• Home
  • History
  • Annotate
  • Line#
  • Navigate
  • Raw
  • Download
  • only in /asuswrt-rt-n18u-9.0.0.4.380.2695/release/src-rt-6.x.4708/router/accel-pptpd/pptpd-1.3.3/html/poptop_ads_howto/
1<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
2"http://www.w3.org/TR/html4/loose.dtd">
3<html>
4<head>
5<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
6<title>Poptop MSCHAP2 ADS Howto</title>
7</head>
8
9<body>
10<p><strong>10. pptpd and winbindd </strong></p>
11<p>The section covers how to configure pptpd + winbindd + AD. If you are working on the freeradius configuration, you may skip this section and go to the <a href="poptop_ads_howto_8.htm">next one</a>. </p>
12<p>Most of the hard work has been done in the previous sections. You are very close to the final stage.</p>
13<hr>
14<strong><a name="wbtest"></a>10.1 Enable and Test winbindd</strong>
15<p>pptpd requires only winbindd but not smbd. If you are not using the pptpd server as a samba file server, you will not need to run smbd. Start winbindd with the &quot;service&quot; command.</p>
16<blockquote>
17  <pre>[root@pptp ~]# service winbind start<br>Starting Winbind services: [  OK  ] </pre>
18</blockquote>
19<p>Winbind starts and spawns two threads. </p>
20<blockquote>
21  <pre>[root@pptp ~]# ps -ef | grep winbind | grep -v grep<br>root     18762     1  0 15:59 ?        00:00:00 winbindd<br>root     18763 18762  0 15:59 ?        00:00:00 winbindd</pre>
22</blockquote>
23<p>Wait a few minutes for winbindd to contact the domain controller. Then we can test if winbindd is working fine. If you see no error messages from the wbinfo command, you are in business. </p>
24<blockquote>
25  <pre>[root@acna-pptp etc]# wbinfo -t<br>checking the trust secret via RPC calls succeeded
26<br>[root@acna-pptp etc]# wbinfo -u<br>EXAMPLE+Administrator<br>EXAMPLE+Guest<br>EXAMPLE+SUPPORT_388945a0<br>EXAMPLE+DC1$<br>EXAMPLE+krbtgt<br>EXAMPLE+skwok<br>EXAMPLE+ldapuser<br>EXAMPLE+pptpdsvr$ 
27</pre>
28</blockquote>
29<p>To enable winbind on bootup, use the chkconfig command.</p>
30<blockquote>
31  <pre>[root@pptp ~]# chkconfig winbind on </pre>
32</blockquote><p></p>
33<hr>
34<strong><a name="pptpconf"></a>10.2 Configure pptpd </strong>
35<p>There are two configuration files for pptpd. The first one is /etc/pptpd.conf. You can very much keep it as it is except the ip address range for the ppp connections. Edit the file and add two lines at the bottom to specify the local ip address and the ip address pool for the remote connections. </p>
36<blockquote>
37  <pre>localip 10.0.0.10<br>remoteip 10.0.0.101-200 </pre>
38</blockquote>
39<p>10.0.0.10 is the ip address of the internal network card eth0. The remoteip is the address pool for the remote connections. </p>
40<p>The second configuration file is /etc/ppp/options.pptpd. I stripped off all remarks from my options.pptpd and it is like this:</p>
41<blockquote>
42  <pre>name pptpd
43refuse-pap<br>refuse-chap<br>refuse-mschap<br>require-mschap-v2<br>require-mppe-128
44ms-dns 10.0.0.1
45ms-wins 10.0.0.1
46proxyarp
47lock
48nobsdcomp
49novj
50novjccomp
51nologfd
52auth
53nodefaultroute
54plugin winbind.so
55ntlm_auth-helper &quot;/usr/bin/ntlm_auth --helper-protocol=ntlm-server-1&quot;</pre>
56</blockquote>
57<p>If you have Windows XP clients, you may want to reduce the MTU size. Add the  line, /sbin/ifconfig $1 mtu 1400, to /etc/ppp/ip-up as shown in the following list.</p>
58<blockquote>
59  <pre>[root@pptp ppp]# cat ip-up
60#!/bin/bash
61# This file should not be modified -- make local changes to
62# /etc/ppp/ip-up.local instead
63
64PATH=/sbin:/usr/sbin:/bin:/usr/bin
65export PATH
66
67LOGDEVICE=$6
68REALDEVICE=$1
69
70[ -f /etc/sysconfig/network-scripts/ifcfg-${LOGDEVICE} ] && /etc/sysconfig/network-scripts/ifup-post ifcfg-${LOGDEVICE}
71
72/etc/ppp/ip-up.ipv6to4 ${LOGDEVICE}
73
74[ -x /etc/ppp/ip-up.local ] && /etc/ppp/ip-up.local "$@"
75
76<strong>/sbin/ifconfig $1 mtu 1400</strong>
77exit 0</pre>
78</blockquote>
79<p>The above example reduces the MTU size to 1400. In my environment, I found that XP will connect the VPN and ping all servers without problems, however, it cannot connect to the Microsoft Exchange server properly. Reduce the MTU size to 1400 fixed the problem.</p>
80<p>After fixing the files, we can start pptpd and connect to it from remote client. To start it:</p>
81<blockquote>
82  <pre>[root@pptp ~]# chkconfig pptpd on<br><br>[root@pptp ~]# service pptpd start<br>Starting pptpd: [  OK  ]</pre>
83</blockquote><p></p>
84<hr>
85<strong><a name="access"></a>10.3 PPTP Access Control </strong>
86<p>The above configuration allows everyone with a valid userID in the AD to connect to the pptpd server. If you want to restrict access to a group of users, you can create a group, say VPN_Allowed, in the AD. Add users to the group and modify the ntml_auth-helper line in the  /etc/ppp/options.pptpd:</p>
87<blockquote>
88  <pre>ntlm_auth-helper &quot;/usr/bin/ntlm_auth --helper-protocol=ntlm-server-1 <span class="790285904-18102005">--require-membership-of=EXAMPLE+VPN-Allowed</span>&quot; </pre>
89</blockquote>
90<p>That's all on the server side. If winbind works for you, you can proceed to configure the client. The client PCs require special configurations and is discussed in <a href="poptop_ads_howto_11.htm">here</a>.</p>
91<hr>
92<a href="poptop_ads_howto_8.htm">Next</a> &nbsp;&nbsp;<a href="poptop_ads_howto_6.htm">Previous</a>&nbsp;&nbsp;<a href="poptop_ads_howto_1.htm#toc">Content</a></body>
93</html>
94