Project

General

Profile

Actions

Feature #73

closed

Log failed PPTP vpn logins to PPTP log

Added by Alan Shearer almost 15 years ago. Updated over 9 years ago.

Status:
Resolved
Priority:
Normal
Assignee:
-
Category:
-
Target version:
-
Start date:
09/03/2009
Due date:
% Done:

0%

Estimated time:
Plus Target Version:
Release Notes:

Description

I would like to request that failed attempts to login to the pfsense PPTP VPN server are logged to the PPTP log tab. Currently only successful logins are logged in the syslog on the PPTP tab. Login failures are in the System logs.

Actions #1

Updated by Scott Ullrich almost 15 years ago

I was forced to revert this change f441ab6809cdf358c321144bb74da1f550136b17 as it broke system logs and vpn logs.

Actions #2

Updated by Alan Shearer over 14 years ago

Possibility for v2.0? This is something that raised a red flag for us when we were looking at an IT audit, etc.

Actions #3

Updated by Chris Buechler over 14 years ago

  • Affected Version changed from 1.2.2 to All

Failed logins are logged to the system log, and when using a RADIUS server for authentication, also logged on the RADIUS server. The info is there already, not likely it will end up in a nicely parsed format on the PPTP tab in 2.0, but possibly in the future.

Actions #4

Updated by Alan Shearer over 14 years ago

Chris: It isnt logged on what the username is. If you are referring to the System Log in the gui at least.

Actions #5

Updated by Ermal Luçi over 14 years ago

  • Status changed from New to Feedback

On 2.0 it should be ok.

Actions #6

Updated by Chris Buechler over 9 years ago

  • Status changed from Feedback to Resolved

fixed ages ago

Actions

Also available in: Atom PDF