VPN en Ubuntu 11.10

Iniciado por g4t0n3gr0, 23 Noviembre 2012, 02:22 AM

0 Miembros y 1 Visitante están viendo este tema.

g4t0n3gr0

BUeno quien me podria ayudar tengo problemas en mi configuracion de VPN, al conectarme dice VPN fallo de conexion, no se puede conectar debido a mala configuracion, hice todo paso a paso segun un post pero no se que pueda tener malo quien me puede ayudar

Banker25

hola que tal amigo creo que estas haciendo una mala configuración seria bueno que detallaras o explicaras mejor sobre la configuración para asi ayudarte mejor te recomiento que utilices un servidor VPN el mas utilizar en linux es OPENVPN

dato000




g4t0n3gr0

#3
Cita de: Banker25 en 24 Noviembre 2012, 02:29 AM
hola que tal amigo creo que estas haciendo una mala configuración seria bueno que detallaras o explicaras mejor sobre la configuración para asi ayudarte mejor te recomiento que utilices un servidor VPN el mas utilizar en linux es OPENVPN

no se pero creo q el problema puede estar aqui no estoy seguro

<!DOCTYPE busconfig PUBLIC
"-//freedesktop//DTD D-BUS Bus Configuration 1.0//EN"
"http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd">
<busconfig>
   <policy user="root">
      <allow own="org.freedesktop.NetworkManager.vpnc"/>
      <allow send_destination="org.freedesktop.NetworkManager.vpnc"/>
   </policy>
   <policy context="default">
      <deny own="org.freedesktop.NetworkManager.vpnc"/>
      <deny send_destination="org.freedesktop.NetworkManager.vpnc"/>
   </policy>
</busconfig>

<policy user="at_console">
<allow own="org.freedesktop.NetworkManager.vpnc"/>
<allow send_destination="org.freedesktop.NetworkManager.vpnc"/>
</policy>




estos son los otros archivos de configuracion

#
# /etc/sysctl.conf - Configuration file for setting system variables
# See /etc/sysctl.d/ for additional system variables
# See sysctl.conf (5) for information.
#

#kernel.domainname = example.com

# Uncomment the following to stop low-level messages on console
#kernel.printk = 3 4 1 3

##############################################################3
# Functions previously found in netbase
#

# Uncomment the next two lines to enable Spoof protection (reverse-path filter)
# Turn on Source Address Verification in all interfaces to
# prevent some spoofing attacks
#net.ipv4.conf.default.rp_filter=1
#net.ipv4.conf.all.rp_filter=1

# Uncomment the next line to enable TCP/IP SYN cookies
# See http://lwn.net/Articles/277146/
# Note: This may impact IPv6 TCP sessions too
#net.ipv4.tcp_syncookies=1

# Uncomment the next line to enable packet forwarding for IPv4
net.ipv4.ip_forward=1

# Uncomment the next line to enable packet forwarding for IPv6
#  Enabling this option disables Stateless Address Autoconfiguration
#  based on Router Advertisements for this host
#net.ipv6.conf.all.forwarding=1


###################################################################
# Additional settings - these settings can improve the network
# security of the host and prevent against some network attacks
# including spoofing attacks and man in the middle attacks through
# redirection. Some network environments, however, require that these
# settings are disabled so review and enable them as needed.
#
# Do not accept ICMP redirects (prevent MITM attacks)
#net.ipv4.conf.all.accept_redirects = 0
#net.ipv6.conf.all.accept_redirects = 0
# _or_
# Accept ICMP redirects only for gateways listed in our default
# gateway list (enabled by default)
# net.ipv4.conf.all.secure_redirects = 1
#
# Do not send ICMP redirects (we are not a router)
#net.ipv4.conf.all.send_redirects = 0
#
# Do not accept IP source route packets (we are not a router)
#net.ipv4.conf.all.accept_source_route = 0
#net.ipv6.conf.all.accept_source_route = 0
#
# Log Martian Packets
#net.ipv4.conf.all.log_martians = 1
#




###############################################################################
# $Id$
#
# Sample Poptop configuration file /etc/pptpd.conf
#
# Changes are effective when pptpd is restarted.
###############################################################################

# TAG: ppp
#   Path to the pppd program, default '/usr/sbin/pppd' on Linux
#
#ppp /usr/sbin/pppd

# TAG: option
#   Specifies the location of the PPP options file.
#   By default PPP looks in '/etc/ppp/options'
#
option /etc/ppp/pptpd-options

# TAG: debug
#   Turns on (more) debugging to syslog
#
#debug

# TAG: stimeout
#   Specifies timeout (in seconds) on starting ctrl connection
#
# stimeout 10

# TAG: noipparam
#       Suppress the passing of the client's IP address to PPP, which is
#       done by default otherwise.
#
#noipparam

# TAG: logwtmp
#   Use wtmp(5) to record client connections and disconnections.
#
logwtmp

# TAG: bcrelay <if>
#   Turns on broadcast relay to clients from interface <if>
#
#bcrelay eth1

# TAG: localip
# TAG: remoteip
#   Specifies the local and remote IP address ranges.
#
#       Any addresses work as long as the local machine takes care of the
#       routing.  But if you want to use MS-Windows networking, you should
#       use IP addresses out of the LAN address space and use the proxyarp
#       option in the pppd options file, or run bcrelay.
#
#   You can specify single IP addresses seperated by commas or you can
#   specify ranges, or both. For example:
#
#      192.168.0.234,192.168.0.245-249,192.168.0.254
#
#   IMPORTANT RESTRICTIONS:
#
#   1. No spaces are permitted between commas or within addresses.
#
#   2. If you give more IP addresses than MAX_CONNECTIONS, it will
#      start at the beginning of the list and go until it gets
#      MAX_CONNECTIONS IPs. Others will be ignored.
#
#   3. No shortcuts in ranges! ie. 234-8 does not mean 234 to 238,
#      you must type 234-238 if you mean this.
#
#   4. If you give a single localIP, that's ok - all local IPs will
#      be set to the given one. You MUST still give at least one remote
#      IP for each simultaneous client.
#
# (Recommended)
#localip 192.168.0.1
#remoteip 192.168.0.234-238,192.168.0.245
# or
localip xx.x.x.x
remoteip xx.x.x.x-xx  (aqui solo quite las IP's por seguridad nunca falta quien en los foros)




# Secrets for authentication using CHAP
# client   server   secret         IP addresses

userxxx      pptpd       xxx         xx.x.x.x-xx




#!/bin/sh -e
#
# rc.local
#nohup /etc/backlight_d.sh
# This script is executed at the end of each multiuser runlevel.
# Make sure that the script will "exit 0" on success or any other
# value on error.
#
# In order to enable or disable this script just change the execution
# bits.
#
# By default this script does nothing.
iptables -t nat -A POSTROUTING -s xx.x.x.x/xx -o wlan0 -j MASQUERADE
exit 0




esa es mi configuracion ojala y me puedan ayuda, eso de usar team viewer no me gusta  :¬¬ es cm llamarse "hacker" usando bifrost o pro rat, asi hasta mi abuelita te "hackea"  :xD

AVISO DEL MOD: Usa la opción MODIFICAR para agregar lo que veas oportuno a tu último post y no hagas 6 posts seguidos.