Project

General

Profile

Actions

Feature #73

closed

Log failed PPTP vpn logins to PPTP log

Added by Alan Shearer almost 15 years ago. Updated over 9 years ago.

Status:
Resolved
Priority:
Normal
Assignee:
-
Category:
-
Target version:
-
Start date:
09/03/2009
Due date:
% Done:

0%

Estimated time:
Plus Target Version:
Release Notes:

Description

I would like to request that failed attempts to login to the pfsense PPTP VPN server are logged to the PPTP log tab. Currently only successful logins are logged in the syslog on the PPTP tab. Login failures are in the System logs.

Actions

Also available in: Atom PDF