppp_mppe.c - when the connection drops a packet with encryption enabled, the link just stops responding. The "error with select()" is just a generic message that means the connection was closed, and could happen even with a normal disconnect. If you add the "debug" option to your /etc/pptpd.conf and /etc/ppp/options.pptp files you will get more information, and then should be able to see what went wrong. Phil > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Christian > Pedersen - Mailinglist > Sent: Monday, October 16, 2000 4:43 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] PPTP Connection freezes... > > > Well i have installed a PPTP server on a RedHat 6.2, and use of pptpd v1.0 > > I can connect to the server, but it only works for about 1-10 > minutes, then the > connection is dropped.. > > In windows it says nothing, the small diodes in my task bar just > stops blinking. > . > > Here is a session: > > Oct 16 09:32:51 mail pptpd[20502]: CTRL: Client XXX.XXX.XXX.XXX control > connection started > Oct 16 09:32:51 mail pptpd[20502]: CTRL: Starting call (launching > pppd, opening > GRE) > Oct 16 09:32:51 mail pppd[20503]: pppd 2.3.11 started by root, uid 0 > Oct 16 09:32:51 mail pppd[20503]: Using interface ppp0 > Oct 16 09:32:51 mail pppd[20503]: Connect: ppp0 <--> /dev/pts/0 > Oct 16 09:32:51 mail pptpd[20502]: GRE: Discarding duplicate packet > Oct 16 09:32:54 mail pppd[20503]: MSCHAP-v2 peer authentication > succeeded for > exiof > Oct 16 09:32:54 mail pppd[20503]: found interface eth1 for proxy arp > Oct 16 09:32:54 mail pppd[20503]: local IP address XXX.XXX.XXX.XXX > Oct 16 09:32:54 mail pppd[20503]: remote IP address 192.168.10.11 > Oct 16 09:32:54 mail pppd[20503]: MPPE 128 bit, stateless > compression enabled > Oct 16 09:32:55 mail sshd[20538]: log: Connection from > 192.168.10.11 port 1140 > Oct 16 09:32:59 mail sshd[20538]: log: Password authentication for root > accepted. > Oct 16 09:32:59 mail sshd[20538]: log: ROOT LOGIN as 'root' from ip-11 > Oct 16 09:33:10 mail pppd[20503]: LCP terminated by peer > Oct 16 09:33:10 mail pptpd[20502]: CTRL: Error with select(), quitting > Oct 16 09:33:10 mail pptpd[20502]: CTRL: Client XXX.XXX.XXX.XXX control > connection finished > Oct 16 09:33:10 mail pppd[20503]: Modem hangup > Oct 16 09:33:10 mail pppd[20503]: Connection terminated. > Oct 16 09:33:10 mail pppd[20503]: Connect time 0.4 minutes. > Oct 16 09:33:10 mail pppd[20503]: Sent 1905 bytes, received 2758 bytes. > Oct 16 09:33:10 mail pppd[20503]: Exit. > > Well.. whats wrong.. guess that it's on the Error select() line.. > > Christian Pedersen / Wallin Computer > Ahlgade 3 \ 4300 Holb?k / 59441490 > Direct 59451497 / christian at wallin.dk > > LinuX / Teamware \ Networking / Firewalls > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From aalang at rutgersinsurance.com Mon Oct 16 10:19:58 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Mon, 16 Oct 2000 11:19:58 -0400 Subject: [pptp-server] VPN start References: Message-ID: <006301c03784$8bd55a80$330a0a0a@6014cwpza006> The best route is to try to install it following the directions, and if you get stuck somewhere, ask the list for help. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Mahbod Mahmodani" To: Sent: Saturday, October 14, 2000 5:20 AM Subject: [pptp-server] VPN start > hello everyone, > I am very new to VPN's. I am a student who is trying to setup a VPN and would appericiate any assistance in the Linux setup at both ends. I am new to Linux and have now used it as a primary OS so I am not aware of many of the configuration commands. Please help me and thank you. > mahbod > > > 10% cash back on all your calls through 2000 at Lycos Communications at http://comm.lycos.com > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From bdenheyer at nextcomminc.com Mon Oct 16 12:01:26 2000 From: bdenheyer at nextcomminc.com (Brian Denheyer) Date: Mon, 16 Oct 2000 10:01:26 -0700 Subject: [pptp-server] PPTP Connection freezes... In-Reply-To: <000401c03781$098e8d60$4500a8c0@vibrationresearch.com> References: <000401c03781$098e8d60$4500a8c0@vibrationresearch.com> Message-ID: <14827.13414.153544.356975@xavier.nextcomminc.com> >>>>> "Philip" == Philip Van Baren writes: Philip> My guess is that it is the compressed data bug in ppp_mppe.c Philip> - when the connection drops a packet with encryption Philip> enabled, the link just stops responding. "the compressed data bug" - Does this mean it is a known bug and therefore has a fix :-) We see this problem fairly often, it has the unfortunate effect of making pptp highly unreliable since most connections are through a dial-in on a marginal phone line. Brian From phil at vibrationresearch.com Mon Oct 16 12:06:22 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Mon, 16 Oct 2000 13:06:22 -0400 Subject: [pptp-server] PPTP Connection freezes... In-Reply-To: <14827.13414.153544.356975@xavier.nextcomminc.com> Message-ID: <000a01c03793$68c2a200$4500a8c0@vibrationresearch.com> From aludwig at imagestor.com Mon Oct 16 19:30:42 2000 From: aludwig at imagestor.com (Al Ludwig) Date: Mon, 16 Oct 2000 20:30:42 -0400 Subject: [pptp-server] Connection works through LAN, not WAN In-Reply-To: <000a01c03793$68c2a200$4500a8c0@vibrationresearch.com> Message-ID: Hi, Over my LAN I am able to connect to my PoPToP Server with no problems. However, when trying to connect via the Internet, I can't connect. I'm using the same laptop & same Dial-Up Networking Connection (with the exception of the IP) to connect. Here's my configuration: 63.x.x.x (Firewall)------------->192.168.x.x (PoPToP Server) I have ports 47 & 1723 both forwarding from the firewall to the PPTP Server. When I try to connect from outside the LAN, it goes to "Verifying User Name & Password" and then disconnects with an error of "The Specified Port Is Not Connected". Is it a fair assumption that my port forwarding from the firewall to the VPN Server are operational due to the fact that the computer make the initial connection from outside the LAN? Any ideas on what I should look at next? Thanks, AL From aludwig at imagestor.com Mon Oct 16 20:04:22 2000 From: aludwig at imagestor.com (Al Ludwig) Date: Mon, 16 Oct 2000 21:04:22 -0400 Subject: [pptp-server] Connection works through LAN, not WAN In-Reply-To: Message-ID: I believe that I've figured out part, if not all, of my problem...I was forwarding port 47 on the firewall, which is wrong. GRE is the protocol, but what is the port I should forward? -AL From hshaw at HealthCentral.com Mon Oct 16 20:29:30 2000 From: hshaw at HealthCentral.com (Terrelle Shaw) Date: Mon, 16 Oct 2000 18:29:30 -0700 Subject: [pptp-server] Connection works through LAN, not WAN Message-ID: There isn't any "port" associated with the GRE protocol Terrelle -----Original Message----- From: Al Ludwig [mailto:aludwig at imagestor.com] Sent: Monday, October 16, 2000 6:04 PM To: Al Ludwig; pptp-server at lists.schulte.org Subject: RE: [pptp-server] Connection works through LAN, not WAN I believe that I've figured out part, if not all, of my problem...I was forwarding port 47 on the firewall, which is wrong. GRE is the protocol, but what is the port I should forward? -AL _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From scott at quanta.co.nz Mon Oct 16 20:44:57 2000 From: scott at quanta.co.nz (Scott Newton) Date: Tue, 17 Oct 2000 14:44:57 +1300 Subject: [pptp-server] Connection works through LAN, not WAN References: Message-ID: <39EBAF19.2F6C5781@quanta.co.nz> Hi Are you thinking of port 1723, the vpn port? Scott Terrelle Shaw wrote: > There isn't any "port" associated with the GRE protocol > > Terrelle > > -----Original Message----- > From: Al Ludwig [mailto:aludwig at imagestor.com] > Sent: Monday, October 16, 2000 6:04 PM > To: Al Ludwig; pptp-server at lists.schulte.org > Subject: RE: [pptp-server] Connection works through LAN, not WAN > > I believe that I've figured out part, if not all, of my problem...I was > forwarding port 47 on the firewall, which is wrong. GRE is the protocol, > but what is the port I should forward? > > -AL > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! -- Regards Scott Newton Quanta Systems Limited Phone: (09) 302 3760 Fax : (09) 302 3784 From cdkim at cfxc.com Mon Oct 16 22:58:44 2000 From: cdkim at cfxc.com (Chris Kim) Date: Mon, 16 Oct 2000 21:58:44 -0600 Subject: [pptp-server] PopTop with Novell Message-ID: <39EBCE74.6A6151E1@cfxc.com> Has anyone had any experience using POPTP with a novell network?? We have a linux box that is firewall/mail server, but the main file server is Novell. And we would like to add VPN capabilites. Any help and guidance would be appreciated Chris Kim From nickb at bigpond.net.au Tue Oct 17 04:21:52 2000 From: nickb at bigpond.net.au (Nick Blievers) Date: Tue, 17 Oct 2000 19:21:52 +1000 Subject: [pptp-server] pptp server, auth ok, fails to start Windows ERR: 742 References: <39EBCE74.6A6151E1@cfxc.com> Message-ID: <003001c0381b$b0ed7b80$0a20a8c0@cybertrash> Hi, (Sorry for the long message) I set up the pptp server following the 'RedHat-PoPToP HOWTO', except I used ppp 2.3.11 and SSLeay 0.9 and kernel 2.2.17 (source not rpm). After making appropriate patches and fixing the rejects (the patch is meant for an earlier version of ppp 2.3.10 I think) and fixing some other minor problems (changing a typo in a patch.... it had stpcpy instead of strcpy, added PPP_VERSION etc), I can get to the Windows ME client to authenticate properly: (linux log) Oct 17 18:51:47 gateway pptpd[3997]: MGR: Launching /usr/local/sbin/pptpctrl to handle client Oct 17 18:51:47 gateway pptpd[3997]: CTRL: local address = 192.168.1.1 Oct 17 18:51:47 gateway pptpd[3997]: CTRL: remote address = 192.168.1.3 Oct 17 18:51:47 gateway pptpd[3997]: CTRL: pppd speed = 115200 Oct 17 18:51:47 gateway pptpd[3997]: CTRL: pppd options file = /etc/ppp/options Oct 17 18:51:47 gateway pptpd[3997]: CTRL: Client 192.168.32.10 control connection started Oct 17 18:51:47 gateway pptpd[3997]: CTRL: Received PPTP Control Message (type: 1) Oct 17 18:51:47 gateway pptpd[3997]: CTRL: Made a START CTRL CONN RPLY packet Oct 17 18:51:47 gateway pptpd[3997]: CTRL: I wrote 156 bytes to the client. Oct 17 18:51:47 gateway pptpd[3997]: CTRL: Sent packet to client Oct 17 18:51:47 gateway pptpd[3997]: CTRL: Received PPTP Control Message (type: 7) Oct 17 18:51:47 gateway pptpd[3997]: CTRL: Set parameters to 1525 maxbps, 64 window size Oct 17 18:51:47 gateway pptpd[3997]: CTRL: Made a OUT CALL RPLY packet Oct 17 18:51:47 gateway pptpd[3997]: CTRL: Starting call (launching pppd, opening GRE) Oct 17 18:51:47 gateway pptpd[3997]: CTRL: pty_fd = 5 Oct 17 18:51:47 gateway pptpd[3997]: CTRL: tty_fd = 6 Oct 17 18:51:47 gateway pptpd[3998]: CTRL (PPPD Launcher): Connection speed = 115200 Oct 17 18:51:47 gateway pptpd[3998]: CTRL (PPPD Launcher): local address = 192.168.1.1 Oct 17 18:51:47 gateway pptpd[3998]: CTRL (PPPD Launcher): remote address = 192.168.1.3 Oct 17 18:51:47 gateway pptpd[3997]: CTRL: I wrote 32 bytes to the client. Oct 17 18:51:47 gateway pptpd[3997]: CTRL: Sent packet to client Oct 17 18:51:47 gateway kernel: CSLIP: code copyright 1989 Regents of the University of California Oct 17 18:51:47 gateway kernel: PPP: version 2.3.11 (demand dialling) Oct 17 18:51:47 gateway kernel: PPP line discipline registered. Oct 17 18:51:47 gateway kernel: registered device ppp0 Oct 17 18:51:47 gateway pppd[3998]: pppd 2.3.11 started by root, uid 0 Oct 17 18:51:47 gateway pppd[3998]: Using interface ppp0 Oct 17 18:51:47 gateway pppd[3998]: Connect: ppp0 <--> /dev/pts/1 Oct 17 18:51:47 gateway pptpd[3997]: GRE: Discarding duplicate packet Oct 17 18:51:50 gateway kernel: PPP BSD Compression module registered Oct 17 18:51:50 gateway kernel: PPP MPPE compression module registered Oct 17 18:51:50 gateway kernel: PPP Deflate Compression module registered Oct 17 18:51:50 gateway pppd[3998]: MSCHAP-v2 peer authentication succeeded for cybertrash\\vpn_user Oct 17 18:51:50 gateway pppd[3998]: LCP terminated by peer Oct 17 18:51:50 gateway pptpd[3997]: CTRL: Received PPTP Control Message (type: 12) Oct 17 18:51:50 gateway pptpd[3997]: CTRL: Made a CALL DISCONNECT RPLY packet Oct 17 18:51:50 gateway pptpd[3997]: CTRL: Received CALL CLR request (closing call) Oct 17 18:51:50 gateway pptpd[3997]: CTRL: I wrote 148 bytes to the client. Oct 17 18:51:50 gateway pptpd[3997]: CTRL: Sent packet to client Oct 17 18:51:50 gateway pptpd[3997]: CTRL: Error with select(), quitting Oct 17 18:51:50 gateway pptpd[3997]: CTRL: Client 192.168.32.10 control connection finished Oct 17 18:51:50 gateway pptpd[3997]: CTRL: Exiting now Oct 17 18:51:50 gateway pptpd[3336]: MGR: Reaped child 3997 Oct 17 18:51:50 gateway pppd[3998]: Modem hangup Oct 17 18:51:50 gateway pppd[3998]: Connection terminated. Oct 17 18:51:50 gateway pppd[3998]: Connect time 0.1 minutes. Oct 17 18:51:50 gateway pppd[3998]: Sent 263 bytes, received 207 bytes. Oct 17 18:51:50 gateway pppd[3998]: Exit. So this all looks good. (I think? anyone?). I think the problem is here: (Windows Log) 10-16-2000 21:51:01.66 - 192.168.32.2:Attempting to connect to remote computer via TCP/IP 10-16-2000 21:51:01.66 - 192.168.32.2:Control channel TCP/IP port successfully connected 10-16-2000 21:51:01.66 - 192.168.32.2:Starting PPTP control channel setup 10-16-2000 21:51:01.66 - 192.168.32.2:Sending CONTROL_START_REQUEST 10-16-2000 21:51:01.68 - 192.168.32.2:CTL CONTROL_START_REPLY RECEIVED 10-16-2000 21:51:01.68 - 192.168.32.2:Control Channel Successfully Established 10-16-2000 21:51:01.68 - 192.168.32.2:Sending CALL_OUT_REQUEST 10-16-2000 21:51:01.72 - 192.168.32.2:CALL_OUT_REPLY RECEIVED 10-16-2000 21:51:01.72 - 192.168.32.2:Call Successfully Established ******* Somewhere here ********************************* 10-16-2000 21:51:01.82 - 192.168.32.2:Sending CALL_CLEAR_REQUEST 10-16-2000 21:51:01.82 - 192.168.32.2:CALL_DISCONNECT_NOTIFY RECEIVED 10-16-2000 21:51:01.82 - 192.168.32.2:Sending CONTROL_STOP_REQUEST ******************************************************************* 10-16-2000 21:51:01.86 - 192.168.32.2:TCP disconnected 10-16-2000 21:51:01.86 - 192.168.32.2:TCP disconnecting Can anyone tell me what CALL_DISCONNECT_NOTIFY RECEIVED actually means? and why it happens? NOTE: This is purely internal (at this stage), although eventually I will use it live.... providing I can get it working! :) I'm pretty sure this is fine, but I'll include it anyway! This is the Windows PPP log (selected bits anyway): 10-16-2000 22:51:02.77 - CHAP : Login was successful. 10-16-2000 22:51:02.77 - PPP : Received Control Packet of length: 18 10-16-2000 22:51:02.77 - Data 0000: 80 21 01 01 00 10 03 06 | .!...... 10-16-2000 22:51:02.77 - Data 0008: c0 a8 01 01 02 06 00 2d | .......- 10-16-2000 22:51:02.77 - Data 0010: 0f 01 00 00 00 00 00 00 | ........ 10-16-2000 22:51:02.77 - PPP : Received Control Packet of length: 23 10-16-2000 22:51:02.77 - Data 0000: 80 fd 01 01 00 15 1a 04 | ...... 10-16-2000 22:51:02.77 - Data 0008: 78 00 18 04 78 00 12 06 | x..x... 10-16-2000 22:51:02.77 - Data 0010: 01 00 00 20 15 03 2f 00 | ... ./. 10-16-2000 22:51:03.91 - Remote access driver is shutting down. 10-16-2000 22:51:03.91 - CRC Errors 0 10-16-2000 22:51:03.91 - Timeout Errors 0 10-16-2000 22:51:03.91 - Alignment Errors 0 10-16-2000 22:51:03.91 - Overrun Errors 0 10-16-2000 22:51:03.91 - Framing Errors 0 10-16-2000 22:51:03.91 - Buffer Overrun Errors 0 10-16-2000 22:51:03.91 - Incomplete Packets 0 10-16-2000 22:51:03.91 - Bytes Received 167 10-16-2000 22:51:03.91 - Bytes Transmittted 140 10-16-2000 22:51:03.91 - Frames Received 6 10-16-2000 22:51:03.91 - Frames Transmitted 4 10-16-2000 22:51:03.91 - LCP : Layer down. Thanks, Nick Blievers From pascal.fremaux at sxb.bsf.alcatel.fr Tue Oct 17 04:18:33 2000 From: pascal.fremaux at sxb.bsf.alcatel.fr (Pascal Fremaux) Date: Tue, 17 Oct 2000 11:18:33 +0200 Subject: [pptp-server] Problems with W2000 ?? Message-ID: <39EC1968.E0C97AF9@sxb.bsf.alcatel.fr> Is there a problem between PoPToP and W2000 client (without SP1) ? Or is it just a locla problem ? Some of my users seem to experiment certain problems with their connection (the tunnel is lost on the client but remains up on the server), so the range of addresses become full. -- Pascal Fremaux, SSII Alten Study Engineer at Alcatel Telecom R&D, Illkirch, France From neale at lowendale.com.au Tue Oct 17 06:42:30 2000 From: neale at lowendale.com.au (Neale Banks) Date: Tue, 17 Oct 2000 22:42:30 +1100 (EST) Subject: [pptp-server] pptp server, auth ok, fails to start Windows ERR: 742 In-Reply-To: <003001c0381b$b0ed7b80$0a20a8c0@cybertrash> Message-ID: On Tue, 17 Oct 2000, Nick Blievers wrote: > Hi, > (Sorry for the long message) > I set up the pptp server following the 'RedHat-PoPToP HOWTO', except I > used ppp 2.3.11 and SSLeay 0.9 and kernel 2.2.17 (source not rpm). After > making appropriate patches and fixing the rejects (the patch is meant for an > earlier version of ppp 2.3.10 I think) and fixing some other minor problems > (changing a typo in a patch.... it had stpcpy instead of strcpy, added > PPP_VERSION etc), I can get to the Windows ME client to authenticate > properly: > > (linux log) [...] > Oct 17 18:51:50 gateway pppd[3998]: MSCHAP-v2 peer authentication succeeded > for cybertrash\\vpn_user > Oct 17 18:51:50 gateway pppd[3998]: LCP terminated by peer [...] > > So this all looks good. (I think? anyone?). No, That looks to me like straight after authentication succeeds then the caller is taking down the ppp link. Can you enable ppp debug (i.e. add debug to your ppp options) and get more detail on what's happening between successful authenticaton and LCP being brought down? FWIW, my ut feel is to put an IP negotiation conflict high on the suspect list. > I think the problem is here: > (Windows Log) [...] > 10-16-2000 21:51:01.72 - 192.168.32.2:Call Successfully Established > ******* Somewhere here ********************************* > 10-16-2000 21:51:01.82 - 192.168.32.2:Sending CALL_CLEAR_REQUEST > 10-16-2000 21:51:01.82 - 192.168.32.2:CALL_DISCONNECT_NOTIFY RECEIVED > 10-16-2000 21:51:01.82 - 192.168.32.2:Sending CONTROL_STOP_REQUEST > ******************************************************************* > 10-16-2000 21:51:01.86 - 192.168.32.2:TCP disconnected > 10-16-2000 21:51:01.86 - 192.168.32.2:TCP disconnecting Urgh, any chance of getting the clocks synchronised (the closer the better ;-)? > Can anyone tell me what CALL_DISCONNECT_NOTIFY RECEIVED actually means? and > why it happens? Wild guess: the caller first is "Sending CALL_CLEAR_REQUEST" and then the "CALL_DISCONNECT_NOTIFY RECEIVED" is a log of receiving an ack of the clear request. HTH, Neale. From palliett at accurcast.com Tue Oct 17 07:30:39 2000 From: palliett at accurcast.com (Peter Alliett) Date: Tue, 17 Oct 2000 08:30:39 -0400 Subject: [pptp-server] Poptop and Windows clients Message-ID: I have poptop and samba on the same linux box but when windows clients dial in they can only access the windows share pc's by putting in the IP address. Also nothing shows up in Network Neighbourhood. What am I missing here. Peter From adam at morrison-ind.com Tue Oct 17 07:02:30 2000 From: adam at morrison-ind.com (Adam Williams) Date: Tue, 17 Oct 2000 08:02:30 -0400 Subject: [pptp-server] Poptop and Windows clients In-Reply-To: References: Message-ID: <200010171202.e9HC2UP06888@barracuda.morrison.iserv.net> >I have poptop and samba on the same linux box but when windows clients dial >in they can only access the windows share pc's by putting in the IP >address. >Also nothing shows up in Network Neighbourhood. What am I missing here. wins (the answer to 90% of the questions on this list) From stu at ekins.net Tue Oct 17 08:38:02 2000 From: stu at ekins.net (stu at ekins.net) Date: Tue, 17 Oct 2000 14:38:02 +0100 Subject: [pptp-server] re:poptop & windows clients Message-ID: <200010171338.OAA21107@central.derby.co.uk> >>I have poptop and samba on the same linux box but when windows clients dial >>in they can only access the windows share pc's by putting in the IP >>address. >>Also nothing shows up in Network Neighbourhood. What am I missing here. >wins (the answer to 90% of the questions on this list) Indeed, which is a good testament to the server itself! It's fair to say that WINS is responsible for the majority of dial-in problems whenever windows networking & IP are in use. So long as Samba's configured to provide WINS (NBNS) and the remote client is allocated the samba box's address, everything should work fine. From mday at wdda.com Tue Oct 17 08:58:40 2000 From: mday at wdda.com (Michael Day) Date: Tue, 17 Oct 2000 07:58:40 -0600 Subject: [pptp-server] Problems with W2000 ?? Message-ID: I've been running poptop with the win2k client since Win2k RC2 without any problems. I would have to say you have a local issue there. Michael Day Network Admin Waterous DD-A mday at wdda.com (780)437-8292 -----Original Message----- From: Pascal Fremaux [mailto:pascal.fremaux at sxb.bsf.alcatel.fr] Sent: October 17, 2000 3:19 AM To: pptp-server at lists.schulte.org Subject: [pptp-server] Problems with W2000 ?? Is there a problem between PoPToP and W2000 client (without SP1) ? Or is it just a locla problem ? Some of my users seem to experiment certain problems with their connection (the tunnel is lost on the client but remains up on the server), so the range of addresses become full. -- Pascal Fremaux, SSII Alten Study Engineer at Alcatel Telecom R&D, Illkirch, France _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From SCody at Gulbrandsen.com Tue Oct 17 09:27:40 2000 From: SCody at Gulbrandsen.com (Steve Cody) Date: Tue, 17 Oct 2000 10:27:40 -0400 Subject: [pptp-server] Coolest accomplishments with linux and PoPToP Message-ID: Are we allowed to brag about something we were able to accomplish with linux on this list? I hope so. My company has a Frac. T1 to our corporate office. Yesterday, the T1 went down and our MS mailservers (Exchange Server) could no longer speak. The mail to and from our Corporate office was just backing up. One of the linux routers at my location is a VPN server, and we also have a 128K Internet pipe. I was able take our linux firewall/router at our corp and through it's Internet connection, connect to our network via the VPN (not previously done before, but entirely set up on the fly after the WAN connection went down). After some juggling with the firewall and disabling certain masquerading, I was able to get our Exchange Servers to speak again and send all of their queued mail. This was accomplished with: Two Redhat boxes 128K and 56K Internet connections (Frac T1 was 256K) PoPToP linux PPTP server PPTP linux client some fun routing changes changes to firewall ruleset to stop masquerading the traffic that went through this VPN Steve From amacc at iron-bridge.net Tue Oct 17 09:42:00 2000 From: amacc at iron-bridge.net (Andrew McRory) Date: Tue, 17 Oct 2000 10:42:00 -0400 (EDT) Subject: [pptp-server] Coolest accomplishments with linux and PoPToP In-Reply-To: Message-ID: On Tue, 17 Oct 2000, Steve Cody wrote: > Are we allowed to brag about something we were able to accomplish with linux > on this list? I hope so. > > My company has a Frac. T1 to our corporate office. Yesterday, the T1 went > down and our MS mailservers (Exchange Server) could no longer speak. The > mail to and from our Corporate office was just backing up. One of the linux > routers at my location is a VPN server, and we also have a 128K Internet > pipe. I was able take our linux firewall/router at our corp and through > it's Internet connection, connect to our network via the VPN (not previously > done before, but entirely set up on the fly after the WAN connection went > down). After some juggling with the firewall and disabling certain > masquerading, I was able to get our Exchange Servers to speak again and send > all of their queued mail. > > This was accomplished with: > > Two Redhat boxes > 128K and 56K Internet connections (Frac T1 was 256K) > PoPToP linux PPTP server > PPTP linux client > some fun routing changes > changes to firewall ruleset to stop masquerading the traffic that went > through this VPN Very good! This is where linux shines... think of doing this with MS products... it might work first time (and in that case we're probably happy) or it might not (in that case we reload and try again -frustration!)... heh... Andrew McRory - President/CTO amacc at iron-bridge.net ***************** The PC Doctor, Inc. www.pcdr.com 850-575-7213 ** Iron Bridge Communications, Inc. www.iron-bridge.net 850-575-0779 ** Contributed RPMS for RedHat and Caldera ftp://ftp.iron-bridge.net/pub ** **************************************************************************** From phil at vibrationresearch.com Tue Oct 17 10:02:31 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Tue, 17 Oct 2000 11:02:31 -0400 Subject: [pptp-server] Poptop and Windows clients In-Reply-To: Message-ID: <000001c0384b$462b2830$4500a8c0@vibrationresearch.com> Others have said WINS, but I'll give an alternate answer: If you list the IP numbers and host names of all of your windows PCs in the c:\windows\hosts AND c:\windows\lmhosts files on the Win9x VPN client PCs (in the winnt\system32\drivers\etc directory on WinNT machines), they will be able to access the windows PC shares without using WINS. Also, if you configure the samba box to maintain browse lists (and it actually does this properly: check if the /var/lock/samba/browse.dat file contains a list of all of your machines) then the machines will also appear in Network Neighborhood, again without using WINS. Phil > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Peter Alliett > Sent: Tuesday, October 17, 2000 8:31 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Poptop and Windows clients > > > I have poptop and samba on the same linux box but when windows > clients dial > in they can only access the windows share pc's by putting in the > IP address. > Also nothing shows up in Network Neighbourhood. What am I missing here. > > Peter > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From john at arnie.jfive.com Tue Oct 17 13:43:44 2000 From: john at arnie.jfive.com (John Heyer) Date: Tue, 17 Oct 2000 13:43:44 -0500 (CDT) Subject: [pptp-server] PoPToP and FreeBSD ppp In-Reply-To: <20001008150906.A54594@fluffy.puffin.org> Message-ID: I put up a FreeBSD PPTP HOWTO page up a few days ago. It needs some work but the basics are there. http://heyer.supranet.net/pptp/ -- Johh Heyer - john at arnie.jfive.com - http://www.jfive.com "Me fail English? That's unpossible!" -- Ralph Wiggam From kelly.black at testquest.com Tue Oct 17 15:12:24 2000 From: kelly.black at testquest.com (Kelly Black) Date: Tue, 17 Oct 2000 15:12:24 -0500 Subject: [pptp-server] Error with select(), quitting Message-ID: <20001017151224.A22174@testquest.com> Anybody get the following pptpd[225]: CTRL: Error with select(), quitting I get this right after the Windows 98 client attempts a connection, and then drops the connection. Here is the whole conversation: CTRL: (PPD Launcher): remote address = 192.168.1.232 CTRL: Received PPTP Control Message (type: 12) CTRL: Received CALL CLR request (closing call) CTRL: I wrote 148 bytes to the client. CTRL: Sent packet to client MGR: Reaped child 225 CTRL: Error with select(), quitting CTRL: Client 198.144.14.213 control connection finished CTRL: Exiting now Thanks for any help, Kelly Black Systems Admin TestQuest, Inc. From kelly.black at testquest.com Tue Oct 17 15:33:12 2000 From: kelly.black at testquest.com (Kelly Black) Date: Tue, 17 Oct 2000 15:33:12 -0500 Subject: [pptp-server] Error with select(), quitting In-Reply-To: <000001c03878$a3540f40$2a01a8c0@bud.mw.mediaone.net>; from phil@vibrationresearch.com on Tue, Oct 17, 2000 at 04:27:15PM -0400 References: <20001017151224.A22174@testquest.com> <000001c03878$a3540f40$2a01a8c0@bud.mw.mediaone.net> Message-ID: <20001017153312.B22174@testquest.com> That is the text I am getting with debug in both pptp.conf, and options files. On Tue, Oct 17, 2000 at 04:27:15PM -0400, Phil Van Baren wrote: > That is just a generic pptpd disconnect message. Add the debug option in > both /etc/pptpd.conf and /etc/ppp/options.pptp so that you can see what is > happening with pppd that causes the disconnect. > > > -----Original Message----- > > From: pptp-server-admin at lists.schulte.org > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Kelly Black > > Sent: Tuesday, October 17, 2000 4:12 PM > > To: pptp-server at lists.schulte.org > > Subject: [pptp-server] Error with select(), quitting > > > > > > Anybody get the following > > > > pptpd[225]: CTRL: Error with select(), quitting > > > > I get this right after the Windows 98 client attempts a > > connection, and then drops the connection. Here is the whole > > conversation: > > > > CTRL: (PPD Launcher): remote address = 192.168.1.232 > > CTRL: Received PPTP Control Message (type: 12) > > CTRL: Received CALL CLR request (closing call) > > CTRL: I wrote 148 bytes to the client. > > CTRL: Sent packet to client > > MGR: Reaped child 225 > > CTRL: Error with select(), quitting > > CTRL: Client 198.144.14.213 control connection finished > > CTRL: Exiting now > > > > Thanks for any help, > > Kelly Black > > Systems Admin > > TestQuest, Inc. > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > > > From phil at vibrationresearch.com Tue Oct 17 15:59:07 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Tue, 17 Oct 2000 16:59:07 -0400 Subject: [pptp-server] Error with select(), quitting In-Reply-To: <20001017153312.B22174@testquest.com> Message-ID: <000501c0387d$16e52f80$4500a8c0@vibrationresearch.com> Then your /etc/syslogd.conf file must not be configured to catch the pppd messages, or is putting them in a different file. I think the following configuration will catch all pptpd and pppd messages and put them in /var/log/daemon. (The local2.* is where pppd messages go) daemon.*;local2.* /var/log/daemon > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Kelly Black > Sent: Tuesday, October 17, 2000 4:33 PM > To: pptp-server at lists.schulte.org > Subject: Re: [pptp-server] Error with select(), quitting > > > That is the text I am getting with debug in both pptp.conf, and > options files. > > On Tue, Oct 17, 2000 at 04:27:15PM -0400, Phil Van Baren wrote: > > That is just a generic pptpd disconnect message. Add the debug > option in > > both /etc/pptpd.conf and /etc/ppp/options.pptp so that you can > see what is > > happening with pppd that causes the disconnect. > > > > > -----Original Message----- > > > From: pptp-server-admin at lists.schulte.org > > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Kelly Black > > > Sent: Tuesday, October 17, 2000 4:12 PM > > > To: pptp-server at lists.schulte.org > > > Subject: [pptp-server] Error with select(), quitting > > > > > > > > > Anybody get the following > > > > > > pptpd[225]: CTRL: Error with select(), quitting > > > > > > I get this right after the Windows 98 client attempts a > > > connection, and then drops the connection. Here is the whole > > > conversation: > > > > > > CTRL: (PPD Launcher): remote address = 192.168.1.232 > > > CTRL: Received PPTP Control Message (type: 12) > > > CTRL: Received CALL CLR request (closing call) > > > CTRL: I wrote 148 bytes to the client. > > > CTRL: Sent packet to client > > > MGR: Reaped child 225 > > > CTRL: Error with select(), quitting > > > CTRL: Client 198.144.14.213 control connection finished > > > CTRL: Exiting now > > > > > > Thanks for any help, > > > Kelly Black > > > Systems Admin > > > TestQuest, Inc. > > > > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From kelly.black at testquest.com Tue Oct 17 16:19:04 2000 From: kelly.black at testquest.com (Kelly Black) Date: Tue, 17 Oct 2000 16:19:04 -0500 Subject: [pptp-server] Error with select(), quitting In-Reply-To: <000401c0387d$09430af0$4500a8c0@vibrationresearch.com>; from phil@vibrationresearch.com on Tue, Oct 17, 2000 at 04:58:44PM -0400 References: <20001017153312.B22174@testquest.com> <000401c0387d$09430af0$4500a8c0@vibrationresearch.com> Message-ID: <20001017161904.A24579@testquest.com> Ahh.. OK now lots more debug info. I had level set to low.. Here is new info: (See attachment) -------------- next part -------------- Oct 17 16:12:16 npv pptpd[131]: MGR: Launching /usr/local/sbin/pptpctrl to handle client Oct 17 16:12:16 npv pptpd[131]: CTRL: local address = 216.245.137.61 Oct 17 16:12:16 npv pptpd[131]: CTRL: remote address = 192.168.1.231 Oct 17 16:12:16 npv pptpd[131]: CTRL: pppd options file = /etc/ppp/options Oct 17 16:12:16 npv pptpd[131]: CTRL: Client 198.144.14.187 control connection started Oct 17 16:12:16 npv pptpd[131]: CTRL: Received PPTP Control Message (type: 1) Oct 17 16:12:16 npv pptpd[131]: CTRL: Made a START CTRL CONN RPLY packet Oct 17 16:12:16 npv pptpd[131]: CTRL: I wrote 156 bytes to the client. Oct 17 16:12:16 npv pptpd[131]: CTRL: Sent packet to client Oct 17 16:12:16 npv pptpd[131]: CTRL: Received PPTP Control Message (type: 7) Oct 17 16:12:16 npv pptpd[131]: CTRL: Set parameters to 0 maxbps, 16 window size Oct 17 16:12:16 npv pptpd[131]: CTRL: Made a OUT CALL RPLY packet Oct 17 16:12:16 npv pptpd[131]: CTRL: Starting call (launching pppd, opening GRE) Oct 17 16:12:16 npv pptpd[131]: CTRL: pty_fd = 5 Oct 17 16:12:16 npv pptpd[131]: CTRL: tty_fd = 6 Oct 17 16:12:16 npv pptpd[132]: CTRL (PPPD Launcher): Connection speed = 115200 Oct 17 16:12:16 npv pptpd[132]: CTRL (PPPD Launcher): local address = 216.245.137.61 Oct 17 16:12:16 npv pptpd[132]: CTRL (PPPD Launcher): remote address = 192.168.1.231 Oct 17 16:12:16 npv pptpd[131]: CTRL: I wrote 32 bytes to the client. Oct 17 16:12:16 npv pptpd[131]: CTRL: Sent packet to client Oct 17 16:12:16 npv pppd[132]: pppd 2.3.11 started by root, uid 0 Oct 17 16:12:16 npv pppd[132]: Using interface ppp0 Oct 17 16:12:16 npv pppd[132]: Connect: ppp0 <--> /dev/pts/1 Oct 17 16:12:16 npv pppd[132]: sent [LCP ConfReq id=0x1 ] Oct 17 16:12:16 npv pppd[132]: Timeout 0x8050318:0x8078240 in 3 seconds. Oct 17 16:12:17 npv pptpd[131]: CTRL: Received PPTP Control Message (type: 12) Oct 17 16:12:17 npv pptpd[131]: CTRL: Made a CALL DISCONNECT RPLY packet Oct 17 16:12:17 npv pptpd[131]: CTRL: Received CALL CLR request (closing call) Oct 17 16:12:17 npv pptpd[131]: CTRL: I wrote 148 bytes to the client. Oct 17 16:12:17 npv pptpd[131]: CTRL: Sent packet to client Oct 17 16:12:17 npv pptpd[131]: CTRL: Error with select(), quitting Oct 17 16:12:17 npv pptpd[131]: CTRL: Client 198.144.14.187 control connection finished Oct 17 16:12:17 npv pptpd[131]: CTRL: Exiting now Oct 17 16:12:17 npv pptpd[105]: MGR: Reaped child 131 Oct 17 16:12:17 npv pppd[132]: Modem hangup Oct 17 16:12:17 npv pppd[132]: Untimeout 0x8050318:0x8078240. Oct 17 16:12:17 npv pppd[132]: Connection terminated. Oct 17 16:12:17 npv pppd[132]: Exit. From kelly.black at testquest.com Tue Oct 17 16:26:06 2000 From: kelly.black at testquest.com (Kelly Black) Date: Tue, 17 Oct 2000 16:26:06 -0500 Subject: [pptp-server] Error with select(), quitting In-Reply-To: <000401c0387d$09430af0$4500a8c0@vibrationresearch.com>; from phil@vibrationresearch.com on Tue, Oct 17, 2000 at 04:58:44PM -0400 References: <20001017153312.B22174@testquest.com> <000401c0387d$09430af0$4500a8c0@vibrationresearch.com> Message-ID: <20001017162606.B24579@testquest.com> The thing I don't get is, it was working when I had it on the internal network and got to the VPN server via lan. It would seem to be related to the dialup I am testing it with. (although I could just be pointing fingers). Kelly Black Sys. Admin. TestQuest, Inc. From phil at vibrationresearch.com Tue Oct 17 16:46:58 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Tue, 17 Oct 2000 17:46:58 -0400 Subject: [pptp-server] Poptop and Windows clients In-Reply-To: <20001017191541.11693.qmail@web9708.mail.yahoo.com> Message-ID: <000701c03883$c6944190$4500a8c0@vibrationresearch.com> Chris, The options you list are all viable options - you should be able to get it to work with or without a WINS server. The hosts and lmhosts files are used just for name resolution. When you have these files set up properly, you can access "\\machinename\sharename" without having to use WINS. These files do not affect browsing, so browsing may still fail even if you have hosts and lmhosts properly set up. To get browsing without WINS, you need a samba server (which maintains browse lists) running on the same machine as pptpd, and accessible from the VPN machine. The VPN machines will then be able to get the browse list off of that samba server. To use a WINS server, either on the pptpd machine or on another machine, ALL machines on your network must be configured to use the same WINS server, because the WINS server will only know about machines that are using WINS. Using a WINS server to do the name resolution can significantly slow down the name resolution, especially when the WINS servers is on the other end of a slow network connection. If you don't use a WINS server, and instead put the names/ip addresses in the hosts/lmhosts files, the name resolution is done from local files, so the name resolution is much faster. You can have both WINS and lmhosts, but Windows will always try WINS first, and if that fails, will look in the lmhosts file, so if you have both you will still have slow name resolution. (This is the opposite of the way DNS works--DNS looks in hosts first, then checks with the DNS server. Microsoft always likes to do things different!) To get faster name resolution you must remove the WINS server configuration from your VPN client, and only use hosts and lmhosts files. Another thing to consider is that typically you have to wait a little while after connecting the VPN before you can browse the network neighborhood. If you wait 30 to 60 seconds before trying to browse the network, then it should work. I think this confuses many people because they try to browse the network immediately after connecting the VPN, and after if fails on the first try they assume it isn't working. Here is a Microsoft article about how name resolution works: http://support.microsoft.com/support/kb/articles/Q119/4/93.asp Phil > -----Original Message----- > From: Chris Carella [mailto:drjchris at yahoo.com] > Sent: Tuesday, October 17, 2000 3:16 PM > To: Philip Van Baren > Subject: RE: [pptp-server] Poptop and Windows clients > > > I've read through various messages on the list and I > have a question. > > The VPN connects fine, but there is no browsing > abilities in the network neighborhood, and the initial > name resolution to connect to a share takes about 2 > minutes (way to long).. to fix this which of the > following will work (can someone explain why the other > won't work). > > 1) Set up a Samba Wins Server on the PPTPD server > > 2) Use an exsisting Wins Server on the NT Network > > 3) Put every machine in the clients lmhosts and hosts > file > > 4) configure the samba box to maintain browse lists > (and it actually does this properly: check if the > /var/lock/samba/browse.dat file contains a list of > all of your machines > > Thanks, > Christopher Carella > > > > --- Philip Van Baren > wrote: > > Others have said WINS, but I'll give an alternate > > answer: > > > > If you list the IP numbers and host names of all of > > your windows PCs in the > > c:\windows\hosts AND c:\windows\lmhosts files on the > > Win9x VPN client PCs > > (in the winnt\system32\drivers\etc directory on > > WinNT machines), they will > > be able to access the windows PC shares without > > using WINS. > > > > Also, if you configure the samba box to maintain > > browse lists (and it > > actually does this properly: check if the > > /var/lock/samba/browse.dat file > > contains a list of all of your machines) then the > > machines will also appear > > in Network Neighborhood, again without using WINS. > > > > Phil > > > > > > > > > -----Original Message----- > > > From: pptp-server-admin at lists.schulte.org > > > [mailto:pptp-server-admin at lists.schulte.org]On > > Behalf Of Peter Alliett > > > Sent: Tuesday, October 17, 2000 8:31 AM > > > To: pptp-server at lists.schulte.org > > > Subject: [pptp-server] Poptop and Windows clients > > > > > > > > > I have poptop and samba on the same linux box but > > when windows > > > clients dial > > > in they can only access the windows share pc's by > > putting in the > > > IP address. > > > Also nothing shows up in Network Neighbourhood. > > What am I missing here. > > > > > > Peter > > > > > > _______________________________________________ > > > pptp-server maillist - > > pptp-server at lists.schulte.org > > > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by > > www.schulteconsulting.com! > > > > > > > _______________________________________________ > > pptp-server maillist - > > pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > > > > > > > > __________________________________________________ > Do You Yahoo!? > Yahoo! Messenger - Talk while you surf! It's FREE. > http://im.yahoo.com/ > From phil at vibrationresearch.com Tue Oct 17 16:53:46 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Tue, 17 Oct 2000 17:53:46 -0400 Subject: [pptp-server] Error with select(), quitting In-Reply-To: <20001017162606.B24579@testquest.com> Message-ID: <000801c03884$b9773610$4500a8c0@vibrationresearch.com> Kelly, I would say your fingers are pointing at a firewall problem. Make sure protocol 6, port 1723 can get through your firewall in both directions (the fact that the control connection works indicates this is ok) and also that protocol 47 can pass your firewall in both directions (the fact that pppd doesn't seem to be getting any traffic indicates that this is NOT working). Phil > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Kelly Black > Sent: Tuesday, October 17, 2000 5:26 PM > To: pptp-server at lists.schulte.org > Subject: Re: [pptp-server] Error with select(), quitting > > > The thing I don't get is, it was working when I had it on the > internal network and got to the VPN server via lan. It would > seem to be related to the dialup I am testing it with. (although > I could just be pointing fingers). > > Kelly Black > Sys. Admin. > TestQuest, Inc. > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From kelly.black at testquest.com Tue Oct 17 17:03:52 2000 From: kelly.black at testquest.com (Kelly Black) Date: Tue, 17 Oct 2000 17:03:52 -0500 Subject: [pptp-server] Error with select(), quitting In-Reply-To: <000801c03884$b9773610$4500a8c0@vibrationresearch.com>; from phil@vibrationresearch.com on Tue, Oct 17, 2000 at 05:53:46PM -0400 References: <20001017162606.B24579@testquest.com> <000801c03884$b9773610$4500a8c0@vibrationresearch.com> Message-ID: <20001017170352.C24579@testquest.com> Phil, The only problem is, the box is outside of the firewall, and I can SSH into the box. Ugh... What the heck am I doing? Thought I had it cooking when I could connect via lan to the box, but now the dial up wont go. Is a patch for the Windows DUN stuff (Win98 2nd release) in existance? Kelly On Tue, Oct 17, 2000 at 05:53:46PM -0400, Philip Van Baren wrote: > Kelly, > > I would say your fingers are pointing at a firewall problem. > > Make sure protocol 6, port 1723 can get through your firewall in both > directions (the fact that the control connection works indicates this is ok) > and also that protocol 47 can pass your firewall in both directions (the > fact that pppd doesn't seem to be getting any traffic indicates that this is > NOT working). > > Phil From kelly.black at testquest.com Tue Oct 17 17:59:27 2000 From: kelly.black at testquest.com (Kelly Black) Date: Tue, 17 Oct 2000 17:59:27 -0500 Subject: [pptp-server] Error with select(), quitting In-Reply-To: <20001017170352.C24579@testquest.com>; from kelly.black@testquest.com on Tue, Oct 17, 2000 at 05:03:52PM -0500 References: <20001017162606.B24579@testquest.com> <000801c03884$b9773610$4500a8c0@vibrationresearch.com> <20001017170352.C24579@testquest.com> Message-ID: <20001017175927.D24579@testquest.com> Ahh.. Found an earlyer thread. Somthing about a VPN adapter #2 that you install on Winblows. (Of course a VPN adapter #2)..... $%^$$* microsoft. Kelly Black From phil at vibrationresearch.com Tue Oct 17 18:11:27 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Tue, 17 Oct 2000 19:11:27 -0400 Subject: [pptp-server] Error with select(), quitting In-Reply-To: <20001017170352.C24579@testquest.com> Message-ID: <001001c0388f$9372d8b0$4500a8c0@vibrationresearch.com> Kelly, Win98SE is supposed to have the latest VPN updates included, so there is no update for it (other than to add 128-bit support). It may help to uninstall, reboot, and re-install the VPN and dial-up networking components. However, I know that just installing the 128-bit update has suddenly made things work in at least 1 case. Microsoft still lists the 128-bit update as "unavailable, check back later." It is possible that there is another firewall somewhere between you dialup and your pptpd machine which is blocking the GRE protocol. One test you can try is to run the command: tcpdump -i eth0 -n proto 47 or port 1723 on your pptpd server machine, and then try to establish a VPN connection. When establishing a connection you should see traffic on both port 1723 and protocol 47, going in both directions. When I connect, I get traffic something like this: [root at gateway ~]# tcpdump -i eth0 -n proto 47 or port 1723 Kernel filter, protocol ALL, datagram packet socket tcpdump: listening on eth0 18:42:01.371248 < 64.108.y.z.45050 > 209.71.w.x.pptp: S 2145011901:2145011901(0) win 64240 (DF) 18:42:01.371597 > 209.71.w.x.pptp > 64.108.y.z.45050: S 4293565151:4293565151(0) ack 2145011902 win 32120 (DF) 18:42:01.594096 < 64.108.y.z.45050 > 209.71.w.x.pptp: P 1:157(156) ack 1 win 64240 (DF) 18:42:01.594358 > 209.71.w.x.pptp > 64.108.y.z.45050: . 1:1(0) ack 157 win 32120 (DF) 18:42:01.596187 < 64.108.y.z.45050 > 209.71.w.x.pptp: . 1:1(0) ack 1 win 64240 (DF) 18:42:01.596364 > 209.71.w.x.pptp > 64.108.y.z.45050: . 1:1(0) ack 157 win 32120 (DF) 18:42:01.634069 > 209.71.w.x.pptp > 64.108.y.z.45050: P 1:157(156) ack 157 win 32120 (DF) 18:42:01.849658 < 64.108.y.z.45050 > 209.71.w.x.pptp: P 157:325(168) ack 157 win 64084 (DF) 18:42:01.860141 > 209.71.w.x.pptp > 64.108.y.z.45050: . 157:157(0) ack 325 win 32120 (DF) 18:42:01.907318 > 209.71.w.x.pptp > 64.108.y.z.45050: P 157:189(32) ack 325 win 32120 (DF) 18:42:01.922411 > gre-proto-0x880B (gre encap) 18:42:02.138530 < 64.108.y.z.45050 > 209.71.w.x.pptp: P 325:349(24) ack 189 win 64052 (DF) 18:42:02.145355 < gre-proto-0x880B (gre encap) 18:42:02.147218 > [|gre] (gre encap) 18:42:02.148382 > gre-proto-0x880B (gre encap) 18:42:02.150086 > 209.71.w.x.pptp > 64.108.y.z.45050: . 189:189(0) ack 349 win 32120 (DF) 18:42:02.156506 < gre-proto-0x880B (gre encap) 18:42:02.157378 > [|gre] (gre encap) 18:42:02.158388 > gre-proto-0x880B (gre encap) 18:42:02.403927 < gre-proto-0x880B (gre encap) 18:42:02.405025 > [|gre] (gre encap) 18:42:02.406031 > gre-proto-0x880B (gre encap) 18:42:02.417565 < gre-proto-0x880B (gre encap) 18:42:02.418479 > [|gre] (gre encap) 18:42:02.419690 > gre-proto-0x880B (gre encap) 18:42:02.655998 < 64.108.y.z.45050 > 209.71.w.x.pptp: P 349:373(24) ack 189 win 64052 (DF) 18:42:02.659465 < gre-proto-0x880B (gre encap) 18:42:02.668534 < gre-proto-0x880B (gre encap) 18:42:02.670083 > 209.71.w.x.pptp > 64.108.y.z.45050: . 189:189(0) ack 373 win 32120 (DF) 18:42:02.670241 > [|gre] (gre encap) 18:42:02.671568 > gre-proto-0x880B (gre encap) ..... > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Kelly Black > Sent: Tuesday, October 17, 2000 6:04 PM > To: pptp-server at lists.schulte.org > Subject: Re: [pptp-server] Error with select(), quitting > > > Phil, > > The only problem is, the box is outside of the firewall, and I > can SSH into the box. Ugh... What the heck am I doing? Thought > I had it cooking when I could connect via lan to the box, but now > the dial up wont go. Is a patch for the Windows DUN stuff (Win98 > 2nd release) in existance? > > Kelly > > On Tue, Oct 17, 2000 at 05:53:46PM -0400, Philip Van Baren wrote: > > Kelly, > > > > I would say your fingers are pointing at a firewall problem. > > > > Make sure protocol 6, port 1723 can get through your firewall in both > > directions (the fact that the control connection works > indicates this is ok) > > and also that protocol 47 can pass your firewall in both directions (the > > fact that pppd doesn't seem to be getting any traffic indicates > that this is > > NOT working). > > > > Phil > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From kelly.black at testquest.com Tue Oct 17 18:11:39 2000 From: kelly.black at testquest.com (Kelly Black) Date: Tue, 17 Oct 2000 18:11:39 -0500 Subject: [pptp-server] Error with select(), quitting In-Reply-To: <20001017175927.D24579@testquest.com>; from kelly.black@testquest.com on Tue, Oct 17, 2000 at 05:59:27PM -0500 References: <20001017162606.B24579@testquest.com> <000801c03884$b9773610$4500a8c0@vibrationresearch.com> <20001017170352.C24579@testquest.com> <20001017175927.D24579@testquest.com> Message-ID: <20001017181139.A27911@testquest.com> That was it... Success at last!... Wheeeee... Thanks everyone.... Kelly Black On Tue, Oct 17, 2000 at 05:59:27PM -0500, Kelly Black wrote: > Ahh.. Found an earlyer thread. Somthing about a VPN adapter #2 that you install on Winblows. (Of course a VPN adapter #2)..... $%^$$* microsoft. > > Kelly Black > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From phil at vibrationresearch.com Tue Oct 17 18:21:03 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Tue, 17 Oct 2000 19:21:03 -0400 Subject: [pptp-server] 128-bit update for Win98SE In-Reply-To: <20001017170352.C24579@testquest.com> Message-ID: <001501c03890$eb23ec60$4500a8c0@vibrationresearch.com> The 128-bit update for Win98SE is called msdun128.exe. You can find it at a variety of places using an FTP search: http://ftpsearch.lycos.com/cgi-bin/search?type=Case+insensitive+substring+ma tch&query=msdun128&form=medium The correct md5sum for the file as distributed from Microsoft is: 8add40723d652557232a1a09917c924c *msdun128.exe From plundis at byggdok.se Wed Oct 18 09:12:32 2000 From: plundis at byggdok.se (Per Lundberg) Date: 18 Oct 2000 16:12:32 +0200 Subject: [pptp-server] pppd segfaulting with MPPE patches Message-ID: (I browsed the list archives to see if this subject had been brought up earlier, but I couldn't find anything. If it has, please point me in the right direction. Thanks) I'm having some trouble setting pptpd up with the pppd patches for MPPE encryption. With a stock pppd (as a Debian package), it works just fine (with encryption turned off). If I use the same configuration with a pppd patched for MPPE (having the kernel module loaded), pppd gets a signal 11 (segmentation violation) *with the same configuration* as before (i.e., encryption turned off)! Very confusing. If I could get pppd to dump a core, I think I could debug this some further, but maybe this is a known error? I'm using Debian (potato), kernel 2.2.16 and pppd 2.3.11. (I'm not subscribed to the list, so please Cc any replies to this. Thank you.) From SCody at Gulbrandsen.com Wed Oct 18 09:16:46 2000 From: SCody at Gulbrandsen.com (Steve Cody) Date: Wed, 18 Oct 2000 10:16:46 -0400 Subject: [pptp-server] PPP Authentication not working Message-ID: I have PoPToP set up on a Redhat Linux 6.2 system. My user authentication is not working for PPP. I have to put NOAUTH on the server so users can connect. I NEED to at least have password authentication for security. Right now, I have to block all PPTP traffic, and explicitly allow users in through the firewall as they need VPN access. Where do I look? Thanks! Steve Cody From mseymour at infogenic.net Wed Oct 18 10:00:29 2000 From: mseymour at infogenic.net (Micah Seymour) Date: Wed, 18 Oct 2000 10:00:29 -0500 (CDT) Subject: [pptp-server] Poptop and Windows clients In-Reply-To: <000701c03883$c6944190$4500a8c0@vibrationresearch.com> Message-ID: On Tue, 17 Oct 2000, Philip Van Baren wrote: > Chris, > > The options you list are all viable options - you should be able to get it > to work with or without a WINS server. > > The hosts and lmhosts files are used just for name resolution. When you > have these files set up properly, you can access "\\machinename\sharename" > without having to use WINS. These files do not affect browsing, so browsing > may still fail even if you have hosts and lmhosts properly set up. > > To get browsing without WINS, you need a samba server (which maintains > browse lists) running on the same machine as pptpd, and accessible from the > VPN machine. The VPN machines will then be able to get the browse list off > of that samba server. > > To use a WINS server, either on the pptpd machine or on another machine, ALL > machines on your network must be configured to use the same WINS server, > because the WINS server will only know about machines that are using WINS. > > Using a WINS server to do the name resolution can significantly slow down > the name resolution, especially when the WINS servers is on the other end of > a slow network connection. If you don't use a WINS server, and instead put > the names/ip addresses in the hosts/lmhosts files, the name resolution is > done from local files, so the name resolution is much faster. > > You can have both WINS and lmhosts, but Windows will always try WINS first, > and if that fails, will look in the lmhosts file, so if you have both you > will still have slow name resolution. (This is the opposite of the way DNS > works--DNS looks in hosts first, then checks with the DNS server. Microsoft > always likes to do things different!) To get faster name resolution you > must remove the WINS server configuration from your VPN client, and only use > hosts and lmhosts files. > > Another thing to consider is that typically you have to wait a little while > after connecting the VPN before you can browse the network neighborhood. If > you wait 30 to 60 seconds before trying to browse the network, then it > should work. I think this confuses many people because they try to browse > the network immediately after connecting the VPN, and after if fails on the > first try they assume it isn't working. > > Here is a Microsoft article about how name resolution works: > http://support.microsoft.com/support/kb/articles/Q119/4/93.asp > > Phil > > > > > -----Original Message----- > > From: Chris Carella [mailto:drjchris at yahoo.com] > > Sent: Tuesday, October 17, 2000 3:16 PM > > To: Philip Van Baren > > Subject: RE: [pptp-server] Poptop and Windows clients > > > > > > I've read through various messages on the list and I > > have a question. > > > > The VPN connects fine, but there is no browsing > > abilities in the network neighborhood, and the initial > > name resolution to connect to a share takes about 2 > > minutes (way to long).. to fix this which of the > > following will work (can someone explain why the other > > won't work). > > > > 1) Set up a Samba Wins Server on the PPTPD server > > > > 2) Use an exsisting Wins Server on the NT Network > > > > 3) Put every machine in the clients lmhosts and hosts > > file > > > > 4) configure the samba box to maintain browse lists > > (and it actually does this properly: check if the > > /var/lock/samba/browse.dat file contains a list of > > all of your machines > > > > Thanks, > > Christopher Carella Great thread guys! Thanks you solved my browsing problem, and my initial share connection time problem. This stuff should be in the HOWTO, or at least a FAQ somewhere. Speaking of FAQ is there a maintained one somewhere that I have just missed? Thanks, Micah Seymour -- Free your source, and the mass will follow. From kelly.black at testquest.com Wed Oct 18 09:53:01 2000 From: kelly.black at testquest.com (Kelly Black) Date: Wed, 18 Oct 2000 09:53:01 -0500 Subject: [pptp-server] PPP Authentication not working In-Reply-To: ; from SCody@Gulbrandsen.com on Wed, Oct 18, 2000 at 10:16:46AM -0400 References: Message-ID: <20001018095301.A6473@testquest.com> Steve, What are the clients? (Linux or Windows). If Windows, what does the chap-secrets file look like (please modify or delete the passwords for the list). Mine looks like the following for Win98 clients that are connecting presently: # client server secret IP address kblack npv (yeah right) * npv kblack (nope) * Where kblack is the login I am using on the client, and npv is the name of the server. Please change the secrets in the perentheses (?sp) to the password you are using during connection to the VPN dun box. The file options looks like this: /etc/ppp/options lock debug name npv kdebug 1 auth require-chap proxyarp +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless ms-wins 192.168.2.58 ms-dns 192.168.2.53 netmask 255.255.255.0 mru 1400 mtu 1400 ktune Hope this helps, Kelly Black Systems Administrator TestQuest, Inc. On Wed, Oct 18, 2000 at 10:16:46AM -0400, Steve Cody wrote: > I have PoPToP set up on a Redhat Linux 6.2 system. My user authentication > is not working for PPP. I have to put NOAUTH on the server so users can > connect. I NEED to at least have password authentication for security. > Right now, I have to block all PPTP traffic, and explicitly allow users in > through the firewall as they need VPN access. > > Where do I look? > > Thanks! > > Steve Cody From phil at vibrationresearch.com Wed Oct 18 09:55:37 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Wed, 18 Oct 2000 10:55:37 -0400 Subject: [pptp-server] Poptop and Windows clients In-Reply-To: Message-ID: <000001c03913$79951870$4500a8c0@vibrationresearch.com> The FAQ: http://www.vibrationresearch.com/pptpd/pptpd-FAQ.txt > -----Original Message----- > From: Micah Seymour [mailto:mseymour at infogenic.net] > Sent: Wednesday, October 18, 2000 11:00 AM > To: Philip Van Baren > Cc: pptp-server at lists.schulte.org > Subject: RE: [pptp-server] Poptop and Windows clients > > Great thread guys! Thanks you solved my browsing problem, and my initial > share connection time problem. This stuff should be in the HOWTO, or at > least a FAQ somewhere. Speaking of FAQ is there a maintained one > somewhere that I have just missed? > > Thanks, > Micah Seymour > > > -- > Free your source, and the mass will follow. > From jvaughan at maad.com Wed Oct 18 15:51:10 2000 From: jvaughan at maad.com (John Vaughan) Date: Wed, 18 Oct 2000 14:51:10 -0600 Subject: [pptp-server] Encryption Installation Questions Message-ID: Hello everyone I have VPN working without encryption but now I would like to implement the MSCHAPv2 and MPPE patch so my windows clients will have encryption. I am currently using: pptpd-1.0.0-1 (rpm version) ppp-2.3.11-4 (rpm version) RedHat Linux 6.2 kernel version 2.2.14-5.0 upgraded to kernel 2.2.16-3 Some questions: 1.) I have read the RedHat-PoPToP HOWTO dated 20000503 and it describes how to set this up using non rpm's. Does this still apply?? 2.) Is there any documentation for this situation or do I just subsitute the updated packages for the old ones in the current howto?? 3.) Will I actually have to recompile the kernel or just some modules?? Thanks for any suggestions John Vaughan Micro Analysis & Design, Inc. 4900 Pearl East Circle, Suite 201 E Boulder, CO 80301 303 442-6947 303 442-8274 fax mailto:jvaughan at maad.com From aludwig at imagestor.com Wed Oct 18 16:27:48 2000 From: aludwig at imagestor.com (Al Ludwig) Date: Wed, 18 Oct 2000 17:27:48 -0400 Subject: [pptp-server] Forwarding GRE References: Message-ID: <006601c0394a$485a6260$1a700718@freestyle.lore.net> Hello, It looks like my firewall will not forward GRE through to my PPTP Server. If this turns out to be the case, does anyone know of any documents on how to create a tunnel back to the client via PPTP? The Firewall is letting GRE out, and I've seen it mentioned before, but I'm unable to find anything worthwhile on it. Any ideas would be greatly appreciated. Thanks, -AL From sstone at foo3.com Wed Oct 18 16:47:41 2000 From: sstone at foo3.com (Scott M. Stone) Date: Wed, 18 Oct 2000 14:47:41 -0700 (PDT) Subject: [pptp-server] Forwarding GRE In-Reply-To: <006601c0394a$485a6260$1a700718@freestyle.lore.net> Message-ID: On Wed, 18 Oct 2000, Al Ludwig wrote: > Hello, > > It looks like my firewall will not forward GRE through to my PPTP Server. > If this turns out to be the case, does anyone know of any documents on how > to create a tunnel back to the client via PPTP? The Firewall is letting GRE > out, and I've seen it mentioned before, but I'm unable to find anything > worthwhile on it. Any ideas would be greatly appreciated. what kind of firewall? You need to forward the UDP port and the GRE IP protocol. -------------------------- Scott M. Stone, CCNA UNIX Systems and Network Engineer Taos - The SysAdmin Company From phil at vibrationresearch.com Wed Oct 18 16:54:56 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Wed, 18 Oct 2000 17:54:56 -0400 Subject: [pptp-server] Encryption Installation Questions In-Reply-To: Message-ID: <000e01c0394e$0dee5790$4500a8c0@vibrationresearch.com> Use the latest PoPToP HOWTO on poptop.lineo.com, dated 20001005, which uses more recent versions of everything. If you are using kernel 2.2.16, you probably will also need to patch the if_ppp header files with this patch: http://www.vibres.com/pptpd/if_ppp_2.2.17.diff This patch accounts for some changes between 2.2.12 and 2.2.17, and I think you also need this for 2.2.16. _IF_ your kernel sources match your installed kernel, then you can just "make modules SUBDIRS=drivers/net" without building the whole kernel. This will probably be the case if you installed matching RPM versions for the RedHat kernel, headers, and sources. There is also a slightly different procedure at: http://www.vibres.com/pptpd/example.html Phil > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of John Vaughan > Sent: Wednesday, October 18, 2000 4:51 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Encryption Installation Questions > > > Hello everyone > > I have VPN working without encryption but now I would like to > implement the > MSCHAPv2 and MPPE patch so my windows clients will have encryption. > > I am currently using: > > pptpd-1.0.0-1 (rpm version) > ppp-2.3.11-4 (rpm version) > RedHat Linux 6.2 kernel version 2.2.14-5.0 upgraded to kernel 2.2.16-3 > > Some questions: > > 1.) I have read the RedHat-PoPToP HOWTO dated 20000503 and it > describes how > to set this up using non rpm's. Does this still apply?? > > 2.) Is there any documentation for this situation or do I just subsitute > the updated packages for the old ones in the current howto?? > > 3.) Will I actually have to recompile the kernel or just some modules?? > > > Thanks for any suggestions > > John Vaughan > Micro Analysis & Design, Inc. > 4900 Pearl East Circle, Suite 201 E > Boulder, CO 80301 > 303 442-6947 > 303 442-8274 fax > mailto:jvaughan at maad.com > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From Treahy at mmaz.com Wed Oct 18 17:10:55 2000 From: Treahy at mmaz.com (Barry Treahy, Jr.) Date: Wed, 18 Oct 2000 15:10:55 -0700 Subject: [pptp-server] Forwarding GRE References: <006601c0394a$485a6260$1a700718@freestyle.lore.net> Message-ID: <39EE1FEF.81F33C5F@mmaz.com> Please, I'm running into this same problem but for different reasons, I'm still running a version of Linux that uses the old ipfwadm, not ipchains, and I cannot allow GRE through without allowing everything... Regards, barry Al Ludwig wrote: > Hello, > > It looks like my firewall will not forward GRE through to my PPTP Server. > If this turns out to be the case, does anyone know of any documents on how > to create a tunnel back to the client via PPTP? The Firewall is letting GRE > out, and I've seen it mentioned before, but I'm unable to find anything > worthwhile on it. Any ideas would be greatly appreciated. > > Thanks, > > -AL > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! -- Barry Treahy, Jr * Midwest Microwave * Vice President & CIO E-mail: Treahy at mmaz.com * Phone: 480/314-1320 * FAX: 480/661-7028 From phil at vibrationresearch.com Wed Oct 18 17:12:23 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Wed, 18 Oct 2000 18:12:23 -0400 Subject: [pptp-server] Forwarding GRE In-Reply-To: <006601c0394a$485a6260$1a700718@freestyle.lore.net> Message-ID: <000f01c03950$7d85edf0$4500a8c0@vibrationresearch.com> Does this help? 7.3.5. Get "pptpd[24120]: GRE: read(fd=5,buffer=804d9c0,len=8196) from PTY failed: status = -1 error = Input/output error" "pptpd[24120]: CTRL: PTY read or GRE write failed (pty,gre)=(5,6)" "pptpd[24120]: CTRL: Client 12.72.37.31 control connection finished" errors in your log file when the pptpd program is running on a machine behind a masq'ed firewall. Solution: Apply the ip_masq_vpn.patch patch file to kernel. Also, look at Linux VPN Masquerade HOWTO: Patching and configuring kernel for VPN Masquerade support for details. > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Al Ludwig > Sent: Wednesday, October 18, 2000 5:28 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Forwarding GRE > > > Hello, > > It looks like my firewall will not forward GRE through to my PPTP Server. > If this turns out to be the case, does anyone know of any documents on how > to create a tunnel back to the client via PPTP? The Firewall is > letting GRE > out, and I've seen it mentioned before, but I'm unable to find anything > worthwhile on it. Any ideas would be greatly appreciated. > > Thanks, > > -AL > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From Steve.Cowles at infohiiway.com Wed Oct 18 18:18:25 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Wed, 18 Oct 2000 18:18:25 -0500 Subject: [pptp-server] Forwarding GRE Message-ID: <90769AF04F76D41186C700A0C90AFC3EE56D@defiant.infohiiway.com> > -----Original Message----- > From: Al Ludwig [mailto:aludwig at imagestor.com] > Sent: Wednesday, October 18, 2000 4:28 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Forwarding GRE > > > Hello, > > It looks like my firewall will not forward GRE through to my > PPTP Server. If this turns out to be the case, does anyone > know of any documents on how to create a tunnel back to the > client via PPTP? The Firewall is letting GRE out, and I've > seen it mentioned before, but I'm unable to find anything > worthwhile on it. Any ideas would be greatly appreciated. > > Thanks, > > -AL Sounds like you need to install John Hardin's VPN Masquerade patches to your kernel on your firewall. Then you will need to load the "ip_masq_pptp.o" module which handles the masq'd tunnel back to your client. Checkout: http://www.impsec.org/linux/masquerade/ip_masq_vpn.html Steve Cowles From phil at vibrationresearch.com Wed Oct 18 18:31:07 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Wed, 18 Oct 2000 19:31:07 -0400 Subject: [pptp-server] Forwarding GRE In-Reply-To: <000f01c03950$7d85edf0$4500a8c0@vibrationresearch.com> Message-ID: <001601c0395b$7da47170$4500a8c0@vibrationresearch.com> Here are a couple references for MASQ'd VPN servers: ftp://ftp.rubyriver.com/pub/jhardin/masquerade/ip_masq_vpn.html ftp://ftp.rubyriver.com/pub/jhardin/masquerade/VPN-howto/VPN-Masquerade.html > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Philip Van > Baren > Sent: Wednesday, October 18, 2000 6:12 PM > To: pptp-server at lists.schulte.org > Subject: RE: [pptp-server] Forwarding GRE > > > Does this help? > > 7.3.5. Get "pptpd[24120]: GRE: read(fd=5,buffer=804d9c0,len=8196) from > PTY failed: status = -1 error = Input/output error" > "pptpd[24120]: CTRL: PTY read or GRE write failed > (pty,gre)=(5,6)" > "pptpd[24120]: CTRL: Client 12.72.37.31 control > connection finished" > errors in your log file when the pptpd program is running > on a machine > behind a masq'ed firewall. > > Solution: Apply the ip_masq_vpn.patch patch file to kernel. > Also, look at Linux VPN Masquerade HOWTO: Patching and > configuring > kernel for VPN Masquerade support for details. > > > -----Original Message----- > > From: pptp-server-admin at lists.schulte.org > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Al Ludwig > > Sent: Wednesday, October 18, 2000 5:28 PM > > To: pptp-server at lists.schulte.org > > Subject: [pptp-server] Forwarding GRE > > > > > > Hello, > > > > It looks like my firewall will not forward GRE through to my > PPTP Server. > > If this turns out to be the case, does anyone know of any > documents on how > > to create a tunnel back to the client via PPTP? The Firewall is > > letting GRE > > out, and I've seen it mentioned before, but I'm unable to find anything > > worthwhile on it. Any ideas would be greatly appreciated. > > > > Thanks, > > > > -AL > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From anesthes at cisdi.com Wed Oct 18 22:09:34 2000 From: anesthes at cisdi.com (Joey Coco) Date: Wed, 18 Oct 2000 22:09:34 -0500 (EST) Subject: [pptp-server] PPTP Kernel patches Message-ID: Hey guys, I patched pppd, as well as my kernel according to dox. I compiled PPP as a module, and I now have the following modules under kernel 2.2.17: bsd_comp.o ip_masq_cuseeme.o ip_masq_ftp.o ip_masq_irc.o ip_masq_quake.o ip_masq_raudio.o ip_masq_user.o ip_masq_vdolive.o ppp.o ppp_deflate.o ppp_mppe.o When I load these modules I get the following: /lib/modules/current/ppp_mppe.o: unresolved symbol RC4_set_key As well, when I try to connect to the server with a win98 client, I get the following error with software compression and encryption enabled: error 720: could not negotiate a compatible set of network protocols. Without encryption and compression it connects, but oddly enough does NOT give my client an IP address. Only CHAP shows up in the details box, yet this is the process running on my box: 28715 ? S 0:00 /usr/sbin/pppd local 115200 192.168.0.2:192.168.0.10 Here is the debug output: Oct 19 10:15:33 demo pppd[28715]: rcvd [CHAP Response id=0x1 <29e911d16443b14ab796f4f426957a212e084868f167478c8e35306e0165e601fc4ec276d3dd1f55b77ccb6a451dd42301>, name = "jrcole"] Oct 19 10:15:33 demo pppd[28715]: sent [CHAP Success id=0x1 "Welcome to demo."] Oct 19 10:15:33 demo pppd[28715]: sent [IPCP ConfReq id=0x1 ] Oct 19 10:15:33 demo pppd[28715]: sent [CCP ConfReq id=0x1 ] Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x3 80 21 01 01 00 10 03 06 c0 a8 00 02 02 06 00 2d 0f 01] Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x4 80 fd 01 01 00 0f 1a 04 78 00 18 04 78 00 15 03 2f] Oct 19 10:16:32 demo pptpd[28714]: CTRL: Received PPTP Control Message (type: 5)Oct 19 10:16:32 demo pptpd[28714]: CTRL: Made a ECHO RPLY packet Oct 19 10:16:32 demo pptpd[28714]: CTRL: I wrote 20 bytes to the client. Oct 19 10:16:32 demo pptpd[28714]: CTRL: Sent packet to client Here is the same debug output when using softare compression and encryption: Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x1 ] Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfRej id=0x1 ] Oct 19 10:18:03 demo pppd[28726]: rcvd [LCP ProtRej id=0x3 80 21 01 01 00 10 03 06 c0 a8 00 01 02 06 00 2d 0f 01] Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfRej id=0x1 ] Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfReq id=0x2] Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x2] Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfAck id=0x2] Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfAck id=0x2] Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP TermReq id=0x3] Oct 19 10:18:03 demo pppd[28726]: sent [CCP TermAck id=0x3] Does anyone have any insight on why this would be bahaving this way? perhaps I misunderstood a step somewhere.. I'm curious tho why no IP address is recieved by the win98 client. BTW the version of PPPD being used is 2.3.8. Thanks. -- Joe From phil at vibrationresearch.com Wed Oct 18 21:49:09 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Wed, 18 Oct 2000 22:49:09 -0400 Subject: [pptp-server] PPTP Kernel patches In-Reply-To: Message-ID: <000c01c03977$27a39fa0$56108318@bud.mw.mediaone.net> The docs were wrong when they told you to remove the #include "rc4_skey.c" line. The version of SSLeay that you are using requires this file. 7.4.3. Get symbols not defined for ppp_mppe module when doing "depmod -a" Solution: Probably missing some of the rc4* files (most likely rc4_skey.c) This typically happens when getting rc4* files from a different source than was suggested in the corresponding patch file. If I remember right, if you use the SSLeay-0.6.6 files you don't have an rc4_skey.c file, but if you use the SSLeay-0.9.0 files you must have the rc4_skey.c file. Using OpenSSL-0.9.5 may have different requirements. Best solution is to use the complete patch for your appropriate ppp version from the following ftp server, as these patches include the rc4* files: ftp://ftp.binarix.com/pub/ppp-mppe/ > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Joey Coco > Sent: Wednesday, October 18, 2000 11:10 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] PPTP Kernel patches > > > > > Hey guys, > > I patched pppd, as well as my kernel according to dox. I compiled > PPP as a module, and I now have the following modules under > kernel 2.2.17: > > bsd_comp.o > ip_masq_cuseeme.o > ip_masq_ftp.o > ip_masq_irc.o > ip_masq_quake.o > ip_masq_raudio.o > ip_masq_user.o > ip_masq_vdolive.o > ppp.o > ppp_deflate.o > ppp_mppe.o > > When I load these modules I get the following: > > /lib/modules/current/ppp_mppe.o: unresolved symbol RC4_set_key > > As well, when I try to connect to the server with a win98 client, > I get the following error with software compression and encryption > enabled: > > error 720: could not negotiate a compatible set of network protocols. > > Without encryption and compression it connects, but oddly enough does > NOT give my client an IP address. Only CHAP shows up in the details > box, yet this is the process running on my box: > > 28715 ? S 0:00 /usr/sbin/pppd local 115200 > 192.168.0.2:192.168.0.10 > > > Here is the debug output: > > Oct 19 10:15:33 demo pppd[28715]: rcvd [CHAP Response id=0x1 > <29e911d16443b14ab796f4f426957a212e084868f167478c8e35306e0165e601f > c4ec276d3dd1f55b77ccb6a451dd42301>, > name = "jrcole"] > Oct 19 10:15:33 demo pppd[28715]: sent [CHAP Success id=0x1 "Welcome to > demo."] > Oct 19 10:15:33 demo pppd[28715]: sent [IPCP ConfReq id=0x1 192.168.0.2> ] > Oct 19 10:15:33 demo pppd[28715]: sent [CCP ConfReq id=0x1 > ] > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x3 80 21 01 01 00 > 10 03 > 06 c0 a8 00 02 02 06 00 2d 0f 01] > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x4 80 fd 01 01 00 > 0f 1a > 04 78 00 18 04 78 00 15 03 2f] > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Received PPTP Control Message > (type: 5)Oct 19 10:16:32 demo pptpd[28714]: CTRL: Made a ECHO RPLY packet > Oct 19 10:16:32 demo pptpd[28714]: CTRL: I wrote 20 bytes to the client. > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Sent packet to client > > > Here is the same debug output when using softare compression and > encryption: > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x1 > 0 1 4>] > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfRej id=0x1 > 0 1 4>] > Oct 19 10:18:03 demo pppd[28726]: rcvd [LCP ProtRej id=0x3 80 21 01 01 00 > 10 03 > 06 c0 a8 00 01 02 06 00 2d 0f 01] > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfRej id=0x1 > ] > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfReq id=0x2] > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x2] > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfAck id=0x2] > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfAck id=0x2] > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP TermReq id=0x3] > Oct 19 10:18:03 demo pppd[28726]: sent [CCP TermAck id=0x3] > > > Does anyone have any insight on why this would be bahaving this way? > perhaps I misunderstood a step somewhere.. I'm curious tho why no > IP address is recieved by the win98 client. BTW the version of PPPD > being used is 2.3.8. > > > Thanks. > > -- Joe > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From anesthes at cisdi.com Wed Oct 18 23:15:56 2000 From: anesthes at cisdi.com (Joey Coco) Date: Wed, 18 Oct 2000 23:15:56 -0500 (EST) Subject: [pptp-server] PPTP Kernel patches In-Reply-To: <000c01c03977$27a39fa0$56108318@bud.mw.mediaone.net> Message-ID: Hi, Thanks for the quick response. So your recommending I start with a fresh pppd, and kernel source. Download the patch at this ftp site, and open SSL. patch, compile and try again? Just wanna make sure I do it right this time. Thanks again. -- Joe On Wed, 18 Oct 2000, Phil Van Baren wrote: > The docs were wrong when they told you to remove the #include "rc4_skey.c" > line. The version of SSLeay that you are using requires this file. > > > > 7.4.3. Get symbols not defined for ppp_mppe module when doing "depmod -a" > > Solution: Probably missing some of the rc4* files (most likely rc4_skey.c) > This typically happens when getting rc4* files from a different source > than was suggested in the corresponding patch file. If I remember right, > if you use the SSLeay-0.6.6 files you don't have an rc4_skey.c file, > but if you use the SSLeay-0.9.0 files you must have the rc4_skey.c file. > Using OpenSSL-0.9.5 may have different requirements. > Best solution is to use the complete patch for your appropriate ppp > version > from the following ftp server, as these patches include the rc4* files: > ftp://ftp.binarix.com/pub/ppp-mppe/ > > > > > -----Original Message----- > > From: pptp-server-admin at lists.schulte.org > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Joey Coco > > Sent: Wednesday, October 18, 2000 11:10 PM > > To: pptp-server at lists.schulte.org > > Subject: [pptp-server] PPTP Kernel patches > > > > > > > > > > Hey guys, > > > > I patched pppd, as well as my kernel according to dox. I compiled > > PPP as a module, and I now have the following modules under > > kernel 2.2.17: > > > > bsd_comp.o > > ip_masq_cuseeme.o > > ip_masq_ftp.o > > ip_masq_irc.o > > ip_masq_quake.o > > ip_masq_raudio.o > > ip_masq_user.o > > ip_masq_vdolive.o > > ppp.o > > ppp_deflate.o > > ppp_mppe.o > > > > When I load these modules I get the following: > > > > /lib/modules/current/ppp_mppe.o: unresolved symbol RC4_set_key > > > > As well, when I try to connect to the server with a win98 client, > > I get the following error with software compression and encryption > > enabled: > > > > error 720: could not negotiate a compatible set of network protocols. > > > > Without encryption and compression it connects, but oddly enough does > > NOT give my client an IP address. Only CHAP shows up in the details > > box, yet this is the process running on my box: > > > > 28715 ? S 0:00 /usr/sbin/pppd local 115200 > > 192.168.0.2:192.168.0.10 > > > > > > Here is the debug output: > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [CHAP Response id=0x1 > > <29e911d16443b14ab796f4f426957a212e084868f167478c8e35306e0165e601f > > c4ec276d3dd1f55b77ccb6a451dd42301>, > > name = "jrcole"] > > Oct 19 10:15:33 demo pppd[28715]: sent [CHAP Success id=0x1 "Welcome to > > demo."] > > Oct 19 10:15:33 demo pppd[28715]: sent [IPCP ConfReq id=0x1 > 192.168.0.2> ] > > Oct 19 10:15:33 demo pppd[28715]: sent [CCP ConfReq id=0x1 > > ] > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x3 80 21 01 01 00 > > 10 03 > > 06 c0 a8 00 02 02 06 00 2d 0f 01] > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x4 80 fd 01 01 00 > > 0f 1a > > 04 78 00 18 04 78 00 15 03 2f] > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Received PPTP Control Message > > (type: 5)Oct 19 10:16:32 demo pptpd[28714]: CTRL: Made a ECHO RPLY packet > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: I wrote 20 bytes to the client. > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Sent packet to client > > > > > > Here is the same debug output when using softare compression and > > encryption: > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x1 > > > 0 1 4>] > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfRej id=0x1 > > > 0 1 4>] > > Oct 19 10:18:03 demo pppd[28726]: rcvd [LCP ProtRej id=0x3 80 21 01 01 00 > > 10 03 > > 06 c0 a8 00 01 02 06 00 2d 0f 01] > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfRej id=0x1 > > ] > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfReq id=0x2] > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x2] > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfAck id=0x2] > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfAck id=0x2] > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP TermReq id=0x3] > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP TermAck id=0x3] > > > > > > Does anyone have any insight on why this would be bahaving this way? > > perhaps I misunderstood a step somewhere.. I'm curious tho why no > > IP address is recieved by the win98 client. BTW the version of PPPD > > being used is 2.3.8. > > > > > > Thanks. > > > > -- Joe > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From dan at fullmotions.com Thu Oct 19 01:36:58 2000 From: dan at fullmotions.com (Danny L. Brow, Jr.) Date: Thu, 19 Oct 2000 02:36:58 -0400 Subject: [pptp-server] A little lost here... Message-ID: <000201c03996$fbccbb30$60a17218@cr589775c> Just wondering what this means. Could some explain. "You won't have an SMP machine, but you must compile and test with devel kernels with SMP " -- mom said Thanks Dan. From ben.ryan at kiandra.com Thu Oct 19 02:58:24 2000 From: ben.ryan at kiandra.com (Ben Ryan) Date: Thu, 19 Oct 2000 17:58:24 +1000 Subject: [pptp-server] A little lost here... Message-ID: I guess you're compiling some code like PPP or whatever - and it looks like alpha or beta. It appears they're just saying the app code was intended to be used with a SMP kernel. Oh, SMP, Symmetric Multi Processing (multiple CPU's). The kernel must be complied with SMP enabled - go a menuconfig in /usr/src/whatever The code obviously won't work and wasn't designed for uniprocessor kernels at this time. BTW, in future, when reporting errors, please give us more info so we can help you better. Giving an error message or whatever without explaining what you're trying to do is a little difficult... hth ben > -----Original Message----- > From: Danny L. Brow, Jr. [mailto:dan at fullmotions.com] > Sent: Thursday, 19 October 2000 4:37 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] A little lost here... > > > > Just wondering what this means. Could some explain. > > "You won't have an SMP machine, but you must compile and test > with devel > kernels with SMP " > -- mom said > > > Thanks > > Dan. > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From kennya at carlislefsp.com Thu Oct 19 08:02:26 2000 From: kennya at carlislefsp.com (Kenny Austin) Date: Thu, 19 Oct 2000 08:02:26 -0500 Subject: [pptp-server] A little lost here... In-Reply-To: Message-ID: <001001c039cc$d4e430d0$5f020a0a@carlislefsp.com> If I'm right this is a quote off of the homepage of whomever (sorry i have forgotten) wrote/maintanes the ipforwarding package. The quote is there because it is funny, I mean, most moms have no clue what SMP is, let alone that much about it. kenny kennya at carlislefsp.com > -----Original Message----- > From: Danny L. Brow, Jr. [mailto:dan at fullmotions.com] > Sent: Thursday, 19 October 2000 4:37 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] A little lost here... > > > > Just wondering what this means. Could some explain. > > "You won't have an SMP machine, but you must compile and test > with devel > kernels with SMP " > -- mom said > > > Thanks > > Dan. > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From stephan at strategic.co.za Thu Oct 19 08:02:03 2000 From: stephan at strategic.co.za (Stephan February) Date: Thu, 19 Oct 2000 15:02:03 +0200 Subject: [pptp-server] (no subject) Message-ID: <002101c039cc$c6be3640$d500a8c0@strategic.co.za> -------------- next part -------------- An HTML attachment was scrubbed... URL: From mseymour at infogenic.net Thu Oct 19 08:32:00 2000 From: mseymour at infogenic.net (Micah Seymour) Date: Thu, 19 Oct 2000 08:32:00 -0500 (CDT) Subject: [pptp-server] A little lost here... In-Reply-To: <000201c03996$fbccbb30$60a17218@cr589775c> Message-ID: On Thu, 19 Oct 2000, Danny L. Brow, Jr. wrote: > > Just wondering what this means. Could some explain. > > "You won't have an SMP machine, but you must compile and test with devel > kernels with SMP " > -- mom said > > > Thanks > > Dan. Somebody on the Linux kernel development mailing list uses this as their sig, I do believe. I always took it as an ironic comment on managements unrealistic expectations (and the way we somehow meet most of them). Later, Micah Seymour From adam at morrison-ind.com Thu Oct 19 07:54:24 2000 From: adam at morrison-ind.com (Adam Tauno Williams) Date: Thu, 19 Oct 2000 08:54:24 -0400 (EDT) Subject: [pptp-server] A little lost here... In-Reply-To: References: Message-ID: <971960064.39eeef00ae6da@barracuda> > Just wondering what this means. Could some explain. >>"You won't have an SMP machine, but you must compile and test with >>devel kernels with SMP " -- mom said >Somebody on the Linux kernel development mailing list uses this as >their sig, I do believe. I always took it as an ironic comment on >managements unrealistic expectations (and the way we somehow meet most >of them). The SMP featutes of the kernel can introduce bugs that only affect uni-processor machines (the serial port driver had one awhile back that could hang a uni-box). I believe this is also my RH and other distro's ship with both a Uni and SMP kernel, and theoretically the uni-processor kernel is more stable on a uni-processor box than an SMP enabled kernel. Thus it's always best to test something with SMP enabled, even if you don't "really" have SMP. Systems and Network Administrator Morrison Industries 1825 Monroe Ave NW. Grand Rapids, MI. 49505 From boris at microtrader.com Thu Oct 19 09:27:36 2000 From: boris at microtrader.com (Boris Reisig) Date: Thu, 19 Oct 2000 09:27:36 -0500 Subject: [pptp-server] ** Domain Login's ** Message-ID: <001501c039d8$ba97bec0$2f01a8c0@esmith.mycompany.xxx> Hello, Im having problems for the first time using domain logins. How would I properly get PopTop to accept domain logins? I remember reading about a patch to strip it and if so where do I get it? Does anyone have any good recommendations. Also I have teh workstations looking at my samba server for wins. Thats great, I see my samba wins file with the other computers but they arent listed in the samba browse file. How do I make the workstations get added to the browse file? [I dont want to create any lmhosts file] -------------- next part -------------- An HTML attachment was scrubbed... URL: From Treahy at mmaz.com Thu Oct 19 10:03:54 2000 From: Treahy at mmaz.com (Barry Treahy, Jr.) Date: Thu, 19 Oct 2000 08:03:54 -0700 Subject: [pptp-server] Forwarding GRE References: Message-ID: <39EF0D5A.1ACA9797@mmaz.com> "Scott M. Stone" wrote: > > what kind of firewall? You need to forward the UDP port and the GRE IP > protocol. Mine is an older Livingston IRX211 which doesn't appear to allow for GRE and I ran into the same problem with ipfwadm... Regards, Barry From marvin at grn.es Thu Oct 19 10:15:30 2000 From: marvin at grn.es (Esteve Camps) Date: Thu, 19 Oct 2000 17:15:30 +0200 Subject: [pptp-server] Logging into a NT network over PPTP Message-ID: <39EF1012.9D5CBE70@grn.es> Hi all, I want to expose an scenario to ask everybody for a solution. The scheme is: - One windows 9x(say A) client connected through an ISP over ISDN. - One Linux Server(say B) that connects one LAN (say C) to Internet via ISDN. This Linux has PPTP installed on it to offer encrypted connections. -Windows NT 4.0 Server acting as PDC on that LAN (C). It has WINS installed on it, but I don't know if any kind of options (different of default ones) has to be configured. After connect all the system I want that Windows 9x client(A) logs into LAN(C) using a PPTP connection. I've succeded in making PPTP work but it doesn't seem to log. Win NT Server always answer: 192.168.3.100.netbios-ns > 192.168.3.10.netbios-ns:NBT UDP PA 192.168.3.100.netbios-ns > 192.168.3.10.netbios-ns:NBT UDP PA My PPTP always assigns adresses on the same range of IP addresses of LAN (C). In last lines, my Win 9x has 192.168.3.10 and my Win NT has 192.168.3.100. How can I solution this? Thanks all in advance. Esteve Camps From no.id at gmx.net Thu Oct 19 10:58:56 2000 From: no.id at gmx.net (Norman Idel) Date: Thu, 19 Oct 2000 17:58:56 +0200 (MEST) Subject: [pptp-server] =?ISO-8859-1?Q?can=B4t_connect_to_PoPToP_with_NT4.0_or_Win2000_Client?= Message-ID: <14640.971971136@www37.gmx.net> hi, i?m runnin? suse 7.0 with a 2.2.17 kernel (already patched for vpn-masq), a 2.3.11 pppd and a 1.0.0 poptop server. i can easy connect to the poptop server with a win98 client. with win98 it works great. but with nt4 or win2k clients i always get a "error 619: could not connect to the port". the server?s /var/log/messages contains an "pppd: fatal signal 11" error. i?ve tried all kinds of different versions and settings. client-sided as well as server-sided. i just don?t know how to get this thing runnin?. i?ve also studied all avail. docs and the poptop-mailinglist. it seems that i?m the only one with this special prob. please support if you can. thanx in adv. Norman Idel Germany -- Sent through GMX FreeMail - http://www.gmx.net From chavant at geosys.fr Thu Oct 19 11:22:35 2000 From: chavant at geosys.fr (Jean-Paul Chavant) Date: Thu, 19 Oct 2000 18:22:35 +0200 Subject: [pptp-server] always the neighbourhood network probelm Message-ID: <004901c039e8$ca653480$7301a8c0@pcjpc.geosys.fr> Hello, my VPN connection works (i can ping all my computers on the global network). But my neighbourhood network is still unbrowseable ... :( (computers on the private lan can browse but VPN client have nothing in the neighbourhood network ...). on the connection in my log i can see "Cannot determine ethernet address for prixy ARP". In the /etc/ppp/options there is the line proxyarp I launch the command ifconfig eth0 arp (private interface) and an 'arp --SET @Remote_IP @MAC_VPN_Server pub' why it doens t work ? Does pppd act as a proxy ARP (i don't think) ? JPaul From chavant at geosys.fr Thu Oct 19 11:48:35 2000 From: chavant at geosys.fr (Jean-Paul Chavant) Date: Thu, 19 Oct 2000 18:48:35 +0200 Subject: [pptp-server] routing Message-ID: <004c01c039ec$6bf5a660$7301a8c0@pcjpc.geosys.fr> hello which is the parameter in the /etc/ppp/options to specify routers to the vpn client (is it possible) ? Thanks Jpaul From kennya at carlislefsp.com Thu Oct 19 12:10:05 2000 From: kennya at carlislefsp.com (Kenny Austin) Date: Thu, 19 Oct 2000 12:10:05 -0500 Subject: [pptp-server] routing In-Reply-To: <004c01c039ec$6bf5a660$7301a8c0@pcjpc.geosys.fr> Message-ID: <002701c039ef$6dc6b580$5f020a0a@carlislefsp.com> The "localip" option in /etc/pptpd.conf is probably what you are looking for. Kenny kennya at carlislefsp.com -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Jean-Paul Chavant Sent: Thursday, October 19, 2000 11:49 AM To: Pptp Subject: [pptp-server] routing hello which is the parameter in the /etc/ppp/options to specify routers to the vpn client (is it possible) ? Thanks Jpaul _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From drjchris at yahoo.com Thu Oct 19 12:42:27 2000 From: drjchris at yahoo.com (Chris Carella) Date: Thu, 19 Oct 2000 10:42:27 -0700 (PDT) Subject: [pptp-server] Poptop and Windows clients Message-ID: <20001019174227.73465.qmail@web9704.mail.yahoo.com> I am connecting to the VPN Server now, which has 'wins 192.168.1.217' in the options file. 192.168.1.217 is the Remote Networks Wins address... it connects fine and instantly I can see the network, browse it, work on it... but after about 2 minutes all the machines disappear from Network Neighborhood. Any idea why I can see the machines for the first 2 minutes and they disappear after that.. is there some sort of timeing out going on? thanks Chris __________________________________________________ Do You Yahoo!? Yahoo! Messenger - Talk while you surf! It's FREE. http://im.yahoo.com/ From sstone at foo3.com Thu Oct 19 14:03:38 2000 From: sstone at foo3.com (Scott M. Stone) Date: Thu, 19 Oct 2000 12:03:38 -0700 (PDT) Subject: [pptp-server] Forwarding GRE In-Reply-To: <39EF0D5A.1ACA9797@mmaz.com> Message-ID: On Thu, 19 Oct 2000, Barry Treahy, Jr. wrote: > > "Scott M. Stone" wrote: > > > > > what kind of firewall? You need to forward the UDP port and the GRE IP > > protocol. > > Mine is an older Livingston IRX211 which doesn't appear to allow for GRE and I ran > into the same problem with ipfwadm... hm, we have a Livingston IRX here.. works.. you may need to specify the IP protocol by number instead of by name, though. I'm not sure, I don't run the Livingston.. I'm just replacing it :) -------------------------- Scott M. Stone, CCNA UNIX Systems and Network Engineer Taos - The SysAdmin Company From Treahy at mmaz.com Thu Oct 19 17:03:30 2000 From: Treahy at mmaz.com (Barry Treahy, Jr.) Date: Thu, 19 Oct 2000 15:03:30 -0700 Subject: [pptp-server] Forwarding GRE References: Message-ID: <39EF6FB2.F133B8D9@mmaz.com> Not according to my IRX211: IX2> set filter external.in 52 permit 207.254.0.0/16 207.254.14.190/32 47 Unknown Filter: 47 Error: Usage: set filter name item_no permit|deny [ip_source/mask] [ip_dest/mask] [tcp|udp|icmp] [src lt|eq|gt port_no] [dst lt|eq|gt port_no] [established] Barry "Scott M. Stone" wrote: > On Thu, 19 Oct 2000, Barry Treahy, Jr. wrote: > > > > > "Scott M. Stone" wrote: > > > > > > > > what kind of firewall? You need to forward the UDP port and the GRE IP > > > protocol. > > > > Mine is an older Livingston IRX211 which doesn't appear to allow for GRE and I ran > > into the same problem with ipfwadm... > > hm, we have a Livingston IRX here.. works.. you may need to specify the IP > protocol by number instead of by name, though. I'm not sure, I don't run > the Livingston.. I'm just replacing it :) > > -------------------------- > Scott M. Stone, CCNA > UNIX Systems and Network Engineer > Taos - The SysAdmin Company -- Barry Treahy, Jr * Midwest Microwave * Vice President & CIO E-mail: Treahy at mmaz.com * Phone: 480/314-1320 * FAX: 480/661-7028 From sstone at foo3.com Thu Oct 19 17:51:57 2000 From: sstone at foo3.com (Scott M. Stone) Date: Thu, 19 Oct 2000 15:51:57 -0700 (PDT) Subject: [pptp-server] Forwarding GRE In-Reply-To: <39EF6FB2.F133B8D9@mmaz.com> Message-ID: On Thu, 19 Oct 2000, Barry Treahy, Jr. wrote: > Not according to my IRX211: > > IX2> set filter external.in 52 permit 207.254.0.0/16 207.254.14.190/32 47 > Unknown Filter: 47 > Error: Usage: set filter name item_no permit|deny [ip_source/mask] [ip_dest/mask] > [tcp|udp|icmp] [src lt|eq|gt port_no] [dst lt|eq|gt port_no] > [established] hm, sounds like your version of it only wants tcp, udp, or icmp. See if you can get a ComOS update for it. > > Barry > > "Scott M. Stone" wrote: > > > On Thu, 19 Oct 2000, Barry Treahy, Jr. wrote: > > > > > > > > "Scott M. Stone" wrote: > > > > > > > > > > > what kind of firewall? You need to forward the UDP port and the GRE IP > > > > protocol. > > > > > > Mine is an older Livingston IRX211 which doesn't appear to allow for GRE and I ran > > > into the same problem with ipfwadm... > > > > hm, we have a Livingston IRX here.. works.. you may need to specify the IP > > protocol by number instead of by name, though. I'm not sure, I don't run > > the Livingston.. I'm just replacing it :) > > > > -------------------------- > > Scott M. Stone, CCNA > > UNIX Systems and Network Engineer > > Taos - The SysAdmin Company > > -- > > Barry Treahy, Jr * Midwest Microwave * Vice President & CIO > > E-mail: Treahy at mmaz.com * Phone: 480/314-1320 * FAX: 480/661-7028 > > > -------------------------- Scott M. Stone, CCNA UNIX Systems and Network Engineer Taos - The SysAdmin Company From Treahy at mmaz.com Thu Oct 19 18:18:41 2000 From: Treahy at mmaz.com (Barry Treahy, Jr.) Date: Thu, 19 Oct 2000 16:18:41 -0700 Subject: [pptp-server] Forwarding GRE References: Message-ID: <39EF8151.E35948E9@mmaz.com> One minor problem with that and I'm waiting to hear from what's left of Livingston support; the recent upgrades chop the available memory in half and there are all sorts of warnings about truncation of configurations and filters, but none of the release notes even discuss GRE... I can't afford an upgrade, loosing filters, only to find out it still may not work. The problem is that there are 4 or 5 IRX models, I need to be sure its worth the cost... Regards, Barry "Scott M. Stone" wrote: > On Thu, 19 Oct 2000, Barry Treahy, Jr. wrote: > > > Not according to my IRX211: > > > > IX2> set filter external.in 52 permit 207.254.0.0/16 207.254.14.190/32 47 > > Unknown Filter: 47 > > Error: Usage: set filter name item_no permit|deny [ip_source/mask] [ip_dest/mask] > > [tcp|udp|icmp] [src lt|eq|gt port_no] [dst lt|eq|gt port_no] > > [established] > > hm, sounds like your version of it only wants tcp, udp, or icmp. See if > you can get a ComOS update for it. > > > > > Barry > > > > "Scott M. Stone" wrote: > > > > > On Thu, 19 Oct 2000, Barry Treahy, Jr. wrote: > > > > > > > > > > > "Scott M. Stone" wrote: > > > > > > > > > > > > > > what kind of firewall? You need to forward the UDP port and the GRE IP > > > > > protocol. > > > > > > > > Mine is an older Livingston IRX211 which doesn't appear to allow for GRE and I ran > > > > into the same problem with ipfwadm... > > > > > > hm, we have a Livingston IRX here.. works.. you may need to specify the IP > > > protocol by number instead of by name, though. I'm not sure, I don't run > > > the Livingston.. I'm just replacing it :) > > > > > > -------------------------- > > > Scott M. Stone, CCNA > > > UNIX Systems and Network Engineer > > > Taos - The SysAdmin Company > > > > -- > > > > Barry Treahy, Jr * Midwest Microwave * Vice President & CIO > > > > E-mail: Treahy at mmaz.com * Phone: 480/314-1320 * FAX: 480/661-7028 > > > > > > > > -------------------------- > Scott M. Stone, CCNA > UNIX Systems and Network Engineer > Taos - The SysAdmin Company -- Barry Treahy, Jr * Midwest Microwave * Vice President & CIO E-mail: Treahy at mmaz.com * Phone: 480/314-1320 * FAX: 480/661-7028 From sstone at foo3.com Thu Oct 19 18:44:42 2000 From: sstone at foo3.com (Scott M. Stone) Date: Thu, 19 Oct 2000 16:44:42 -0700 (PDT) Subject: [pptp-server] Forwarding GRE In-Reply-To: <39EF8151.E35948E9@mmaz.com> Message-ID: On Thu, 19 Oct 2000, Barry Treahy, Jr. wrote: > One minor problem with that and I'm waiting to hear from what's left of Livingston support; > the recent upgrades chop the available memory in half and there are all sorts of warnings > about truncation of configurations and filters, but none of the release notes even discuss > GRE... I can't afford an upgrade, loosing filters, only to find out it still may not work. > The problem is that there are 4 or 5 IRX models, I need to be sure its worth the cost... you're probably right. You're much better off replacing the IRX with a nice router/firewall combination from Cisco, IMHO. That's what I'm doing tomorrow, actually, replacing the 6-year-old IRX firewall with a Cisco 2611 router to talk to the T1, and behind that a pair of redundant hot-failover-enabled Cisco PIX 520 firewall boxes. Better security, more features, excellent support. The PIX also will support both PPTP and IPSEC out of the box, if you're running the 5.2 version of the PIX software and you ahve the strong crypto license. > > Regards, > > Barry > > "Scott M. Stone" wrote: > > > On Thu, 19 Oct 2000, Barry Treahy, Jr. wrote: > > > > > Not according to my IRX211: > > > > > > IX2> set filter external.in 52 permit 207.254.0.0/16 207.254.14.190/32 47 > > > Unknown Filter: 47 > > > Error: Usage: set filter name item_no permit|deny [ip_source/mask] [ip_dest/mask] > > > [tcp|udp|icmp] [src lt|eq|gt port_no] [dst lt|eq|gt port_no] > > > [established] > > > > hm, sounds like your version of it only wants tcp, udp, or icmp. See if > > you can get a ComOS update for it. > > > > > > > > Barry > > > > > > "Scott M. Stone" wrote: > > > > > > > On Thu, 19 Oct 2000, Barry Treahy, Jr. wrote: > > > > > > > > > > > > > > "Scott M. Stone" wrote: > > > > > > > > > > > > > > > > > what kind of firewall? You need to forward the UDP port and the GRE IP > > > > > > protocol. > > > > > > > > > > Mine is an older Livingston IRX211 which doesn't appear to allow for GRE and I ran > > > > > into the same problem with ipfwadm... > > > > > > > > hm, we have a Livingston IRX here.. works.. you may need to specify the IP > > > > protocol by number instead of by name, though. I'm not sure, I don't run > > > > the Livingston.. I'm just replacing it :) > > > > > > > > -------------------------- > > > > Scott M. Stone, CCNA > > > > UNIX Systems and Network Engineer > > > > Taos - The SysAdmin Company > > > > > > -- > > > > > > Barry Treahy, Jr * Midwest Microwave * Vice President & CIO > > > > > > E-mail: Treahy at mmaz.com * Phone: 480/314-1320 * FAX: 480/661-7028 > > > > > > > > > > > > > -------------------------- > > Scott M. Stone, CCNA > > UNIX Systems and Network Engineer > > Taos - The SysAdmin Company > > -- > > Barry Treahy, Jr * Midwest Microwave * Vice President & CIO > > E-mail: Treahy at mmaz.com * Phone: 480/314-1320 * FAX: 480/661-7028 > > > -------------------------- Scott M. Stone, CCNA UNIX Systems and Network Engineer Taos - The SysAdmin Company From anesthes at cisdi.com Fri Oct 20 10:52:13 2000 From: anesthes at cisdi.com (Joey Coco) Date: Fri, 20 Oct 2000 10:52:13 -0500 (EST) Subject: [pptp-server] PPTP Kernel patches In-Reply-To: <000c01c03977$27a39fa0$56108318@bud.mw.mediaone.net> Message-ID: Hi, Did anyone happen to get this problem on make modules. PPP-2.3.11, kernel 2.2.17, and the ppp-2.3.11-openssl-0.9.5-mppe.patch.gz patch from ftp://ftp.binarix.com/pub/ppp-mppe/ ppp.c:3139: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `cleanup_module': ppp.c:3345: `PPP_MAGIC' undeclared (first use in this function) make[2]: *** [ppp.o] Error 1 make[2]: Leaving directory `/usr/src/linux/drivers/net' make[1]: *** [_modsubdir_net] Error 2 make[1]: Leaving directory `/usr/src/linux/drivers' make: *** [_mod_drivers] Error 2 demo:/usr/src/linux# Curious if perhaps the RC4 files from this patch are causing it? I did a grep of PPP_MAGIC and the only reference I can find to it is in ppp.c. I'll continue to debug this if noone has a solution. I tried adding a define to PPP_MAGIC to see if that will fix it, and it broke other things. I'll keep sifting through the code to see what its used for. But any help would be appreciated.. -- Joe On Wed, 18 Oct 2000, Phil Van Baren wrote: > The docs were wrong when they told you to remove the #include "rc4_skey.c" > line. The version of SSLeay that you are using requires this file. > > > > 7.4.3. Get symbols not defined for ppp_mppe module when doing "depmod -a" > > Solution: Probably missing some of the rc4* files (most likely rc4_skey.c) > This typically happens when getting rc4* files from a different source > than was suggested in the corresponding patch file. If I remember right, > if you use the SSLeay-0.6.6 files you don't have an rc4_skey.c file, > but if you use the SSLeay-0.9.0 files you must have the rc4_skey.c file. > Using OpenSSL-0.9.5 may have different requirements. > Best solution is to use the complete patch for your appropriate ppp > version > from the following ftp server, as these patches include the rc4* files: > ftp://ftp.binarix.com/pub/ppp-mppe/ > > > > > -----Original Message----- > > From: pptp-server-admin at lists.schulte.org > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Joey Coco > > Sent: Wednesday, October 18, 2000 11:10 PM > > To: pptp-server at lists.schulte.org > > Subject: [pptp-server] PPTP Kernel patches > > > > > > > > > > Hey guys, > > > > I patched pppd, as well as my kernel according to dox. I compiled > > PPP as a module, and I now have the following modules under > > kernel 2.2.17: > > > > bsd_comp.o > > ip_masq_cuseeme.o > > ip_masq_ftp.o > > ip_masq_irc.o > > ip_masq_quake.o > > ip_masq_raudio.o > > ip_masq_user.o > > ip_masq_vdolive.o > > ppp.o > > ppp_deflate.o > > ppp_mppe.o > > > > When I load these modules I get the following: > > > > /lib/modules/current/ppp_mppe.o: unresolved symbol RC4_set_key > > > > As well, when I try to connect to the server with a win98 client, > > I get the following error with software compression and encryption > > enabled: > > > > error 720: could not negotiate a compatible set of network protocols. > > > > Without encryption and compression it connects, but oddly enough does > > NOT give my client an IP address. Only CHAP shows up in the details > > box, yet this is the process running on my box: > > > > 28715 ? S 0:00 /usr/sbin/pppd local 115200 > > 192.168.0.2:192.168.0.10 > > > > > > Here is the debug output: > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [CHAP Response id=0x1 > > <29e911d16443b14ab796f4f426957a212e084868f167478c8e35306e0165e601f > > c4ec276d3dd1f55b77ccb6a451dd42301>, > > name = "jrcole"] > > Oct 19 10:15:33 demo pppd[28715]: sent [CHAP Success id=0x1 "Welcome to > > demo."] > > Oct 19 10:15:33 demo pppd[28715]: sent [IPCP ConfReq id=0x1 > 192.168.0.2> ] > > Oct 19 10:15:33 demo pppd[28715]: sent [CCP ConfReq id=0x1 > > ] > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x3 80 21 01 01 00 > > 10 03 > > 06 c0 a8 00 02 02 06 00 2d 0f 01] > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x4 80 fd 01 01 00 > > 0f 1a > > 04 78 00 18 04 78 00 15 03 2f] > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Received PPTP Control Message > > (type: 5)Oct 19 10:16:32 demo pptpd[28714]: CTRL: Made a ECHO RPLY packet > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: I wrote 20 bytes to the client. > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Sent packet to client > > > > > > Here is the same debug output when using softare compression and > > encryption: > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x1 > > > 0 1 4>] > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfRej id=0x1 > > > 0 1 4>] > > Oct 19 10:18:03 demo pppd[28726]: rcvd [LCP ProtRej id=0x3 80 21 01 01 00 > > 10 03 > > 06 c0 a8 00 01 02 06 00 2d 0f 01] > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfRej id=0x1 > > ] > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfReq id=0x2] > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x2] > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfAck id=0x2] > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfAck id=0x2] > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP TermReq id=0x3] > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP TermAck id=0x3] > > > > > > Does anyone have any insight on why this would be bahaving this way? > > perhaps I misunderstood a step somewhere.. I'm curious tho why no > > IP address is recieved by the win98 client. BTW the version of PPPD > > being used is 2.3.8. > > > > > > Thanks. > > > > -- Joe > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From phil at vibrationresearch.com Fri Oct 20 09:51:17 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Fri, 20 Oct 2000 10:51:17 -0400 Subject: [pptp-server] PPTP Kernel patches In-Reply-To: Message-ID: <000301c03aa5$33c7c980$4500a8c0@vibrationresearch.com> 7.4 Errors while building pppd, pptpd, and kernel modules 7.4.1. Get PPP_VERSION or PPP_MAGIC undefined error message while compiling ppp kernel modules Solution: add the following lines to /usr/src/linux/include/linux/if_ppp.h #define PPP_VERSION "2.3.11" #define PPP_MAGIC 0x5002 /* Magic value for the ppp structure */ > -----Original Message----- > From: Joey Coco [mailto:anesthes at cisdi.com] > Sent: Friday, October 20, 2000 11:52 AM > To: Phil Van Baren > Cc: pptp-server at lists.schulte.org > Subject: RE: [pptp-server] PPTP Kernel patches > > > > > Hi, > > Did anyone happen to get this problem on make modules. PPP-2.3.11, > kernel 2.2.17, and the ppp-2.3.11-openssl-0.9.5-mppe.patch.gz patch from > ftp://ftp.binarix.com/pub/ppp-mppe/ > > ppp.c:3139: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `cleanup_module': > ppp.c:3345: `PPP_MAGIC' undeclared (first use in this function) > make[2]: *** [ppp.o] Error 1 > make[2]: Leaving directory `/usr/src/linux/drivers/net' > make[1]: *** [_modsubdir_net] Error 2 > make[1]: Leaving directory `/usr/src/linux/drivers' > make: *** [_mod_drivers] Error 2 > demo:/usr/src/linux# > > Curious if perhaps the RC4 files from this patch are causing it? > I did a grep of PPP_MAGIC and the only reference I can find to it is > in ppp.c. > > I'll continue to debug this if noone has a solution. I tried adding a > define to PPP_MAGIC to see if that will fix it, and it broke other things. > I'll keep sifting through the code to see what its used for. But any > help would be appreciated.. > > -- Joe > > > On Wed, 18 Oct 2000, Phil Van Baren wrote: > > > The docs were wrong when they told you to remove the #include > "rc4_skey.c" > > line. The version of SSLeay that you are using requires this file. > > > > > > > > 7.4.3. Get symbols not defined for ppp_mppe module when > doing "depmod -a" > > > > Solution: Probably missing some of the rc4* files (most > likely rc4_skey.c) > > This typically happens when getting rc4* files from > a different source > > than was suggested in the corresponding patch file. > If I remember right, > > if you use the SSLeay-0.6.6 files you don't have an > rc4_skey.c file, > > but if you use the SSLeay-0.9.0 files you must have > the rc4_skey.c file. > > Using OpenSSL-0.9.5 may have different requirements. > > Best solution is to use the complete patch for your > appropriate ppp > > version > > from the following ftp server, as these patches > include the rc4* files: > > ftp://ftp.binarix.com/pub/ppp-mppe/ > > > > > > > > > -----Original Message----- > > > From: pptp-server-admin at lists.schulte.org > > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Joey Coco > > > Sent: Wednesday, October 18, 2000 11:10 PM > > > To: pptp-server at lists.schulte.org > > > Subject: [pptp-server] PPTP Kernel patches > > > > > > > > > > > > > > > Hey guys, > > > > > > I patched pppd, as well as my kernel according to dox. I compiled > > > PPP as a module, and I now have the following modules under > > > kernel 2.2.17: > > > > > > bsd_comp.o > > > ip_masq_cuseeme.o > > > ip_masq_ftp.o > > > ip_masq_irc.o > > > ip_masq_quake.o > > > ip_masq_raudio.o > > > ip_masq_user.o > > > ip_masq_vdolive.o > > > ppp.o > > > ppp_deflate.o > > > ppp_mppe.o > > > > > > When I load these modules I get the following: > > > > > > /lib/modules/current/ppp_mppe.o: unresolved symbol RC4_set_key > > > > > > As well, when I try to connect to the server with a win98 client, > > > I get the following error with software compression and encryption > > > enabled: > > > > > > error 720: could not negotiate a compatible set of network protocols. > > > > > > Without encryption and compression it connects, but oddly enough does > > > NOT give my client an IP address. Only CHAP shows up in the details > > > box, yet this is the process running on my box: > > > > > > 28715 ? S 0:00 /usr/sbin/pppd local 115200 > > > 192.168.0.2:192.168.0.10 > > > > > > > > > Here is the debug output: > > > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [CHAP Response id=0x1 > > > <29e911d16443b14ab796f4f426957a212e084868f167478c8e35306e0165e601f > > > c4ec276d3dd1f55b77ccb6a451dd42301>, > > > name = "jrcole"] > > > Oct 19 10:15:33 demo pppd[28715]: sent [CHAP Success id=0x1 > "Welcome to > > > demo."] > > > Oct 19 10:15:33 demo pppd[28715]: sent [IPCP ConfReq id=0x1 > > 192.168.0.2> ] > > > Oct 19 10:15:33 demo pppd[28715]: sent [CCP ConfReq id=0x1 > > > > ] > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x3 80 > 21 01 01 00 > > > 10 03 > > > 06 c0 a8 00 02 02 06 00 2d 0f 01] > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x4 80 > fd 01 01 00 > > > 0f 1a > > > 04 78 00 18 04 78 00 15 03 2f] > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Received PPTP Control Message > > > (type: 5)Oct 19 10:16:32 demo pptpd[28714]: CTRL: Made a ECHO > RPLY packet > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: I wrote 20 bytes to > the client. > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Sent packet to client > > > > > > > > > Here is the same debug output when using softare compression and > > > encryption: > > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x1 > > > > > > 0 1 4>] > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfRej id=0x1 > > > > > > 0 1 4>] > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [LCP ProtRej id=0x3 80 > 21 01 01 00 > > > 10 03 > > > 06 c0 a8 00 01 02 06 00 2d 0f 01] > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfRej id=0x1 > > > > ] > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfReq id=0x2] > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x2] > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfAck id=0x2] > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfAck id=0x2] > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP TermReq id=0x3] > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP TermAck id=0x3] > > > > > > > > > Does anyone have any insight on why this would be bahaving this way? > > > perhaps I misunderstood a step somewhere.. I'm curious tho why no > > > IP address is recieved by the win98 client. BTW the version of PPPD > > > being used is 2.3.8. > > > > > > > > > Thanks. > > > > > > -- Joe > > > > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > > From anesthes at cisdi.com Fri Oct 20 11:05:26 2000 From: anesthes at cisdi.com (Joey Coco) Date: Fri, 20 Oct 2000 11:05:26 -0500 (EST) Subject: [pptp-server] PPTP Kernel patches In-Reply-To: <000301c03aa5$33c7c980$4500a8c0@vibrationresearch.com> Message-ID: Hi, Thanks.. Curiously, what dox are you reading?? My install dox don't seem to have this anywhere? Thanks again. -- Joe On Fri, 20 Oct 2000, Philip Van Baren wrote: > 7.4 Errors while building pppd, pptpd, and kernel modules > > 7.4.1. Get PPP_VERSION or PPP_MAGIC undefined error message while compiling > ppp kernel modules > > Solution: add the following lines to /usr/src/linux/include/linux/if_ppp.h > #define PPP_VERSION "2.3.11" > #define PPP_MAGIC 0x5002 /* Magic value for the ppp structure */ > > > > -----Original Message----- > > From: Joey Coco [mailto:anesthes at cisdi.com] > > Sent: Friday, October 20, 2000 11:52 AM > > To: Phil Van Baren > > Cc: pptp-server at lists.schulte.org > > Subject: RE: [pptp-server] PPTP Kernel patches > > > > > > > > > > Hi, > > > > Did anyone happen to get this problem on make modules. PPP-2.3.11, > > kernel 2.2.17, and the ppp-2.3.11-openssl-0.9.5-mppe.patch.gz patch from > > ftp://ftp.binarix.com/pub/ppp-mppe/ > > > > ppp.c:3139: `PPP_MAGIC' undeclared (first use in this function) > > ppp.c: In function `cleanup_module': > > ppp.c:3345: `PPP_MAGIC' undeclared (first use in this function) > > make[2]: *** [ppp.o] Error 1 > > make[2]: Leaving directory `/usr/src/linux/drivers/net' > > make[1]: *** [_modsubdir_net] Error 2 > > make[1]: Leaving directory `/usr/src/linux/drivers' > > make: *** [_mod_drivers] Error 2 > > demo:/usr/src/linux# > > > > Curious if perhaps the RC4 files from this patch are causing it? > > I did a grep of PPP_MAGIC and the only reference I can find to it is > > in ppp.c. > > > > I'll continue to debug this if noone has a solution. I tried adding a > > define to PPP_MAGIC to see if that will fix it, and it broke other things. > > I'll keep sifting through the code to see what its used for. But any > > help would be appreciated.. > > > > -- Joe > > > > > > On Wed, 18 Oct 2000, Phil Van Baren wrote: > > > > > The docs were wrong when they told you to remove the #include > > "rc4_skey.c" > > > line. The version of SSLeay that you are using requires this file. > > > > > > > > > > > > 7.4.3. Get symbols not defined for ppp_mppe module when > > doing "depmod -a" > > > > > > Solution: Probably missing some of the rc4* files (most > > likely rc4_skey.c) > > > This typically happens when getting rc4* files from > > a different source > > > than was suggested in the corresponding patch file. > > If I remember right, > > > if you use the SSLeay-0.6.6 files you don't have an > > rc4_skey.c file, > > > but if you use the SSLeay-0.9.0 files you must have > > the rc4_skey.c file. > > > Using OpenSSL-0.9.5 may have different requirements. > > > Best solution is to use the complete patch for your > > appropriate ppp > > > version > > > from the following ftp server, as these patches > > include the rc4* files: > > > ftp://ftp.binarix.com/pub/ppp-mppe/ > > > > > > > > > > > > > -----Original Message----- > > > > From: pptp-server-admin at lists.schulte.org > > > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Joey Coco > > > > Sent: Wednesday, October 18, 2000 11:10 PM > > > > To: pptp-server at lists.schulte.org > > > > Subject: [pptp-server] PPTP Kernel patches > > > > > > > > > > > > > > > > > > > > Hey guys, > > > > > > > > I patched pppd, as well as my kernel according to dox. I compiled > > > > PPP as a module, and I now have the following modules under > > > > kernel 2.2.17: > > > > > > > > bsd_comp.o > > > > ip_masq_cuseeme.o > > > > ip_masq_ftp.o > > > > ip_masq_irc.o > > > > ip_masq_quake.o > > > > ip_masq_raudio.o > > > > ip_masq_user.o > > > > ip_masq_vdolive.o > > > > ppp.o > > > > ppp_deflate.o > > > > ppp_mppe.o > > > > > > > > When I load these modules I get the following: > > > > > > > > /lib/modules/current/ppp_mppe.o: unresolved symbol RC4_set_key > > > > > > > > As well, when I try to connect to the server with a win98 client, > > > > I get the following error with software compression and encryption > > > > enabled: > > > > > > > > error 720: could not negotiate a compatible set of network protocols. > > > > > > > > Without encryption and compression it connects, but oddly enough does > > > > NOT give my client an IP address. Only CHAP shows up in the details > > > > box, yet this is the process running on my box: > > > > > > > > 28715 ? S 0:00 /usr/sbin/pppd local 115200 > > > > 192.168.0.2:192.168.0.10 > > > > > > > > > > > > Here is the debug output: > > > > > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [CHAP Response id=0x1 > > > > <29e911d16443b14ab796f4f426957a212e084868f167478c8e35306e0165e601f > > > > c4ec276d3dd1f55b77ccb6a451dd42301>, > > > > name = "jrcole"] > > > > Oct 19 10:15:33 demo pppd[28715]: sent [CHAP Success id=0x1 > > "Welcome to > > > > demo."] > > > > Oct 19 10:15:33 demo pppd[28715]: sent [IPCP ConfReq id=0x1 > > > 192.168.0.2> ] > > > > Oct 19 10:15:33 demo pppd[28715]: sent [CCP ConfReq id=0x1 > > > > > > ] > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x3 80 > > 21 01 01 00 > > > > 10 03 > > > > 06 c0 a8 00 02 02 06 00 2d 0f 01] > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x4 80 > > fd 01 01 00 > > > > 0f 1a > > > > 04 78 00 18 04 78 00 15 03 2f] > > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Received PPTP Control Message > > > > (type: 5)Oct 19 10:16:32 demo pptpd[28714]: CTRL: Made a ECHO > > RPLY packet > > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: I wrote 20 bytes to > > the client. > > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Sent packet to client > > > > > > > > > > > > Here is the same debug output when using softare compression and > > > > encryption: > > > > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x1 > > > > > > > > > 0 1 4>] > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfRej id=0x1 > > > > > > > > > 0 1 4>] > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [LCP ProtRej id=0x3 80 > > 21 01 01 00 > > > > 10 03 > > > > 06 c0 a8 00 01 02 06 00 2d 0f 01] > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfRej id=0x1 > > > > > > ] > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfReq id=0x2] > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x2] > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfAck id=0x2] > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfAck id=0x2] > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP TermReq id=0x3] > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP TermAck id=0x3] > > > > > > > > > > > > Does anyone have any insight on why this would be bahaving this way? > > > > perhaps I misunderstood a step somewhere.. I'm curious tho why no > > > > IP address is recieved by the win98 client. BTW the version of PPPD > > > > being used is 2.3.8. > > > > > > > > > > > > Thanks. > > > > > > > > -- Joe > > > > > > > > _______________________________________________ > > > > pptp-server maillist - pptp-server at lists.schulte.org > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > List services provided by www.schulteconsulting.com! > > > > > > > > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From phil at vibrationresearch.com Fri Oct 20 10:02:27 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Fri, 20 Oct 2000 11:02:27 -0400 Subject: [pptp-server] PPTP Kernel patches In-Reply-To: Message-ID: <000401c03aa6$c30e4b90$4500a8c0@vibrationresearch.com> Its in the PoPToP FAQ. See http://poptop.lineo.com/help.html for the full list of docs. > -----Original Message----- > From: Joey Coco [mailto:anesthes at cisdi.com] > Sent: Friday, October 20, 2000 12:05 PM > To: Philip Van Baren > Cc: pptp-server at lists.schulte.org > Subject: RE: [pptp-server] PPTP Kernel patches > > > > > Hi, > > Thanks.. Curiously, what dox are you reading?? My install dox don't > seem to have this anywhere? > > Thanks again. > > -- Joe > > > On Fri, 20 Oct 2000, Philip Van Baren wrote: > > > 7.4 Errors while building pppd, pptpd, and kernel modules > > > > 7.4.1. Get PPP_VERSION or PPP_MAGIC undefined error > message while compiling > > ppp kernel modules > > > > Solution: add the following lines to > /usr/src/linux/include/linux/if_ppp.h > > #define PPP_VERSION "2.3.11" > > #define PPP_MAGIC 0x5002 /* Magic value for the > ppp structure */ > > > > > > > -----Original Message----- > > > From: Joey Coco [mailto:anesthes at cisdi.com] > > > Sent: Friday, October 20, 2000 11:52 AM > > > To: Phil Van Baren > > > Cc: pptp-server at lists.schulte.org > > > Subject: RE: [pptp-server] PPTP Kernel patches > > > > > > > > > > > > > > > Hi, > > > > > > Did anyone happen to get this problem on make modules. PPP-2.3.11, > > > kernel 2.2.17, and the ppp-2.3.11-openssl-0.9.5-mppe.patch.gz > patch from > > > ftp://ftp.binarix.com/pub/ppp-mppe/ > > > > > > ppp.c:3139: `PPP_MAGIC' undeclared (first use in this function) > > > ppp.c: In function `cleanup_module': > > > ppp.c:3345: `PPP_MAGIC' undeclared (first use in this function) > > > make[2]: *** [ppp.o] Error 1 > > > make[2]: Leaving directory `/usr/src/linux/drivers/net' > > > make[1]: *** [_modsubdir_net] Error 2 > > > make[1]: Leaving directory `/usr/src/linux/drivers' > > > make: *** [_mod_drivers] Error 2 > > > demo:/usr/src/linux# > > > > > > Curious if perhaps the RC4 files from this patch are causing it? > > > I did a grep of PPP_MAGIC and the only reference I can find to it is > > > in ppp.c. > > > > > > I'll continue to debug this if noone has a solution. I tried adding a > > > define to PPP_MAGIC to see if that will fix it, and it broke > other things. > > > I'll keep sifting through the code to see what its used for. But any > > > help would be appreciated.. > > > > > > -- Joe > > > > > > > > > On Wed, 18 Oct 2000, Phil Van Baren wrote: > > > > > > > The docs were wrong when they told you to remove the #include > > > "rc4_skey.c" > > > > line. The version of SSLeay that you are using requires this file. > > > > > > > > > > > > > > > > 7.4.3. Get symbols not defined for ppp_mppe module when > > > doing "depmod -a" > > > > > > > > Solution: Probably missing some of the rc4* files (most > > > likely rc4_skey.c) > > > > This typically happens when getting rc4* files from > > > a different source > > > > than was suggested in the corresponding patch file. > > > If I remember right, > > > > if you use the SSLeay-0.6.6 files you don't have an > > > rc4_skey.c file, > > > > but if you use the SSLeay-0.9.0 files you must have > > > the rc4_skey.c file. > > > > Using OpenSSL-0.9.5 may have different requirements. > > > > Best solution is to use the complete patch for your > > > appropriate ppp > > > > version > > > > from the following ftp server, as these patches > > > include the rc4* files: > > > > ftp://ftp.binarix.com/pub/ppp-mppe/ > > > > > > > > > > > > > > > > > -----Original Message----- > > > > > From: pptp-server-admin at lists.schulte.org > > > > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Joey Coco > > > > > Sent: Wednesday, October 18, 2000 11:10 PM > > > > > To: pptp-server at lists.schulte.org > > > > > Subject: [pptp-server] PPTP Kernel patches > > > > > > > > > > > > > > > > > > > > > > > > > Hey guys, > > > > > > > > > > I patched pppd, as well as my kernel according to dox. I compiled > > > > > PPP as a module, and I now have the following modules under > > > > > kernel 2.2.17: > > > > > > > > > > bsd_comp.o > > > > > ip_masq_cuseeme.o > > > > > ip_masq_ftp.o > > > > > ip_masq_irc.o > > > > > ip_masq_quake.o > > > > > ip_masq_raudio.o > > > > > ip_masq_user.o > > > > > ip_masq_vdolive.o > > > > > ppp.o > > > > > ppp_deflate.o > > > > > ppp_mppe.o > > > > > > > > > > When I load these modules I get the following: > > > > > > > > > > /lib/modules/current/ppp_mppe.o: unresolved symbol RC4_set_key > > > > > > > > > > As well, when I try to connect to the server with a win98 client, > > > > > I get the following error with software compression and encryption > > > > > enabled: > > > > > > > > > > error 720: could not negotiate a compatible set of > network protocols. > > > > > > > > > > Without encryption and compression it connects, but oddly > enough does > > > > > NOT give my client an IP address. Only CHAP shows up in > the details > > > > > box, yet this is the process running on my box: > > > > > > > > > > 28715 ? S 0:00 /usr/sbin/pppd local 115200 > > > > > 192.168.0.2:192.168.0.10 > > > > > > > > > > > > > > > Here is the debug output: > > > > > > > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [CHAP Response id=0x1 > > > > > <29e911d16443b14ab796f4f426957a212e084868f167478c8e35306e0165e601f > > > > > c4ec276d3dd1f55b77ccb6a451dd42301>, > > > > > name = "jrcole"] > > > > > Oct 19 10:15:33 demo pppd[28715]: sent [CHAP Success id=0x1 > > > "Welcome to > > > > > demo."] > > > > > Oct 19 10:15:33 demo pppd[28715]: sent [IPCP ConfReq id=0x1 > > > > 192.168.0.2> ] > > > > > Oct 19 10:15:33 demo pppd[28715]: sent [CCP ConfReq id=0x1 > > > > > > > > ] > > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x3 80 > > > 21 01 01 00 > > > > > 10 03 > > > > > 06 c0 a8 00 02 02 06 00 2d 0f 01] > > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x4 80 > > > fd 01 01 00 > > > > > 0f 1a > > > > > 04 78 00 18 04 78 00 15 03 2f] > > > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Received PPTP > Control Message > > > > > (type: 5)Oct 19 10:16:32 demo pptpd[28714]: CTRL: Made a ECHO > > > RPLY packet > > > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: I wrote 20 bytes to > > > the client. > > > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Sent packet to client > > > > > > > > > > > > > > > Here is the same debug output when using softare compression and > > > > > encryption: > > > > > > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x1 > > > > > > > > > > > > 0 1 4>] > > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfRej id=0x1 > > > > > > > > > > > > 0 1 4>] > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [LCP ProtRej id=0x3 80 > > > 21 01 01 00 > > > > > 10 03 > > > > > 06 c0 a8 00 01 02 06 00 2d 0f 01] > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfRej id=0x1 > > > > > > > > ] > > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfReq id=0x2] > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x2] > > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfAck id=0x2] > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfAck id=0x2] > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP TermReq id=0x3] > > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP TermAck id=0x3] > > > > > > > > > > > > > > > Does anyone have any insight on why this would be > bahaving this way? > > > > > perhaps I misunderstood a step somewhere.. I'm curious tho why no > > > > > IP address is recieved by the win98 client. BTW the > version of PPPD > > > > > being used is 2.3.8. > > > > > > > > > > > > > > > Thanks. > > > > > > > > > > -- Joe > > > > > > > > > > _______________________________________________ > > > > > pptp-server maillist - pptp-server at lists.schulte.org > > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > > List services provided by www.schulteconsulting.com! > > > > > > > > > > > > > _______________________________________________ > > > > pptp-server maillist - pptp-server at lists.schulte.org > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > List services provided by www.schulteconsulting.com! > > > > > > > > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > > From anesthes at cisdi.com Fri Oct 20 11:16:59 2000 From: anesthes at cisdi.com (Joey Coco) Date: Fri, 20 Oct 2000 11:16:59 -0500 (EST) Subject: [pptp-server] PPTP Kernel patches In-Reply-To: <000401c03aa6$c30e4b90$4500a8c0@vibrationresearch.com> Message-ID: Thank you. I was reading from some old dox and a RFC I found. I should probably have searched a little beter on the topic. Thanks again. -- Joe On Fri, 20 Oct 2000, Philip Van Baren wrote: > Its in the PoPToP FAQ. See http://poptop.lineo.com/help.html for the full > list of docs. > > > -----Original Message----- > > From: Joey Coco [mailto:anesthes at cisdi.com] > > Sent: Friday, October 20, 2000 12:05 PM > > To: Philip Van Baren > > Cc: pptp-server at lists.schulte.org > > Subject: RE: [pptp-server] PPTP Kernel patches > > > > > > > > > > Hi, > > > > Thanks.. Curiously, what dox are you reading?? My install dox don't > > seem to have this anywhere? > > > > Thanks again. > > > > -- Joe > > > > > > On Fri, 20 Oct 2000, Philip Van Baren wrote: > > > > > 7.4 Errors while building pppd, pptpd, and kernel modules > > > > > > 7.4.1. Get PPP_VERSION or PPP_MAGIC undefined error > > message while compiling > > > ppp kernel modules > > > > > > Solution: add the following lines to > > /usr/src/linux/include/linux/if_ppp.h > > > #define PPP_VERSION "2.3.11" > > > #define PPP_MAGIC 0x5002 /* Magic value for the > > ppp structure */ > > > > > > > > > > -----Original Message----- > > > > From: Joey Coco [mailto:anesthes at cisdi.com] > > > > Sent: Friday, October 20, 2000 11:52 AM > > > > To: Phil Van Baren > > > > Cc: pptp-server at lists.schulte.org > > > > Subject: RE: [pptp-server] PPTP Kernel patches > > > > > > > > > > > > > > > > > > > > Hi, > > > > > > > > Did anyone happen to get this problem on make modules. PPP-2.3.11, > > > > kernel 2.2.17, and the ppp-2.3.11-openssl-0.9.5-mppe.patch.gz > > patch from > > > > ftp://ftp.binarix.com/pub/ppp-mppe/ > > > > > > > > ppp.c:3139: `PPP_MAGIC' undeclared (first use in this function) > > > > ppp.c: In function `cleanup_module': > > > > ppp.c:3345: `PPP_MAGIC' undeclared (first use in this function) > > > > make[2]: *** [ppp.o] Error 1 > > > > make[2]: Leaving directory `/usr/src/linux/drivers/net' > > > > make[1]: *** [_modsubdir_net] Error 2 > > > > make[1]: Leaving directory `/usr/src/linux/drivers' > > > > make: *** [_mod_drivers] Error 2 > > > > demo:/usr/src/linux# > > > > > > > > Curious if perhaps the RC4 files from this patch are causing it? > > > > I did a grep of PPP_MAGIC and the only reference I can find to it is > > > > in ppp.c. > > > > > > > > I'll continue to debug this if noone has a solution. I tried adding a > > > > define to PPP_MAGIC to see if that will fix it, and it broke > > other things. > > > > I'll keep sifting through the code to see what its used for. But any > > > > help would be appreciated.. > > > > > > > > -- Joe > > > > > > > > > > > > On Wed, 18 Oct 2000, Phil Van Baren wrote: > > > > > > > > > The docs were wrong when they told you to remove the #include > > > > "rc4_skey.c" > > > > > line. The version of SSLeay that you are using requires this file. > > > > > > > > > > > > > > > > > > > > 7.4.3. Get symbols not defined for ppp_mppe module when > > > > doing "depmod -a" > > > > > > > > > > Solution: Probably missing some of the rc4* files (most > > > > likely rc4_skey.c) > > > > > This typically happens when getting rc4* files from > > > > a different source > > > > > than was suggested in the corresponding patch file. > > > > If I remember right, > > > > > if you use the SSLeay-0.6.6 files you don't have an > > > > rc4_skey.c file, > > > > > but if you use the SSLeay-0.9.0 files you must have > > > > the rc4_skey.c file. > > > > > Using OpenSSL-0.9.5 may have different requirements. > > > > > Best solution is to use the complete patch for your > > > > appropriate ppp > > > > > version > > > > > from the following ftp server, as these patches > > > > include the rc4* files: > > > > > ftp://ftp.binarix.com/pub/ppp-mppe/ > > > > > > > > > > > > > > > > > > > > > -----Original Message----- > > > > > > From: pptp-server-admin at lists.schulte.org > > > > > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Joey Coco > > > > > > Sent: Wednesday, October 18, 2000 11:10 PM > > > > > > To: pptp-server at lists.schulte.org > > > > > > Subject: [pptp-server] PPTP Kernel patches > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > Hey guys, > > > > > > > > > > > > I patched pppd, as well as my kernel according to dox. I compiled > > > > > > PPP as a module, and I now have the following modules under > > > > > > kernel 2.2.17: > > > > > > > > > > > > bsd_comp.o > > > > > > ip_masq_cuseeme.o > > > > > > ip_masq_ftp.o > > > > > > ip_masq_irc.o > > > > > > ip_masq_quake.o > > > > > > ip_masq_raudio.o > > > > > > ip_masq_user.o > > > > > > ip_masq_vdolive.o > > > > > > ppp.o > > > > > > ppp_deflate.o > > > > > > ppp_mppe.o > > > > > > > > > > > > When I load these modules I get the following: > > > > > > > > > > > > /lib/modules/current/ppp_mppe.o: unresolved symbol RC4_set_key > > > > > > > > > > > > As well, when I try to connect to the server with a win98 client, > > > > > > I get the following error with software compression and encryption > > > > > > enabled: > > > > > > > > > > > > error 720: could not negotiate a compatible set of > > network protocols. > > > > > > > > > > > > Without encryption and compression it connects, but oddly > > enough does > > > > > > NOT give my client an IP address. Only CHAP shows up in > > the details > > > > > > box, yet this is the process running on my box: > > > > > > > > > > > > 28715 ? S 0:00 /usr/sbin/pppd local 115200 > > > > > > 192.168.0.2:192.168.0.10 > > > > > > > > > > > > > > > > > > Here is the debug output: > > > > > > > > > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [CHAP Response id=0x1 > > > > > > <29e911d16443b14ab796f4f426957a212e084868f167478c8e35306e0165e601f > > > > > > c4ec276d3dd1f55b77ccb6a451dd42301>, > > > > > > name = "jrcole"] > > > > > > Oct 19 10:15:33 demo pppd[28715]: sent [CHAP Success id=0x1 > > > > "Welcome to > > > > > > demo."] > > > > > > Oct 19 10:15:33 demo pppd[28715]: sent [IPCP ConfReq id=0x1 > > > > > 192.168.0.2> ] > > > > > > Oct 19 10:15:33 demo pppd[28715]: sent [CCP ConfReq id=0x1 > > > > > > > > > > ] > > > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x3 80 > > > > 21 01 01 00 > > > > > > 10 03 > > > > > > 06 c0 a8 00 02 02 06 00 2d 0f 01] > > > > > > Oct 19 10:15:33 demo pppd[28715]: rcvd [LCP ProtRej id=0x4 80 > > > > fd 01 01 00 > > > > > > 0f 1a > > > > > > 04 78 00 18 04 78 00 15 03 2f] > > > > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Received PPTP > > Control Message > > > > > > (type: 5)Oct 19 10:16:32 demo pptpd[28714]: CTRL: Made a ECHO > > > > RPLY packet > > > > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: I wrote 20 bytes to > > > > the client. > > > > > > Oct 19 10:16:32 demo pptpd[28714]: CTRL: Sent packet to client > > > > > > > > > > > > > > > > > > Here is the same debug output when using softare compression and > > > > > > encryption: > > > > > > > > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x1 > > > > > > > > > > > > > > > 0 1 4>] > > > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfRej id=0x1 > > > > > > > > > > > > > > > 0 1 4>] > > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [LCP ProtRej id=0x3 80 > > > > 21 01 01 00 > > > > > > 10 03 > > > > > > 06 c0 a8 00 01 02 06 00 2d 0f 01] > > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfRej id=0x1 > > > > > > > > > > ] > > > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfReq id=0x2] > > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfReq id=0x2] > > > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP ConfAck id=0x2] > > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP ConfAck id=0x2] > > > > > > Oct 19 10:18:03 demo pppd[28726]: rcvd [CCP TermReq id=0x3] > > > > > > Oct 19 10:18:03 demo pppd[28726]: sent [CCP TermAck id=0x3] > > > > > > > > > > > > > > > > > > Does anyone have any insight on why this would be > > bahaving this way? > > > > > > perhaps I misunderstood a step somewhere.. I'm curious tho why no > > > > > > IP address is recieved by the win98 client. BTW the > > version of PPPD > > > > > > being used is 2.3.8. > > > > > > > > > > > > > > > > > > Thanks. > > > > > > > > > > > > -- Joe > > > > > > > > > > > > _______________________________________________ > > > > > > pptp-server maillist - pptp-server at lists.schulte.org > > > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > > > List services provided by www.schulteconsulting.com! > > > > > > > > > > > > > > > > _______________________________________________ > > > > > pptp-server maillist - pptp-server at lists.schulte.org > > > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > > > List services provided by www.schulteconsulting.com! > > > > > > > > > > > > > > > _______________________________________________ > > > pptp-server maillist - pptp-server at lists.schulte.org > > > http://lists.schulte.org/mailman/listinfo/pptp-server > > > List services provided by www.schulteconsulting.com! > > > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From steve at sarette.com Thu Oct 19 16:56:16 2000 From: steve at sarette.com (Steve Sarette) Date: Thu, 19 Oct 2000 14:56:16 -0700 Subject: [pptp-server] can ping but not do much more Message-ID: <39EF6E00.6030000@sarette.com> Hi, I'm trying to get a very simple pptp client setup going in order to read email and do web browsing behind my employer's Win2000-based firewall. I've managed to get everything working so that pptp connects and authenticates. I can also ping the machines behind the firewall, sometimes do DNS lookups (at least they work with ping) and so forth. Unfortunately when I attempt to do much more than ping my connections hang. For example, netscape mail can successfully authenticate to the IMAP server (exchange server, actually), determine the number of message headers to download, starts to download the first message header, and then nothing. The same sort of thing happens when trying to connect to a web server. The DNS lookup seems to go ok, but when netscape tries to actually load the page, it hangs indefinately. This is true of both communicator 4.7x and the latest beta of communicator 6.0. Similar problems happen with other tcp activities such as attempting to do source tree checkouts. Oddly, when I try to do a checkout, the tool (perforce) complains that it cannot find the source server (unknown host) but ping can find it without any problems. (btw, all of these things work when I take my laptop to work and use it there without pptp). I'm not sure if this is some kind of a routing problem or if this is some kind of an incompatibility with my employer's all Windows-based network. /var/log/messages contains no errors of interest. Is there another log file I could look at for hints? I'm using a stock Redhat 6.2 system on a DSL connection. At the moment, I'm using the default ipchains ruleset in an attempt to eliminate any firewall issues. My system has a static ip so no masquerading should be required. (And yes I intend to put my firewall back together as soon as I've demonstrated to myself basic connection functionality). As I'm fresh out of ideas, I'm hoping someone on this list might be able to give me some ideas as to what I could try next. Any thoughts would be greatly appreciated. I admit to being a bit clueless when it comes to ppp, routing, and so forth. Yet I'm so close.... - Steve From apenwarr at worldvisions.ca Fri Oct 20 13:02:26 2000 From: apenwarr at worldvisions.ca (Avery Pennarun) Date: Fri, 20 Oct 2000 11:02:26 -0700 Subject: [pptp-server] This listserver is insane Message-ID: <20001020110226.A31286@worldvisions.ca> Hi, I've been trying for several days to unsubscribe from this mailing list. I get this: > ***** unsubscribe > >>>>> Usage: unsubscribe [] The problem is, back when I subscribed to the list there seemed to be no requirement for a password. I've tried several, including "pptp-server", just in case. Nothing works. I would like to state, for the record, that listservers which require a password to do _anything_ are insane. If you're worried about email forgeries, simply use subscribe and unsubscribe cookies like ezmlm and smartlist and several others. If you're worried about man-in-the-middle attacks, you can't use a cleartext password. It is extremely important to make it VERY EASY for people to unsubscribe from mailing lists, or else the lists will get bombarded with stupid messages like this one. Thanks. Hopefully the admin will read this and unsubscribe me... lest I be forever trapped on this list. Have fun, Avery From SCody at Gulbrandsen.com Fri Oct 20 13:16:28 2000 From: SCody at Gulbrandsen.com (Steve Cody) Date: Fri, 20 Oct 2000 14:16:28 -0400 Subject: [pptp-server] This listserver is insane Message-ID: I went to the site, as the instructions tell you and found the option to email your password to you. You should have received that. Now, that you have your password, you can get off this list. -----Original Message----- From: Avery Pennarun [mailto:apenwarr at worldvisions.ca] Sent: Friday, October 20, 2000 2:02 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] This listserver is insane Hi, I've been trying for several days to unsubscribe from this mailing list. I get this: > ***** unsubscribe > >>>>> Usage: unsubscribe [] The problem is, back when I subscribed to the list there seemed to be no requirement for a password. I've tried several, including "pptp-server", just in case. Nothing works. I would like to state, for the record, that listservers which require a password to do _anything_ are insane. If you're worried about email forgeries, simply use subscribe and unsubscribe cookies like ezmlm and smartlist and several others. If you're worried about man-in-the-middle attacks, you can't use a cleartext password. It is extremely important to make it VERY EASY for people to unsubscribe from mailing lists, or else the lists will get bombarded with stupid messages like this one. Thanks. Hopefully the admin will read this and unsubscribe me... lest I be forever trapped on this list. Have fun, Avery _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From sstone at foo3.com Fri Oct 20 13:21:24 2000 From: sstone at foo3.com (Scott M. Stone) Date: Fri, 20 Oct 2000 11:21:24 -0700 (PDT) Subject: [pptp-server] This listserver is insane In-Reply-To: <20001020110226.A31286@worldvisions.ca> Message-ID: On Fri, 20 Oct 2000, Avery Pennarun wrote: > > Hi, > > I've been trying for several days to unsubscribe from this mailing list. I > get this: > > > ***** unsubscribe > > >>>>> Usage: unsubscribe [] > > The problem is, back when I subscribed to the list there seemed to be no > requirement for a password. I've tried several, including "pptp-server", > just in case. Nothing works. > > I would like to state, for the record, that listservers which require a > password to do _anything_ are insane. If you're worried about email > forgeries, simply use subscribe and unsubscribe cookies like ezmlm and > smartlist and several others. If you're worried about man-in-the-middle > attacks, you can't use a cleartext password. > > It is extremely important to make it VERY EASY for people to unsubscribe > from mailing lists, or else the lists will get bombarded with stupid > messages like this one. > > Thanks. Hopefully the admin will read this and unsubscribe me... lest I > be forever trapped on this list. didn't you know, that mailing lists based on an insane concept (PPTP is insane by any stretch of the imagination) also mutate themselves to also be insane? My consulting firm handles UNIX, Networking, and NT assignments. As such, we have a Windows-issues mailing list. It's also insane. The UNIX and networking lists are normal, except when we have threads dealing with SCO, NFS on Linux, or Bay Networks :) -------------------------- Scott M. Stone, CCNA UNIX Systems and Network Engineer Taos - The SysAdmin Company From jvaughan at maad.com Fri Oct 20 14:14:56 2000 From: jvaughan at maad.com (John Vaughan) Date: Fri, 20 Oct 2000 13:14:56 -0600 Subject: [pptp-server] Failed Hunk while patching Message-ID: Hello While following the RedHat-PoPToP HOWTO dated 20001005 everything was going great until I tried the following command: patch < ../../ppp_mppe_compressed_data_fix.diff I received the following error: patching file 'ppp_mppe.c' Hunk #1 FAILED at 509. 1 out of 1 hunk FAILED -- savging rejects to ppp_mppe.c.rej The ppp_mppe.c.rej file has the folloing in it: ******* *** 507,515 *** mppe_update_count(state); { - mppe_update_count(state); - - return DECOMP_ERROR; } /* --- 509,514 ---- mppe_update_count(state); } } /* I am currently using: ppp-2.3.11-4 RedHat Linux 6.2 kernel version 2.2.14-5.0 upgraded to kernel 2.2.16-3 What did I do wrong or what should I do to rectify this?? John Vaughan Micro Analysis & Design, Inc. 4900 Pearl East Circle, Suite 201 E Boulder, CO 80301 303 442-6947 303 442-8274 fax mailto:jvaughan at maad.com From natecars at real-time.com Fri Oct 20 16:08:56 2000 From: natecars at real-time.com (Nate Carlson) Date: Fri, 20 Oct 2000 16:08:56 -0500 (CDT) Subject: [pptp-server] can ping but not do much more In-Reply-To: <39EF6E00.6030000@sarette.com> Message-ID: On Thu, 19 Oct 2000, Steve Sarette wrote: > I'm trying to get a very simple pptp client setup going in order to read > email and do web browsing behind my employer's Win2000-based firewall. > I've managed to get everything working so that pptp connects and > authenticates. I can also ping the machines behind the firewall, > sometimes do DNS lookups (at least they work with ping) and so forth. *snip* Have you checked your firewall rules to make sure that denied packets are logged, and checked to make sure there are no firewall denies in /var/log/*? One thing you can do for addt'l logging is add the following line to /etc/syslog.conf: *.* /var/log/syslog .. and restart syslogd, and then look at the /var/log/syslog file. -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From boris at microtrader.com Mon Oct 23 10:57:32 2000 From: boris at microtrader.com (Boris Reisig) Date: Mon, 23 Oct 2000 10:57:32 -0500 Subject: [pptp-server] PPTP client problem Message-ID: <001901c03d0a$25a4d2a0$2f01a8c0@esmith.microtrader.com> Im getting a weird error when connecting to my vpn server. I have the corrent login/password and password. This is what my client says Oct 22 22:51:07 boris pppd[175]: pppd 2.3.11 started by root, uid 0 Oct 22 22:51:07 boris pppd[175]: Using interface ppp0 Oct 22 22:51:07 boris pppd[175]: Connect: ppp0 <--> /dev/ttya0 Oct 22 22:51:11 boris pppd[175]: Warning - secret file /etc/ppp/chap-secrets ha$ Oct 22 22:51:11 boris pppd[175]: Remote message: Welcome to VIDEON42379. Oct 22 22:51:11 boris pppd[175]: Deflate (15) compression enabled Oct 22 22:51:11 boris pppd[175]: Peer is not authorized to use remote address 192.168.0.3 Oct 22 22:51:11 boris pppd[175]: Connection terminated. Oct 22 22:51:11 boris pppd[175]: Connect time 0.1 minutes. Oct 22 22:51:11 boris pppd[175]: Sent 362 bytes, received 475 bytes. Oct 23 10:49:25 VIDEON42379 pppd[17382]: local IP address 192.168.0.3 Oct 23 10:49:25 VIDEON42379 pppd[17382]: remote IP address 192.168.0.7 Oct 23 10:49:25 VIDEON42379 pppd[17382]: Deflate (15) compression enabled Oct 23 10:49:25 VIDEON42379 pppd[17382]: IPCP terminated by peer (Unauthorized remote IP address) Oct 23 10:49:25 VIDEON42379 pppd[17382]: LCP terminated by peer (No network protocols running) Oct 23 10:49:28 VIDEON42379 pppd[17382]: Connection terminated. Oct 23 10:49:28 VIDEON42379 pppd[17382]: Connect time 0.1 minutes. Oct 23 10:49:28 VIDEON42379 pppd[17382]: Sent 449 bytes, received 555 bytes. Oct 23 10:49:28 VIDEON42379 pppd[17382]: Exit. The VPN server uses the local ip's 192.168.0.2-192.168.0.5 and it assigns the remote ips to 192.168.0.6-192.168.0.9 Any help would be greatful -------------- next part -------------- An HTML attachment was scrubbed... URL: From boris at microtrader.com Mon Oct 23 11:38:06 2000 From: boris at microtrader.com (Boris Reisig) Date: Mon, 23 Oct 2000 11:38:06 -0500 Subject: [pptp-server] Weird, No data is being sent. Message-ID: <001601c03d0f$9f43d340$2f01a8c0@esmith.microtrader.com> Well, About my last post. I got it working. I added a "noauth" to my options file and it seems to connect and work. But now I have this problem. I connect but it seems that I cant get past my remote gateway. For example. My pptp client has the following information ifconfig eth0: ppp0: inet addr: 192.168.0.6 P-t-P:192.168.0.2 Mask: 255.255.255.0 The remote VPN server side: eth0 Link encap:Ethernet HWaddr inet addr:192.168.0.1 Bcast:192.168.0.255 Mask:255.255.255.0 ppp0 Link encap:Point-to-Point Protocol inet addr:192.168.0.2 P-t-P:192.168.0.6 Mask:255.255.255.255 eth1: From euclidian at euclidian.com Mon Oct 23 11:50:50 2000 From: euclidian at euclidian.com (Johannes B. Ullrich) Date: Mon, 23 Oct 2000 12:50:50 -0400 (EDT) Subject: [pptp-server] pptp and Windows ME Message-ID: Hi. I am having problems connecting to pptp using a Windows ME VPN client. The entire setup is working find with Windows 98, so I expect some sort of new 'feature' of Windows ME which I might be missing. I played with various config options provided by WindowsME. The result is always the same on the server site: Oct 21 10:26:30 secure pptpd[19930]: CTRL: Client 24.240.xxx.yyy control connecti on started Oct 21 10:26:30 secure pptpd[19930]: CTRL: Starting call (launching pppd, openin g GRE) Oct 21 10:26:30 secure pppd[19931]: pppd 2.3.10 started by root, uid 0 Oct 21 10:26:30 secure pppd[19931]: Using interface ppp0 Oct 21 10:26:30 secure pppd[19931]: Connect: ppp0 <--> /dev/pts/3 Oct 21 10:26:30 secure pptpd[19930]: GRE: Discarding duplicate packet Oct 21 10:26:54 secure pptpd[19930]: CTRL: Error with select(), quitting Oct 21 10:26:54 secure pptpd[19930]: CTRL: Client 24.240.xxx.yyy control connecti on finished Oct 21 10:26:54 secure pppd[19931]: Modem hangup Oct 21 10:26:54 secure pppd[19931]: Connection terminated. Oct 21 10:26:54 secure pppd[19931]: Exit. --- jullrich at euclidian.com - http://www.cablemodemhelp.com --- From cheeleong at alinux.com.sg Mon Oct 23 13:01:16 2000 From: cheeleong at alinux.com.sg (Tan Chee Leong) Date: Tue, 24 Oct 2000 02:01:16 +0800 Subject: [pptp-server] CTRL: Error with select(), quitting Message-ID: <000f01c03d1b$40876400$0501a8c0@alinux.local> Hi, Hope you can help on this one. I have no clue what the Error with select() means: Oct 24 01:36:34 gateway pptpd[4066]: CTRL: Client 137.132.61.150 control connect ion started Oct 24 01:36:34 gateway pptpd[4066]: CTRL: Starting call (launching pppd, openin g GRE) Oct 24 01:36:34 gateway pppd[4067]: pppd 2.3.11 started by root, uid 0 Oct 24 01:36:34 gateway pppd[4067]: Using interface ppp0 Oct 24 01:36:34 gateway pppd[4067]: Connect: ppp0 <--> /dev/pts/1 Oct 24 01:36:34 gateway pptpd[4066]: CTRL: Error with select(), quitting Oct 24 01:36:34 gateway pptpd[4066]: CTRL: Client 137.132.61.150 control connect ion finished Oct 24 01:36:34 gateway pppd[4067]: Modem hangup Oct 24 01:36:34 gateway pppd[4067]: Connection terminated. Oct 24 01:36:34 gateway pppd[4067]: Exit. Oct 24 01:50:00 gateway kernel: PPP: ppp line discipline successfully unregister Thanks, Cheers, Chee Leong From JaminC at adapt-tele.com Mon Oct 23 16:48:55 2000 From: JaminC at adapt-tele.com (Jamin Collins) Date: Mon, 23 Oct 2000 16:48:55 -0500 Subject: [pptp-server] PoPToP - MSCHAPv2/MPPE compile fails Message-ID: I apologize for this post ahead of time, as I'm sure this has been asked and answered several times before or I'm doing something wrong. However, I've skimmed the archives (couldn't find a search interface) and didn't find anything that appeared to be related. I've got PoPToP installed and configured on my Linux gateway. I can connect to it without a problem, but I also have absolutely no encryption working on it right now. I'm attempting to install the MSCHAPv2/MPPE patches as outlined in the RedHat-PoPToP HOWTO. I'm using the 2.2.16 kernel sources from RedHat's RPMs, with ppp-2.3.10, and SSLeay-0.9.0b. Everything is fine right up until I try to compile the modules. When I do, I get the following list of errors: [root at AdaptGateway linux]# make modules SUBDIRS=drivers/net make -C drivers/net CFLAGS="-Wall -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-strict-aliasing -pipe -fno-strength-reduce -m486 -malign-loops=2 -malign-ju mps=2 -malign-functions=2 -DCPU=586 -DMODULE -DMODVERSIONS -include /usr/src/ada pt-1-2.2.16/include/linux/modversions.h" MAKING_MODULES=1 modules make[1]: Entering directory `/usr/src/adapt-1-2.2.16/drivers/net' gcc -D__KERNEL__ -I/usr/src/adapt-1-2.2.16/include -Wall -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-strict-aliasing -pipe -fno-strength-reduce -m486 -mal ign-loops=2 -malign-jumps=2 -malign-functions=2 -DCPU=586 -DMODULE -DMODVERSIONS -include /usr/src/adapt-1-2.2.16/include/linux/modversions.h -DEXPORT_SYMTAB -c ppp.c ppp.c:98: warning: static declaration for `ppp_register_compressor_R9682e733' fo llows non-static ppp.c:99: warning: static declaration for `ppp_unregister_compressor_Ra1b928df' follows non-static ppp.c:173: `PPP_VERSION' undeclared here (not in a function) ppp.c: In function `ppp_tty_open': ppp.c:409: `PPP_MAGIC' undeclared (first use in this function) ppp.c:409: (Each undeclared identifier is reported only once ppp.c:409: for each function it appears in.) ppp.c: In function `ppp_tty_close': ppp.c:454: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_tty_read': ppp.c:502: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_tty_write': ppp.c:591: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_tty_ioctl': ppp.c:650: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_tty_poll': ppp.c:808: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_tty_wakeup': ppp.c:836: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_sync_send': ppp.c:860: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_tty_sync_push': ppp.c:913: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_async_send': ppp.c:969: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_tty_push': ppp.c:995: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_async_encode': ppp.c:1064: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_tty_receive': ppp.c:1198: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_dev_close': ppp.c:1551: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_dev_ioctl': ppp.c:1585: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_ioctl': ppp.c:1633: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_receive_error': ppp.c:2226: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `rcv_proto_ip': ppp.c:2257: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `rcv_proto_ipv6': ppp.c:2270: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `rcv_proto_ipx': ppp.c:2283: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `rcv_proto_at': ppp.c:2296: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `rcv_proto_vjc_comp': ppp.c:2311: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `rcv_proto_vjc_uncomp': ppp.c:2336: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `rcv_proto_ccp': ppp.c:2351: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `rcv_proto_unknown': ppp.c:2362: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_send_frame': ppp.c:2409: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_output_wakeup': ppp.c:2583: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_send_ctrl': ppp.c:2599: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_alloc': ppp.c:2838: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `ppp_release': ppp.c:2924: `PPP_MAGIC' undeclared (first use in this function) ppp.c: In function `cleanup_module': ppp.c:3128: `PPP_MAGIC' undeclared (first use in this function) make[1]: *** [ppp.o] Error 1 make[1]: Leaving directory `/usr/src/adapt-1-2.2.16/drivers/net' make: *** [_mod_drivers/net] Error 2 Any ideas? Jamin W. Collins From christopherandrew at ou.edu Mon Oct 23 16:46:48 2000 From: christopherandrew at ou.edu (Andy Worthington) Date: Mon, 23 Oct 2000 16:46:48 -0500 Subject: [pptp-server] PoPToP - MSCHAPv2/MPPE compile fails References: Message-ID: <030c01c03d3a$bf308740$7a01a8c0@rockcitycorp.com> It is in the Poptop FAQ: 7.4 Errors while building pppd, pptpd, and kernel modules 7.4.1. Get PPP_VERSION or PPP_MAGIC undefined error message while compiling ppp kernel modules Solution: add the following lines to /usr/src/linux/include/linux/if_ppp.h #define PPP_VERSION "2.3.11" #define PPP_MAGIC 0x5002 /* Magic value for the ppp structure */ ----- Original Message ----- From: "Jamin Collins" To: Sent: Monday, October 23, 2000 4:48 PM Subject: [pptp-server] PoPToP - MSCHAPv2/MPPE compile fails > I apologize for this post ahead of time, as I'm sure this has been asked and > answered several times before or I'm doing something wrong. However, I've > skimmed the archives (couldn't find a search interface) and didn't find > anything that appeared to be related. > > I've got PoPToP installed and configured on my Linux gateway. I can connect > to it without a problem, but I also have absolutely no encryption working on > it right now. I'm attempting to install the MSCHAPv2/MPPE patches as > outlined in the RedHat-PoPToP HOWTO. I'm using the 2.2.16 kernel sources > from RedHat's RPMs, with ppp-2.3.10, and SSLeay-0.9.0b. Everything is fine > right up until I try to compile the modules. When I do, I get the following > list of errors: > > [root at AdaptGateway linux]# make modules SUBDIRS=drivers/net > make -C drivers/net CFLAGS="-Wall -Wstrict-prototypes -O2 > -fomit-frame-pointer > -fno-strict-aliasing -pipe -fno-strength-reduce -m486 -malign-loops=2 > -malign-ju > mps=2 -malign-functions=2 -DCPU=586 -DMODULE -DMODVERSIONS -include > /usr/src/ada > pt-1-2.2.16/include/linux/modversions.h" MAKING_MODULES=1 modules > make[1]: Entering directory `/usr/src/adapt-1-2.2.16/drivers/net' > gcc -D__KERNEL__ -I/usr/src/adapt-1-2.2.16/include -Wall -Wstrict-prototypes > -O2 > -fomit-frame-pointer -fno-strict-aliasing -pipe -fno-strength-reduce -m48 6 > -mal > ign-loops=2 -malign-jumps=2 -malign-functions=2 -DCPU=586 -DMODULE > -DMODVERSIONS > -include /usr/src/adapt-1-2.2.16/include/linux/modversions.h > -DEXPORT_SYMTAB > -c ppp.c > ppp.c:98: warning: static declaration for > `ppp_register_compressor_R9682e733' fo > llows non-static > ppp.c:99: warning: static declaration for > `ppp_unregister_compressor_Ra1b928df' > follows non-static > ppp.c:173: `PPP_VERSION' undeclared here (not in a function) > ppp.c: In function `ppp_tty_open': > ppp.c:409: `PPP_MAGIC' undeclared (first use in this function) > ppp.c:409: (Each undeclared identifier is reported only once > ppp.c:409: for each function it appears in.) > ppp.c: In function `ppp_tty_close': > ppp.c:454: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_read': > ppp.c:502: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_write': > ppp.c:591: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_ioctl': > ppp.c:650: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_poll': > ppp.c:808: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_wakeup': > ppp.c:836: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_sync_send': > ppp.c:860: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_sync_push': > ppp.c:913: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_async_send': > ppp.c:969: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_push': > ppp.c:995: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_async_encode': > ppp.c:1064: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_receive': > ppp.c:1198: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_dev_close': > ppp.c:1551: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_dev_ioctl': > ppp.c:1585: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_ioctl': > ppp.c:1633: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_receive_error': > ppp.c:2226: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_ip': > ppp.c:2257: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_ipv6': > ppp.c:2270: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_ipx': > ppp.c:2283: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_at': > ppp.c:2296: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_vjc_comp': > ppp.c:2311: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_vjc_uncomp': > ppp.c:2336: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_ccp': > ppp.c:2351: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_unknown': > ppp.c:2362: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_send_frame': > ppp.c:2409: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_output_wakeup': > ppp.c:2583: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_send_ctrl': > ppp.c:2599: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_alloc': > ppp.c:2838: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_release': > ppp.c:2924: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `cleanup_module': > ppp.c:3128: `PPP_MAGIC' undeclared (first use in this function) > make[1]: *** [ppp.o] Error 1 > make[1]: Leaving directory `/usr/src/adapt-1-2.2.16/drivers/net' > make: *** [_mod_drivers/net] Error 2 > > Any ideas? > > Jamin W. Collins > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From steve at sarette.com Mon Oct 23 18:20:43 2000 From: steve at sarette.com (Steve Sarette) Date: Mon, 23 Oct 2000 16:20:43 -0700 Subject: [pptp-server] PoPToP - MSCHAPv2/MPPE compile fails References: Message-ID: <39F4C7CB.6060608@sarette.com> http://poptop.lineo.com/releases/PoPToP-RedHat-HOWTO.txt Look for section 7.3.5 - Steve Jamin Collins wrote: > I apologize for this post ahead of time, as I'm sure this has been asked and > answered several times before or I'm doing something wrong. However, I've > skimmed the archives (couldn't find a search interface) and didn't find > anything that appeared to be related. > > I've got PoPToP installed and configured on my Linux gateway. I can connect > to it without a problem, but I also have absolutely no encryption working on > it right now. I'm attempting to install the MSCHAPv2/MPPE patches as > outlined in the RedHat-PoPToP HOWTO. I'm using the 2.2.16 kernel sources > from RedHat's RPMs, with ppp-2.3.10, and SSLeay-0.9.0b. Everything is fine > right up until I try to compile the modules. When I do, I get the following > list of errors: > > [root at AdaptGateway linux]# make modules SUBDIRS=drivers/net > make -C drivers/net CFLAGS="-Wall -Wstrict-prototypes -O2 > -fomit-frame-pointer > -fno-strict-aliasing -pipe -fno-strength-reduce -m486 -malign-loops=2 > -malign-ju > mps=2 -malign-functions=2 -DCPU=586 -DMODULE -DMODVERSIONS -include > /usr/src/ada > pt-1-2.2.16/include/linux/modversions.h" MAKING_MODULES=1 modules > make[1]: Entering directory `/usr/src/adapt-1-2.2.16/drivers/net' > gcc -D__KERNEL__ -I/usr/src/adapt-1-2.2.16/include -Wall -Wstrict-prototypes > -O2 > -fomit-frame-pointer -fno-strict-aliasing -pipe -fno-strength-reduce -m486 > -mal > ign-loops=2 -malign-jumps=2 -malign-functions=2 -DCPU=586 -DMODULE > -DMODVERSIONS > -include /usr/src/adapt-1-2.2.16/include/linux/modversions.h > -DEXPORT_SYMTAB > -c ppp.c > ppp.c:98: warning: static declaration for > `ppp_register_compressor_R9682e733' fo > llows non-static > ppp.c:99: warning: static declaration for > `ppp_unregister_compressor_Ra1b928df' > follows non-static > ppp.c:173: `PPP_VERSION' undeclared here (not in a function) > ppp.c: In function `ppp_tty_open': > ppp.c:409: `PPP_MAGIC' undeclared (first use in this function) > ppp.c:409: (Each undeclared identifier is reported only once > ppp.c:409: for each function it appears in.) > ppp.c: In function `ppp_tty_close': > ppp.c:454: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_read': > ppp.c:502: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_write': > ppp.c:591: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_ioctl': > ppp.c:650: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_poll': > ppp.c:808: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_wakeup': > ppp.c:836: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_sync_send': > ppp.c:860: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_sync_push': > ppp.c:913: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_async_send': > ppp.c:969: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_push': > ppp.c:995: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_async_encode': > ppp.c:1064: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_tty_receive': > ppp.c:1198: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_dev_close': > ppp.c:1551: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_dev_ioctl': > ppp.c:1585: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_ioctl': > ppp.c:1633: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_receive_error': > ppp.c:2226: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_ip': > ppp.c:2257: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_ipv6': > ppp.c:2270: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_ipx': > ppp.c:2283: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_at': > ppp.c:2296: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_vjc_comp': > ppp.c:2311: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_vjc_uncomp': > ppp.c:2336: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_ccp': > ppp.c:2351: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `rcv_proto_unknown': > ppp.c:2362: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_send_frame': > ppp.c:2409: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_output_wakeup': > ppp.c:2583: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_send_ctrl': > ppp.c:2599: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_alloc': > ppp.c:2838: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `ppp_release': > ppp.c:2924: `PPP_MAGIC' undeclared (first use in this function) > ppp.c: In function `cleanup_module': > ppp.c:3128: `PPP_MAGIC' undeclared (first use in this function) > make[1]: *** [ppp.o] Error 1 > make[1]: Leaving directory `/usr/src/adapt-1-2.2.16/drivers/net' > make: *** [_mod_drivers/net] Error 2 > > Any ideas? > > Jamin W. Collins > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From cdkim at cfxc.com Mon Oct 23 21:43:08 2000 From: cdkim at cfxc.com (Chris Kim) Date: Mon, 23 Oct 2000 20:43:08 -0600 Subject: [pptp-server] logging into a POPTOP server with ISDN Message-ID: <39F4F73C.D5F34E5C@cfxc.com> Has anyone out there had any experience logging into a POPTOP server using an ISDN on the client side?? It works fine at 64K (one channel) but refuses to connect at 128K (two channels). I found some references to a mulitlink patch for PPP but it seems to have more to do with using ISDN on the server side. Any help would be appreciated! Thanks Chris Kim cdkim at cfxc.com From phil at vibrationresearch.com Mon Oct 23 23:37:09 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Tue, 24 Oct 2000 00:37:09 -0400 Subject: [pptp-server] logging into a POPTOP server with ISDN In-Reply-To: <39F4F73C.D5F34E5C@cfxc.com> Message-ID: <000001c03d74$11f455e0$56108318@bud.mw.mediaone.net> I'm taking a very wild guess here, but this could be a packet order problem. It may be that your dual-channel PPP connection is resulting in packets arriving in the order 2,1,4,3,6,5,8,7,10,9, ... where the order of pairs of packets are reversed as a result of going through separate channels. If this is indeed the case, pptpd version 1.1.2 with the packet reordering should solve the problem. Phil > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Chris Kim > Sent: Monday, October 23, 2000 10:43 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] logging into a POPTOP server with ISDN > > > Has anyone out there had any experience logging into a POPTOP server > using an ISDN on the client side?? It works fine at 64K (one channel) > but refuses to connect at 128K (two channels). I found some references > to a mulitlink patch for PPP but it seems to have more to do with using > ISDN on the server side. > Any help would be appreciated! > Thanks > Chris Kim > cdkim at cfxc.com > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From tdn at stack.ru Tue Oct 24 02:55:22 2000 From: tdn at stack.ru (Dmitry Tolpanov) Date: Tue, 24 Oct 2000 14:55:22 +0700 Subject: [pptp-server] Scripts: ip-up, ip-down. Message-ID: <163620639662.20001024145522@stack.ru> Hi, all. I'm using PPTP and need to start scripts when IP link is up or down. I've read man and found that i need to use ip-up and up-down scripts. I've made them. Add +x. But nothing has happend. As i understand pppd didn't sart them at all (also i didn't found string about starting these scripts in logs). Is there anithing else what i need to do to make them working. Thanks. Dmitry. From hb at gnw.de Tue Oct 24 03:59:14 2000 From: hb at gnw.de (hb at gnw.de) Date: Tue, 24 Oct 2000 10:59:14 +0200 Subject: [pptp-server] Denying connects without encryption... Message-ID: Hello there... We want to deny access to our PoPToP-Server for clients connecting without encryption. Has anyone an idea how to do this ? The manpage of pppd doesn't say anything about this. Regards, Holger Baust -- Gamers Network GmbH Holger Baust, Technik Dolmanstr. 18, 51427 Bergisch Gladbach tel. +49 2204 / 9680 - 32 fax. +49 2204 / 9680 - 19 http://www.gnw.de From carl at personnelware.com Tue Oct 24 09:30:13 2000 From: carl at personnelware.com (Carl Karsten) Date: Tue, 24 Oct 2000 09:30:13 -0500 Subject: [pptp-server] how many hours/$ to charge for setup Message-ID: <018e01c03dc6$ebd90060$0b01a8c0@cnt496> I have a client that wants a VPN and I need a ball park number for them. It isn't a quote, just a guess. existing config: NT -- hub -- Linux -- dsl -- internet -- cable modem -- win98 #1-- hub -- win98 #2 #2 needs to get to the NT box Linux server at work with DSL, win98 machines (2) at home with cable modem and IP sharing (win NAT?). all of that is working. Thanks, Carl From REMI.COHEN-SCALI at Sun.COM Tue Oct 24 10:36:36 2000 From: REMI.COHEN-SCALI at Sun.COM (REMI COHEN-SCALI) Date: Tue, 24 Oct 2000 17:36:36 +0200 Subject: [pptp-server] Scripts: ip-up, ip-down. References: <163620639662.20001024145522@stack.ru> Message-ID: <39F5AC84.12FFCE5@Sun.COM> Dmitry Tolpanov wrote: > > Hi, all. > > I'm using PPTP and need to start scripts when IP link is up or down. > I've read man and found that i need to use ip-up and up-down scripts. > I've made them. Add +x. But nothing has happend. > As i understand pppd didn't sart them at all (also i didn't found > string about starting these scripts in logs). > > Is there anithing else what i need to do to make them working. > Thanks. > > Dmitry. > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! Hie I ran in the same problem as yours when I used demand dialing uplink & DNS. I was needed a script to reload DNS config at LCP link startup. PPP do not support that directly but give support for plugins and phase hooks. I wrote a little ppp plugin misnamed demand_script (a better name would have been phasehook_script) which enable the user to run a script when PPP phase change. Now I have ADSL and I used it successfully since several months to monitor the connection. Several other peoples use it in a production environement with success and I gave them some support. I can even give you support by mail if you need to. I tried to write it taking into account security threats (buffer overrun, etc...). Their is two run mode, synchronous script run (ppp wait for script end) or asynchronous script run (ppp is asynchronously notified of script death through a sigchld signal handler). This plugin exists at now for ppp-2.3.10 and ppp-2.3.11. Other ppp version should be trivial to do. Plugins are also available as rpm. I also patched PPP to have an easier way of loading plugins. You can the plugin without the patched PPP (just compile plugin src in plugin dir of ppp) Have a look at: http://www.rcsnet.net/pub/ ftp://ftp.rcsnet.net/pub/ You should find. demand_script.c the source for plugin  demand_script-0.3-ppp-2.3.11.patch patch for ppp src tree including plugin source ppp-2.3.11-3.src.rpm src redhat package for patched ppp 2.3.11 with plugin ppp-2.3.11-3.i386.rpm binary redhat package for patched ppp ppp-plugins-2.3.11-3.i386.rpm binary redhat package for plugins demand_script.so binary plugin (shared lib) demand_script.c source of plugin README.demand_script text version of this README.demand_script.html html version of this Hope this help. Please tell me if you use it successfully, and you can contact me for any question. Good luck -- _/_/_/ _/ _/ _/ / Remi Cohen-Scali _/ _/ _/ _/_/ _/ Development engineer - International Center for Network Computing _/_/_/ _/ _/ _/ _/ _/ Network Service Provider Division _/ _/ _/ _/ _/_/ Phone: +33-139-447-509 x44509 _/_/_/ _/_/_/ _/ _/ E-mails: Remi.Cohen-Scali at Sun.COM M I C R O S Y S T E M S Remi at Cohen-Scali.COM WAPmail: Remi.CohenScali at Itineris.Net -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 2110 bytes Desc: S/MIME Cryptographic Signature URL: From JaminC at adapt-tele.com Tue Oct 24 12:43:14 2000 From: JaminC at adapt-tele.com (Jamin Collins) Date: Tue, 24 Oct 2000 12:43:14 -0500 Subject: FW: [pptp-server] PoPToP - MSCHAPv2/MPPE compile fails (but makin g progress) Message-ID: I would like to thank everyone for the quick response to my previous question. I was using the HOWTO from the links on www.moretonbay.com, which appear to be out-dated as my HOWTO was dated 20000503 and the latest appears to be 20001005. I have now gotten past the ppp version and magic problem as described in the HOWTO. However, I seem to have gone from one problem straight to another. Now, I'm getting the following: [root at AdaptGateway linux]# make modules SUBDIRS=drivers/net make -C drivers/net CFLAGS="-Wall -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-strict-aliasing -pipe -fno-strength-reduce -m486 -malign-loops=2 -malign-ju mps=2 -malign-functions=2 -DCPU=586 -DMODULE -DMODVERSIONS -include /usr/src/ada pt-1-2.2.16/include/linux/modversions.h" MAKING_MODULES=1 modules make[1]: Entering directory `/usr/src/adapt-1-2.2.16/drivers/net' gcc -D__KERNEL__ -I/usr/src/adapt-1-2.2.16/include -Wall -Wstrict-prototypes -O2 -fomit-frame-pointer -fno-strict-aliasing -pipe -fno-strength-reduce -m486 -mal ign-loops=2 -malign-jumps=2 -malign-functions=2 -DCPU=586 -DMODULE -DMODVERSIONS -include /usr/src/adapt-1-2.2.16/include/linux/modversions.h -DEXPORT_SYMTAB -c ppp.c ppp.c:188: warning: static declaration for `ppp_register_compressor_R9682e733' f ollows non-static ppp.c:189: warning: static declaration for `ppp_unregister_compressor_Ra1b928df' follows non-static ppp.c: In function `ppp_async_init': ppp.c:443: structure has no member named `tty_pushing' ppp.c: In function `ppp_tty_sync_push': ppp.c:1062: structure has no member named `tty_pushing' ppp.c:1065: structure has no member named `woke_up' ppp.c:1069: structure has no member named `tty_pushing' ppp.c:1076: structure has no member named `woke_up' ppp.c:1092: structure has no member named `woke_up' ppp.c:1099: structure has no member named `tty_pushing' ppp.c:1109: structure has no member named `tty_pushing' ppp.c: In function `ppp_tty_push': ppp.c:1150: structure has no member named `tty_pushing' ppp.c:1151: structure has no member named `woke_up' ppp.c:1157: structure has no member named `tty_pushing' ppp.c:1159: structure has no member named `woke_up' ppp.c:1170: structure has no member named `tty_pushing' ppp.c:1172: structure has no member named `woke_up' ppp.c:1180: structure has no member named `tty_pushing' ppp.c:1185: structure has no member named `tty_pushing' ppp.c:1195: structure has no member named `tty_pushing' ppp.c: In function `ppp_tty_flush_output': ppp.c:1320: structure has no member named `tty_pushing' ppp.c:1329: structure has no member named `tty_pushing' ppp.c: In function `rcv_proto_unknown': ppp.c:2563: too few arguments to function `kill_fasync_Rb2b77a95' make[1]: *** [ppp.o] Error 1 make[1]: Leaving directory `/usr/src/adapt-1-2.2.16/drivers/net' make: *** [_mod_drivers/net] Error 2 I've ensured that I'm using pristine 2.2.16 source and header files from the Red Hat RPMs. What am I missing? Jamin W. Collins From ikaji at hotmail.com Tue Oct 24 12:54:05 2000 From: ikaji at hotmail.com (Imtiyaj Kaji) Date: Tue, 24 Oct 2000 17:54:05 GMT Subject: [pptp-server] PPTP VPN Message-ID: Hi, I am trying to setup VPN network with one end as linux (redhat 7.0)box and other end as VPN router which support PPTP. VPN sessions initiated from Windows NT to VPN router work fine. I do not want to have VPN client on Each NT machine to establish a session with the VPN router on other end. So I want to add a linux router, on this side which can establish VPN session and route the private IP. Please advise me on how to go about doing this. Thanks in advance, Imtiyaj _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. From phil at vibrationresearch.com Tue Oct 24 12:57:52 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Tue, 24 Oct 2000 13:57:52 -0400 Subject: [pptp-server] Denying connects without encryption... In-Reply-To: Message-ID: <001301c03de3$edf9b750$4500a8c0@vibrationresearch.com> Not out of the box, but there a pppd patch available from: http://smop.de Apply this patch to pppd-2.3.11 after applying the mppe patches, and then rebuild and reinstall that package. To enable the feature, add the options "require-mppe" and "require-mppe-stateless" to your /etc/ppp/options.pptp file. > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of hb at gnw.de > Sent: Tuesday, October 24, 2000 4:59 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Denying connects without encryption... > > > Hello there... > > We want to deny access to our PoPToP-Server for clients connecting > without encryption. Has anyone an idea how to do this ? > > The manpage of pppd doesn't say anything about this. > > Regards, > > Holger Baust > > -- > Gamers Network GmbH > Holger Baust, Technik > Dolmanstr. 