0

I've successfully set up an OpenSwan L2TP/IPsec VPN. PPP is used to authenticate the peer (via CHAP) and set up the virtual network interface, and that works well. My question: how can I cause pppd to write who logged in to syslog? I can tell who the unsuccessful logins are from, but not the successful ones.

1 Answer 1

0

See the pppd manual page, you can either:

  1. Run it with the "debug" option.
  2. SIGUSR1 acts as a toggle for debugging messages. The syntax for sending a signal to a process is "kill -s USR1 [process ID]", you can get the process ID using the ps command.

Do note:

  • Both methods require you to edit /etc/syslog.conf accordingly so it shows debug level messages.

  • Both methods show a lot more than just successful logins, it will show all valid control packets sent or received.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .