[isf-wifidog] (ping_thread.c:224) Auth server did NOT say pong!

Fábio Ribeiro fabiocaqui1 at gmail.com
Jeu 26 Juin 17:05:06 EDT 2008


If i understand, the URL is: http://10.11.8.31/

Thanks a lot for attention.

2008/6/26 Benoit Grégoire <benoitg at coeus.ca>:

> On 26 June 2008, Fábio Ribeiro wrote:
> >>At what URL do you have your authserver installed?
> >>
> >>What do you have in your AuthServer { } parameter in the gateway
> >> configuration file (wifidog.conf)?
> >
> > My server has two interface, a local where and another for Internet. I
> will
> > put several access point to authentication customers and browse on the
> > website.
>
> At what URL do you have your authserver?
>
> Please keep your replies on the list.
>
> > Follow below my the file wifidog.conf
> >
> > root at apollo8:/usr/local/etc# cat wifidog.conf
> > # $Id: wifidog.conf 1346 2008-04-21 23:04:40Z acv $
> > # WiFiDog Configuration file
> >
> > # Parameter: GatewayID
> > # Default: default
> > # Optional
> > #
> > # Set this to the node ID on the auth server
> > # this is used to give a customized login page to the clients and for
> > # monitoring/statistics purpose
> > # If none is supplied, the mac address of the GatewayInterface interface
> > will be used,
> > # without the : separators
> >
> > GatewayID default
> >
> > # Parameter: ExternalInterface
> > # Default: NONE
> > # Optional
> > #
> > # Set this to the external interface (the one going out to the Inernet or
> > your larger LAN).
> > # Typically vlan1 for OpenWrt, and eth0 or ppp0 otherwise,
> > # Normally autodetected
> >
> > ExternalInterface eth0
> >
> > # Parameter: GatewayInterface
> > # Default: NONE
> > # Mandatory
> > #
> > # Set this to the internal interface (typically your wifi interface).
> > # Typically br0 for OpenWrt, and eth1, wlan0, ath0, etc. otherwise
> >
> > GatewayInterface eth1
> >
> > # Parameter: GatewayAddress
> > # Default: Find it from GatewayInterface
> > # Optional
> > #
> > # Set this to the internal IP address of the gateway.  Not normally
> > required.
> >
> > GatewayAddress 10.11.8.31
> >
> > # Parameter: HtmlMessageFile
> > # Default: wifidog-msg.html
> > # Optional
> > #
> > # This allows you to specify a custome HTML file which will be used for
> > # system errors by the gateway. Any $title, $message and $node variables
> > # used inside the file will be replaced.
> > #
> > HtmlMessageFile /usr/local/wifidog/wifidog-msg.html
> >
> > # Parameter: AuthServer
> > # Default: NONE
> > # Mandatory, repeatable
> > #
> > # This allows you to configure your auth server(s).  Each one will be
> tried
> > in order, untill one responds.
> > # Set this to the hostname or IP of your auth server(s), the path where
> > # WiFiDog-auth resides in and the port it listens on.
> > #AuthServer {
> > #       Hostname                 (Mandatory; Default: NONE)
> > #       SSLAvailable             (Optional; Default: no; Possible values:
> > yes, no)
> > #       SSLPort                  (Optional; Default: 443)
> > #       HTTPPort                 (Optional; Default: 80)
> > #       Path                     (Optional; Default: /wifidog/ Note:  The
> > path must be both prefixed and suffixed by /.  Use a single / for server
> > root.)
> > #   LoginScriptPathFragment  (Optional; Default: login/? Note:  This is
> the
> > script the user will be sent to for login.)
> > #   PortalScriptPathFragment (Optional; Default: portal/? Note:  This is
> > the script the user will be sent to after a successfull login.)
> > #   MsgScriptPathFragment    (Optional; Default: gw_message.php? Note:
> > This is the script the user will be sent to upon error to read a readable
> > message.)