18, 51427 Bergisch Gladbach > tel. +49 2204 / 9680 - 32 > fax. +49 2204 / 9680 - 19 > http://www.gnw.de > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From JaminC at adapt-tele.com Tue Oct 24 13:21:36 2000 From: JaminC at adapt-tele.com (Jamin Collins) Date: Tue, 24 Oct 2000 13:21:36 -0500 Subject: [pptp-server] PPTP VPN Message-ID: I may be incorrect, but I believe that you can do just this with only the PPTP Linux client and some IPCHAINS rules for routing. The Linux client can be found here: http://www.pdos.lcs.mit.edu/~cananian/Projects/PPTP/ and instructions on setting it up can be found here: http://www.moretonbay.com/vpn/setup_pptp_client.html. Note: the last link is for going to an NT server, but the VPN router that you are working with will probably need a similar configuration. Jamin W. Collins -----Original Message----- From: Imtiyaj Kaji [mailto:ikaji at hotmail.com] Sent: Tuesday, October 24, 2000 12:54 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] PPTP VPN Hi, I am trying to setup VPN network with one end as linux (redhat 7.0)box and other end as VPN router which support PPTP. VPN sessions initiated from Windows NT to VPN router work fine. I do not want to have VPN client on Each NT machine to establish a session with the VPN router on other end. So I want to add a linux router, on this side which can establish VPN session and route the private IP. Please advise me on how to go about doing this. Thanks in advance, Imtiyaj _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From hb at gnw.de Tue Oct 24 13:37:24 2000 From: hb at gnw.de (Holger Baust) Date: Tue, 24 Oct 2000 20:37:24 +0200 Subject: AW: [pptp-server] Denying connects without encryption... Message-ID: Tanks.... Does this Option include both, the 40bit and the 128bit, encryptions ? Regards, Holger Baust -- Gamers Network GmbH Holger Baust, Technik Dolmanstr. 18, 51427 Bergisch Gladbach tel. +49 (2204) 9680 - 32 fax. +49 (2204) 9680 - 19 http://www.gnw.de > -----Urspr?ngliche Nachricht----- > Von: Philip Van Baren [mailto:phil at vibrationresearch.com] > Gesendet: Dienstag, 24. Oktober 2000 19:58 > An: pptp-server at lists.schulte.org > Betreff: RE: [pptp-server] Denying connects without encryption... > > > Not out of the box, but there a pppd patch available from: > http://smop.de > Apply this patch to pppd-2.3.11 after applying the mppe patches, > and then rebuild and reinstall that package. > To enable the feature, add the options "require-mppe" and > "require-mppe-stateless" to your /etc/ppp/options.pptp file. > > > -----Original Message----- > > From: pptp-server-admin at lists.schulte.org > > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of hb at gnw.de > > Sent: Tuesday, October 24, 2000 4:59 AM > > To: pptp-server at lists.schulte.org > > Subject: [pptp-server] Denying connects without encryption... > > > > > > Hello there... > > > > We want to deny access to our PoPToP-Server for clients connecting > > without encryption. Has anyone an idea how to do this ? > > > > The manpage of pppd doesn't say anything about this. > > > > Regards, > > > > Holger Baust > > > > -- > > Gamers Network GmbH > > Holger Baust, Technik > > Dolmanstr. 18, 51427 Bergisch Gladbach > > tel. +49 2204 / 9680 - 32 > > fax. +49 2204 / 9680 - 19 > > http://www.gnw.de > > > > _______________________________________________ > > pptp-server maillist - pptp-server at lists.schulte.org > > http://lists.schulte.org/mailman/listinfo/pptp-server > > List services provided by www.schulteconsulting.com! > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From RHarper at N2BB.com Tue Oct 24 15:49:53 2000 From: RHarper at N2BB.com (Randi Harper) Date: Tue, 24 Oct 2000 16:49:53 -0400 Subject: [pptp-server] PPTP VPN Message-ID: <303BB26F0F64D4118B5F00010238789D2CCB@fruitbat.it.n2bb.com> Just a quick note before I get started - This is the first VPN I've ever set up. I'm not entirely sure what all I'm doing here, so if I'm making some big mistakes or incorrect assumptions, bear with me here. I run a network composed primarily of windows and linux boxes. This VPN server was established mainly because people wanted to be able to view windows shares from home. I have the VPN working correctly as far as I can tell - external clients are able to connect to boxes inside the lan using their 192.168.0.* ips. However, when a user goes to browse network neighborhood, no computers show up. I set up a WINS server, and i can actually browse \\computername, but I'm at a loss as to why they aren't showing up in the clients network neighborhood. Setting up shortcuts in C:\Windows\NetHood isn't really an option, as there are 40 laptops I would have to do that on. Randi Harper From Steve.Cowles at infohiiway.com Tue Oct 24 17:20:59 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Tue, 24 Oct 2000 17:20:59 -0500 Subject: [pptp-server] PPTP VPN Message-ID: <90769AF04F76D41186C700A0C90AFC3EE575@defiant.infohiiway.com> > -----Original Message----- > From: Randi Harper [mailto:RHarper at n2bb.com] > Sent: Tuesday, October 24, 2000 3:50 PM > To: 'pptp-server at lists.schulte.org' > Subject: [pptp-server] PPTP VPN > > I have the VPN working correctly as far as I can tell - > external clients are able to connect to boxes inside the > lan using their 192.168.0.* ips. However, when a user > goes to browse network neighborhood, no computers show > up. I set up a WINS server, and i can actually browse > \\computername, but I'm at a loss as to why they aren't > showing up in the clients network neighborhood. Setting > up shortcuts in C:\Windows\NetHood isn't really an option, > as there are 40 laptops I would have to do that on. Besides a "working" WINS server, MS Networking (browsing) requires 1) That each MS client (both local LAN/remote PPTP) be configured to use that WINS server. i.e. Each desktop workstation must register with that WINS server. To verify that the remote PPTP MS clients are actually configured to use a WINS server, type "winipcfg" for Win9x and "ipconfig /all" for NT/W2K. 2) That the NetBios WORKGROUP/DOMAIN names match for both local/remote systems. i.e. The remote PPTP clients at home need to change the WORKGROUP/DOMAIN to match that of what is configured at work. Steve Cowles From dan at fullmotions.com Tue Oct 24 18:47:30 2000 From: dan at fullmotions.com (Danny L. Brow, Jr.) Date: Tue, 24 Oct 2000 19:47:30 -0400 Subject: [pptp-server] PPTP-Linux Message-ID: <000001c03e14$c6d045a0$60a17218@cr589775c> Any one know the options for PPTP-Linux Client by C. Scott Ananian . Or a basic way of how to use it???? Thanks, Dan. From mattgav at tempo-services.com.au Tue Oct 24 21:48:05 2000 From: mattgav at tempo-services.com.au (Matthew Gavin) Date: Wed, 25 Oct 2000 12:48:05 +1000 Subject: [pptp-server] Win 98 Connection error... Message-ID: Hi all, Quick question, I have Windows 98 connecting to VPN I get an error: - The Microsoft Dial-Up Adapter is in use or not responding properly. Disconnect other connections and then try again. If this problem persists, shut down and restart your computer. In my log on the PPTP Server, I am seeing: Oct 25 12:29:49 internet pptpd[32176]: CTRL: Client 203.108.22.62 control connection started Oct 25 12:29:49 internet pptpd[32176]: CTRL: Starting call (launching pppd, opening GRE) Oct 25 12:29:49 internet pppd[32177]: pppd 2.3.8 started by root, uid 0 Oct 25 12:29:49 internet pppd[32177]: Using interface ppp0 Oct 25 12:29:49 internet pppd[32177]: Connect: ppp0 <--> /dev/pts/3 Oct 25 12:29:49 internet pptpd[32176]: CTRL: Error with select(), quitting Oct 25 12:29:49 internet pptpd[32176]: CTRL: Client 203.108.22.62 control connection finished Oct 25 12:29:49 internet pppd[32177]: Modem hangup Oct 25 12:29:49 internet pppd[32177]: Connection terminated. Oct 25 12:29:49 internet pppd[32177]: Exit. Can anyone help? I have connected many times before, but never seen this error Regards, Matthew Gavin -------------- next part -------------- An HTML attachment was scrubbed... URL: From cheeleong at alinux.com.sg Tue Oct 24 21:51:52 2000 From: cheeleong at alinux.com.sg (Tan Chee Leong) Date: Wed, 25 Oct 2000 10:51:52 +0800 Subject: [pptp-server] Win 98 Connection error... Message-ID: <001d01c03e2e$882ad4e0$0301a8c0@tatheng.alinux.local> I had exactly the same symptoms and it killed my precious time .... but now I hope it saves yours..... install a second dial-up adapter (you already have one for your ISP connection) from your Windows. VPN adapter needs to ride on it during connection. Cheers, Chee Leong -----Original Message----- From: Matthew Gavin To: Pptp-Server Date: Wednesday, October 25, 2000 10:04 AM Subject: [pptp-server] Win 98 Connection error... Hi all, Quick question, I have Windows 98 connecting to VPN I get an error: - The Microsoft Dial-Up Adapter is in use or not responding properly. Disconnect other connections and then try again. If this problem persists, shut down and restart your computer. In my log on the PPTP Server, I am seeing: Oct 25 12:29:49 internet pptpd[32176]: CTRL: Client 203.108.22.62 control connection started Oct 25 12:29:49 internet pptpd[32176]: CTRL: Starting call (launching pppd, opening GRE) Oct 25 12:29:49 internet pppd[32177]: pppd 2.3.8 started by root, uid 0 Oct 25 12:29:49 internet pppd[32177]: Using interface ppp0 Oct 25 12:29:49 internet pppd[32177]: Connect: ppp0 <--> /dev/pts/3 Oct 25 12:29:49 internet pptpd[32176]: CTRL: Error with select(), quitting Oct 25 12:29:49 internet pptpd[32176]: CTRL: Client 203.108.22.62 control connection finished Oct 25 12:29:49 internet pppd[32177]: Modem hangup Oct 25 12:29:49 internet pppd[32177]: Connection terminated. Oct 25 12:29:49 internet pppd[32177]: Exit. Can anyone help? I have connected many times before, but never seen this error Regards, Matthew Gavin -------------- next part -------------- An HTML attachment was scrubbed... URL: From ikaji at hotmail.com Wed Oct 25 06:04:29 2000 From: ikaji at hotmail.com (Imtiyaj Kaji) Date: Wed, 25 Oct 2000 11:04:29 GMT Subject: [pptp-server] PPTP VPN Message-ID: Jamin, Thank you. I am using the pptp client mentioned by you. The pppd is 2.3.11. Do I still need to get the pppd 2.3.10 with MS CHAP patches. Also how do I configure the pptp dialer to dial ip address of vpn router, with given username and password. Thanks, -Imtiyaj >From: Jamin Collins >To: 'Imtiyaj Kaji' >CC: "'pptp-server at lists.schulte.org'" >Subject: RE: [pptp-server] PPTP VPN >Date: Tue, 24 Oct 2000 13:21:36 -0500 > >I may be incorrect, but I believe that you can do just this with only the >PPTP Linux client and some IPCHAINS rules for routing. The Linux client >can >be found here: http://www.pdos.lcs.mit.edu/~cananian/Projects/PPTP/ and >instructions on setting it up can be found here: >http://www.moretonbay.com/vpn/setup_pptp_client.html. Note: the last link >is for going to an NT server, but the VPN router that you are working with >will probably need a similar configuration. > >Jamin W. Collins >-----Original Message----- >From: Imtiyaj Kaji [mailto:ikaji at hotmail.com] >Sent: Tuesday, October 24, 2000 12:54 PM >To: pptp-server at lists.schulte.org >Subject: [pptp-server] PPTP VPN > >Hi, > >I am trying to setup VPN network with one end as linux (redhat 7.0)box and >other end as VPN router which support PPTP. > >VPN sessions initiated from Windows NT to VPN router work fine. > >I do not want to have VPN client on Each NT machine to establish a session >with the VPN router on other end. So I want to add a linux router, on this >side which can establish VPN session and route the private IP. > >Please advise me on how to go about doing this. > >Thanks in advance, >Imtiyaj > > > > > > > >_________________________________________________________________________ >Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. > >Share information about yourself, create your own public profile at >http://profiles.msn.com. > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulteconsulting.com! _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. From shannon at globalequitiesbank.com Wed Oct 25 00:20:41 2000 From: shannon at globalequitiesbank.com (Shannon Pearce) Date: Wed, 25 Oct 2000 01:20:41 -0400 Subject: [pptp-server] weird encryption problem Message-ID: Hi When I connect to a linux machine (2.2.17) running pptpd, without encryption, it connects fine, and allows me access to the network. As soon as I enable encryption, it connects fine, however wont allow me to ping anything. here is the logs from syslog: Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Client 12.36.108.95 control connection started Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Starting call (launching pppd, opening GRE) Oct 25 06:31:02 rm4 kernel: registered device ppp0 Oct 25 06:31:02 rm4 pppd[6236]: pppd 2.3.11 started by root, uid 0 Oct 25 06:31:02 rm4 pppd[6236]: Using interface ppp0 Oct 25 06:31:02 rm4 pppd[6236]: Connect: ppp0 <--> /dev/pts/1 Oct 25 06:31:02 rm4 pptpd[6235]: GRE: Discarding duplicate packet Oct 25 06:31:04 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 25 06:31:04 rm4 pppd[6236]: MSCHAP-v2 peer authentication succeeded for ana Oct 25 06:31:05 rm4 pppd[6236]: Cannot determine ethernet address for proxy ARP Oct 25 06:31:05 rm4 pppd[6236]: local IP address 10.0.0.1 Oct 25 06:31:05 rm4 pppd[6236]: remote IP address 10.0.0.2 Oct 25 06:31:05 rm4 pppd[6236]: MPPE 40 bit, non-stateless compression enabled Oct 25 06:32:14 rm4 pppd[6236]: Protocol-Reject for unsupported protocol 0xf643 Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 25 06:35:37 rm4 pppd[6236]: LCP terminated by peer (*_>M-z^@ Message-ID: <000301c03e84$422f1180$5f020a0a@carlislefsp.com> This is (probably)a problem with your MS VPN clients, Microsoft has released a patch for this... now where is it? either search the mailing list archive for it or the web, i believe the name is vpnupd.exe. This worked for me. Kenny Austin kennya at carlislefsp.com -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Shannon Pearce Sent: Wednesday, October 25, 2000 12:21 AM To: pptp-server at lists.schulte.org Subject: [pptp-server] weird encryption problem Hi When I connect to a linux machine (2.2.17) running pptpd, without encryption, it connects fine, and allows me access to the network. As soon as I enable encryption, it connects fine, however wont allow me to ping anything. here is the logs from syslog: Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Client 12.36.108.95 control connection started Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Starting call (launching pppd, opening GRE) Oct 25 06:31:02 rm4 kernel: registered device ppp0 Oct 25 06:31:02 rm4 pppd[6236]: pppd 2.3.11 started by root, uid 0 Oct 25 06:31:02 rm4 pppd[6236]: Using interface ppp0 Oct 25 06:31:02 rm4 pppd[6236]: Connect: ppp0 <--> /dev/pts/1 Oct 25 06:31:02 rm4 pptpd[6235]: GRE: Discarding duplicate packet Oct 25 06:31:04 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 25 06:31:04 rm4 pppd[6236]: MSCHAP-v2 peer authentication succeeded for ana Oct 25 06:31:05 rm4 pppd[6236]: Cannot determine ethernet address for proxy ARP Oct 25 06:31:05 rm4 pppd[6236]: local IP address 10.0.0.1 Oct 25 06:31:05 rm4 pppd[6236]: remote IP address 10.0.0.2 Oct 25 06:31:05 rm4 pppd[6236]: MPPE 40 bit, non-stateless compression enabled Oct 25 06:32:14 rm4 pppd[6236]: Protocol-Reject for unsupported protocol 0xf643 Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 25 06:35:37 rm4 pppd[6236]: LCP terminated by peer (*_>M-z^@ Unfortunately, I'm really spouting theory right now. I have never set up the Linux PPTP client (just got the Linux server working, the client will be next). However, I believe both use PPP the same way and the modifications to PPP should be the same for both. If this is true, I would suggest the site that solved almost all of my problems: http://www.vibrationresearch.com/pptpd/example.html This site is a short concise run-through of what is needed to compile the Linux PoPToP server. However, what I think you will be interested in here is the PPP-2.3.11 patch and diff files. If you run into any difficulties, please feel free to ask. I will any assistance I can. Jamin W. Collins -----Original Message----- From: Imtiyaj Kaji [mailto:ikaji at hotmail.com] Sent: Wednesday, October 25, 2000 6:04 AM To: JaminC at adapt-tele.com Cc: pptp-server at lists.schulte.org Subject: RE: [pptp-server] PPTP VPN Jamin, Thank you. I am using the pptp client mentioned by you. The pppd is 2.3.11. Do I still need to get the pppd 2.3.10 with MS CHAP patches. Also how do I configure the pptp dialer to dial ip address of vpn router, with given username and password. Thanks, -Imtiyaj >From: Jamin Collins >To: 'Imtiyaj Kaji' >CC: "'pptp-server at lists.schulte.org'" >Subject: RE: [pptp-server] PPTP VPN >Date: Tue, 24 Oct 2000 13:21:36 -0500 > >I may be incorrect, but I believe that you can do just this with only the >PPTP Linux client and some IPCHAINS rules for routing. The Linux client >can >be found here: http://www.pdos.lcs.mit.edu/~cananian/Projects/PPTP/ and >instructions on setting it up can be found here: >http://www.moretonbay.com/vpn/setup_pptp_client.html. Note: the last link >is for going to an NT server, but the VPN router that you are working with >will probably need a similar configuration. > >Jamin W. Collins >-----Original Message----- >From: Imtiyaj Kaji [mailto:ikaji at hotmail.com] >Sent: Tuesday, October 24, 2000 12:54 PM >To: pptp-server at lists.schulte.org >Subject: [pptp-server] PPTP VPN > >Hi, > >I am trying to setup VPN network with one end as linux (redhat 7.0)box and >other end as VPN router which support PPTP. > >VPN sessions initiated from Windows NT to VPN router work fine. > >I do not want to have VPN client on Each NT machine to establish a session >with the VPN router on other end. So I want to add a linux router, on this >side which can establish VPN session and route the private IP. > >Please advise me on how to go about doing this. > >Thanks in advance, >Imtiyaj > > > > > > > >_________________________________________________________________________ >Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. > >Share information about yourself, create your own public profile at >http://profiles.msn.com. > >_______________________________________________ >pptp-server maillist - pptp-server at lists.schulte.org >http://lists.schulte.org/mailman/listinfo/pptp-server >List services provided by www.schulteconsulting.com! _________________________________________________________________________ Get Your Private, Free E-mail from MSN Hotmail at http://www.hotmail.com. Share information about yourself, create your own public profile at http://profiles.msn.com. From toma at rulez.org Wed Oct 25 09:55:41 2000 From: toma at rulez.org (Tamas SZERB) Date: Wed, 25 Oct 2000 16:55:41 +0200 (CEST) Subject: [pptp-server] porting Message-ID: Did anybody tried, or is anybody working on to port poptop to sco unixware? I would like to talk with Her/Him about the project. -- VWOL Tamas SZERB GPG public key: http://alabama.inf.elte.hu/~toma/gpgkey.asc PGP public key: http://alabama.inf.elte.hu/~toma/pgpkey.asc From phil at vibrationresearch.com Wed Oct 25 10:23:05 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Wed, 25 Oct 2000 11:23:05 -0400 Subject: [pptp-server] weird encryption problem In-Reply-To: <000301c03e84$422f1180$5f020a0a@carlislefsp.com> Message-ID: <000a01c03e97$789ea2e0$4500a8c0@vibrationresearch.com> Here are the links to the various updates: Win95: http://www.microsoft.com/NTServer/nts/downloads/recommended/dun13win95/sysre q.asp http://www.microsoft.com/windows95/downloads/contents/WURecommended/S_WUNetw orking/vpn/Default.asp Win98: http://www.microsoft.com/NTServer/nts/downloads/recommended/dun13win98.asp http://www.microsoft.com/windows98/downloads/contents/WURecommended/S_WUNetw orking/VPN/Default.asp Win98SE 128-bit update (not currently available): http://www.microsoft.com/Windows98/downloads/contents/WURecommended/S_WUNetw orking/DUN128/default.asp using FTP search (the file is msdun128.exe, md5sum is 8add40723d652557232a1a09917c924c) http://ftpsearch.lycos.com/cgi-bin/search?type=Case+insensitive+substring+ma tch&query=msdun128&form=medium 128-bit updates (not currently available): http://support.microsoft.com/Support/NTServer/128Eula.asp > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Kenny Austin > Sent: Wednesday, October 25, 2000 9:06 AM > To: 'Shannon Pearce'; pptp-server at lists.schulte.org > Subject: RE: [pptp-server] weird encryption problem > > > This is (probably)a problem with your MS VPN clients, > Microsoft has released a patch for this... now where is it? > either search the mailing list archive for it or the web, > i believe the name is vpnupd.exe. > This worked for me. > > Kenny Austin > kennya at carlislefsp.com > > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Shannon Pearce > Sent: Wednesday, October 25, 2000 12:21 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] weird encryption problem > > > Hi > > When I connect to a linux machine (2.2.17) running pptpd, without > encryption, it connects fine, and allows me access to the network. As soon > as I enable encryption, it connects fine, however wont allow me to ping > anything. here is the logs from syslog: > > Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Client 12.36.108.95 control > connection started > Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Starting call (launching pppd, > opening GRE) > Oct 25 06:31:02 rm4 kernel: registered device ppp0 > Oct 25 06:31:02 rm4 pppd[6236]: pppd 2.3.11 started by root, uid 0 > Oct 25 06:31:02 rm4 pppd[6236]: Using interface ppp0 > Oct 25 06:31:02 rm4 pppd[6236]: Connect: ppp0 <--> /dev/pts/1 > Oct 25 06:31:02 rm4 pptpd[6235]: GRE: Discarding duplicate packet > Oct 25 06:31:04 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with > real ACCMs! > Oct 25 06:31:04 rm4 pppd[6236]: MSCHAP-v2 peer authentication > succeeded for > ana > Oct 25 06:31:05 rm4 pppd[6236]: Cannot determine ethernet address > for proxy > ARP > Oct 25 06:31:05 rm4 pppd[6236]: local IP address 10.0.0.1 > Oct 25 06:31:05 rm4 pppd[6236]: remote IP address 10.0.0.2 > Oct 25 06:31:05 rm4 pppd[6236]: MPPE 40 bit, non-stateless compression > enabled > Oct 25 06:32:14 rm4 pppd[6236]: Protocol-Reject for unsupported protocol > 0xf643 > > > > Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with > real ACCMs! > Oct 25 06:35:37 rm4 pppd[6236]: LCP terminated by peer > (*_>M-z^@ Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Error with select(), quitting > Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Client 12.36.108.95 control > connection finished > Oct 25 06:35:37 rm4 pppd[6236]: Modem hangup > Oct 25 06:35:37 rm4 pppd[6236]: Connection terminated. > Oct 25 06:35:37 rm4 pppd[6236]: Connect time 4.6 minutes. > Oct 25 06:35:37 rm4 pppd[6236]: Sent 7300 bytes, received 6473 bytes. > Oct 25 06:35:37 rm4 pppd[6236]: Exit. > > > it appears to connect fine, but will not ping anything, any ideas or > suggestions greatly appreciated. > > > regards, > > Shannon Pearce > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From JaminC at adapt-tele.com Wed Oct 25 11:13:53 2000 From: JaminC at adapt-tele.com (Jamin Collins) Date: Wed, 25 Oct 2000 11:13:53 -0500 Subject: [pptp-server] PoPToP works on one server, but not the other Message-ID: Well, I've finally succeeded in getting PoPToP installed with MS encryption on one server. However, performing the same steps on another server results in immediate disconnect after CHAP authentication. The Win98 client reports a protocol error 720. The instructions I followed are found here: http://www.vibrationresearch.com/pptpd/example.html I'm sorry I don't have the logs from the second server (it's at home). However, from the logs what I recall (it was a late night), there were some entries concerning packets being received out of order. The only difference between the two systems is one is a dual processor (the one that's not working) and the other is a single processor (working perfectly). Any ideas? Jamin W. Collins From anesthes at cisdi.com Wed Oct 25 15:34:37 2000 From: anesthes at cisdi.com (Joey Coco) Date: Wed, 25 Oct 2000 15:34:37 -0500 (EST) Subject: [pptp-server] weird encryption problem In-Reply-To: Message-ID: I'm having a problem using encryption all together.. Oddly enough, I get no errors loading hte modules tho. I did have your problem once, and it worked after pinging myself, then pinging the remote end. I agree it prolly is a problem with the microsoft VPN client. -- Joe > Hi > > When I connect to a linux machine (2.2.17) running pptpd, without > encryption, it connects fine, and allows me access to the network. As soon > as I enable encryption, it connects fine, however wont allow me to ping > anything. here is the logs from syslog: > > Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Client 12.36.108.95 control > connection started > Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Starting call (launching pppd, > opening GRE) > Oct 25 06:31:02 rm4 kernel: registered device ppp0 > Oct 25 06:31:02 rm4 pppd[6236]: pppd 2.3.11 started by root, uid 0 > Oct 25 06:31:02 rm4 pppd[6236]: Using interface ppp0 > Oct 25 06:31:02 rm4 pppd[6236]: Connect: ppp0 <--> /dev/pts/1 > Oct 25 06:31:02 rm4 pptpd[6235]: GRE: Discarding duplicate packet > Oct 25 06:31:04 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with > real ACCMs! > Oct 25 06:31:04 rm4 pppd[6236]: MSCHAP-v2 peer authentication succeeded for > ana > Oct 25 06:31:05 rm4 pppd[6236]: Cannot determine ethernet address for proxy > ARP > Oct 25 06:31:05 rm4 pppd[6236]: local IP address 10.0.0.1 > Oct 25 06:31:05 rm4 pppd[6236]: remote IP address 10.0.0.2 > Oct 25 06:31:05 rm4 pppd[6236]: MPPE 40 bit, non-stateless compression > enabled > Oct 25 06:32:14 rm4 pppd[6236]: Protocol-Reject for unsupported protocol > 0xf643 > > > > Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with > real ACCMs! > Oct 25 06:35:37 rm4 pppd[6236]: LCP terminated by peer > (*_>M-z^@ Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Error with select(), quitting > Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Client 12.36.108.95 control > connection finished > Oct 25 06:35:37 rm4 pppd[6236]: Modem hangup > Oct 25 06:35:37 rm4 pppd[6236]: Connection terminated. > Oct 25 06:35:37 rm4 pppd[6236]: Connect time 4.6 minutes. > Oct 25 06:35:37 rm4 pppd[6236]: Sent 7300 bytes, received 6473 bytes. > Oct 25 06:35:37 rm4 pppd[6236]: Exit. > > > it appears to connect fine, but will not ping anything, any ideas or > suggestions greatly appreciated. > > > regards, > > Shannon Pearce > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From maryk at omegac.com Wed Oct 25 14:49:03 2000 From: maryk at omegac.com (Mary K. Ott) Date: Wed, 25 Oct 2000 14:49:03 -0500 Subject: [pptp-server] RE: help In-Reply-To: <200010251700.e9PH0Sb21002@snaildust.schulte.org> Message-ID: Please unsubscribe me from the newsletter list. Thank you. maryk at omegac.com -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of pptp-server-request at lists.schulte.org Sent: Wednesday, October 25, 2000 12:00 PM To: pptp-server at lists.schulte.org Subject: pptp-server digest, Vol 1 #608 - 3 msgs Send pptp-server mailing list submissions to pptp-server at lists.schulte.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.schulte.org/mailman/listinfo/pptp-server or, via email, send a message with subject or body 'help' to pptp-server-request at lists.schulte.org You can reach the person managing the list at pptp-server-admin at lists.schulte.org When replying, please edit your Subject line so it is more specific than "Re: Contents of pptp-server digest..." Today's Topics: 1. porting (Tamas SZERB) 2. RE: weird encryption problem (Philip Van Baren) 3. PoPToP works on one server, but not the other (Jamin Collins) --__--__-- Message: 1 Date: Wed, 25 Oct 2000 16:55:41 +0200 (CEST) From: Tamas SZERB To: pptp-server at lists.schulte.org Subject: [pptp-server] porting Did anybody tried, or is anybody working on to port poptop to sco unixware? I would like to talk with Her/Him about the project. -- VWOL Tamas SZERB GPG public key: http://alabama.inf.elte.hu/~toma/gpgkey.asc PGP public key: http://alabama.inf.elte.hu/~toma/pgpkey.asc --__--__-- Message: 2 From: "Philip Van Baren" To: Subject: RE: [pptp-server] weird encryption problem Date: Wed, 25 Oct 2000 11:23:05 -0400 charset="iso-8859-1" Here are the links to the various updates: Win95: http://www.microsoft.com/NTServer/nts/downloads/recommended/dun13win95/sysre q.asp http://www.microsoft.com/windows95/downloads/contents/WURecommended/S_WUNetw orking/vpn/Default.asp Win98: http://www.microsoft.com/NTServer/nts/downloads/recommended/dun13win98.asp http://www.microsoft.com/windows98/downloads/contents/WURecommended/S_WUNetw orking/VPN/Default.asp Win98SE 128-bit update (not currently available): http://www.microsoft.com/Windows98/downloads/contents/WURecommended/S_WUNetw orking/DUN128/default.asp using FTP search (the file is msdun128.exe, md5sum is 8add40723d652557232a1a09917c924c) http://ftpsearch.lycos.com/cgi-bin/search?type=Case+insensitive+substring+ma tch&query=msdun128&form=medium 128-bit updates (not currently available): http://support.microsoft.com/Support/NTServer/128Eula.asp > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Kenny Austin > Sent: Wednesday, October 25, 2000 9:06 AM > To: 'Shannon Pearce'; pptp-server at lists.schulte.org > Subject: RE: [pptp-server] weird encryption problem > > > This is (probably)a problem with your MS VPN clients, > Microsoft has released a patch for this... now where is it? > either search the mailing list archive for it or the web, > i believe the name is vpnupd.exe. > This worked for me. > > Kenny Austin > kennya at carlislefsp.com > > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Shannon Pearce > Sent: Wednesday, October 25, 2000 12:21 AM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] weird encryption problem > > > Hi > > When I connect to a linux machine (2.2.17) running pptpd, without > encryption, it connects fine, and allows me access to the network. As soon > as I enable encryption, it connects fine, however wont allow me to ping > anything. here is the logs from syslog: > > Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Client 12.36.108.95 control > connection started > Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Starting call (launching pppd, > opening GRE) > Oct 25 06:31:02 rm4 kernel: registered device ppp0 > Oct 25 06:31:02 rm4 pppd[6236]: pppd 2.3.11 started by root, uid 0 > Oct 25 06:31:02 rm4 pppd[6236]: Using interface ppp0 > Oct 25 06:31:02 rm4 pppd[6236]: Connect: ppp0 <--> /dev/pts/1 > Oct 25 06:31:02 rm4 pptpd[6235]: GRE: Discarding duplicate packet > Oct 25 06:31:04 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with > real ACCMs! > Oct 25 06:31:04 rm4 pppd[6236]: MSCHAP-v2 peer authentication > succeeded for > ana > Oct 25 06:31:05 rm4 pppd[6236]: Cannot determine ethernet address > for proxy > ARP > Oct 25 06:31:05 rm4 pppd[6236]: local IP address 10.0.0.1 > Oct 25 06:31:05 rm4 pppd[6236]: remote IP address 10.0.0.2 > Oct 25 06:31:05 rm4 pppd[6236]: MPPE 40 bit, non-stateless compression > enabled > Oct 25 06:32:14 rm4 pppd[6236]: Protocol-Reject for unsupported protocol > 0xf643 > > > > Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with > real ACCMs! > Oct 25 06:35:37 rm4 pppd[6236]: LCP terminated by peer > (*_>M-z^@ Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Error with select(), quitting > Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Client 12.36.108.95 control > connection finished > Oct 25 06:35:37 rm4 pppd[6236]: Modem hangup > Oct 25 06:35:37 rm4 pppd[6236]: Connection terminated. > Oct 25 06:35:37 rm4 pppd[6236]: Connect time 4.6 minutes. > Oct 25 06:35:37 rm4 pppd[6236]: Sent 7300 bytes, received 6473 bytes. > Oct 25 06:35:37 rm4 pppd[6236]: Exit. > > > it appears to connect fine, but will not ping anything, any ideas or > suggestions greatly appreciated. > > > regards, > > Shannon Pearce > > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > --__--__-- Message: 3 From: Jamin Collins To: pptp-server at lists.schulte.org Date: Wed, 25 Oct 2000 11:13:53 -0500 charset="iso-8859-1" Subject: [pptp-server] PoPToP works on one server, but not the other Well, I've finally succeeded in getting PoPToP installed with MS encryption on one server. However, performing the same steps on another server results in immediate disconnect after CHAP authentication. The Win98 client reports a protocol error 720. The instructions I followed are found here: http://www.vibrationresearch.com/pptpd/example.html I'm sorry I don't have the logs from the second server (it's at home). However, from the logs what I recall (it was a late night), there were some entries concerning packets being received out of order. The only difference between the two systems is one is a dual processor (the one that's not working) and the other is a single processor (working perfectly). Any ideas? Jamin W. Collins --__--__-- _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! End of pptp-server Digest_______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From shannon at globalequitiesbank.com Wed Oct 25 09:11:23 2000 From: shannon at globalequitiesbank.com (Shannon Pearce) Date: Wed, 25 Oct 2000 10:11:23 -0400 Subject: [pptp-server] weird encryption problem In-Reply-To: <000301c03e84$422f1180$5f020a0a@carlislefsp.com> Message-ID: I am using a windows 2000 workstation to connect, there doesn't seem to be any updates for win2k. -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Kenny Austin Sent: Wednesday, October 25, 2000 9:06 AM To: 'Shannon Pearce'; pptp-server at lists.schulte.org Subject: RE: [pptp-server] weird encryption problem This is (probably)a problem with your MS VPN clients, Microsoft has released a patch for this... now where is it? either search the mailing list archive for it or the web, i believe the name is vpnupd.exe. This worked for me. Kenny Austin kennya at carlislefsp.com -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Shannon Pearce Sent: Wednesday, October 25, 2000 12:21 AM To: pptp-server at lists.schulte.org Subject: [pptp-server] weird encryption problem Hi When I connect to a linux machine (2.2.17) running pptpd, without encryption, it connects fine, and allows me access to the network. As soon as I enable encryption, it connects fine, however wont allow me to ping anything. here is the logs from syslog: Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Client 12.36.108.95 control connection started Oct 25 06:31:01 rm4 pptpd[6235]: CTRL: Starting call (launching pppd, opening GRE) Oct 25 06:31:02 rm4 kernel: registered device ppp0 Oct 25 06:31:02 rm4 pppd[6236]: pppd 2.3.11 started by root, uid 0 Oct 25 06:31:02 rm4 pppd[6236]: Using interface ppp0 Oct 25 06:31:02 rm4 pppd[6236]: Connect: ppp0 <--> /dev/pts/1 Oct 25 06:31:02 rm4 pptpd[6235]: GRE: Discarding duplicate packet Oct 25 06:31:04 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 25 06:31:04 rm4 pppd[6236]: MSCHAP-v2 peer authentication succeeded for ana Oct 25 06:31:05 rm4 pppd[6236]: Cannot determine ethernet address for proxy ARP Oct 25 06:31:05 rm4 pppd[6236]: local IP address 10.0.0.1 Oct 25 06:31:05 rm4 pppd[6236]: remote IP address 10.0.0.2 Oct 25 06:31:05 rm4 pppd[6236]: MPPE 40 bit, non-stateless compression enabled Oct 25 06:32:14 rm4 pppd[6236]: Protocol-Reject for unsupported protocol 0xf643 Oct 25 06:35:37 rm4 pptpd[6235]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 25 06:35:37 rm4 pppd[6236]: LCP terminated by peer (*_>M-z^@ Please help. Keep getting a "could not determine local ip address" error and a "no network protocols running" error. what could be going wrong. if you have any ideas or know where i can find the information i need, please reply. u have searched this mailing list and found someone else with a similar problem but his problem was never resolved. i'm running the following versions linux-2.2.12 pppd-2.3.10 pptpd-1.0.0 my pptpd.conf file ---------------------------------------- # TAG: speed speed 115200 # TAG: option option /etc/ppp/options.vpn # TAG: debug debug # TAG: localip # TAG: remoteip localip 192.168.0.50-80 remoteip 192.168.1.50-80 # TAG: ipxnets #ipxnets 00001000-00001FFF # TAG: listen #listen 192.168.0.1 # TAG: pidfile pidfile /var/run/pptpd.pid -------------------------------------- my options.vpn file -------------------------------------- lock debug name server auth +chap proxyarp ms-wins 192.168.0.1 ms-dns 192.168.0.1 -------------------------------------- chap-secrets file -------------------------------------- "user" * "passwd" * speed 115200 localip 192.168.0.50-80 remoteip 192.168.1.50-80 -------------------------------------- ip-up -------------------------------------- #!/bin/sh INTERNAL_NET1="192.168.1.0/24" REMOTE_IP_ADDRESS=$5 case $2 in /dev/pts/*) echo "$(date): ip-up 1:$1 2:$2 3:$3 4:$4 5:$5 6:$6" >> /var/log/pptpd.log /sbin/ipchains --insert forward -j MASQ -s $5 -i eth0 # ^ local interface /sbin/ipchains --insert forward -j MASQ -d $5 -i $1 # ^ incoming pptpd interface /sbin/ipchains --insert input -i $1 -s $INTERNAL_NET1 -j ACCEPT /sbin/ipchains --insert output -i $1 -d $INTERNAL_NET1 -j ACCEPT date > /var/run/ppp.up echo "REMOTE_IP_ADDRESS = " $REMOTE_IP_ADDRESS >> /var/run/ppp.up # /sbin/arp --set $REMOTE_IP_ADDRESS 00:20:78:15:F5:49 pub >> /var/run/ppp.up echo "$(date): ip-up Firewall rules set for $1:$5" >> /var/log/pptpd.log ;; esac ----------------------------------------- ok, here is what i get in pptpd.log ---------------------------------------------------------------------------- ---------------------------------------- Oct 25 10:10:01 legacycarpets pptpd[15277]: MGR: Launching /usr/sbin/pptpctrl to handle client Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: local address = 192.168.0.50 Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: remote address = 192.168.1.50 Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: pppd speed = 115200 Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: pppd options file = /etc/ppp/options.vpn Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: Client 4.40.159.70 control connection started Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: Received PPTP Control Message (type: 1) Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: Made a START CTRL CONN RPLY packet Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: I wrote 156 bytes to the client. Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: Sent packet to client Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: Received PPTP Control Message (type: 7) Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: Set parameters to 0 maxbps, 16 window size Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: Made a OUT CALL RPLY packet Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: Starting call (launching pppd, opening GRE) Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: pty_fd = 6 Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: tty_fd = 7 Oct 25 10:10:04 legacycarpets pptpd[15290]: CTRL (PPPD Launcher): Connection speed = 115200 Oct 25 10:10:04 legacycarpets pptpd[15290]: CTRL (PPPD Launcher): local address = 192.168.0.50 Oct 25 10:10:04 legacycarpets pptpd[15290]: CTRL (PPPD Launcher): remote address = 192.168.1.50 Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: I wrote 32 bytes to the client. Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: Sent packet to client Oct 25 10:10:04 legacycarpets pppd[15290]: pppd 2.3.10 started by root, uid 0 Oct 25 10:10:04 legacycarpets pppd[15290]: Using interface ppp1 Oct 25 10:10:04 legacycarpets pppd[15290]: Connect: ppp1 <--> /dev/pts/3 Oct 25 10:10:04 legacycarpets pppd[15290]: sent [LCP ConfReq id=0x1 ] Oct 25 10:10:04 legacycarpets pppd[15290]: rcvd [LCP ConfReq id=0x1 ] Oct 25 10:10:04 legacycarpets pppd[15290]: sent [LCP ConfAck id=0x1 ] Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [LCP ConfAck id=0x1 ] Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CHAP Challenge id=0x1 , name = "server"] Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [CHAP Response id=0x1 <60af5cae9da6328bea5b20500e1eaa32>, name = "rage"] Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CHAP Success id=0x1 "Welcome to server."] Oct 25 10:10:05 legacycarpets pppd[15290]: sent [IPCP ConfReq id=0x1 ] Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CCP ConfReq id=0x1 ] Oct 25 10:10:05 legacycarpets pppd[15290]: CHAP peer authentication succeeded for rage Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [IPCP ConfReq id=0x1 ] Oct 25 10:10:05 legacycarpets pppd[15290]: sent [IPCP ConfNak id=0x1 ] Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [IPCP ConfAck id=0x1 ] Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [CCP ConfRej id=0x1 ] Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CCP ConfReq id=0x2] Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [IPCP ConfReq id=0x2 ] Oct 25 10:10:06 legacycarpets pppd[15290]: sent [IPCP ConfAck id=0x2 ] Oct 25 10:10:06 legacycarpets pppd[15290]: Could not determine local IP address Oct 25 10:10:06 legacycarpets pppd[15290]: sent [IPCP TermReq id=0x2 "Could not determine local IP address"] Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [CCP ConfAck id=0x2] Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [IPCP TermAck id=0x2] Oct 25 10:10:06 legacycarpets pppd[15290]: sent [LCP TermReq id=0x2 "No network protocols running"] Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [LCP TermAck id=0x2] Oct 25 10:10:06 legacycarpets pppd[15290]: Connection terminated. Oct 25 10:10:06 legacycarpets pppd[15290]: Connect time 0.1 minutes. Oct 25 10:10:06 legacycarpets pppd[15290]: Sent 460 bytes, received 403 bytes. Oct 25 10:10:06 legacycarpets pppd[15290]: Exit. Oct 25 10:10:06 legacycarpets pptpd[15277]: GRE: read(fd=6,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Oct 25 10:10:06 legacycarpets pptpd[15277]: CTRL: PTY read or GRE write failed (pty,gre)=(6,7) Oct 25 10:10:06 legacycarpets pptpd[15277]: CTRL: Client 4.40.159.70 control connection finished Oct 25 10:10:06 legacycarpets pptpd[15277]: CTRL: Exiting now Oct 25 10:10:06 legacycarpets pptpd[15265]: MGR: Reaped child 15277 Oct 25 10:12:02 legacycarpets pptpd[15311]: MGR: Launching /usr/sbin/pptpctrl to handle client Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: local address = 192.168.0.51 Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: remote address = 192.168.1.51 Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: pppd speed = 115200 Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: pppd options file = /etc/ppp/options.vpn Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Client 4.40.159.70 control connection started Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Received PPTP Control Message (type: 1) Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Made a START CTRL CONN RPLY packet Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: I wrote 156 bytes to the client. Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Sent packet to client Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Received PPTP Control Message (type: 7) Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Set parameters to 0 maxbps, 16 window size Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Made a OUT CALL RPLY packet Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Starting call (launching pppd, opening GRE) Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: pty_fd = 6 Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: tty_fd = 7 Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: I wrote 32 bytes to the client. Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Sent packet to client Oct 25 10:12:02 legacycarpets pptpd[15312]: CTRL (PPPD Launcher): Connection speed = 115200 Oct 25 10:12:02 legacycarpets pptpd[15312]: CTRL (PPPD Launcher): local address = 192.168.0.51 Oct 25 10:12:02 legacycarpets pptpd[15312]: CTRL (PPPD Launcher): remote address = 192.168.1.51 Oct 25 10:12:03 legacycarpets pppd[15312]: pppd 2.3.10 started by root, uid 0 Oct 25 10:12:03 legacycarpets pppd[15312]: Using interface ppp1 Oct 25 10:12:03 legacycarpets pppd[15312]: Connect: ppp1 <--> /dev/pts/3 Oct 25 10:12:03 legacycarpets pppd[15312]: sent [LCP ConfReq id=0x1 ] Oct 25 10:12:03 legacycarpets pppd[15312]: rcvd [LCP ConfReq id=0x1 ] Oct 25 10:12:03 legacycarpets pppd[15312]: sent [LCP ConfAck id=0x1 ] Oct 25 10:12:03 legacycarpets pppd[15312]: rcvd [LCP ConfAck id=0x1 ] Oct 25 10:12:03 legacycarpets pppd[15312]: sent [CHAP Challenge id=0x1 , name = "server"] Oct 25 10:12:03 legacycarpets pppd[15312]: rcvd [CHAP Response id=0x1 , name = "rage"] Oct 25 10:12:03 legacycarpets pppd[15312]: sent [CHAP Success id=0x1 "Welcome to server."] Oct 25 10:12:03 legacycarpets pppd[15312]: sent [IPCP ConfReq id=0x1 ] Oct 25 10:12:03 legacycarpets pppd[15312]: sent [CCP ConfReq id=0x1 ] Oct 25 10:12:03 legacycarpets pppd[15312]: CHAP peer authentication succeeded for rage Oct 25 10:12:06 legacycarpets pppd[15312]: sent [IPCP ConfReq id=0x1 ] Oct 25 10:12:06 legacycarpets pppd[15312]: sent [CCP ConfReq id=0x1 ] Oct 25 10:12:08 legacycarpets pppd[15312]: rcvd [CHAP Response id=0x1 , name = "rage"] Oct 25 10:12:08 legacycarpets pppd[15312]: sent [CHAP Success id=0x1 "Welcome to server."] Oct 25 10:12:09 legacycarpets pppd[15312]: rcvd [IPCP ConfReq id=0x1 ] Oct 25 10:12:09 legacycarpets pppd[15312]: sent [IPCP ConfNak id=0x1 ] Oct 25 10:12:09 legacycarpets pppd[15312]: rcvd [CCP ConfReq id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Oct 25 10:12:09 legacycarpets pppd[15312]: sent [CCP ConfRej id=0x1 < 12 06 01 00 00 01> < 11 05 00 01 04>] Oct 25 10:12:09 legacycarpets pppd[15312]: rcvd [IPCP ConfReq id=0x2 ] Oct 25 10:12:09 legacycarpets pppd[15312]: sent [IPCP ConfAck id=0x2 ] Oct 25 10:12:09 legacycarpets pppd[15312]: rcvd [CCP ConfReq id=0x2] Oct 25 10:12:09 legacycarpets pppd[15312]: sent [CCP ConfAck id=0x2] Oct 25 10:12:09 legacycarpets pppd[15312]: sent [IPCP ConfReq id=0x1 ] Oct 25 10:12:09 legacycarpets pppd[15312]: sent [CCP ConfReq id=0x1 ] Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [IPCP ConfAck id=0x1 ] Oct 25 10:12:10 legacycarpets pppd[15312]: Could not determine local IP address Oct 25 10:12:10 legacycarpets pppd[15312]: sent [IPCP TermReq id=0x2 "Could not determine local IP address"] Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [CCP ConfRej id=0x1 ] Oct 25 10:12:10 legacycarpets pppd[15312]: sent [CCP ConfReq id=0x2] Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [IPCP TermAck id=0x2] Oct 25 10:12:10 legacycarpets pppd[15312]: sent [LCP TermReq id=0x2 "No network protocols running"] Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [CCP ConfAck id=0x2] Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [CCP TermReq id=0x3] Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [LCP TermReq id=0x2] Oct 25 10:12:10 legacycarpets pppd[15312]: sent [LCP TermAck id=0x2] Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [LCP TermAck id=0x2] Oct 25 10:12:10 legacycarpets pppd[15312]: Connection terminated. Oct 25 10:12:10 legacycarpets pppd[15312]: Connect time 0.2 minutes. Oct 25 10:12:10 legacycarpets pppd[15312]: Sent 680 bytes, received 441 bytes. Oct 25 10:12:10 legacycarpets pppd[15312]: Exit. Oct 25 10:12:10 legacycarpets pptpd[15311]: GRE: read(fd=6,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = Input/output error Oct 25 10:12:10 legacycarpets pptpd[15311]: CTRL: PTY read or GRE write failed (pty,gre)=(6,7) Oct 25 10:12:10 legacycarpets pptpd[15311]: CTRL: Client 4.40.159.70 control connection finished Oct 25 10:12:10 legacycarpets pptpd[15311]: CTRL: Exiting now Oct 25 10:12:10 legacycarpets pptpd[15265]: MGR: Reaped child 15311 Oct 25 10:12:23 legacycarpets named[524]: USAGE 972486743 972400343 CPU=0.17u/0.01s CHILDCPU=0u/0s Oct 25 10:12:23 legacycarpets named[524]: NSTATS 972486743 972400343 Oct 25 10:12:23 legacycarpets named[524]: XSTATS 972486743 972400343 RR=1 RNXD=0 RFwdR=0 RDupR=0 RFail=0 RFErr=0 RErr=0 RAXFR=0 RLame=0 ROpts=0 SSysQ=1 SAns=0 SFwdQ=0 SDupQ=638 SErr=1 RQ=0 RIQ=0 RFwdQ=0 RDupQ=0 RTCP=0 SFwdR=0 SFail=0 SFErr=0 SNaAns=0 SNXD=0 -- Jason Osborne Home and Office Network Solutions Your total Internetworking solutions provider! 13000 Josey Ln STE 104 Farmers Branch, Texas 75234 Phone: 972-484-0013 Fax: 972-484-0114 Web: http://www.sohonetworks.cc E-mail: sales at sohonetworks.cc From neale at lowendale.com.au Wed Oct 25 17:36:05 2000 From: neale at lowendale.com.au (Neale Banks) Date: Thu, 26 Oct 2000 09:36:05 +1100 (EST) Subject: [pptp-server] help, vpn error, boss is gonna kill me if i don't fix In-Reply-To: Message-ID: On Wed, 25 Oct 2000, Jason Osborne wrote: > Please help. Keep getting a "could not determine local ip address" error and > a "no network protocols running" error. what could be going wrong. if you > have any ideas or know where i can find the information i need, please > reply. u have searched this mailing list and found someone else with a > similar problem but his problem was never resolved. Looking at the pppd logs, it appears that "could not determine local ip address" is due to a caller/server disagreement about IP address (then the "no network protocols running" is a consequent error). Perhaps the server is trying to assign addresses from the pools you have defined in pptpd.conf but the caller is insisting on choosing its own addresses for the PPP link? I'd start with a review of IP addressing and who's supposed to be choosing what addreses for whom. Some comments/questions inline... [...] > my pptpd.conf file > ---------------------------------------- [...] > # TAG: localip > # TAG: remoteip > localip 192.168.0.50-80 > remoteip 192.168.1.50-80 [...] > > ok, here is what i get in pptpd.log > ---------------------------------------------------------------------------- > ---------------------------------------- [...] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CHAP Challenge id=0x1 > , name = > "server"] > Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [CHAP Response id=0x1 > <60af5cae9da6328bea5b20500e1eaa32>, name = "rage"] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CHAP Success id=0x1 > "Welcome to server."] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [IPCP ConfReq id=0x1 0.0.0.0> ] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CCP ConfReq id=0x1 15> ] > Oct 25 10:10:05 legacycarpets pppd[15290]: CHAP peer authentication > succeeded for rage Cool: we have passed CHAP authentication. Now we get to do things like negotiating IP parameters.... > Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [IPCP ConfReq id=0x1 > 192.168.0.1> ] Looks like the caller wants to have 192.168.1.200? > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [IPCP ConfNak id=0x1 192.168.1.50> 192.168.0.1>] Now the server NACKs and proposes 192.168.1.50? [...] > Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [IPCP ConfAck id=0x1 0.0.0.0> ] [...] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CCP ConfReq id=0x2] > Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [IPCP ConfReq id=0x2 > 192.168.0.1> ] Caller requests 192.168.1.50? > Oct 25 10:10:06 legacycarpets pppd[15290]: sent [IPCP ConfAck id=0x2 > 192.168.0.1> ] The server is agreeing to 192.168.1.50? > Oct 25 10:10:06 legacycarpets pppd[15290]: Could not determine local IP > address This is getting confusing, perhaps someone else can clarify? It appears that now the server can't figure out what address it should be using for it's end of the PPP link? > Oct 25 10:10:06 legacycarpets pppd[15290]: sent [IPCP TermReq id=0x2 "Could > not determine local IP address"] > Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [CCP ConfAck id=0x2] > Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [IPCP TermAck id=0x2] Server's given up in trying to configure IP and brought down IPCP. > Oct 25 10:10:06 legacycarpets pppd[15290]: sent [LCP TermReq id=0x2 "No > network protocols running"] [...] PPP has decided this is futile and is asking to tear down the connction. HTH, Neale. From jvonau at home.com Wed Oct 25 18:01:42 2000 From: jvonau at home.com (Jerry Vonau) Date: Wed, 25 Oct 2000 18:01:42 -0500 Subject: [pptp-server] help, vpn error, boss is gonna kill me if i don't fix References: Message-ID: <39F76656.801B0D6@home.com> Jason: Your ppp link's ends are on different networks localip 192.168.0.50-80 << These need to be remoteip 192.168.1.50-80 << on the same subnet ie: localip 192.168.0.50-79 remoteip 192.168.1.80-110 This needs to match you LAN if you want to access machines on the LAN Jerry Vonau Network Administrator Ram Messenger Winnipeg Motor Express Jason Osborne wrote: > Please help. Keep getting a "could not determine local ip address" error and > a "no network protocols running" error. what could be going wrong. if you > have any ideas or know where i can find the information i need, please > reply. u have searched this mailing list and found someone else with a > similar problem but his problem was never resolved. > > i'm running the following versions > linux-2.2.12 > pppd-2.3.10 > pptpd-1.0.0 > > my pptpd.conf file > ---------------------------------------- > # TAG: speed > speed 115200 > > # TAG: option > option /etc/ppp/options.vpn > > # TAG: debug > debug > > # TAG: localip > # TAG: remoteip > localip 192.168.0.50-80 > remoteip 192.168.1.50-80 > > # TAG: ipxnets > #ipxnets 00001000-00001FFF > > # TAG: listen > #listen 192.168.0.1 > > # TAG: pidfile > pidfile /var/run/pptpd.pid > -------------------------------------- > > my options.vpn file > -------------------------------------- > lock > debug > name server > auth > +chap > proxyarp > ms-wins 192.168.0.1 > ms-dns 192.168.0.1 > -------------------------------------- > > chap-secrets file > -------------------------------------- > "user" * "passwd" * > > speed 115200 > localip 192.168.0.50-80 > remoteip 192.168.1.50-80 > -------------------------------------- > > ip-up > -------------------------------------- > #!/bin/sh > INTERNAL_NET1="192.168.1.0/24" > REMOTE_IP_ADDRESS=$5 > > case $2 > in > /dev/pts/*) > echo "$(date): ip-up 1:$1 2:$2 3:$3 4:$4 5:$5 6:$6" >> > /var/log/pptpd.log > /sbin/ipchains --insert forward -j MASQ -s $5 -i eth0 > # ^ local > interface > /sbin/ipchains --insert forward -j MASQ -d $5 -i $1 > # ^ incoming > pptpd interface > /sbin/ipchains --insert input -i $1 -s $INTERNAL_NET1 -j > ACCEPT > /sbin/ipchains --insert output -i $1 -d $INTERNAL_NET1 -j > ACCEPT > date > /var/run/ppp.up > echo "REMOTE_IP_ADDRESS = " $REMOTE_IP_ADDRESS >> > /var/run/ppp.up > # /sbin/arp --set $REMOTE_IP_ADDRESS 00:20:78:15:F5:49 pub >> > /var/run/ppp.up > echo "$(date): ip-up Firewall rules set for $1:$5" >> > /var/log/pptpd.log > ;; > esac > ----------------------------------------- > > ok, here is what i get in pptpd.log > ---------------------------------------------------------------------------- > ---------------------------------------- > Oct 25 10:10:01 legacycarpets pptpd[15277]: MGR: Launching > /usr/sbin/pptpctrl to handle client > Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: local address = > 192.168.0.50 > Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: remote address = > 192.168.1.50 > Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: pppd speed = 115200 > Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: pppd options file = > /etc/ppp/options.vpn > Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: Client 4.40.159.70 control > connection started > Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: Received PPTP Control > Message (type: 1) > Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: Made a START CTRL CONN > RPLY packet > Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: I wrote 156 bytes to the > client. > Oct 25 10:10:01 legacycarpets pptpd[15277]: CTRL: Sent packet to client > Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: Received PPTP Control > Message (type: 7) > Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: Set parameters to 0 > maxbps, 16 window size > Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: Made a OUT CALL RPLY > packet > Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: Starting call (launching > pppd, opening GRE) > Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: pty_fd = 6 > Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: tty_fd = 7 > Oct 25 10:10:04 legacycarpets pptpd[15290]: CTRL (PPPD Launcher): Connection > speed = 115200 > Oct 25 10:10:04 legacycarpets pptpd[15290]: CTRL (PPPD Launcher): local > address = 192.168.0.50 > Oct 25 10:10:04 legacycarpets pptpd[15290]: CTRL (PPPD Launcher): remote > address = 192.168.1.50 > Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: I wrote 32 bytes to the > client. > Oct 25 10:10:04 legacycarpets pptpd[15277]: CTRL: Sent packet to client > Oct 25 10:10:04 legacycarpets pppd[15290]: pppd 2.3.10 started by root, uid > 0 > Oct 25 10:10:04 legacycarpets pppd[15290]: Using interface ppp1 > Oct 25 10:10:04 legacycarpets pppd[15290]: Connect: ppp1 <--> /dev/pts/3 > Oct 25 10:10:04 legacycarpets pppd[15290]: sent [LCP ConfReq id=0x1 > ] > Oct 25 10:10:04 legacycarpets pppd[15290]: rcvd [LCP ConfReq id=0x1 0x34631a5> ] > Oct 25 10:10:04 legacycarpets pppd[15290]: sent [LCP ConfAck id=0x1 0x34631a5> ] > Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [LCP ConfAck id=0x1 > ] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CHAP Challenge id=0x1 > , name = > "server"] > Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [CHAP Response id=0x1 > <60af5cae9da6328bea5b20500e1eaa32>, name = "rage"] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CHAP Success id=0x1 > "Welcome to server."] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [IPCP ConfReq id=0x1 0.0.0.0> ] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CCP ConfReq id=0x1 15> ] > Oct 25 10:10:05 legacycarpets pppd[15290]: CHAP peer authentication > succeeded for rage > Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [IPCP ConfReq id=0x1 > 192.168.0.1> ] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [IPCP ConfNak id=0x1 192.168.1.50> 192.168.0.1>] > Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [CCP ConfReq id=0x1 < 12 06 > 01 00 00 01> < 11 05 00 01 04>] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CCP ConfRej id=0x1 < 12 06 > 01 00 00 01> < 11 05 00 01 04>] > Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [IPCP ConfAck id=0x1 0.0.0.0> ] > Oct 25 10:10:05 legacycarpets pppd[15290]: rcvd [CCP ConfRej id=0x1 15> ] > Oct 25 10:10:05 legacycarpets pppd[15290]: sent [CCP ConfReq id=0x2] > Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [IPCP ConfReq id=0x2 > 192.168.0.1> ] > Oct 25 10:10:06 legacycarpets pppd[15290]: sent [IPCP ConfAck id=0x2 > 192.168.0.1> ] > Oct 25 10:10:06 legacycarpets pppd[15290]: Could not determine local IP > address > Oct 25 10:10:06 legacycarpets pppd[15290]: sent [IPCP TermReq id=0x2 "Could > not determine local IP address"] > Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [CCP ConfAck id=0x2] > Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [IPCP TermAck id=0x2] > Oct 25 10:10:06 legacycarpets pppd[15290]: sent [LCP TermReq id=0x2 "No > network protocols running"] > Oct 25 10:10:06 legacycarpets pppd[15290]: rcvd [LCP TermAck id=0x2] > Oct 25 10:10:06 legacycarpets pppd[15290]: Connection terminated. > Oct 25 10:10:06 legacycarpets pppd[15290]: Connect time 0.1 minutes. > Oct 25 10:10:06 legacycarpets pppd[15290]: Sent 460 bytes, received 403 > bytes. > Oct 25 10:10:06 legacycarpets pppd[15290]: Exit. > Oct 25 10:10:06 legacycarpets pptpd[15277]: GRE: > read(fd=6,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = > Input/output error > Oct 25 10:10:06 legacycarpets pptpd[15277]: CTRL: PTY read or GRE write > failed (pty,gre)=(6,7) > Oct 25 10:10:06 legacycarpets pptpd[15277]: CTRL: Client 4.40.159.70 control > connection finished > Oct 25 10:10:06 legacycarpets pptpd[15277]: CTRL: Exiting now > Oct 25 10:10:06 legacycarpets pptpd[15265]: MGR: Reaped child 15277 > Oct 25 10:12:02 legacycarpets pptpd[15311]: MGR: Launching > /usr/sbin/pptpctrl to handle client > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: local address = > 192.168.0.51 > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: remote address = > 192.168.1.51 > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: pppd speed = 115200 > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: pppd options file = > /etc/ppp/options.vpn > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Client 4.40.159.70 control > connection started > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Received PPTP Control > Message (type: 1) > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Made a START CTRL CONN > RPLY packet > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: I wrote 156 bytes to the > client. > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Sent packet to client > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Received PPTP Control > Message (type: 7) > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Set parameters to 0 > maxbps, 16 window size > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Made a OUT CALL RPLY > packet > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Starting call (launching > pppd, opening GRE) > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: pty_fd = 6 > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: tty_fd = 7 > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: I wrote 32 bytes to the > client. > Oct 25 10:12:02 legacycarpets pptpd[15311]: CTRL: Sent packet to client > Oct 25 10:12:02 legacycarpets pptpd[15312]: CTRL (PPPD Launcher): Connection > speed = 115200 > Oct 25 10:12:02 legacycarpets pptpd[15312]: CTRL (PPPD Launcher): local > address = 192.168.0.51 > Oct 25 10:12:02 legacycarpets pptpd[15312]: CTRL (PPPD Launcher): remote > address = 192.168.1.51 > Oct 25 10:12:03 legacycarpets pppd[15312]: pppd 2.3.10 started by root, uid > 0 > Oct 25 10:12:03 legacycarpets pppd[15312]: Using interface ppp1 > Oct 25 10:12:03 legacycarpets pppd[15312]: Connect: ppp1 <--> /dev/pts/3 > Oct 25 10:12:03 legacycarpets pppd[15312]: sent [LCP ConfReq id=0x1 > ] > Oct 25 10:12:03 legacycarpets pppd[15312]: rcvd [LCP ConfReq id=0x1 0x347ffc2> ] > Oct 25 10:12:03 legacycarpets pppd[15312]: sent [LCP ConfAck id=0x1 0x347ffc2> ] > Oct 25 10:12:03 legacycarpets pppd[15312]: rcvd [LCP ConfAck id=0x1 > ] > Oct 25 10:12:03 legacycarpets pppd[15312]: sent [CHAP Challenge id=0x1 > b2bf36d99c5fa9f2ee2041349e9b13521ca5a6a>, name = "server"] > Oct 25 10:12:03 legacycarpets pppd[15312]: rcvd [CHAP Response id=0x1 > , name = "rage"] > Oct 25 10:12:03 legacycarpets pppd[15312]: sent [CHAP Success id=0x1 > "Welcome to server."] > Oct 25 10:12:03 legacycarpets pppd[15312]: sent [IPCP ConfReq id=0x1 0.0.0.0> ] > Oct 25 10:12:03 legacycarpets pppd[15312]: sent [CCP ConfReq id=0x1 15> ] > Oct 25 10:12:03 legacycarpets pppd[15312]: CHAP peer authentication > succeeded for rage > Oct 25 10:12:06 legacycarpets pppd[15312]: sent [IPCP ConfReq id=0x1 0.0.0.0> ] > Oct 25 10:12:06 legacycarpets pppd[15312]: sent [CCP ConfReq id=0x1 15> ] > Oct 25 10:12:08 legacycarpets pppd[15312]: rcvd [CHAP Response id=0x1 > , name = "rage"] > Oct 25 10:12:08 legacycarpets pppd[15312]: sent [CHAP Success id=0x1 > "Welcome to server."] > Oct 25 10:12:09 legacycarpets pppd[15312]: rcvd [IPCP ConfReq id=0x1 > 192.168.0.1> ] > Oct 25 10:12:09 legacycarpets pppd[15312]: sent [IPCP ConfNak id=0x1 192.168.1.51> 192.168.0.1>] > Oct 25 10:12:09 legacycarpets pppd[15312]: rcvd [CCP ConfReq id=0x1 < 12 06 > 01 00 00 01> < 11 05 00 01 04>] > Oct 25 10:12:09 legacycarpets pppd[15312]: sent [CCP ConfRej id=0x1 < 12 06 > 01 00 00 01> < 11 05 00 01 04>] > Oct 25 10:12:09 legacycarpets pppd[15312]: rcvd [IPCP ConfReq id=0x2 > 192.168.0.1> ] > Oct 25 10:12:09 legacycarpets pppd[15312]: sent [IPCP ConfAck id=0x2 > 192.168.0.1> ] > Oct 25 10:12:09 legacycarpets pppd[15312]: rcvd [CCP ConfReq id=0x2] > Oct 25 10:12:09 legacycarpets pppd[15312]: sent [CCP ConfAck id=0x2] > Oct 25 10:12:09 legacycarpets pppd[15312]: sent [IPCP ConfReq id=0x1 0.0.0.0> ] > Oct 25 10:12:09 legacycarpets pppd[15312]: sent [CCP ConfReq id=0x1 15> ] > Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [IPCP ConfAck id=0x1 0.0.0.0> ] > Oct 25 10:12:10 legacycarpets pppd[15312]: Could not determine local IP > address > Oct 25 10:12:10 legacycarpets pppd[15312]: sent [IPCP TermReq id=0x2 "Could > not determine local IP address"] > Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [CCP ConfRej id=0x1 15> ] > Oct 25 10:12:10 legacycarpets pppd[15312]: sent [CCP ConfReq id=0x2] > Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [IPCP TermAck id=0x2] > Oct 25 10:12:10 legacycarpets pppd[15312]: sent [LCP TermReq id=0x2 "No > network protocols running"] > Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [CCP ConfAck id=0x2] > Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [CCP TermReq id=0x3] > Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [LCP TermReq id=0x2] > Oct 25 10:12:10 legacycarpets pppd[15312]: sent [LCP TermAck id=0x2] > Oct 25 10:12:10 legacycarpets pppd[15312]: rcvd [LCP TermAck id=0x2] > Oct 25 10:12:10 legacycarpets pppd[15312]: Connection terminated. > Oct 25 10:12:10 legacycarpets pppd[15312]: Connect time 0.2 minutes. > Oct 25 10:12:10 legacycarpets pppd[15312]: Sent 680 bytes, received 441 > bytes. > Oct 25 10:12:10 legacycarpets pppd[15312]: Exit. > Oct 25 10:12:10 legacycarpets pptpd[15311]: GRE: > read(fd=6,buffer=804d7e0,len=8196) from PTY failed: status = -1 error = > Input/output error > Oct 25 10:12:10 legacycarpets pptpd[15311]: CTRL: PTY read or GRE write > failed (pty,gre)=(6,7) > Oct 25 10:12:10 legacycarpets pptpd[15311]: CTRL: Client 4.40.159.70 control > connection finished > Oct 25 10:12:10 legacycarpets pptpd[15311]: CTRL: Exiting now > Oct 25 10:12:10 legacycarpets pptpd[15265]: MGR: Reaped child 15311 > Oct 25 10:12:23 legacycarpets named[524]: USAGE 972486743 972400343 > CPU=0.17u/0.01s CHILDCPU=0u/0s > Oct 25 10:12:23 legacycarpets named[524]: NSTATS 972486743 972400343 > Oct 25 10:12:23 legacycarpets named[524]: XSTATS 972486743 972400343 RR=1 > RNXD=0 RFwdR=0 RDupR=0 RFail=0 RFErr=0 RErr=0 RAXFR=0 RLame=0 ROpts=0 > SSysQ=1 SAns=0 SFwdQ=0 SDupQ=638 SErr=1 RQ=0 RIQ=0 RFwdQ=0 RDupQ=0 RTCP=0 > SFwdR=0 SFail=0 SFErr=0 SNaAns=0 SNXD=0 > > -- > Jason Osborne > Home and Office Network Solutions > Your total Internetworking solutions provider! > 13000 Josey Ln STE 104 > Farmers Branch, Texas 75234 > Phone: 972-484-0013 > Fax: 972-484-0114 > Web: http://www.sohonetworks.cc > E-mail: sales at sohonetworks.cc > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From jvonau at home.com Wed Oct 25 20:20:33 2000 From: jvonau at home.com (Jerry Vonau) Date: Wed, 25 Oct 2000 20:20:33 -0500 Subject: [pptp-server] Correction Re: vpn error, boss is gonna kill me if i don't fix References: <39F76656.801B0D6@home.com> Message-ID: <39F786E1.F05D1A3D@home.com> It has been a log day ............. Jerry Vonau wrote: > Jason: > Your ppp link's ends are on different networks > > localip 192.168.0.50-80 << These need to be > remoteip 192.168.1.50-80 << on the same subnet > > ie: > localip 192.168.0.50-79 > remoteip 192.168.0.80-110 << this is what i ment > > This needs to match you LAN if you want to access machines on the LAN > > Jerry Vonau > Network Administrator > Ram Messenger > Winnipeg Motor Express > From rage at sohonetworks.cc Wed Oct 25 22:40:12 2000 From: rage at sohonetworks.cc (Jason Osborne) Date: Wed, 25 Oct 2000 22:40:12 -0500 Subject: [pptp-server] Correction Re: vpn error, boss is gonna kill me if i don't fix In-Reply-To: <39F786E1.F05D1A3D@home.com> Message-ID: ok, i just tried all that was suggested and none of it works. i took a look at some docs and found out error 645 means i need to reinstall my vpn software. this is no so however because the same machine can connect to poptop on a different server without any problems. i think that this is my problem. i am trying to use poptop on a isdn line. i think that since pppd is already in use using ppp0, pptpd gets ppp1 and does not like it one bit. this combined with the dynamic ip may be causing the "could not obtain local ip address" error message. does pptpd work with a modem connect thru pppd? if so, does any of my software need to be upgraded to impliment this feature? linux-2.2.12-20 redhat 6.2 pppd-2.3.10 poptop-1.0.0 this is getting so confusing. btw jerry, you do not have to have your remote and local ips on the same subnet. but thx. you can accomplish this seperately using a firewall type setup in /etc/ppp/ip-up. -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Jerry Vonau Sent: Wednesday, October 25, 2000 8:21 PM To: Jason Osborne; Pptp-Server at Lists. Schulte. Org Subject: [pptp-server] Correction Re: vpn error, boss is gonna kill me if i don't fix It has been a log day ............. Jerry Vonau wrote: > Jason: > Your ppp link's ends are on different networks > > localip 192.168.0.50-80 << These need to be > remoteip 192.168.1.50-80 << on the same subnet > > ie: > localip 192.168.0.50-79 > remoteip 192.168.0.80-110 << this is what i ment > > This needs to match you LAN if you want to access machines on the LAN > > Jerry Vonau > Network Administrator > Ram Messenger > Winnipeg Motor Express > _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From exiof-list at wallin.dk Thu Oct 26 04:15:00 2000 From: exiof-list at wallin.dk (Christian Pedersen - Mailinglist) Date: 26 Oct 2000 10:15:00 +0100 Subject: [pptp-server] Compile kernel under rh7... Message-ID: Well i have heard, and felt that it's not posible to compile a clean kernel under RedHat 7.0 Does any of you know how i do it.. ;o) Well sorry i know that this is not pptpd stuff.. :o) From drepper at redhat.com Thu Oct 26 03:31:07 2000 From: drepper at redhat.com (Ulrich Drepper) Date: 26 Oct 2000 01:31:07 -0700 Subject: [pptp-server] Compile kernel under rh7... In-Reply-To: "Christian Pedersen - Mailinglist"'s message of "26 Oct 2000 10:15:00 +0100" References: Message-ID: "Christian Pedersen - Mailinglist" writes: > Well i have heard, and felt that it's not posible to compile a clean kernel > under RedHat 7.0 Of course it's possible. Just read the documentation. You must used the compiler named kgcc instead of gcc (the 'k' standing for kernel). -- ---------------. ,-. 1325 Chesapeake Terrace Ulrich Drepper \ ,-------------------' \ Sunnyvale, CA 94089 USA Red Hat `--' drepper at redhat.com `------------------------ From hb at gnw.de Thu Oct 26 04:22:21 2000 From: hb at gnw.de (Holger Baust) Date: Thu, 26 Oct 2000 11:22:21 +0200 Subject: AW: [pptp-server] Correction Re: vpn error, boss is gonna kill me if i don't fix Message-ID: Hi There... On our system we had the same Problem... Our pppd couldn't determine its IP-Adress... I compiled PPtPd v. 1.1.2 (the development Version) and had no Problems anymore... Perhaps you should try this Version. If you want to use 1 IP on the local machine you can put the line 192.168.0.70: into your pppd-options file. The local pppd will get its correct IP and set the remote machine to one of the ips of the remote-ip entry. I think, PPtPd 1.1.2 with pppd 2.3.11 and Kernel 2.2.17 are the best choice at this moment. It will also run perfectly with encryption. :) Regards, Holger Baust > -----Urspr?ngliche Nachricht----- > Von: Jason Osborne [mailto:rage at sohonetworks.cc] > Gesendet: Donnerstag, 26. Oktober 2000 05:40 > An: PPTP Mailing List; Pptp-Server at Lists. Schulte. Org; Jerry Vonau > Betreff: RE: [pptp-server] Correction Re: vpn error, boss is > gonna kill > me if i don't fix > > > ok, i just tried all that was suggested and none of it works. > i took a look > at some docs and found out error 645 means i need to reinstall my vpn > software. this is no so however because the same machine can > connect to > poptop on a different server without any problems. i think > that this is my > problem. i am trying to use poptop on a isdn line. i think > that since pppd > is already in use using ppp0, pptpd gets ppp1 and does not > like it one bit. > this combined with the dynamic ip may be causing the "could > not obtain local > ip address" error message. does pptpd work with a modem > connect thru pppd? > if so, does any of my software need to be upgraded to impliment this > feature? > > linux-2.2.12-20 > redhat 6.2 > pppd-2.3.10 > poptop-1.0.0 > > this is getting so confusing. btw jerry, you do not have to > have your remote > and local ips on the same subnet. but thx. you can accomplish this > seperately using a firewall type setup in /etc/ppp/ip-up. > > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Jerry Vonau > Sent: Wednesday, October 25, 2000 8:21 PM > To: Jason Osborne; Pptp-Server at Lists. Schulte. Org > Subject: [pptp-server] Correction Re: vpn error, boss is gonna kill me > if i don't fix > > > It has been a log day ............. > > Jerry Vonau wrote: > > > Jason: > > Your ppp link's ends are on different networks > > > > localip 192.168.0.50-80 << These need to be > > remoteip 192.168.1.50-80 << on the same subnet > > > > ie: > > localip 192.168.0.50-79 > > remoteip 192.168.0.80-110 << this is what i ment > > > > This needs to match you LAN if you want to access machines > on the LAN > > > > Jerry Vonau > > Network Administrator > > Ram Messenger > > Winnipeg Motor Express > > > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From georgev at citadelcomputer.com.au Thu Oct 26 05:36:07 2000 From: georgev at citadelcomputer.com.au (George Vieira) Date: Thu, 26 Oct 2000 20:36:07 +1000 Subject: [pptp-server] PPTP and RedHat 6.2 Kernel 2.2.16-3...Newbie.. Message-ID: <03F12E3EFB51D311837F0000E860EB493FE6A9@cittech> Hi all, I'm new to this mailling list so if it's just been mentioned or there's a page out there somewhere with a HOWTO that I can actually read and understand, please forgive me. I have RedHat 6.2 with kernel version 2.2.16-3 and I found the PoPToP very interesting as I require VPN for Windows clients too. What I can't understand and hopefully someone can clear it up for me is what patches / kernel patches / versions / etc... of programs or RPMs do I need as the page has confused me heaps. Sorry if this is plain obvious but I can't make out the files as my kernel is 2.2.16-3 as they talk about 2.2.12-20 etc... So please be gentle and no flaming.. thanks, George. From martin at tuatha.org Thu Oct 26 04:56:43 2000 From: martin at tuatha.org (Martin Feeney) Date: Thu, 26 Oct 2000 10:56:43 +0100 Subject: [pptp-server] MSCHAPv2 / MPPE with later kernels and pppd In-Reply-To: <03F12E3EFB51D311837F0000E860EB493FE6A9@cittech>; from georgev@citadelcomputer.com.au on Thu, Oct 26, 2000 at 11:36:07 +0100 References: <03F12E3EFB51D311837F0000E860EB493FE6A9@cittech> Message-ID: <20001026105643.B13456@greenspot> I'm running a 2.4.0(test8) kernel and pppd 2.4.0f-1. I'm about to try to get encryption into my prototype VPN setup. Has anyone had any success getting the various crypto patches to work with the above? Martin. From andrew.wood at datalexuk.com Thu Oct 26 06:27:32 2000 From: andrew.wood at datalexuk.com (Andrew Wood) Date: Thu, 26 Oct 2000 12:27:32 +0100 Subject: [pptp-server] Slightly OT: Firewall Message-ID: <6F6EA5048A46D41184AF0006295717340E9D@DLUKEX01> I have been testing poptop running on a RH6.2 linux box with 2 network cards 1 internet bound 1 LAN. Now that I have this working I need to stick it behind a firewall. The LAN is using private ip's so the firewall is masquerading all Lan traffic. After reading a bit about firewalls it seems that the best place to put the poptop server is in a DMZ. I can do this by adding another network card to the firewall but I am a bit unsure as to how this works as the DMZ machines also need to have public IP addresses. What IP address does the third (DMZ) network card need to have and how do I figure out the routing and ipchains rules ???? Anybody already done this ??? Andrew Wood From aalang at rutgersinsurance.com Thu Oct 26 07:45:12 2000 From: aalang at rutgersinsurance.com (Adam Lang) Date: Thu, 26 Oct 2000 08:45:12 -0400 Subject: [pptp-server] Compile kernel under rh7... References: Message-ID: <002001c03f4a$951fe880$330a0a0a@6014cwpza006> Slashdot blew a lot of things out of proportion. Adam Lang Systems Engineer Rutgers Casualty Insurance Company ----- Original Message ----- From: "Christian Pedersen - Mailinglist" To: Sent: Thursday, October 26, 2000 5:15 AM Subject: [pptp-server] Compile kernel under rh7... > Well i have heard, and felt that it's not posible to compile a clean kernel > under RedHat 7.0 > > Does any of you know how i do it.. ;o) > > Well sorry i know that this is not pptpd stuff.. :o) > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From phil at vibrationresearch.com Thu Oct 26 10:06:07 2000 From: phil at vibrationresearch.com (Philip Van Baren) Date: Thu, 26 Oct 2000 11:06:07 -0400 Subject: [pptp-server] PPTP and RedHat 6.2 Kernel 2.2.16-3...Newbie.. In-Reply-To: <03F12E3EFB51D311837F0000E860EB493FE6A9@cittech> Message-ID: <000501c03f5e$44936540$4500a8c0@vibrationresearch.com> If you don't need encryption, just install the pptpd RPM and ignore all of the info about patches to pppd and the kernel. If you do need encryption, try: http://www.vibres.com/pptpd/example.html > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of George Vieira > Sent: Thursday, October 26, 2000 6:36 AM > To: PPTP List (E-mail) > Subject: [pptp-server] PPTP and RedHat 6.2 Kernel 2.2.16-3...Newbie.. > > > Hi all, > > I'm new to this mailling list so if it's just been mentioned or there's a > page out there somewhere with a HOWTO that I can actually read and > understand, please forgive me. > > I have RedHat 6.2 with kernel version 2.2.16-3 and I found the PoPToP very > interesting as I require VPN for Windows clients too. > > What I can't understand and hopefully someone can clear it up for > me is what > patches / kernel patches / versions / etc... of programs or RPMs do I need > as the page has confused me heaps. > > Sorry if this is plain obvious but I can't make out the files as my kernel > is 2.2.16-3 as they talk about 2.2.12-20 etc... > > So please be gentle and no flaming.. > > thanks, > George. > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From linux at halbe.com Thu Oct 26 10:07:42 2000 From: linux at halbe.com (Thomas Halbe) Date: Thu, 26 Oct 2000 17:07:42 +0200 Subject: [pptp-server] Can't get it work Message-ID: <018801c03f5e$7d90ef20$81dc50c3@halbe.com> Hello everybody, I'm strying to get pptp up and running to connect with Windows clients to the server. I followed the instructions in the package and on several web sites. Basicaly the instructions are the same. With other words: I don't unserstand why it is not working. I'm using SuSE 7.0 and here are the configs: /etc/pptpd.conf: speed 115200 option /etc/ppp/options.ppp0 debug localip 192.168.0.1 remoteip 192.168.1.10-20 /etc/ppp/options.ppp0: lock debug auth +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless name pc18 /etc/ppp/chat-secrets: # client server secret IP addresses thomas pc18 ichunddu * /var/log/messages: Oct 26 16:12:59 pc18 pppd[716]: The remote system is required to authenticate it self Oct 26 16:12:59 pc18 pppd[716]: but I couldn't find any suitable secret (passwor d) for it to use to do so. Who has an idea for this problem or wants to help me remotely? Thanks Thomas From RHarper at N2BB.com Thu Oct 26 10:23:30 2000 From: RHarper at N2BB.com (Randi Harper) Date: Thu, 26 Oct 2000 11:23:30 -0400 Subject: [pptp-server] PPTP VPN Message-ID: <303BB26F0F64D4118B5F00010238789D2CCF@fruitbat.it.n2bb.com> Thanks, that helped me get it working. :) I'm now having new interesting problems. Although the VPN works perfectly with the win98 test laptop, I can't get windows 2000 clients to work. I went through the FAQ on the poptop homepage to no avail. I checked my logs on the server, and I'm getting LCP config request timeouts. /etc/ppp/options: lock debug auth +chap proxyarp defaultroute w2k settings: identical to what is shown on the poptop w2k.doc. I've also tried a few different variations, but all achieve the same result: LCP request timeout. Any ideas on some fixes to this solution? A few lines from the log: Oct 26 10:56:14 localhost pppd[7332]: sent [LCP ConfRej id=0x5 < 11 04 06 4e> < 13 17 01 c9 9f 49 1f e4 01 4e c1 af a9 b9 21 1e 63 b3 b3 00 00 00 1b>] Oct 26 10:56:15 localhost pppd[7332]: sent [LCP ConfReq id=0x1 ] Oct 26 10:56:18 localhost pppd[7332]: sent [LCP ConfReq id=0x1 ] Oct 26 10:56:18 localhost pppd[7332]: rcvd [LCP ConfReq id=0x6 < 11 04 06 4e> < 13 17 01 c9 9f 49 1f e4 01 4e c1 af a9 b9 21 1e 63 b3 b3 00 00 00 1b>] Oct 26 10:56:18 localhost pppd[7332]: sent [LCP ConfRej id=0x6 < 11 04 06 4e> < 13 17 01 c9 9f 49 1f e4 01 4e c1 af a9 b9 21 1e 63 b3 b3 00 00 00 1b>] Oct 26 10:56:21 localhost pppd[7332]: sent [LCP ConfReq id=0x1 ] Oct 26 10:56:22 localhost pppd[7332]: rcvd [LCP ConfReq id=0x7 < 11 04 06 4e> < 13 17 01 c9 9f 49 1f e4 01 4e c1 af a9 b9 21 1e 63 b3 b3 00 00 00 1b>] Oct 26 10:56:22 localhost pppd[7332]: sent [LCP ConfRej id=0x7 < 11 04 06 4e> < 13 17 01 c9 9f 49 1f e4 01 4e c1 af a9 b9 21 1e 63 b3 b3 00 00 00 1b>] Oct 26 10:56:24 localhost pppd[7332]: sent [LCP ConfReq id=0x1 ] Oct 26 10:56:27 localhost pppd[7332]: LCP: timeout sending Config-Requests -----Original Message----- From: Cowles, Steve [mailto:Steve.Cowles at infohiiway.com] Sent: Tuesday, October 24, 2000 6:21 PM To: 'pptp-server at lists.schulte.org' Subject: RE: [pptp-server] PPTP VPN > -----Original Message----- > From: Randi Harper [mailto:RHarper at n2bb.com] > Sent: Tuesday, October 24, 2000 3:50 PM > To: 'pptp-server at lists.schulte.org' > Subject: [pptp-server] PPTP VPN > > I have the VPN working correctly as far as I can tell - > external clients are able to connect to boxes inside the > lan using their 192.168.0.* ips. However, when a user > goes to browse network neighborhood, no computers show > up. I set up a WINS server, and i can actually browse > \\computername, but I'm at a loss as to why they aren't > showing up in the clients network neighborhood. Setting > up shortcuts in C:\Windows\NetHood isn't really an option, > as there are 40 laptops I would have to do that on. Besides a "working" WINS server, MS Networking (browsing) requires 1) That each MS client (both local LAN/remote PPTP) be configured to use that WINS server. i.e. Each desktop workstation must register with that WINS server. To verify that the remote PPTP MS clients are actually configured to use a WINS server, type "winipcfg" for Win9x and "ipconfig /all" for NT/W2K. 2) That the NetBios WORKGROUP/DOMAIN names match for both local/remote systems. i.e. The remote PPTP clients at home need to change the WORKGROUP/DOMAIN to match that of what is configured at work. Steve Cowles _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From jimgay at colubs.com Thu Oct 26 10:59:10 2000 From: jimgay at colubs.com (Jim Gay) Date: Thu, 26 Oct 2000 08:59:10 -0700 Subject: [pptp-server] Win 95/98 128 bit Encryption Message-ID: <001101c03f65$addccf30$390510ac@jimgay> The following is for anyone who has an NT Server using PPTP and wants to make sure all Windows 95/98/2000 clients connect at 128 bit. I have about 20 clients who connect to an NT machine using PPTP and I thought they were connecting at 128 bit encryption as they all had the latest upgrades installed on their Windows 95/98/2000 machines. However, I recently found out that if the event log entry for their connection does not say "strong encryption" then they are connecting at 40 bit. After trying to figure out why I couldn't get them to connect at 128 I contacted Microsoft and their technician was of little help. He did says that Microsoft is working on a new upgrade for VPN but it is a VERY low priority. Since they are working on a new upgrade this is why you will not be able to find some of the old VPN upgrades on their web site. The technician was not much help so I went at it myself and here is what I found. According to Microsoft article (Q104292) you can determine if you are connecting with 128-bit by looking at the internal name of pppmac.vxd (right click on file and go to properties). If the name says something about "for export" you are not connecting at 128. I have found four different versions of this file, 4.10.1903 (Win95), 4.10.1998 (Win98), 4.10.2002 (VPNUPD.EXE) and 4.10.2222 (Win98SE), and only 1903 is a non export version and thus allows 128. As you can see if you install Microsoft's recommended upgrade, VPNUPD.EXE it will replace whatever copy of pppmac.vxd you have with one that does no support 128. I tried simply replacing pppmac.vxd with the 1903 version and found that this worked fine on all the 95 and 98 machines. With Windows 2000 I found I had to install the high encryption pack via Internet Explorer 5.5 and then it would also connect with 128 bit. I hope this helps someone else. Jim Gay jimgay at colubs.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From kennya at carlislefsp.com Thu Oct 26 12:48:39 2000 From: kennya at carlislefsp.com (Kenny Austin) Date: Thu, 26 Oct 2000 12:48:39 -0500 Subject: [pptp-server] PPTP and RedHat 6.2 Kernel 2.2.16-3...Newbie.. In-Reply-To: <03F12E3EFB51D311837F0000E860EB493FE6A9@cittech> Message-ID: <000401c03f74$f98f53d0$5f020a0a@carlislefsp.com> 1st: something totally unrelated, i just didn't feel like posting twice, sorry. the kgcc compiler that ships with redhat7.0 is egcs-2.91.66 (i believe that is the same compiler that shipped with redhat6.2 with perhaps a few minor changes) the gcc compiler is 2.96, if i am right 2.96 is still somewhat beta and/or has changed a few things, as a result a fair amount of software will not compile under it (including the kernel).. anyways since the kgcc is 2.91, i have found that you can use it to compile most software. ------------------------cut here---------------------------------- >I'm new to this mailling list so if it's just been mentioned or there's a >page out there somewhere with a HOWTO that I can actually read and >understand, please forgive me. > >I have RedHat 6.2 with kernel version 2.2.16-3 and I found the PoPToP very >interesting as I require VPN for Windows clients too. i think this is the howto you have already read, if not, check it out: http://poptop.lineo.com/releases/PoPToP-RedHat-HOWTO.txt >What I can't understand and hopefully someone can clear it up for me is what >patches / kernel patches / versions / etc... of programs or RPMs do I need >as the page has confused me heaps. > >Sorry if this is plain obvious but I can't make out the files as my kernel >is 2.2.16-3 as they talk about 2.2.12-20 etc... okay, it's been a month or two since i have done this, and with nine hundred other things going on all at once, i can hardly remember my mother's name. so bear with me.... everything should go fine with the kernel you have, i don't *believe* that there is anything (ie patches) that require a certain kernel, only a certain version of ppp (ppp-2.3.11). my vpn server is running the 2.2.17 kernel right now, if you do have problems with the 2.2.16-3 kernel source that came with redhat, trying getting some clean source from ftp.kernel.org. i think that is about it, the howto should have most stuff in it, if not let me know. >So please be gentle and no flaming.. seeing how it is your first time.. i'll be gentle :) Kenny Austin kennya at carlislefsp.com From boris at microtrader.com Thu Oct 26 13:18:41 2000 From: boris at microtrader.com (Boris Reisig) Date: Thu, 26 Oct 2000 13:18:41 -0500 Subject: [pptp-server] PPTP Client? Message-ID: <001201c03f79$2b6054a0$2f01a8c0@esmith.microtrader.com> Im having some kind of routing problems with the pptp client. I am connected to my poptop server. My local configuration is as follows. eth0: 24.x.x.x. ppp0: 192.168.0.4 < got the ip from the poptop server> No routing or anything special done on the client side. Poptop server site: VPN server ips: remote: 192.168.0.4-6, localips: 192.168.0.7-9 eth0: 24.x.x. ppp0: 192.168.0.7 < Poptop server> eth1: 192.168.0.10 I have the basic working ipchains rules to masqurade the 192.168.0.x subnet for internet. Now I can connect and stuff and things are great but their might be a routing issue or something. From the client side. I can ping myself [192.168.0.4] and the remote gateway [192.168.0.7]. The problem is that I cant ping any other remote ip or vice versa. any good ideas? -------------- next part -------------- An HTML attachment was scrubbed... URL: From Steve.Cowles at infohiiway.com Thu Oct 26 13:23:18 2000 From: Steve.Cowles at infohiiway.com (Cowles, Steve) Date: Thu, 26 Oct 2000 13:23:18 -0500 Subject: [pptp-server] PPTP VPN Message-ID: <90769AF04F76D41186C700A0C90AFC3EE579@defiant.infohiiway.com> > -----Original Message----- > From: Randi Harper [mailto:RHarper at n2bb.com] > Sent: Thursday, October 26, 2000 10:24 AM > To: 'pptp-server at lists.schulte.org' > Subject: RE: [pptp-server] PPTP VPN > > > Thanks, that helped me get it working. :) > > I'm now having new interesting problems. > > Although the VPN works perfectly with the win98 test laptop, > I can't get windows 2000 clients to work. I went through the > FAQ on the poptop homepage to no avail. I checked my logs on > the server, and I'm getting LCP config request timeouts. > > /etc/ppp/options: > lock > debug > auth > +chap > proxyarp > defaultroute > > w2k settings: identical to what is shown on the poptop > w2k.doc. I've also tried a few different variations, but > all achieve the same result: LCP request timeout. > > Any ideas on some fixes to this solution? > > Personally, I have not read the above document, but I do run W2K here and have NOT had any problems connecting into my PopTop server. Although, I have patched pppd for MSCHAP-V2 and data encryption. Based on your options file, you seem to be running stock pppd, which does not support data encryption. Are you sure you have disabled "Require Data Encryption" in your PPTP profile? FWIW: I have tested my system with all flavors of Win9x, NT4.0 and W2k without any problems. For all I know, W2K might require that pppd be patched. I really don't know. Steve Cowles From RHarper at N2BB.com Thu Oct 26 13:33:21 2000 From: RHarper at N2BB.com (Randi Harper) Date: Thu, 26 Oct 2000 14:33:21 -0400 Subject: [pptp-server] PPTP VPN Message-ID: <303BB26F0F64D4118B5F00010238789D2CD1@fruitbat.it.n2bb.com> Well, I just updated my version of pppd to 2.4.0 and compiled with "make CHAPMS=1 USE_CRYPT=1. Would that work? Would I still need to patch? -----Original Message----- From: Cowles, Steve [mailto:Steve.Cowles at infohiiway.com] Sent: Thursday, October 26, 2000 2:23 PM To: 'pptp-server at lists.schulte.org' Subject: RE: [pptp-server] PPTP VPN > -----Original Message----- > From: Randi Harper [mailto:RHarper at n2bb.com] > Sent: Thursday, October 26, 2000 10:24 AM > To: 'pptp-server at lists.schulte.org' > Subject: RE: [pptp-server] PPTP VPN > > > Thanks, that helped me get it working. :) > > I'm now having new interesting problems. > > Although the VPN works perfectly with the win98 test laptop, > I can't get windows 2000 clients to work. I went through the > FAQ on the poptop homepage to no avail. I checked my logs on > the server, and I'm getting LCP config request timeouts. > > /etc/ppp/options: > lock > debug > auth > +chap > proxyarp > defaultroute > > w2k settings: identical to what is shown on the poptop > w2k.doc. I've also tried a few different variations, but > all achieve the same result: LCP request timeout. > > Any ideas on some fixes to this solution? > > Personally, I have not read the above document, but I do run W2K here and have NOT had any problems connecting into my PopTop server. Although, I have patched pppd for MSCHAP-V2 and data encryption. Based on your options file, you seem to be running stock pppd, which does not support data encryption. Are you sure you have disabled "Require Data Encryption" in your PPTP profile? FWIW: I have tested my system with all flavors of Win9x, NT4.0 and W2k without any problems. For all I know, W2K might require that pppd be patched. I really don't know. Steve Cowles _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From natecars at real-time.com Thu Oct 26 13:47:18 2000 From: natecars at real-time.com (Nate Carlson) Date: Thu, 26 Oct 2000 13:47:18 -0500 (CDT) Subject: [pptp-server] PPTP Client? In-Reply-To: <001201c03f79$2b6054a0$2f01a8c0@esmith.microtrader.com> Message-ID: On Thu, 26 Oct 2000, Boris Reisig wrote: > I have the basic working ipchains rules to masqurade the 192.168.0.x subnet for internet. Now I can connect and stuff and things are great but their might be a routing issue or something. From the client side. I can ping myself [192.168.0.4] and the remote gateway [192.168.0.7]. The problem is that I cant ping any other remote ip or vice versa. any good ideas? Do you have the proper FORWARD chain in place to allow traffic through on the ppp0 interface? eg: ipchains -I forward -s 192.168.0.0/24 -d 192.168.0.0/24 -i ppp+ -j ACCEPT ipchains -I forward -s 192.168.0.0/24 -d 0/0 -i ppp+ -j MASQ -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From muhammadchatta at yahoo.com Thu Oct 26 14:14:55 2000 From: muhammadchatta at yahoo.com (Muhammad Chatta) Date: Thu, 26 Oct 2000 12:14:55 -0700 (PDT) Subject: [pptp-server] Please tell me the steps for PPTP. Message-ID: <20001026191455.90699.qmail@web9403.mail.yahoo.com> HI: I am not clear with the steps involved in the setup for PPTP server...could sone send me this detail. 1) If I want to test this thing on local Work group is there any requirement for establishing the PPP connnection and the name server requirement or Ipchains??etc 2) what are the steps to establish the PPTP server on the Internet what are the things required for that... Thanks.. Muhammad Asif __________________________________________________ Do You Yahoo!? Yahoo! Messenger - Talk while you surf! It's FREE. http://im.yahoo.com/ From nicolas.lienard at free.fr Thu Oct 26 15:15:47 2000 From: nicolas.lienard at free.fr (Nicolas LIENARD) Date: Thu, 26 Oct 2000 22:15:47 +0200 Subject: [pptp-server] unsubscribe Message-ID: <00ff01c03f89$87eb7b40$a946fea9@nanard> -----Message d'origine----- De : Randi Harper ? : 'LIENARD Nicolas' Date : jeudi 26 octobre 2000 21:08 Objet : RE: unsubscribe >uh...what the fuck? you don't email me to unsubscribe the list, idiot. > >-----Original Message----- >From: LIENARD Nicolas [mailto:nicolas.lienard at internet-telecom.net] >Sent: Thursday, October 26, 2000 3:00 PM >To: Randi Harper >Subject: unsubscribe > > > >----- Original Message ----- >From: "Randi Harper" >To: >Sent: Thursday, October 26, 2000 5:23 PM >Subject: RE: [pptp-server] PPTP VPN > > >> Thanks, that helped me get it working. :) >> >> I'm now having new interesting problems. >> >> Although the VPN works perfectly with the win98 test laptop, I can't get >> windows 2000 clients to work. I went through the FAQ on the poptop >homepage >> to no avail. I checked my logs on the server, and I'm getting LCP config >> request timeouts. >> >> /etc/ppp/options: >> lock >> debug >> auth >> +chap >> proxyarp >> defaultroute >> >> w2k settings: >> identical to what is shown on the poptop w2k.doc. I've also tried a few >> different variations, but all achieve the same result: LCP request >timeout. >> Any ideas on some fixes to this solution? >> >> >> A few lines from the log: >> Oct 26 10:56:14 localhost pppd[7332]: sent [LCP ConfRej id=0x5 > CBCP> < 11 04 06 4e> < 13 17 01 c9 9f 49 1f e4 01 4e c1 af a9 b9 21 1e 63 >b3 >> b3 00 00 00 1b>] >> Oct 26 10:56:15 localhost pppd[7332]: sent [LCP ConfReq id=0x1 > 0x0> ] >> Oct 26 10:56:18 localhost pppd[7332]: sent [LCP ConfReq id=0x1 > 0x0> ] >> Oct 26 10:56:18 localhost pppd[7332]: rcvd [LCP ConfReq id=0x6 > 0x32060c2> < 11 04 06 4e> < 13 17 01 c9 >9f >> 49 1f e4 01 4e c1 af a9 b9 21 1e 63 b3 b3 00 00 00 1b>] >> Oct 26 10:56:18 localhost pppd[7332]: sent [LCP ConfRej id=0x6 > CBCP> < 11 04 06 4e> < 13 17 01 c9 9f 49 1f e4 01 4e c1 af a9 b9 21 1e 63 >b3 >> b3 00 00 00 1b>] >> Oct 26 10:56:21 localhost pppd[7332]: sent [LCP ConfReq id=0x1 > 0x0> ] >> Oct 26 10:56:22 localhost pppd[7332]: rcvd [LCP ConfReq id=0x7 > 0x32060c2> < 11 04 06 4e> < 13 17 01 c9 >9f >> 49 1f e4 01 4e c1 af a9 b9 21 1e 63 b3 b3 00 00 00 1b>] >> Oct 26 10:56:22 localhost pppd[7332]: sent [LCP ConfRej id=0x7 > CBCP> < 11 04 06 4e> < 13 17 01 c9 9f 49 1f e4 01 4e c1 af a9 b9 21 1e 63 >b3 >> b3 00 00 00 1b>] >> Oct 26 10:56:24 localhost pppd[7332]: sent [LCP ConfReq id=0x1 > 0x0> ] >> Oct 26 10:56:27 localhost pppd[7332]: LCP: timeout sending Config-Requests >> >> >> -----Original Message----- >> From: Cowles, Steve [mailto:Steve.Cowles at infohiiway.com] >> Sent: Tuesday, October 24, 2000 6:21 PM >> To: 'pptp-server at lists.schulte.org' >> Subject: RE: [pptp-server] PPTP VPN >> >> >> > -----Original Message----- >> > From: Randi Harper [mailto:RHarper at n2bb.com] >> > Sent: Tuesday, October 24, 2000 3:50 PM >> > To: 'pptp-server at lists.schulte.org' >> > Subject: [pptp-server] PPTP VPN >> > >> > I have the VPN working correctly as far as I can tell - >> > external clients are able to connect to boxes inside the >> > lan using their 192.168.0.* ips. However, when a user >> > goes to browse network neighborhood, no computers show >> > up. I set up a WINS server, and i can actually browse >> > \\computername, but I'm at a loss as to why they aren't >> > showing up in the clients network neighborhood. Setting >> > up shortcuts in C:\Windows\NetHood isn't really an option, >> > as there are 40 laptops I would have to do that on. >> >> Besides a "working" WINS server, MS Networking (browsing) requires >> >> 1) That each MS client (both local LAN/remote PPTP) be configured to use >> that WINS server. i.e. Each desktop workstation must register with that >WINS >> server. To verify that the remote PPTP MS clients are actually configured >to >> use a WINS server, type "winipcfg" for Win9x and "ipconfig /all" for >NT/W2K. >> >> 2) That the NetBios WORKGROUP/DOMAIN names match for both local/remote >> systems. i.e. The remote PPTP clients at home need to change the >> WORKGROUP/DOMAIN to match that of what is configured at work. >> >> Steve Cowles >> _______________________________________________ >> pptp-server maillist - pptp-server at lists.schulte.org >> http://lists.schulte.org/mailman/listinfo/pptp-server >> List services provided by www.schulteconsulting.com! >> _______________________________________________ >> pptp-server maillist - pptp-server at lists.schulte.org >> http://lists.schulte.org/mailman/listinfo/pptp-server >> List services provided by www.schulteconsulting.com! >> >> >> ########################################################## >> Ce message et toutes ses pi?ces jointes peuvent contenir des informations >> confidentielles et/ou prot?g?es. Si vous le recevez par erreur, merci de >> prendre contact avec l'exp?diteur par t?l?phone ou mail, et de d?truire le >> message et ses pi?ces jointes de votre syst?me imm?diatement sans les >> copier ni les transmettre ? une autre personne. >> >> This message and any attachment may contain confidential information. If >> you are not the intended recipient, please telephone or email the sender >> and delete this message and any attachment from your system immediately >> without copying them or disclosing the contents to any other person. >> ######################################################### >> >> >> > > >########################################################## >Ce message et toutes ses pi?ces jointes peuvent contenir des informations >confidentielles et/ou prot?g?es. Si vous le recevez par erreur, merci de >prendre contact avec l'exp?diteur par t?l?phone ou mail, et de d?truire le >message et ses pi?ces jointes de votre syst?me imm?diatement sans les >copier ni les transmettre ? une autre personne. > >This message and any attachment may contain confidential information. If >you are not the intended recipient, please telephone or email the sender >and delete this message and any attachment from your system immediately >without copying them or disclosing the contents to any other person. >######################################################### > > > From JaminC at adapt-tele.com Thu Oct 26 15:34:36 2000 From: JaminC at adapt-tele.com (Jamin Collins) Date: Thu, 26 Oct 2000 15:34:36 -0500 Subject: [pptp-server] PoPToP works on one server, but not the other Message-ID: Sorry for not having the logs for my last post. I know it's difficult (if not impossible) to help without them. However, here is the log from the server that is not allowing connections. Oct 26 19:35:41 Forseti pptpd[21607]: CTRL: Client 192.168.0.108 control connection started Oct 26 19:35:41 Forseti pptpd[21607]: CTRL: Starting call (launching pppd, opening GRE) Oct 26 19:35:42 Forseti kernel: CSLIP: code copyright 1989 Regents of the University of California Oct 26 19:35:42 Forseti kernel: PPP: version 2.3.11 (demand dialling) Oct 26 19:35:42 Forseti kernel: PPP line discipline registered. Oct 26 19:35:42 Forseti kernel: registered device ppp0 Oct 26 19:35:42 Forseti pppd[21608]: pppd 2.3.11 started by root, uid 0 Oct 26 19:35:42 Forseti pppd[21608]: Using interface ppp0 Oct 26 19:35:42 Forseti pppd[21608]: Connect: ppp0 <--> /dev/pts/2 Oct 26 19:35:42 Forseti pptpd[21607]: Buffering out-of-order packet; got 1 after 4294967295 Oct 26 19:35:42 Forseti pptpd[21607]: Packet reorder timeout waiting for 0 Oct 26 19:35:42 Forseti pptpd[21607]: Buffering out-of-order packet; got 2 after 0 Oct 26 19:35:42 Forseti kernel: PPP BSD Compression module registered Oct 26 19:35:42 Forseti kernel: PPP MPPE compression module registered Oct 26 19:35:42 Forseti kernel: PPP Deflate Compression module registered Oct 26 19:35:42 Forseti pppd[21608]: MSCHAP-v2 peer authentication succeeded for billy Oct 26 19:35:42 Forseti pppd[21608]: LCP terminated by peer Oct 26 19:35:42 Forseti pppd[21608]: Modem hangup Oct 26 19:35:42 Forseti pppd[21608]: Connection terminated. Oct 26 19:35:42 Forseti pppd[21608]: Connect time 0.0 minutes. Oct 26 19:35:42 Forseti pppd[21608]: Sent 406 bytes, received 415 bytes. Oct 26 19:35:42 Forseti pppd[21608]: Exit. Oct 26 19:35:47 Forseti pptpd[21607]: GRE: read error: Bad file descriptor Oct 26 19:35:47 Forseti pptpd[21607]: CTRL: PTY read or GRE write failed (pty,gre)=(-1,-1) Oct 26 19:35:47 Forseti pptpd[21607]: CTRL: Client 192.168.0.108 control connection finished Any ideas? Jamin W. Collins -----Original Message----- From: Jamin Collins [mailto:JaminC at adapt-tele.com] Sent: Wednesday, October 25, 2000 11:14 AM To: pptp-server at lists.schulte.org Subject: [pptp-server] PoPToP works on one server, but not the other Well, I've finally succeeded in getting PoPToP installed with MS encryption on one server. However, performing the same steps on another server results in immediate disconnect after CHAP authentication. The Win98 client reports a protocol error 720. The instructions I followed are found here: http://www.vibrationresearch.com/pptpd/example.html I'm sorry I don't have the logs from the second server (it's at home). However, from the logs what I recall (it was a late night), there were some entries concerning packets being received out of order. The only difference between the two systems is one is a dual processor (the one that's not working) and the other is a single processor (working perfectly). Any ideas? Jamin W. Collins _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From georgev at citadelcomputer.com.au Thu Oct 26 18:12:22 2000 From: georgev at citadelcomputer.com.au (George Vieira) Date: Fri, 27 Oct 2000 09:12:22 +1000 Subject: [pptp-server] PPTP and using PPPD Message-ID: <03F12E3EFB51D311837F0000E860EB493FE6B2@cittech> Hi all, I'm a little confused and hope someone can clear this up for me (even sending privately is fine). I have a Linux box at work connected with an ETH2 to the internet via a router and my Linux box at home is connectd (or will be in 2 weeks) to an ADSL connection to the internet which both will be via an ETHernet adapter. Will I still be needing PPPD as I don't really need to dial do I???? I am currently using `vpnd` which creates a SL0 connection and works fine but I prefer to use pptp because it should work fine for windows clients where vpnd doesn't (not that I could find)... thanks and confused, George Vieira Network Administrator http://www.citadelcomputer.com.au PGP Fingerprint : 43DC 92AC 1A82 27B2 E97B 52F1 B60F 301A 38A9 A10C PGP KeyID: 0x38A9A10C From anesthes at cisdi.com Thu Oct 26 19:04:53 2000 From: anesthes at cisdi.com (Joey Coco) Date: Thu, 26 Oct 2000 19:04:53 -0500 (EST) Subject: [pptp-server] domain\\ option Message-ID: Hi, Is there a way to get PPTP to work without the domain\\ prefixing the username? Thanks. -- Joe From jvonau at home.com Thu Oct 26 18:14:13 2000 From: jvonau at home.com (Jerry Vonau) Date: Thu, 26 Oct 2000 18:14:13 -0500 Subject: [pptp-server] PPTP Client? References: <001201c03f79$2b6054a0$2f01a8c0@esmith.microtrader.com> Message-ID: <39F8BAC4.E6C370DC@home.com> Boris: From frankh at mwes.com Thu Oct 26 18:38:19 2000 From: frankh at mwes.com (Frank) Date: Thu, 26 Oct 2000 18:38:19 -0500 Subject: [pptp-server] PoPToP and Firewall config ? Message-ID: Hi, I've got all the software installed on my firewall (Linux 2.2.10) and I'm trying to connect from a Win 2000 client. I'm getting a 678 'No answer' error from Windows. There aren't any messages on the server side, so a couple of questions... I get the message: MGR: Max connections reached, extra IP addresses ignored when pptpd is started. Is this part of the trouble? pptpd is running according to ps. I've noticed mention of GRE and ports 47 and 1723 in various list traffic here. I don't have an entry for either in /etc/services. And I don't have any specific reference to either in my Firewall rules (ipchains). Would someone please tell me what GRE is and if there is anything that needs to be done about these ports? Thanks in advance, Frank Frank Holt Phone: (414) 327-0000 Project Engineer Fax: (414) 327-8821 Midwest Engineering Systems, Inc e-mail: frankh at mwes.com From phil at vibrationresearch.com Thu Oct 26 19:31:40 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Thu, 26 Oct 2000 20:31:40 -0400 Subject: [pptp-server] PoPToP and Firewall config ? In-Reply-To: Message-ID: <000a01c03fad$45f74920$2a01a8c0@bud.mw.mediaone.net> pptp uses TCP PORT 1723 and PROTOCOL 47. GRE is a protocol (just like TCP is a protocol), not a port. port 1723 (pptp) could be in /etc/services, but it doesn't need to be pptp 1723/tcp # Point-to-point tunnelling protocol protocol 47 (gre) could be in /etc/protocols, but it doesn't need to be: gre 47 GRE # Generic routing encapsulation The "Max connections reached" error probably is a result of not having any localip or remoteip addresses defined in the /etc/pptpd.conf file. You should have something like the following: debug option /etc/ppp/options.pptp localip 192.168.1.80-89 remoteip 192.168.1.70-79 From anesthes at cisdi.com Thu Oct 26 22:16:52 2000 From: anesthes at cisdi.com (Joey Coco) Date: Thu, 26 Oct 2000 22:16:52 -0500 (EST) Subject: [pptp-server] password encryption Message-ID: Is the password encryption based on the username?? I would think not since the password in chap-secrets is plain text but.. --Joe From rage at sohonetworks.cc Fri Oct 27 01:00:37 2000 From: rage at sohonetworks.cc (Jason Osborne) Date: Fri, 27 Oct 2000 01:00:37 -0500 Subject: [pptp-server] PPTP and RedHat 6.2 Kernel 2.2.16-3...Newbie.. In-Reply-To: <000401c03f74$f98f53d0$5f020a0a@carlislefsp.com> Message-ID: i couldn't even get the damn thing (kernel 2.2.17) to compile correctly with kgcc. guess that just goes to show that redhat 7 sucks just as bad as 6.2 when it came out. the screwy thing is that while i was compile the 50 times i tried, it would fail on different parts of the compile even though i ran a make clean on it before i tried again. guess i wasn't meant to have pptpd encryption. -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Kenny Austin Sent: Thursday, October 26, 2000 12:49 PM To: 'George Vieira'; pptp-server at lists.schulte.org Subject: RE: [pptp-server] PPTP and RedHat 6.2 Kernel 2.2.16-3...Newbie.. 1st: something totally unrelated, i just didn't feel like posting twice, sorry. the kgcc compiler that ships with redhat7.0 is egcs-2.91.66 (i believe that is the same compiler that shipped with redhat6.2 with perhaps a few minor changes) the gcc compiler is 2.96, if i am right 2.96 is still somewhat beta and/or has changed a few things, as a result a fair amount of software will not compile under it (including the kernel).. anyways since the kgcc is 2.91, i have found that you can use it to compile most software. ------------------------cut here---------------------------------- >I'm new to this mailling list so if it's just been mentioned or there's a >page out there somewhere with a HOWTO that I can actually read and >understand, please forgive me. > >I have RedHat 6.2 with kernel version 2.2.16-3 and I found the PoPToP very >interesting as I require VPN for Windows clients too. i think this is the howto you have already read, if not, check it out: http://poptop.lineo.com/releases/PoPToP-RedHat-HOWTO.txt >What I can't understand and hopefully someone can clear it up for me is what >patches / kernel patches / versions / etc... of programs or RPMs do I need >as the page has confused me heaps. > >Sorry if this is plain obvious but I can't make out the files as my kernel >is 2.2.16-3 as they talk about 2.2.12-20 etc... okay, it's been a month or two since i have done this, and with nine hundred other things going on all at once, i can hardly remember my mother's name. so bear with me.... everything should go fine with the kernel you have, i don't *believe* that there is anything (ie patches) that require a certain kernel, only a certain version of ppp (ppp-2.3.11). my vpn server is running the 2.2.17 kernel right now, if you do have problems with the 2.2.16-3 kernel source that came with redhat, trying getting some clean source from ftp.kernel.org. i think that is about it, the howto should have most stuff in it, if not let me know. >So please be gentle and no flaming.. seeing how it is your first time.. i'll be gentle :) Kenny Austin kennya at carlislefsp.com _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From hb at gnw.de Fri Oct 27 04:37:52 2000 From: hb at gnw.de (Holger Baust) Date: Fri, 27 Oct 2000 11:37:52 +0200 Subject: AW: [pptp-server] domain\\ option Message-ID: Hello.. Yes there is... Have a look at: http://smop.de There you will get the Patch! MfG, Holger Baust -- Gamers Network GmbH Holger Baust, Technik Dolmanstr. 18, 51427 Bergisch Gladbach fon. 02204 / 9680 - 32 fax. 02204 / 9680 - 19 http://www.gnw.de > -----Urspr?ngliche Nachricht----- > Von: Joey Coco [mailto:anesthes at cisdi.com] > Gesendet: Freitag, 27. Oktober 2000 02:05 > An: pptp-server at lists.schulte.org > Betreff: [pptp-server] domain\\ option > > > > > Hi, > > Is there a way to get PPTP to work without the domain\\ prefixing the > username? > > Thanks. > > -- Joe > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From peter.galbavy at knowledge.com Fri Oct 27 05:03:03 2000 From: peter.galbavy at knowledge.com (Peter Galbavy) Date: Fri, 27 Oct 2000 11:03:03 +0100 Subject: [pptp-server] CVS server Message-ID: <20001027110300.A15020@office.knowledge.com> Hey folks, I haven't been involved in the poptop prohect for ages, and I hardly get a chance to read the mailing list, but... Does the project still use the CVS server that is/(was) as pptpd.wonderland.org ? It is just that I noticed two things - (1) I screwed up the DNS so it is very unlikely to have been working recently and (2) I have had recent finger problems with the drive the cvs respository was on, so the thing is offline just now anyway. comments... rgds, -- Peter Galbavy Knowledge Matters Ltd http://www.knowledge.com/ From ralph at lumictech.com Fri Oct 27 06:21:24 2000 From: ralph at lumictech.com (Ralph) Date: Fri, 27 Oct 2000 07:21:24 -0400 (EDT) Subject: [pptp-server] aaagghhhh!!! Message-ID: Howdy Been lurking here for a while to see if i couldn't pick up what i need sigh .... here are the problems with a few snippets from my logs & so forth BACKGROUND: we have two static portals (enough to deal with dns serving) one is firewall/dns/mail (zzzzzzzzzz) other is dns / pptp(If i ever get it working) -- (I do this so i can muck with it & potentially destroy it without having my "community" up in arms ..) loging in from a NT box via phone modem and alternatly cable modem(pppoe) (ssh connection with no problem) by phone - i get connected & auth.'ed but cann't get place beyond that (a wins IS running) By cable modem - (this should eb easy - my home firewall seems to be blocking ) get timeouts waiting for LCP pptp server is running RedHat 6.2 with 2.2.17 recompiled with the appropreate patches from http://www.vibrationresearch.com/pptpd/example.html here is pptpd.conf ---------------------------------------------------------------------------------- speed 115200 option /etc/ppp/options.pptp debug localip 10.0.1.169-180 remoteip 10.0.1.149-168 listen 64.26.134.241 pidfile /var/run/pptpd.pid here is options.pptp ---------------------------------------------------------------------------------- debug mru 1450 mtu 1450 auth require-chap proxyarp name toad +chap +chapms +chapms-v2 mppe-40 mppe-128 mppe-stateless ms-wins 10.0.0.5 and here are a couple of connect logs ----------------------------------------------------------------------------------- --------------ATTEMPT 1 (via dial up) -------------------------------- Oct 26 05:55:59 toad sshd2[14869]: User ralph, coming from nevins.magma.ca, authenticated. Oct 26 05:56:13 toad PAM_pwdb[14887]: (su) session opened for user root by ralph(uid=500) Oct 26 06:01:26 toad kernel: Packet log: eth0-in ACCEPT eth0 PROTO=6 206.191.28.4:1029 64.26.134.241:1723 L=44 S=0x1C I=24320 F=0x4000 T=124 SYN (#21) Oct 26 06:01:26 toad pptpd[16740]: CTRL: Client 206.191.28.4 control connection started Oct 26 06:01:27 toad pptpd[16740]: CTRL: Starting call (launching pppd, opening GRE) Oct 26 06:01:27 toad pppd[16741]: pppd 2.3.11 started by root, uid 0 Oct 26 06:01:27 toad pppd[16741]: Using interface ppp0 Oct 26 06:01:27 toad pppd[16741]: Connect: ppp0 <--> /dev/pts/6 Oct 26 06:01:28 toad pptpd[16740]: Buffering out-of-order packet; got 1 after 4294967295 Oct 26 06:01:28 toad pptpd[16740]: Packet reorder timeout waiting for 0 Oct 26 06:01:28 toad pptpd[16740]: Buffering out-of-order packet; got 2 after 0 Oct 26 06:01:29 toad pptpd[16740]: CTRL: Ignored a SET LINK INFO packet with real ACCMs! Oct 26 06:01:30 toad pppd[16741]: MSCHAP-v2 peer authentication succeeded for ralph Oct 26 06:01:33 toad pppd[16741]: found interface eth1 for proxy arp Oct 26 06:01:33 toad pppd[16741]: local IP address 64.26.134.241 Oct 26 06:01:33 toad pppd[16741]: remote IP address 10.0.7.6 # # then it hangs as in i appear to be connected but unable to see the # windows based network -- ALSO weird things like the local/remote IP's # do nomatch the loacal/remote ip's from the pptpd.conf ???? huh ?? --------------ATTEMPT 2 (via cable modem)-------------------------------- Oct 26 06:03:41 toad kernel: Packet log: eth0-in ACCEPT eth0 PROTO=6 209.217.122.167:61902 64.26.134.241:1723 L=44 S=0x1C I=12289 F=0x4000 T=122 SYN (#21) Oct 26 06:03:41 toad pptpd[16776]: CTRL: Client 209.217.122.167 control connection started Oct 26 06:03:41 toad pptpd[16776]: CTRL: Starting call (launching pppd, opening GRE) Oct 26 06:03:41 toad pppd[16777]: pppd 2.3.11 started by root, uid 0 Oct 26 06:03:41 toad pppd[16777]: Using interface ppp1 Oct 26 06:03:41 toad pppd[16777]: Connect: ppp1 <--> /dev/pts/7 Oct 26 06:03:41 toad kernel: registered device ppp1 Oct 26 06:04:11 toad pppd[16777]: LCP: timeout sending Config-Requests Oct 26 06:04:11 toad pppd[16777]: Connection terminated. Oct 26 06:04:11 toad pppd[16777]: Exit. Oct 26 06:04:11 toad pptpd[16776]: Error reading from pppd: Input/output error Oct 26 06:04:11 toad pptpd[16776]: CTRL: GRE read or PTY write failed (gre,pty)=(6,5) Oct 26 06:04:11 toad pptpd[16776]: CTRL: Client 209.217.122.167 control connection finished Oct 26 06:04:37 toad pptpd[16740]: CTRL: Session timed out, ending call Oct 26 06:04:37 toad pptpd[16740]: CTRL: Client 206.191.28.4 control connection finished Oct 26 06:04:37 toad pppd[16741]: Modem hangup Oct 26 06:04:37 toad pppd[16741]: Connection terminated. Oct 26 06:04:37 toad pppd[16741]: Connect time 3.2 minutes. Oct 26 06:04:37 toad pppd[16741]: Sent 515 bytes, received 497 bytes. Oct 26 06:04:37 toad pppd[16741]: Exit. From rko at istar.ca Fri Oct 27 06:44:44 2000 From: rko at istar.ca (System Administrator) Date: Fri, 27 Oct 2000 08:44:44 -0300 Subject: [pptp-server] (no subject) Message-ID: <000701c0400b$9f35e060$8301a8c0@rkosteel.com> confirm 865352 From kennya at carlislefsp.com Fri Oct 27 08:21:05 2000 From: kennya at carlislefsp.com (Kenny Austin) Date: Fri, 27 Oct 2000 08:21:05 -0500 Subject: [pptp-server] PPTP and using PPPD In-Reply-To: <03F12E3EFB51D311837F0000E860EB493FE6B2@cittech> Message-ID: <001501c04018$c3584a70$5f020a0a@carlislefsp.com> PPP = Point to Point Protocol, it is not only used in dailup connections. Not only do you have to use PPP, but you will probably want to patch it for MPPE and all that good microsoft stuff. kenny -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of George Vieira Sent: Thursday, October 26, 2000 6:12 PM To: PPTP List (E-mail) Subject: [pptp-server] PPTP and using PPPD Hi all, I'm a little confused and hope someone can clear this up for me (even sending privately is fine). I have a Linux box at work connected with an ETH2 to the internet via a router and my Linux box at home is connectd (or will be in 2 weeks) to an ADSL connection to the internet which both will be via an ETHernet adapter. Will I still be needing PPPD as I don't really need to dial do I???? I am currently using `vpnd` which creates a SL0 connection and works fine but I prefer to use pptp because it should work fine for windows clients where vpnd doesn't (not that I could find)... thanks and confused, George Vieira Network Administrator http://www.citadelcomputer.com.au PGP Fingerprint : 43DC 92AC 1A82 27B2 E97B 52F1 B60F 301A 38A9 A10C PGP KeyID: 0x38A9A10C _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From kennya at carlislefsp.com Fri Oct 27 08:37:58 2000 From: kennya at carlislefsp.com (Kenny Austin) Date: Fri, 27 Oct 2000 08:37:58 -0500 Subject: [pptp-server] domain\\ option In-Reply-To: Message-ID: <001601c0401b$1ef56ff0$5f020a0a@carlislefsp.com> there is a patch to do this...: strip-MSdomain-patch.diff, it use to be on the website, but i don't see it there now... let me know if you can't find it anywhere else, i probably have a copy laying around here somewhere. kenny austin kennya at carliselfsp.com -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Joey Coco Sent: Thursday, October 26, 2000 7:05 PM To: pptp-server at lists.schulte.org Subject: [pptp-server] domain\\ option Hi, Is there a way to get PPTP to work without the domain\\ prefixing the username? Thanks. -- Joe _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From mark.kanwischer at betach.com Fri Oct 27 15:49:14 2000 From: mark.kanwischer at betach.com (Mark Kanwischer) Date: Fri, 27 Oct 2000 14:49:14 -0600 Subject: [pptp-server] PPTP through Check Point FW-1 using static NAT Message-ID: I am having trouble in getting PPTP to work through a Check Point firewall (Ver 4.1 SP2) using static NAT. I have set the firewall up according to the instructions laid out on the Phoneboy site ==> **************************************************************************** ******************************************8 You must add a rule permitting access between your PPTP clients and server. PPTP uses two services: * TCP port 1723 for a control session * A variation of the GRE protocol (IP Protocol 47) for data. To create this last service, create the service as a service of type Other. For the name, use PPTP-Data. In the match field, put: ip_p = 47, [22:2,b] = 0x880B (Note: ip_p = 47 identifies the IP protocol type as GRE. [22:2,b] = 0x880B identifies the payload protocol as GRE.) The rules look like this: Source Destination Service Action PPTP-Clients PPTP-Server PPTP-Control PPTP-Data Accept PPTP-Server PPTP-Clients PPTP-Control PPTP-Data Accept PPTP will work with Static NAT, but not HIDE NAT. **************************************************************************** *************************************** The Problem: Basically the PPTP session gets set up okay and the user is prompted for a username and password. Upon sending this info the session times out after about 30 secs and yields some generic failure message (can't recall exactly what at the moment). The NT event log on the PPTP server (NT 4.0 SP5) shows the following error: Event ID: 20777. An error occurred in the point to point protocol module on VPNx. The PPP negotiation is not converging. If the PPTP server is moved outside the firewall (in parallel with the firewall), everything works just fine. I have done sniffer traces with the PPTP server in both locations to get a comparison. The data shows that the session gets administratively reset by the PPTP server with no errors. Does anyone have any idea on what might be wrong or what I might try? Any help would be much appreciated. Thanks From ceverett at ceverett.com Sat Oct 28 00:04:09 2000 From: ceverett at ceverett.com (Christopher L. Everett) Date: Sat, 28 Oct 2000 00:04:09 -0500 Subject: [pptp-server] enabling 128-bit encrytion Message-ID: <39FA5E49.31B1333F@ceverett.com> All: I have a working PPTP server. Thanks for all the great documentation that made it all happen. My question is: how do I force 128-bit encryption? My Win98 clients only connect at 40-bit encryption, which we all know is a joke. Thanks --Christopher Christopher L. Everett ceverett at spammers-suck-death-slime-and-die.ceverett.com From barjunk at attglobal.net Fri Oct 27 16:49:23 2000 From: barjunk at attglobal.net (Michael Barsalou) Date: Fri, 27 Oct 2000 13:49:23 -0800 Subject: [pptp-server] pptp client Message-ID: <39F987E3.21875.E6925C@localhost> I am putting together a section for the HOWTO about using the pptp client. I have a good deal of information, but I am not quite sure how much is accurate. I will tell what I believe and hopefully we can straighten out most of my misconceptions. The pptp command line is: pptp (IP of destination) (pppd style options) To make it easier for me I have used the following setup. My command line looks like this: pptp (destination-ip) call (destination-name) The destination-ip is any valid IP address that has some form of pptpd running on it. The destination-name is the name of the file that I store in the directory /etc/ppp/peers This file holds any pppd options you might need for the connection. Although there are many options that could be used, here are the ones that seem most useful. noauth debug proxyarp name To learn more detail about these options look at the man page for pppd. (man pppd) One option I would like to talk about in a little more detail is the name option. This option allows you to specify which name in the Chap-secrets file that you want to use when authenticating to the remote machine. In most cases (all?) you have to have identical entries in the chap- secrets files on both machines. Since I am using Windows networks on either side of the connection my chap-secrets file (on both machines) looks something like this: WindowsDomain\\username * password * So when using the name option, your options file would look like: noauth debug proxyarp name WindowsDomain\\username Here is the part that gets kind of fuzzy for me. Routing. When you make the connection to the remote machine, your new interface will get assigned an IP address from the remote pptpd daemon. If you wanted all you traffic to travel over that link you would just set the default route to go to the new link. (Maybe use the defaultroute option in your peer file?) But what if you only want some traffic? This is where I need help. Machine A is the gateway for the entire company. Machine B is the gateway for a remote office. Each office handles their own traffic, to and from the internet. All mail traffice needs to go to Machine A. What do I need to do to make this work? Thanks for the help. Mike Barsalou Michael Barsalou barjunk at attglobal.net From phil at vibrationresearch.com Sat Oct 28 00:20:44 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Sat, 28 Oct 2000 01:20:44 -0400 Subject: [pptp-server] Win 95/98 128 bit Encryption In-Reply-To: <001101c03f65$addccf30$390510ac@jimgay> Message-ID: <000001c0409e$d2a1bf80$2a01a8c0@mw.mediaone.net> Jim, The version of pppmac.vxd in msdun128.exe (the 128-bit update for Win98SE) is 4.10.2222, and has internal name "PPPMAX (US/Canada Only, Not for Export)" It appears that the 40-bit and 128-bit files can have the same version numbers. I was able to get Win98 (classic edition) to work at 128-bit by first installing the normal updates to get it to work at 40-bit, and then extracting the pppmac.vxd from the msdun128.exe file, putting it in c:\windows\system, and rebooting. You can use an FTP web search to find the msdun128.exe file, and use WinZip to extract the pppmac.vxd file from msdun128.exe. Phil -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Jim Gay Sent: Thursday, October 26, 2000 11:59 AM To: pptp-server at lists.schulte.org Subject: [pptp-server] Win 95/98 128 bit Encryption The following is for anyone who has an NT Server using PPTP and wants to make sure all Windows 95/98/2000 clients connect at 128 bit. I have about 20 clients who connect to an NT machine using PPTP and I thought they were connecting at 128 bit encryption as they all had the latest upgrades installed on their Windows 95/98/2000 machines. However, I recently found out that if the event log entry for their connection does not say "strong encryption" then they are connecting at 40 bit. After trying to figure out why I couldn't get them to connect at 128 I contacted Microsoft and their technician was of little help. He did says that Microsoft is working on a new upgrade for VPN but it is a VERY low priority. Since they are working on a new upgrade this is why you will not be able to find some of the old VPN upgrades on their web site. The technician was not much help so I went at it myself and here is what I found. According to Microsoft article (Q104292) you can determine if you are connecting with 128-bit by looking at the internal name of pppmac.vxd (right click on file and go to properties). If the name says something about "for export" you are not connecting at 128. I have found four different versions of this file, 4.10.1903 (Win95), 4.10.1998 (Win98), 4.10.2002 (VPNUPD.EXE) and 4.10.2222 (Win98SE), and only 1903 is a non export version and thus allows 128. As you can see if you install Microsoft's recommended upgrade, VPNUPD.EXE it will replace whatever copy of pppmac.vxd you have with one that does no support 128. I tried simply replacing pppmac.vxd with the 1903 version and found that this worked fine on all the 95 and 98 machines. With Windows 2000 I found I had to install the high encryption pack via Internet Explorer 5.5 and then it would also connect with 128 bit. I hope this helps someone else. Jim Gay jimgay at colubs.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From christopher at schulte.org Sat Oct 28 03:40:43 2000 From: christopher at schulte.org (Christopher Schulte) Date: Sat, 28 Oct 2000 03:40:43 -0500 Subject: [pptp-server] test (please ignore) Message-ID: <5.0.0.25.2.20001028033721.03480930@pop.schulte.org> Sorry for the spam... I'm moving this list to a faster server for performance, feature, and other issues. Just testing... testing..... Now back to normal life, hopefully. ;p --Chris -- Christopher Schulte | christopher at schulte.org http://www.schulteconsulting.com/ - Consulting http://noc.schulte.org/ - IPv4 209.134.156.192/28 http://www.ipv6.schulte.org/ - IPv6 3ffe:2900:e00a::/48 From glenn.robinson at btinternet.com Sat Oct 28 08:40:59 2000 From: glenn.robinson at btinternet.com (Glenn Robinson) Date: Sat, 28 Oct 2000 14:40:59 +0100 Subject: [pptp-server] LCP Timeout problem Message-ID: <000801c040e4$b539a930$0200a8c0@flyingfields.co.uk> Hello, I've configured my pptp server and I'm using a WinNT client to try and connect. I get the following in my syslog. Client xxx.xxx.xxx.xxx control connection started Starting call (launching ppps, opening GRE) pppd 2.3.10 started by root, uid 0 Using interface ppp0 Connect: ppp0 <--> /dev/pts/1 LCP: timeout sending Config-Requests Connection terminated Exit Theres a time delay of about 30 seconds between the Connect: message and the LCP: timeout message. Any clues. Thanks Glrnn -------------- next part -------------- An HTML attachment was scrubbed... URL: From msuencks at marcant.de Sun Oct 29 06:39:46 2000 From: msuencks at marcant.de (Matthias Suencksen) Date: Sun, 29 Oct 2000 13:39:46 +0100 Subject: [pptp-server] aaagghhhh!!! Message-ID: <20001029133946.A21144@vivaldi.marcant.de> you wrote: > localip 10.0.1.169-180 > remoteip 10.0.1.149-168 [..] > Oct 26 06:01:33 toad pppd[16741]: local IP address 64.26.134.241 > Oct 26 06:01:33 toad pppd[16741]: remote IP address 10.0.7.6 maybe it's not that important to your problem but I would expect "local IP address" to be from your local pool ( 10.0.1.169-180 ) ..? On the problem of not getting beyond the machine. IMO this would need routes on your outside routers reflecting that the 10.0.0.0 net is reachable via 64.26.134.241, proxyarp may not be sufficient. just a few thoughts. Cheers Matthias -- Out-of-order Execution (Feature von modernen Microprozessoren) From msuencks at marcant.de Sun Oct 29 11:31:42 2000 From: msuencks at marcant.de (Matthias Suencksen) Date: Sun, 29 Oct 2000 18:31:42 +0100 Subject: [pptp-server] Win98 & encryption -- Unsupported protocol error Message-ID: <20001029183142.A8665@vivaldi.marcant.de> I've been looking through the FAQs and mailing list for some time but could get no answer to my problem - maybe someone here can help ..? My setup is Linux 2.2.17 + mppe patch + pptp 1.1.2 and Win98 (not SE) with either DUN40.exe or VPNUPD.EXE (result the same problem) the client will successfully negogiate encryption and even sends and receives traffic for some minutes (web browswing) but after that the pptp server log fills up up with "Unsupported protocol received" and the link gets unusuable. Seems as if something in the receiving chain of the server got broken. Any ideas ? the problem goes away if don't use encryption. Matthias From phil at vibrationresearch.com Sun Oct 29 12:17:58 2000 From: phil at vibrationresearch.com (Phil Van Baren) Date: Sun, 29 Oct 2000 13:17:58 -0500 Subject: [pptp-server] Win98 & encryption -- Unsupported protocol error In-Reply-To: <20001029183142.A8665@vivaldi.marcant.de> Message-ID: <000101c041d4$910d1600$56108318@mw.mediaone.net> Matthias, I think this has the same cause as the compressed data error. The problem is that if a packet gets dropped or comes in out-of-order (which causes it to be dropped in pptpd 1.0.1) the ppp_mppe module loses sync and never recovers. The patch described below should fix that problem. If the problem is with out-of-order packets, then using pptpd-1.1.2 will also help. If this does fix your problem, could you send me your log file showing the error messages so that I can add these symptoms to the FAQ? Phil The solution in FAQ for the compressed data error: 7.3.10. The VPN link works for a while, but then stops working, and the /var/log/debug file shows the following: pppd[10544]: rcvd [Compressed data] 10 32 ae 68 c0 8e e1 92 ... Solution: Patch the /usr/src/linux/drivers/net/ppp_mppe.c file with the patch: http://www.vibrationresearch.com/pptpd/ppp_mppe_compressed_data_fix.diff and then recompile and reinstall the ppp_mppe.o module > -----Original Message----- > From: pptp-server-admin at lists.schulte.org > [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of Matthias > Suencksen > Sent: Sunday, October 29, 2000 12:32 PM > To: pptp-server at lists.schulte.org > Subject: [pptp-server] Win98 & encryption -- Unsupported protocol error > > > I've been looking through the FAQs and mailing > list for some time but could get no answer to > my problem - maybe someone here can help ..? > > My setup is Linux 2.2.17 + mppe patch + pptp 1.1.2 and > Win98 (not SE) with either DUN40.exe or VPNUPD.EXE > (result the same problem) > > the client will successfully negogiate encryption > and even sends and receives traffic for some > minutes (web browswing) but after that the pptp server log > fills up up with "Unsupported protocol received" > and the link gets unusuable. > > Seems as if something in the receiving chain of > the server got broken. Any ideas ? > > the problem goes away if don't use encryption. > > Matthias > > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From steve at sarette.com Sun Oct 29 17:37:06 2000 From: steve at sarette.com (Steve Sarette) Date: Sun, 29 Oct 2000 15:37:06 -0800 Subject: [pptp-server] linux pptp -> win2000 connection problems Message-ID: <39FCB4A2.4030909@sarette.com> I posted a while back that I can connect into my work's Win2000-based pptp vpn, but that tcp activity has a frustrating way of hanging with no errors posted to my log files. I still haven't resolved this problem but I think I might know what is causing it. Can anyone confirm the following? From section 7.3.7 (proxy arp problem) in http://www.vibrationresearch.com/pptpd/pptpd-FAQ.txt : "For routing to work (i.e. to have the local/remote ip addresses NOT on the same network as the 'protected' network and interconnect the VPN network and the 'protected' network using routing tables), the computers on the protected network need to have the linux box as a gateway" So here's the setup I'm dealing with (on RedHat 6.2, ppp 2.3.10 with ppp-2.3.10-openssl-0.9.5-mppe.patch and ppp_mppe_compressed_data_fix.diff, and pptp-linux-1.0.2). I connect to the Win2000 vpn using: pptp call work and /etc/ppp/peers/work contains: lock debug noauth name +chap +chapms-v2 mppe-40 mppe-128 mppe-stateless proxyarp noauth After successfully authenticating to pptp I see this in /var/log/messages: local IP address xxx.xx.9.230 remote IP address xxx.xx.10.254 Even tho xxx.xx are the same, these really aren't on the same subnet are they? Further, most of the remote IPs that I'm trying to connect to are of the form: xxx.xx.0.yyy which is yet a different subnet, yes? If I'm correct and these are really all different subnets, then proxyarp can't possibly work in this setup, yes? Please confirm this or tell me if I'm all wet. :) At the moment, trying to enable proxyarp results in not being able to ping the remote network at all. And this is after setting: echo 1 > sys/net/ipv4/conf/default/proxy_arp echo 1 > /proc/sys/net/ipv4/ip_forward and re-establishing the pptp session. Now, this: route add -net xxx.xx.0.0 gw xxx.xx.10.254 netmask 255.255.0.0 ppp0 allows me to route my traffic to the remote hosts. I can ping the remote hosts but most other tcp traffic silently hangs (as I've stated before). Is this the symptom that I should expect because the "protected network" does not have "the linux box as a gateway?" Sorry for the long post, but I'm really scratching my head over this one. BTW, I'm making a BIG assumption here that people can and have connected a linux based pptp client to a stock Win2000 pptp vpn. Can someone please confirm that this will in fact work (because they've done it)? Thanks in advance for your help. And I'd appreciate any ideas on what I could try next (short of purchasing a Win2000 box *shudder*). - Steve From msuencks at marcant.de Sun Oct 29 19:39:18 2000 From: msuencks at marcant.de (Matthias Suencksen) Date: Mon, 30 Oct 2000 02:39:18 +0100 Subject: [pptp-server] Win98 & encryption -- Unsupported protocol error Message-ID: <20001030023918.A5139@vivaldi.marcant.de> > Matthias, > > I think this has the same cause as the compressed data error. The problem > is that if a packet gets dropped or comes in out-of-order (which causes it > to be dropped in pptpd 1.0.1) the ppp_mppe module loses sync and never > recovers. The patch described below should fix that problem. If the > problem is with out-of-order packets, then using pptpd-1.1.2 will also help. I forgot to mention that patch is already applied - if I remove the patch I get the messages you quoted from the FAQ. I also use pptpd-1.1.2 and the strip-domain and require-mpppe patches. The log records some packet-reordering messages and after some time lots of the following: Oct 29 20:28:44 x pppd[11170]: sent [LCP ProtRej id=0xb 51 19 eb 51 37 79 aa 67 fd 5d 78 67 9f 80 2b dd e0 e0 25 e5 bb 3c 46 b9 20 bc 5d a0 bf 4e 99 b9 4b 0e 12 54 ef 07 b5 c5 df 85 7f b6 c6 4c bc 40 c6 73 ed 40 02 ea 25 dc 61 fa 77 2a b0 59 c4 5f fc ae 9e d8 9e a6 60 5b d4 87 27 cd c4 Oct 29 20:28:45 x pppd[11170]: rcvd [proto=0xbe1b] df 60 4e 4e 84 f1 89 a7 ef 18 38 6d 32 7d c1 f6 85 f8 d7 6a 37 9e e0 28 9c b3 0c b9 a3 81 8e 68 ... Oct 29 20:28:45 x pppd[11170]: Unsupported protocol 0xbe1b received Oct 29 20:28:45 x pppd[11170]: sent [LCP ProtRej id=0xc be 1b df 60 4e 4e 84 f1 89 a7 ef 18 38 6d 32 7d c1 f6 85 f8 d7 6a 37 9e e0 28 9c b3 0c b9 a3 81 8e 68 bd dc e7 b1 2a 29 bf 3e 14 2a 3d 6d bf e8 ca c3 68 0d 3a 45 d4 b8 30 2c e1 a7 96 55 77 46 0d 42 3e ec fd 17 72 76 07 b2 29 0f 18 Oct 29 20:28:45 x pppd[11170]: rcvd [proto=0xf407] d5 4b 12 e9 75 ae 4a 4c fc f0 ba c8 e4 75 65 d3 22 67 37 f9 ab fa ca f0 ff d7 47 64 dd 4b 9f 63 ... Oct 29 20:28:45 x pppd[11170]: Unsupported protocol 0xf407 received Oct 29 20:28:45 x pppd[11170]: sent [LCP ProtRej id=0xd f4 07 d5 4b 12 e9 75 ae 4a 4c fc f0 ba c8 e4 75 65 d3 22 67 37 f9 ab fa ca f0 ff d7 47 64 dd 4b 9f 63 88 89 f6 fc cd 8f 3c 1d 02 a0 22 f9 fb 53 91 14 bc c4 46 ea e6 e6 95 6e f2 9f 5f 83 0d 62 bd 00 a7 4c b0 fe ef b3 29 08 7c b6 bf Oct 29 20:28:45 x pppd[11170]: rcvd [proto=0xdd29] 30 f2 bb 78 24 a9 09 95 12 42 6f 3d 30 9b 49 a0 1a 3b f2 b3 d0 99 81 45 45 f1 31 c2 45 b3 c3 9f ... Oct 29 20:28:45 x pppd[11170]: Unsupported protocol 0xdd29 received .. looked already at the source code but it's difficult to know where to start debugging .. Matthias From msuencks at marcant.de Sun Oct 29 22:15:07 2000 From: msuencks at marcant.de (Matthias Suencksen) Date: Mon, 30 Oct 2000 05:15:07 +0100 Subject: [pptp-server] Win98 & encryption -- Unsupported protocol error -- solved Message-ID: <20001030051507.A11880@vivaldi.marcant.de> somewhere along the way I commented out "mppe-stateless". not good. :-) I only realized it only after reading something from Microsoft's web site which explicitly stated that MPPE without the "stateless" option was designed for phsyical point-to-point connections but would not work well over larger networks like the Internet. http://www.microsoft.com/WINDOWS2000/library/resources/reskit/samplechapters/inbe/inbe_vpn_hueq.asp maybe you want to include that into the faq ? from the masters themselves. it seems my WAN connection between client and server was loosing more packets than average which made standard mpppe quickly unusable. Matthias From tdn at stack.ru Sun Oct 29 22:26:10 2000 From: tdn at stack.ru (Tolpanov, Dmitry) Date: Mon, 30 Oct 2000 11:26:10 +0700 Subject: [pptp-server] FreeBSD and MPPE. Message-ID: <807044A67EA3D211B11D00A024E91A45F2D213@exch.stack.ru> Hello. I have the FreeBSD 4.1, recentlt compile and install poptop-1.0.0. Then i chose pppd for PPP link. Everything is working fine, but I can't make support for MPPE. As i understand I should upgrade the kernel. Don't anybody know where i can find info about this or may be there are some patches especially for FreeBSD 4.1. Thanks. Dmitry. From JaminC at adapt-tele.com Mon Oct 30 09:25:28 2000 From: JaminC at adapt-tele.com (Jamin Collins) Date: Mon, 30 Oct 2000 09:25:28 -0600 Subject: [pptp-server] PoPToP and SMP? Message-ID: Has anyone succeeded in getting PoPToP to run on a dual processor system? I ask because I've got two systems that I need to have VPN access to (from Linux and Windows machines). I've installed PoPToP on a single processor system and it's running perfectly. However, following the same steps on the dual processor system I get the following in my logs when trying to connect. Oct 26 19:35:41 Forseti pptpd[21607]: CTRL: Client 192.168.0.108 control connection started Oct 26 19:35:41 Forseti pptpd[21607]: CTRL: Starting call (launching pppd, opening GRE) Oct 26 19:35:42 Forseti kernel: CSLIP: code copyright 1989 Regents of the University of California Oct 26 19:35:42 Forseti kernel: PPP: version 2.3.11 (demand dialling) Oct 26 19:35:42 Forseti kernel: PPP line discipline registered. Oct 26 19:35:42 Forseti kernel: registered device ppp0 Oct 26 19:35:42 Forseti pppd[21608]: pppd 2.3.11 started by root, uid 0 Oct 26 19:35:42 Forseti pppd[21608]: Using interface ppp0 Oct 26 19:35:42 Forseti pppd[21608]: Connect: ppp0 <--> /dev/pts/2 Oct 26 19:35:42 Forseti pptpd[21607]: Buffering out-of-order packet; got 1 after 4294967295 Oct 26 19:35:42 Forseti pptpd[21607]: Packet reorder timeout waiting for 0 Oct 26 19:35:42 Forseti pptpd[21607]: Buffering out-of-order packet; got 2 after 0 Oct 26 19:35:42 Forseti kernel: PPP BSD Compression module registered Oct 26 19:35:42 Forseti kernel: PPP MPPE compression module registered Oct 26 19:35:42 Forseti kernel: PPP Deflate Compression module registered Oct 26 19:35:42 Forseti pppd[21608]: MSCHAP-v2 peer authentication succeeded for billy Oct 26 19:35:42 Forseti pppd[21608]: LCP terminated by peer Oct 26 19:35:42 Forseti pppd[21608]: Modem hangup Oct 26 19:35:42 Forseti pppd[21608]: Connection terminated. Oct 26 19:35:42 Forseti pppd[21608]: Connect time 0.0 minutes. Oct 26 19:35:42 Forseti pppd[21608]: Sent 406 bytes, received 415 bytes. Oct 26 19:35:42 Forseti pppd[21608]: Exit. Oct 26 19:35:47 Forseti pptpd[21607]: GRE: read error: Bad file descriptor Oct 26 19:35:47 Forseti pptpd[21607]: CTRL: PTY read or GRE write failed (pty,gre)=(-1,-1) Oct 26 19:35:47 Forseti pptpd[21607]: CTRL: Client 192.168.0.108 control connection finished Any ideas? Jamin W. Collins From peter.huber at triadem.ch Mon Oct 30 09:54:23 2000 From: peter.huber at triadem.ch (Peter Huber) Date: Mon, 30 Oct 2000 16:54:23 +0100 Subject: [pptp-server] Error 629 because of Fatal signal 11 Message-ID: <4.2.0.58.20001030162155.00b62580@192.168.2.100> Hi, I installed the PoPToP from the SuSE 6.4 distribution (I think it's version 1.0.0 of PoPToP). When I try to connect with a WinNT client, I get the famous Error 629. The log file reports a Fatal signal 11 for the PPP daemon. Can somebody give me a hint how to solve this problem? Thanks in advance, Peter This is the corresponding part of the messages file: ------------------- Oct 30 17:05:15 linux pptpd[709]: MGR: Launching /usr/sbin/pptpctrl to handle client Oct 30 17:05:15 linux pptpd[709]: CTRL: local address = 192.168.2.200 Oct 30 17:05:15 linux pptpd[709]: CTRL: remote address = 192.168.2.202 Oct 30 17:05:15 linux pptpd[709]: CTRL: pppd speed = 115200 Oct 30 17:05:15 linux pptpd[709]: CTRL: pppd options file = /etc/ppp/options.ppp0 Oct 30 17:05:15 linux pptpd[709]: CTRL: Client 192.168.2.1 control connection started Oct 30 17:05:15 linux pptpd[709]: CTRL: Received PPTP Control Message (type: 1) Oct 30 17:05:15 linux pptpd[709]: CTRL: Made a START CTRL CONN RPLY packet Oct 30 17:05:15 linux pptpd[709]: CTRL: I wrote 156 bytes to the client. Oct 30 17:05:15 linux pptpd[709]: CTRL: Sent packet to client Oct 30 17:05:15 linux pptpd[709]: CTRL: Received PPTP Control Message (type: 7) Oct 30 17:05:15 linux pptpd[709]: CTRL: Set parameters to 152 maxbps, 32 window size Oct 30 17:05:15 linux pptpd[709]: CTRL: Made a OUT CALL RPLY packet Oct 30 17:05:15 linux pptpd[709]: CTRL: Starting call (launching pppd, opening GRE) Oct 30 17:05:15 linux pptpd[709]: CTRL: pty_fd = 5 Oct 30 17:05:15 linux pptpd[709]: CTRL: tty_fd = 6 Oct 30 17:05:15 linux pptpd[710]: CTRL (PPPD Launcher): Connection speed = 115200 Oct 30 17:05:15 linux pptpd[709]: CTRL: I wrote 32 bytes to the client. Oct 30 17:05:15 linux pptpd[709]: CTRL: Sent packet to client Oct 30 17:05:15 linux pptpd[710]: CTRL (PPPD Launcher): local address = 192.168.2.200 Oct 30 17:05:15 linux pptpd[710]: CTRL (PPPD Launcher): remote address = 192.168.2.202 Oct 30 17:05:15 linux pptpd[709]: CTRL: Received PPTP Control Message (type: 15) Oct 30 17:05:15 linux pptpd[709]: CTRL: Got a SET LINK INFO packet with standard ACCMs Oct 30 17:05:15 linux pppd[710]: pppd 2.3.11 started by root, uid 0 Oct 30 17:05:15 linux pppd[710]: Perms of /dev/pts/3 are ok, no 'mesg n' neccesary. Oct 30 17:05:15 linux kernel: ppp_ioctl: set dbg flags to 10000 Oct 30 17:05:15 linux kernel: ppp_ioctl: set flags to 10000 Oct 30 17:05:15 linux pppd[710]: Using interface ppp0 Oct 30 17:05:15 linux pppd[710]: Connect: ppp0 <--> /dev/pts/3 Oct 30 17:05:15 linux kernel: ppp_tty_ioctl: set xasyncmap Oct 30 17:05:15 linux kernel: ppp_tty_ioctl: set xmit asyncmap ffffffff Oct 30 17:05:15 linux kernel: ppp_ioctl: set flags to 10000 Oct 30 17:05:15 linux kernel: ppp_ioctl: set mru to 5dc Oct 30 17:05:15 linux kernel: ppp_tty_ioctl: set rcv asyncmap ffffffff Oct 30 17:05:15 linux pppd[710]: sent [LCP ConfReq id=0x1 ] Oct 30 17:05:15 linux kernel: ppp: tossing frame (e0) Oct 30 17:05:15 linux pppd[710]: Timeout 0x8050ba0:0x807a2c0 in 3 seconds. Oct 30 17:05:15 linux pppd[710]: rcvd [LCP ConfReq id=0x0 ] Oct 30 17:05:15 linux pppd[710]: Fatal signal 11 Oct 30 17:05:15 linux kernel: ppp: channel ppp0 closing. Oct 30 17:05:15 linux kernel: ppp0 released Oct 30 17:05:15 linux kernel: ppp0: ccp closed Oct 30 17:05:15 linux pppd[710]: Exit. Oct 30 17:05:15 linux pptpd[709]: GRE: read(fd=5,buffer=804dac0,len=8196) from PTY failed: status = -1 error = Input/output error Oct 30 17:05:15 linux pptpd[709]: CTRL: PTY read or GRE write failed (pty,gre)=(5,6) Oct 30 17:05:15 linux pptpd[709]: CTRL: Client 192.168.2.1 control connection finished Oct 30 17:05:15 linux pptpd[709]: CTRL: Exiting now Oct 30 17:05:15 linux pptpd[70]: MGR: Reaped child 709 ---------------- From natecars at real-time.com Mon Oct 30 13:35:08 2000 From: natecars at real-time.com (Nate Carlson) Date: Mon, 30 Oct 2000 13:35:08 -0600 (CST) Subject: [pptp-server] Kernel Panic Message-ID: Hey, I've got a SMP box running 2.2.17, PoPToP 1.1.2, and PPP 2.3.10. Every once in a while, a PPTP session will hang. When I try to kill the PPP process related to this, the kernel panics and the box crashes. Same behavior on PoPToP 1.0.1 / kernel 2.2.14; I upgraded to the two versions above to attempt to fix the issue. But, it happened again today. *SIGH* -- Nate Carlson | Phone : (952)943-8700 http://www.real-time.com | Fax : (952)943-8500 From georgev at citadelcomputer.com.au Mon Oct 30 16:17:59 2000 From: georgev at citadelcomputer.com.au (George Vieira) Date: Tue, 31 Oct 2000 08:17:59 +1000 Subject: [pptp-server] Can't find the cause of "createHostSocket: Address already in use " Message-ID: <03F12E3EFB51D311837F0000E860EB493FE6EB@cittech> Hi y'all, I am trying to install pptp but can't start it. It tells me that there's something else running on it's port but I can't see anything in /etc/services or /etc/inetd.conf [root at stargate pptpd-1.0.0]# createHostSocket: Address already in use Anybody got any other ideas where to look? thanks, George. From kennya at carlislefsp.com Mon Oct 30 16:30:50 2000 From: kennya at carlislefsp.com (Kenny Austin) Date: Mon, 30 Oct 2000 16:30:50 -0600 Subject: [pptp-server] Can't find the cause of "createHostSocket: Address already in use " In-Reply-To: <03F12E3EFB51D311837F0000E860EB493FE6EB@cittech> Message-ID: <001001c042c1$0f5b58e0$5f020a0a@carlislefsp.com> Did you install the rpm? I know that certain rpms of pptp will put it into /etc/inittab so that it will "always" be running. To see if it is already running do a "netstat -a" and see if there is anything listening on the local port 1723, or you could "ps -e | grep pptpd" and if it shows anything that means that pptpd is already running (which is likely the case). Kenny Austin kennya at carlislefsp.com -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of George Vieira Sent: Monday, October 30, 2000 4:18 PM To: PPTP List (E-mail) Subject: [pptp-server] Can't find the cause of "createHostSocket: Address already in use " Hi y'all, I am trying to install pptp but can't start it. It tells me that there's something else running on it's port but I can't see anything in /etc/services or /etc/inetd.conf [root at stargate pptpd-1.0.0]# createHostSocket: Address already in use Anybody got any other ideas where to look? thanks, George. _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From kenny at digitalrebel.org Mon Oct 30 22:30:55 2000 From: kenny at digitalrebel.org (Kenneth E. Lussier) Date: Mon, 30 Oct 2000 23:30:55 -0500 Subject: [pptp-server] PoPToP and SMP? References: Message-ID: <39FE4AFF.99062480@digitalrebel.org> It depends on your kernel version. The 2.2.14 and below had SMP spin lock problems in the ppp/tty code.Your best bet is to try the 2.2.17 kernel and hope for the best. FYI, Kenny Jamin Collins wrote: > > Has anyone succeeded in getting PoPToP to run on a dual processor system? I > ask because I've got two systems that I need to have VPN access to (from > Linux and Windows machines). I've installed PoPToP on a single processor > system and it's running perfectly. However, following the same steps on the > dual processor system I get the following in my logs when trying to connect. > > Oct 26 19:35:41 Forseti pptpd[21607]: CTRL: Client 192.168.0.108 control > connection started > Oct 26 19:35:41 Forseti pptpd[21607]: CTRL: Starting call (launching pppd, > opening GRE) > Oct 26 19:35:42 Forseti kernel: CSLIP: code copyright 1989 Regents of the > University of California > Oct 26 19:35:42 Forseti kernel: PPP: version 2.3.11 (demand dialling) > Oct 26 19:35:42 Forseti kernel: PPP line discipline registered. > Oct 26 19:35:42 Forseti kernel: registered device ppp0 > Oct 26 19:35:42 Forseti pppd[21608]: pppd 2.3.11 started by root, uid 0 > Oct 26 19:35:42 Forseti pppd[21608]: Using interface ppp0 > Oct 26 19:35:42 Forseti pppd[21608]: Connect: ppp0 <--> /dev/pts/2 > Oct 26 19:35:42 Forseti pptpd[21607]: Buffering out-of-order packet; got 1 > after 4294967295 > Oct 26 19:35:42 Forseti pptpd[21607]: Packet reorder timeout waiting for 0 > Oct 26 19:35:42 Forseti pptpd[21607]: Buffering out-of-order packet; got 2 > after 0 > Oct 26 19:35:42 Forseti kernel: PPP BSD Compression module registered > Oct 26 19:35:42 Forseti kernel: PPP MPPE compression module registered > Oct 26 19:35:42 Forseti kernel: PPP Deflate Compression module registered > Oct 26 19:35:42 Forseti pppd[21608]: MSCHAP-v2 peer authentication succeeded > > for billy > Oct 26 19:35:42 Forseti pppd[21608]: LCP terminated by peer > Oct 26 19:35:42 Forseti pppd[21608]: Modem hangup > Oct 26 19:35:42 Forseti pppd[21608]: Connection terminated. > Oct 26 19:35:42 Forseti pppd[21608]: Connect time 0.0 minutes. > Oct 26 19:35:42 Forseti pppd[21608]: Sent 406 bytes, received 415 bytes. > Oct 26 19:35:42 Forseti pppd[21608]: Exit. > Oct 26 19:35:47 Forseti pptpd[21607]: GRE: read error: Bad file descriptor > Oct 26 19:35:47 Forseti pptpd[21607]: CTRL: PTY read or GRE write failed > (pty,gre)=(-1,-1) > Oct 26 19:35:47 Forseti pptpd[21607]: CTRL: Client 192.168.0.108 control > connection finished > > Any ideas? > > Jamin W. Collins > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! From georgev at citadelcomputer.com.au Tue Oct 31 03:55:46 2000 From: georgev at citadelcomputer.com.au (George Vieira) Date: Tue, 31 Oct 2000 19:55:46 +1000 Subject: [pptp-server] Can't find the cause of "createHostSocket: Address already in us e " Message-ID: <03F12E3EFB51D311837F0000E860EB493FE6F9@cittech> Hi y'all, I am trying to install pptp but can't start it. It tells me that there's something else running on it's port but I can't see anything in /etc/services or /etc/inetd.conf [root at stargate pptpd-1.0.0]# createHostSocket: Address already in use Anybody got any other ideas where to look? thanks, George. From georgev at citadelcomputer.com.au Tue Oct 31 04:03:15 2000 From: georgev at citadelcomputer.com.au (George Vieira) Date: Tue, 31 Oct 2000 20:03:15 +1000 Subject: [pptp-server] Can't find the cause of "createHostSocket: Addr ess already in use " Message-ID: <03F12E3EFB51D311837F0000E860EB493FE6FA@cittech> This is all I got.. Sorry for the long list. [root at citadel2k /root]# lsof -P -n -i | more COMMAND PID USER FD TYPE DEVICE SIZE NODE NAME portmap 865 root 4u IPv4 683 UDP *:111 portmap 865 root 5u IPv4 684 TCP *:111 (LISTEN) syslogd 918 root 11u IPv4 736 UDP *:514 inetd 977 root 5u IPv4 797 TCP *:21 (LISTEN) inetd 977 root 6u IPv4 798 TCP *:23 (LISTEN) inetd 977 root 7u IPv4 799 TCP *:512 (LISTEN) inetd 977 root 9u IPv4 800 TCP *:110 (LISTEN) inetd 977 root 10u IPv4 801 TCP *:113 (LISTEN) inetd 977 root 11u IPv4 802 TCP *:98 (LISTEN) lpd 1020 root 6u IPv4 861 TCP *:515 (LISTEN) sendmail 1050 root 4u IPv4 889 TCP *:25 (LISTEN) squid 2226 root 1u IPv4 144433 UDP *:2259 squid 2226 root 8u IPv4 144437 TCP *:3128 (LISTEN) squid 2226 root 9u IPv4 144438 UDP *:3130 jRFS 4356 root 3u IPv4 3419 TCP *:5001 (LISTEN) ntop 4369 root 7u IPv4 3438 TCP *:4545 (LISTEN) ntop 4372 root 7u IPv4 3438 TCP *:4545 (LISTEN) ntop 4373 root 7u IPv4 3438 TCP *:4545 (LISTEN) ntop 4374 root 7u IPv4 3438 TCP *:4545 (LISTEN) ntop 4375 root 7u IPv4 3438 TCP *:4545 (LISTEN) ntop 4376 root 7u IPv4 3438 TCP *:4545 (LISTEN) ntop 4377 root 7u IPv4 3438 TCP *:4545 (LISTEN) ntop 4379 root 7u IPv4 3438 TCP *:4545 (LISTEN) gdm 4380 root 3u IPv4 3446 UDP *:177 sshd 6206 root 4u IPv4 15011956 TCP 10.10.0.1:22->192.168.20.2:64789 (ESTABLISHED) sshd 12572 root 4u IPv4 14803412 TCP 10.10.0.1:22->192.168.20.2:64748 (ESTABLISHED) telnet 12841 georgev 3u IPv4 14803623 TCP 192.168.69.1:2035->203.22.107.47:23 (ESTABLISHED) vpnd 14382 root 4u IPv4 11189475 TCP 203.29.147.233:2001->139.134.230.11:2001 (ESTABLISHED) in.identd 16611 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16611 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16611 root 2u IPv4 801 TCP *:113 (LISTEN) in.identd 16612 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16612 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16612 root 2u IPv4 801 TCP *:113 (LISTEN) in.identd 16613 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16613 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16613 root 2u IPv4 801 TCP *:113 (LISTEN) in.identd 16614 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16614 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16614 root 2u IPv4 801 TCP *:113 (LISTEN) in.identd 16615 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16615 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16615 root 2u IPv4 801 TCP *:113 (LISTEN) in.identd 16616 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16616 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16616 root 2u IPv4 801 TCP *:113 (LISTEN) in.identd 16617 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16617 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16617 root 2u IPv4 801 TCP *:113 (LISTEN) in.identd 16618 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16618 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16618 root 2u IPv4 801 TCP *:113 (LISTEN) in.identd 16619 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16619 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16619 root 2u IPv4 801 TCP *:113 (LISTEN) in.identd 16620 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16620 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16620 root 2u IPv4 801 TCP *:113 (LISTEN) in.identd 16621 root 0u IPv4 801 TCP *:113 (LISTEN) in.identd 16621 root 1u IPv4 801 TCP *:113 (LISTEN) in.identd 16621 root 2u IPv4 801 TCP *:113 (LISTEN) jPML 16882 root 4u IPv4 291070 UDP *:59501 in.telnet 17305 root 0u IPv4 3133492 TCP 10.10.0.1:23->10.10.0.88:1638 (ESTABLISHED) in.telnet 17305 root 1u IPv4 3133492 TCP 10.10.0.1:23->10.10.0.88:1638 (ESTABLISHED) in.telnet 17305 root 2u IPv4 3133492 TCP 10.10.0.1:23->10.10.0.88:1638 (ESTABLISHED) in.telnet 18490 root 0u IPv4 14632476 TCP 10.10.0.1:23->10.10.0.65:1056 (ESTABLISHED) in.telnet 18490 root 1u IPv4 14632476 TCP 10.10.0.1:23->10.10.0.65:1056 (ESTABLISHED) in.telnet 18490 root 2u IPv4 14632476 TCP 10.10.0.1:23->10.10.0.65:1056 (ESTABLISHED) in.telnet 20899 root 0u IPv4 12471617 TCP 10.10.0.1:23->10.10.10.73:1045 (ESTABLISHED) in.telnet 20899 root 1u IPv4 12471617 TCP 10.10.0.1:23->10.10.10.73:1045 (ESTABLISHED) in.telnet 20899 root 2u IPv4 12471617 TCP 10.10.0.1:23->10.10.10.73:1045 (ESTABLISHED) httpd 21871 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 21881 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 21882 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 21896 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 21897 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 21898 root 19u IPv4 2187472 TCP *:80 (LISTEN) smbd 23298 root 6u IPv4 14763509 UDP 127.0.0.1:1695 smbd 23298 root 7u IPv4 14763506 TCP 10.10.0.1:139->10.10.0.79:1100 (ESTABLISHED) smbd 23298 root 9u IPv4 14763515 TCP 10.10.0.1:1850->10.10.0.12:139 (ESTABLISHED) httpd 24301 root 19u IPv4 2187472 TCP *:80 (LISTEN) in.telnet 26341 root 0u IPv4 1847191 TCP 10.10.0.1:23->10.10.0.88:1636 (ESTABLISHED) in.telnet 26341 root 1u IPv4 1847191 TCP 10.10.0.1:23->10.10.0.88:1636 (ESTABLISHED) in.telnet 26341 root 2u IPv4 1847191 TCP 10.10.0.1:23->10.10.0.88:1636 (ESTABLISHED) perl 26610 root 3u IPv4 11245853 TCP *:10000 (LISTEN) perl 26610 root 4u IPv4 11242311 UDP *:10000 perl 26610 root 5u IPv4 11243244 UDP *:10000 perl 26610 root 6u IPv4 11245263 UDP *:10000 perl 26610 root 7u IPv4 11245854 UDP *:10000 perl 26612 root 3u IPv4 11245853 TCP *:10000 (LISTEN) perl 26612 root 4u IPv4 11242311 UDP *:10000 perl 26612 root 5u IPv4 11243244 UDP *:10000 perl 26612 root 6u IPv4 11245263 UDP *:10000 perl 26612 root 7u IPv4 11245854 UDP *:10000 sshd 27570 root 3u IPv4 7440535 TCP *:22 (LISTEN) httpd 28066 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 28067 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 28068 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 28069 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 28070 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 28071 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 28072 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 28073 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 28074 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 28075 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 30158 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 30470 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 30480 root 19u IPv4 2187472 TCP *:80 (LISTEN) httpd 30481 root 19u IPv4 2187472 TCP *:80 (LISTEN) smbd 31924 root 6u IPv4 7183167 UDP 127.0.0.1:3920 smbd 31924 root 7u IPv4 7183164 TCP 10.10.0.1:139->10.10.0.15:3074 (ESTABLISHED) smbd 31924 root 9u IPv4 7183173 TCP 10.10.0.1:4856->10.10.0.12:139 (ESTABLISHED) smbd 32581 root 6u IPv4 4600630 TCP *:139 (LISTEN) nmbd 32600 root 6u IPv4 4600649 UDP *:137 nmbd 32600 root 7u IPv4 4600651 UDP *:138 nmbd 32600 root 9u IPv4 4600655 UDP 10.10.0.1:137 nmbd 32600 root 10u IPv4 4600657 UDP 10.10.0.1:138 -----Original Message----- From: Mario.Schmidt at professional-solution.com [mailto:Mario.Schmidt at professional-solution.com] Sent: Tuesday, October 31, 2000 7:17 PM To: George Vieira Subject: Re: [pptp-server] Can't find the cause of "createHostSocket: Address already in use " Hi, have you tried lsof -P -n -i ? This command shows you all Sockets used on your System. George Vieira com.au> cc: Sent by: Subject: [pptp-server] Can't find the cause of "createHostSocket: pptp-server-admin at lists.s Address already in use " chulte.org 30.10.00 23:17 Hi y'all, I am trying to install pptp but can't start it. It tells me that there's something else running on it's port but I can't see anything in /etc/services or /etc/inetd.conf [root at stargate pptpd-1.0.0]# createHostSocket: Address already in use Anybody got any other ideas where to look? thanks, George. _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! Mit freundlichen Gr??en Mario Helmut Karl Schmidt Junior System Engineer PROFESSIONAL SOLUTION Gesellschaft f?r Informationsmanagement mbH Am Bahnhof 12 36037 Fulda Tel.: +49 (661) 8661 - 155 Fax: +49 (661) 8661 - 1559 E-Mail: mario.schmidt at professional-solution.com From georgev at citadelcomputer.com.au Tue Oct 31 04:05:02 2000 From: georgev at citadelcomputer.com.au (George Vieira) Date: Tue, 31 Oct 2000 20:05:02 +1000 Subject: [pptp-server] Can't find the cause of "createHostSocket: Addr ess already in use " Message-ID: <03F12E3EFB51D311837F0000E860EB493FE6FB@cittech> Tried it but doesn't look like anything there... here's my netstat list, again sorry for the length... [root at citadel2k /root]# netstat -a Active Internet connections (servers and established) Proto Recv-Q Send-Q Local Address Foreign Address State tcp 0 0 citadel2k:ssh VPNgeorgev:64789 ESTABLISHED tcp 0 0 192.168.69.1:2035 gcl2:telnet ESTABLISHED tcp 0 0 citadel2k:ssh VPNgeorgev:64748 ESTABLISHED tcp 20 0 citadel2k:1850 cittech:netbios-ssn ESTABLISHED tcp 0 0 citadel2k:netbios-ssn dave:1100 ESTABLISHED tcp 0 0 citadel2k:telnet edwin:1056 ESTABLISHED tcp 0 0 citadel2k:telnet Dialin8.citadelcom:1045 ESTABLISHED tcp 0 0 *:10000 *:* LISTEN tcp 0 688 linux.citadelcompu:2001 BDIP-T-005-p-230-1:2001 ESTABLISHED tcp 0 0 *:ssh *:* LISTEN tcp 596 0 citadel2k:4856 cittech:netbios-ssn ESTABLISHED tcp 0 0 citadel2k:netbios-ssn devel:3074 ESTABLISHED tcp 0 0 *:netbios-ssn *:* LISTEN tcp 0 0 citadel2k:telnet alister:1638 ESTABLISHED tcp 0 0 *:www *:* LISTEN tcp 0 0 citadel2k:telnet alister:1636 ESTABLISHED tcp 0 0 *:squidproxy *:* LISTEN tcp 0 0 *:4545 *:* LISTEN tcp 0 0 *:jRFS *:* LISTEN tcp 0 0 *:smtp *:* LISTEN tcp 0 0 *:printer *:* LISTEN tcp 0 0 *:linuxconf *:* LISTEN tcp 0 0 *:auth *:* LISTEN tcp 0 0 *:pop-3 *:* LISTEN tcp 0 0 *:exec *:* LISTEN tcp 0 0 *:telnet *:* LISTEN tcp 0 0 *:ftp *:* LISTEN tcp 0 0 *:sunrpc *:* LISTEN udp 0 0 localhost:1695 *:* udp 0 0 *:10000 *:* udp 0 0 *:10000 *:* udp 0 0 *:10000 *:* udp 0 0 *:10000 *:* udp 0 0 localhost:3920 *:* udp 0 0 citadel2k:netbios-dgm *:* udp 0 0 citadel2k:netbios-ns *:* udp 0 0 *:netbios-dgm *:* udp 0 0 *:netbios-ns *:* udp 0 0 *:59501 *:* udp 0 0 *:2259 *:* udp 0 0 *:icp *:* udp 0 0 *:xdmcp *:* udp 0 0 *:syslog *:* udp 0 0 *:sunrpc *:* raw 0 0 *:icmp *:* 7 raw 0 0 *:tcp *:* 7 Active UNIX domain sockets (servers and established) Proto RefCnt Flags Type State I-Node Path unix 4 [ ] DGRAM 11601738 /dev/log unix 0 [ ACC ] STREAM LISTENING 859 /dev/printer unix 0 [ ACC ] STREAM LISTENING 3331 /tmp/.font-unix/fs-1 unix 0 [ ] DGRAM 14632676 unix 0 [ ] DGRAM 14594695 unix 0 [ ] DGRAM 12471693 unix 0 [ ] DGRAM 12458800 unix 0 [ ] DGRAM 11189295 unix 0 [ ] DGRAM 4493249 unix 0 [ ] DGRAM 3133881 unix 0 [ ] DGRAM 1847510 unix 0 [ ] DGRAM 144429 unix 0 [ ] DGRAM 12740 unix 0 [ ] DGRAM 3342 unix 0 [ ] DGRAM 886 unix 0 [ ] DGRAM 748 -----Original Message----- From: Kenny Austin [mailto:kennya at carlislefsp.com] Sent: Tuesday, October 31, 2000 9:31 AM To: 'George Vieira'; 'PPTP List (E-mail)' Subject: RE: [pptp-server] Can't find the cause of "createHostSocket: Address already in use " Did you install the rpm? I know that certain rpms of pptp will put it into /etc/inittab so that it will "always" be running. To see if it is already running do a "netstat -a" and see if there is anything listening on the local port 1723, or you could "ps -e | grep pptpd" and if it shows anything that means that pptpd is already running (which is likely the case). Kenny Austin kennya at carlislefsp.com -----Original Message----- From: pptp-server-admin at lists.schulte.org [mailto:pptp-server-admin at lists.schulte.org]On Behalf Of George Vieira Sent: Monday, October 30, 2000 4:18 PM To: PPTP List (E-mail) Subject: [pptp-server] Can't find the cause of "createHostSocket: Address already in use " Hi y'all, I am trying to install pptp but can't start it. It tells me that there's something else running on it's port but I can't see anything in /etc/services or /etc/inetd.conf [root at stargate pptpd-1.0.0]# createHostSocket: Address already in use Anybody got any other ideas where to look? thanks, George. _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From ron at mel.compumod.com.au Tue Oct 31 02:03:19 2000 From: ron at mel.compumod.com.au (Ron Cresswell) Date: Tue, 31 Oct 2000 19:03:19 +1100 Subject: [pptp-server] Slightly confused about linux client... Message-ID: <39FE7CC7.DBF3E57F@mel.compumod.com.au> Hi folks - all of you out there in "happy to help without pointing out what an idiot I am" land... (actually I'm quite happy to have it pointed out that I'm being an idiot - it means the answer's easy!) Hehem.. Well I have a PopTop server running at one site, and I want to connect to it from another site and establish a VPN between them. I'm confused about the pptp linux client. There seems to be little documentation (please point me at the relevant howto/faq if I've missed it) and I'm not sure if I need it. ok, 2 sites, want to establish pptp connection between them. Should I have PopTop running at one site and establish the connection with a linux pptp client from the other? Or should I have PopTop (ie pptpd) running at one and connect to it using standard ppp from the other? Or should I use pptpd installs at both ends and make them talk to each other? (after all, ppp is supposed to be peer-to-peer isn't it? Doesn't that mean the connection should be essentially symmetrical?). Look forward to hearing from you all! Cheers Ron -- Ron Cresswell---CFD&EM Manager---Compumod Pty Ltd Level 7---271 William St---Melbourne---Australia ---Ph.+61 3 9642 0333---Fax +61 3 9642 0330--- From walterm at Gliatech.com Tue Oct 31 07:51:25 2000 From: walterm at Gliatech.com (Michael Walter) Date: Tue, 31 Oct 2000 08:51:25 -0500 Subject: [pptp-server] PoPToP and SMP? Message-ID: I don't know if this helps, but we are currently running Poptop on a multi-processor capable dell poweredge 1300 with multi-processor kernel 2.2.16(from kernel.org). Poptop version is 1.0.0 and pppd-2.3.11. Patches included are the patch to strip the domain name, and the patch to force encryption. The system supports around 10 concurrent vpn sessions as well as the internet traffic for 100 users. We only run a single processor in the machine, but everything is set up for a dual processor system, we have had none of the problems below and have been online with various versions of poptop for a little over a year and a half. Thanks, Michael J. Walter rhce mcdba mcse+i a+ Network Administrator Gliatech, Inc. 23420 Commerce Park Rd. Beachwood, Ohio 44122 Tel: (216) 831-3200 Email: walterm at gliatech.com -----Original Message----- From: Jamin Collins [mailto:JaminC at adapt-tele.com] Sent: Monday, October 30, 2000 10:25 AM To: pptp-server at lists.schulte.org Subject: [pptp-server] PoPToP and SMP? Has anyone succeeded in getting PoPToP to run on a dual processor system? I ask because I've got two systems that I need to have VPN access to (from Linux and Windows machines). I've installed PoPToP on a single processor system and it's running perfectly. However, following the same steps on the dual processor system I get the following in my logs when trying to connect. Oct 26 19:35:41 Forseti pptpd[21607]: CTRL: Client 192.168.0.108 control connection started Oct 26 19:35:41 Forseti pptpd[21607]: CTRL: Starting call (launching pppd, opening GRE) Oct 26 19:35:42 Forseti kernel: CSLIP: code copyright 1989 Regents of the University of California Oct 26 19:35:42 Forseti kernel: PPP: version 2.3.11 (demand dialling) Oct 26 19:35:42 Forseti kernel: PPP line discipline registered. Oct 26 19:35:42 Forseti kernel: registered device ppp0 Oct 26 19:35:42 Forseti pppd[21608]: pppd 2.3.11 started by root, uid 0 Oct 26 19:35:42 Forseti pppd[21608]: Using interface ppp0 Oct 26 19:35:42 Forseti pppd[21608]: Connect: ppp0 <--> /dev/pts/2 Oct 26 19:35:42 Forseti pptpd[21607]: Buffering out-of-order packet; got 1 after 4294967295 Oct 26 19:35:42 Forseti pptpd[21607]: Packet reorder timeout waiting for 0 Oct 26 19:35:42 Forseti pptpd[21607]: Buffering out-of-order packet; got 2 after 0 Oct 26 19:35:42 Forseti kernel: PPP BSD Compression module registered Oct 26 19:35:42 Forseti kernel: PPP MPPE compression module registered Oct 26 19:35:42 Forseti kernel: PPP Deflate Compression module registered Oct 26 19:35:42 Forseti pppd[21608]: MSCHAP-v2 peer authentication succeeded for billy Oct 26 19:35:42 Forseti pppd[21608]: LCP terminated by peer Oct 26 19:35:42 Forseti pppd[21608]: Modem hangup Oct 26 19:35:42 Forseti pppd[21608]: Connection terminated. Oct 26 19:35:42 Forseti pppd[21608]: Connect time 0.0 minutes. Oct 26 19:35:42 Forseti pppd[21608]: Sent 406 bytes, received 415 bytes. Oct 26 19:35:42 Forseti pppd[21608]: Exit. Oct 26 19:35:47 Forseti pptpd[21607]: GRE: read error: Bad file descriptor Oct 26 19:35:47 Forseti pptpd[21607]: CTRL: PTY read or GRE write failed (pty,gre)=(-1,-1) Oct 26 19:35:47 Forseti pptpd[21607]: CTRL: Client 192.168.0.108 control connection finished Any ideas? Jamin W. Collins _______________________________________________ pptp-server maillist - pptp-server at lists.schulte.org http://lists.schulte.org/mailman/listinfo/pptp-server List services provided by www.schulteconsulting.com! From kennya at carlislefsp.com Tue Oct 31 09:13:45 2000 From: kennya at carlislefsp.com (Kenny Austin) Date: Tue, 31 Oct 2000 09:13:45 -0600 Subject: [pptp-server] Can't find the cause of "createHostSocket: Address already in use " In-Reply-To: <03F12E3EFB51D311837F0000E860EB493FE6FB@cittech> Message-ID: <001501c0434d$2b762640$5f020a0a@carlislefsp.com> > tcp 0 0 *:jRFS *:* LISTEN what is jRFS? check your /etc/services and see what port jRFS is.. or better yet try "netstat -a -n", that way it doesn't translate everything into services, it'll show you the port numbers instead (i didn't think of using that the first time, sorry).. um.. is the listen tag set to an ip that isn't on your box? i wouldn't think that that would cause this problem, but i have never done it so i can't say it wouldn't. and lastly try "ps -e | grep pptpd", if it outputs anything then the pptp daemon is running. Kenny Austin kennya at carlislefsp.com From jase at sensis.com Tue Oct 31 09:35:45 2000 From: jase at sensis.com (Jason Desai) Date: Tue, 31 Oct 2000 10:35:45 -0500 Subject: [pptp-server] Re: Error 629 because of Fatal signal 11 Message-ID: <99FC7536C1B@astro.syr.sensis.com> Hi, I was seeing the same problem, with the strong encryption and Windows 2000, and I think I found the problem. If you're compiling from the source, you'll need to fix the patch file to ppp for mppe support. Specifically, change the line from + LCPDEBUG((LOG_INFO, "lcp_reqci: rcvd CBCP")); to + LCPDEBUG(("lcp_reqci: rcvd CBCP")); I've done this, and so far, it seems to work for me. Good luck. I'm not subscribed to this list, so if you want to respond to me, email me directly. Jase From carl at personnelware.com Tue Oct 31 14:34:21 2000 From: carl at personnelware.com (Carl Karsten) Date: Tue, 31 Oct 2000 14:34:21 -0600 Subject: [pptp-server] w98 status - "bytes received" seams low Message-ID: <011e01c04379$f3378620$0b01a8c0@cnt496> I am guessing this is Win98 not showing the proper statistics: the 'bytes received' is very low, 300 for a while, now up to 1700 after copying 400meg of data. the 'bytes sent' is at 4,200,000. the little lights on the network icon in the tray seams to only blink for 'received' (the lower right computer) - all this gui stuff is lame - where is the log file?? ;) Or it might be that the vpn caries the read request to the server, and the local LAN caries the data back. config: Linux 192.168.1.1 - set up following: http://www.vibrationresearch.com/pptpd/example.html and samba win98 192.168.1.22 on the same network. used vpn to connect to Linux, and used a samba share to grab 400 meg of data to test performance and disconnects. Carl From RHarper at N2BB.com Tue Oct 31 14:43:07 2000 From: RHarper at N2BB.com (Randi Harper) Date: Tue, 31 Oct 2000 15:43:07 -0500 Subject: [pptp-server] LCP Timeout problem Message-ID: <303BB26F0F64D4118B5F00010238789D2CE4@fruitbat.it.n2bb.com> ya know, i've got that same problem, cept with win2k and linux. I don't suppose you put a debug line in your options file? win2k sends me all types of weird "callback" lines in the LCP stuphs. I still haven't figured out how to fix it. It has to be on the client end though, because I've gotten a different w2k box to act fine with it. *shrug* -----Original Message----- From: Glenn Robinson [mailto:glenn.robinson at btinternet.com] Sent: Saturday, October 28, 2000 9:41 AM To: pptp-server at lists.schulte.org Subject: [pptp-server] LCP Timeout problem Hello, I've configured my pptp server and I'm using a WinNT client to try and connect. I get the following in my syslog. Client xxx.xxx.xxx.xxx control connection started Starting call (launching ppps, opening GRE) pppd 2.3.10 started by root, uid 0 Using interface ppp0 Connect: ppp0 <--> /dev/pts/1 LCP: timeout sending Config-Requests Connection terminated Exit Theres a time delay of about 30 seconds between the Connect: message and the LCP: timeout message. Any clues. Thanks Glrnn -------------- next part -------------- An HTML attachment was scrubbed... URL: From JaminC at adapt-tele.com Tue Oct 31 16:43:54 2000 From: JaminC at adapt-tele.com (Jamin Collins) Date: Tue, 31 Oct 2000 16:43:54 -0600 Subject: [pptp-server] PoPToP and SMP? Message-ID: This is in answer to several responses. The instructions I've used are from http://www.vibrationresearch.com/pptpd/example.html Disabling encryption is really not a viable option, as I need to have encryption in the production version. My kernel version is 2.2.17 (from kernel.org), with ppp-2.3.11 and other patches per the site listed above. The system is an actual SMP machine running on PIII500's with 256 Megs RAM. The modules have indeed been compiled and installed into the proper directory under /lib/modules/2.2.17-Forseti-1 (which is the name of my kernel). Jamin W. Collins From matthewr at moreton.com.au Tue Oct 31 16:46:15 2000 From: matthewr at moreton.com.au (Matthew Ramsay) Date: Tue, 31 Oct 2000 15:46:15 -0700 Subject: [pptp-server] CVS server References: <20001027110300.A15020@office.knowledge.com> Message-ID: <003701c0438c$628f1300$0300a8c0@lineo> G'day Peter, I actually moved the PoPToP CVS to opensource.lineo.com. Cheers, Matt > Does the project still use the CVS server that is/(was) as > pptpd.wonderland.org ? It is just that I noticed two things - (1) I > screwed up the DNS so it is very unlikely to have been working > recently and (2) I have had recent finger problems with the drive the > cvs respository was on, so the thing is offline just now anyway. > > comments... > > rgds, > -- > Peter Galbavy > Knowledge Matters Ltd > http://www.knowledge.com/ > _______________________________________________ > pptp-server maillist - pptp-server at lists.schulte.org > http://lists.schulte.org/mailman/listinfo/pptp-server > List services provided by www.schulteconsulting.com! > From ken at themccords.com Tue Oct 31 21:44:56 2000 From: ken at themccords.com (Ken McCord) Date: Tue, 31 Oct 2000 22:44:56 -0500 Subject: [pptp-server] Two quickees... Message-ID: <39FF91B8.5E20A17@themccords.com> I have two quick questions... 1) I have poptop installed and working on a server using chap authentication. Rather than having to add a user to /etc/ppp/chap-secrets every time they will use pptp to access our network, is there any way to change the authentication to use pap instead of chap. My understanding is that I can authenticate via pap to /etc/passwd, in addition to having an entry in /etc/ppp/pap-secrets. 2) Is there a searchable archive of the list? Thanks, Ken McCord From ron at mel.compumod.com.au Tue Oct 31 23:35:48 2000 From: ron at mel.compumod.com.au (Ron Cresswell) Date: Wed, 01 Nov 2000 16:35:48 +1100 Subject: [pptp-server] Assigned IP addresses, and dropping the connection Message-ID: <39FFABB3.4289D9C2@mel.compumod.com.au> A couple of questions, if someone could point me in the direction of a good resource..? When I connect from Linux client to PoPTop server, I am using the following command: pptp 203.7.194.163 debug noauth name 'ron' remotename 'ghost' 203.7.194.34:203.7.194.159 If I leave the IP addresses off the end, IP addresses are assigned by the client and/or server which conflict with other IP addresses on the network. I don't know if this matters, but I suspect that it does. The interface at the client end honours these IP addresses, but the server end doesn't - it's PPP interface seems to have IP addresses chosen at random. How do I get the server to honour the addresses that the client has asked for? Also, is there a way to cleanly drop this connection? The only way I can clean the thing out to start a new connection is to reboot! It seems that the server times out, and drops the PPP interface, but that interface is still hanging around on the client, even though the log file says: 1 14:15:50 jabba pppd[709]: Connect: ppp0 <--> /dev/ttya0 Nov 1 14:15:54 jabba pppd[709]: Remote message: Welcome to ghost. Nov 1 14:15:54 jabba kernel: PPP BSD Compression module registered Nov 1 14:15:54 jabba kernel: PPP Deflate Compression module registered Nov 1 14:15:55 jabba pppd[709]: Deflate (15) compression enabled Nov 1 14:15:57 jabba pppd[709]: Cannot determine ethernet address for proxy ARP Nov 1 14:15:57 jabba pppd[709]: local IP address 203.7.194.34 Nov 1 14:15:57 jabba pppd[709]: remote IP address 203.7.194.159 Nov 1 14:21:20 jabba (unknown)[706]: log[pptp_dispatch_ctrl_packet:pptp_ctrl.c:671]: Call closed (NTFY) (call id 0) Nov 1 14:27:57 jabba inetd[503]: pid 753: exit status 1 The log file at the server end says this: Nov 1 14:15:10 ghost pppd[709]: Connect: ppp0 <--> /dev/pts/0 Nov 1 14:15:12 ghost pptpd[708]: GRE: Discarding duplicate packet Nov 1 14:15:14 ghost kernel: PPP BSD Compression module registered Nov 1 14:15:14 ghost kernel: PPP Deflate Compression module registered Nov 1 14:15:14 ghost pppd[709]: CHAP peer authentication succeeded for ron Nov 1 14:15:14 ghost pppd[709]: Deflate (15) compression enabled Nov 1 14:15:16 ghost pppd[709]: Cannot determine ethernet address for proxy ARP Nov 1 14:15:16 ghost pppd[709]: local IP address 203.7.194.128 Nov 1 14:15:16 ghost pppd[709]: remote IP address 203.7.194.1 Nov 1 14:15:24 ghost PAM_pwdb[748]: (login) session opened for user ron by (uid=0) Nov 1 14:15:34 ghost PAM_pwdb[769]: (su) session opened for user root by ron(uid=500) Nov 1 14:20:30 ghost pptpd[708]: CTRL: Session timed out, ending call Nov 1 14:20:30 ghost pptpd[708]: CTRL: Client 203.7.194.33 control connection finished Nov 1 14:20:30 ghost pppd[709]: Modem hangup Nov 1 14:20:30 ghost pppd[709]: Connection terminated. Nov 1 14:20:30 ghost pppd[709]: Connect time 5.4 minutes. Nov 1 14:20:30 ghost pppd[709]: Sent 562 bytes, received 669 bytes. Nov 1 14:20:30 ghost pppd[709]: Exit. Nov 1 14:30:00 ghost kernel: PPP: ppp line discipline successfully unregistered -- Ron Cresswell---CFD&EM Manager---Compumod Pty Ltd Level 7---271 William St---Melbourne---Australia ---Ph.+61 3 9642 0333---Fax +61 3 9642 0330---