> > #   PingScriptPathFragment    (Optional; Default: ping/? Note:  This is
> the
> > script the user will be sent to upon error to read a readable message.)
> > #   AuthScriptPathFragment    (Optional; Default: auth/? Note:  This is
> the
> > script the user will be sent to upon error to read a readable message.)
> > #}
> >
> > AuthServer {
> >     Hostname 10.11.8.31
> >     SSLAvailable yes
> >     Path /wifidog/
> > }
> >
> > #AuthServer {
> > #    Hostname auth2.ilesansfil.org
> > #    SSLAvailable yes
> > #    Path /
> > #}
> >
> > # Parameter: Daemon
> > # Default: 1
> > # Optional
> > #
> > # Set this to true if you want to run as a daemon
> > Daemon 1
> >
> > # Parameter: GatewayPort
> > # Default: 2060
> > # Optional
> > #
> > # Listen on this port
> > GatewayPort 2060
> >
> > # Parameter: HTTPDName
> > # Default: WiFiDog
> > # Optional
> > #
> > # Define what name the HTTPD server will respond
> > HTTPDName WiFiDog
> >
> > # Parameter: HTTPDMaxConn
> > # Default: 10
> > # Optional
> > #
> > # How many sockets to listen to
> > HTTPDMaxConn 10
> >
> > # Parameter: CheckInterval
> > # Default: 60
> > # Optional
> > #
> > # How many seconds should we wait between timeout checks.  This is also
> > # how often the gateway will ping the auth server and how often it will
> > # update the traffic counters on the auth server.  Setting this too low
> > # wastes bandwidth, setting this too high will cause the gateway to take
> > # a long time to switch to it's backup auth server(s).
> >
> > CheckInterval 60
> >
> > # Parameter: ClientTimeout
> > # Default: 5
> > # Optional
> > #
> > # Set this to the desired of number of CheckInterval of inactivity before
> a
> > client is logged out
> > # The timeout will be INTERVAL * TIMEOUT
> > ClientTimeout 5
> >
> > # Parameter: TrustedMACList
> > # Default: none
> > # Optional
> > #
> > # Comma separated list of MAC addresses who are allowed to pass
> > # through without authentication
> > #TrustedMACList 00:00:DE:AD:BE:AF,00:00:C0:1D:F0:0D
> >
> > # Parameter: FirewallRuleSet
> > # Default: none
> > # Mandatory
> > #
> > # Groups a number of FirewallRule statements together.
> >
> > # Parameter: FirewallRule
> > # Default: none
> > #
> > # Define one firewall rule in a rule set.
> >
> > # Rule Set: global
> > #
> > # Used for rules to be applied to all other rulesets except locked.
> > FirewallRuleSet global {
> >     ## To block SMTP out, as it's a tech support nightmare, and a legal
> > liability
> >     #FirewallRule block tcp port 25
> >
> >     ## Use the following if you don't want clients to be able to access
> > machines on
> >     ## the private LAN that gives internet access to wifidog.  Note that
> > this is not
> >     ## client isolation;  The laptops will still be able to talk to one
> > another, as
> >     ## well as to any machine bridged to the wifi of the router.
> >     # FirewallRule block to 192.168.0.0/16
> >     # FirewallRule block to 172.16.0.0/12
> >     # FirewallRule block to 10.0.0.0/8
> >
> >     ## This is an example ruleset for the Teliphone service.
> >     #FirewallRule allow udp to 69.90.89.192/27
> >     #FirewallRule allow udp to 69.90.85.0/27
> >     #FirewallRule allow tcp port 80 to 69.90.89.205
> > }
> >
> > # Rule Set: validating-users
> > #
> > # Used for new users validating their account
> > FirewallRuleSet validating-users {
> >     FirewallRule allow to 0.0.0.0/0
> > }
> >
> > # Rule Set: known-users
> > #
> > # Used for normal validated users.
> > FirewallRuleSet known-users {
> >     FirewallRule allow to 0.0.0.0/0
> > }
> >
> > # Rule Set: unknown-users
> > #
> > # Used for unvalidated users, this is the ruleset that gets redirected.
> > #
> > # XXX The redirect code adds the Default DROP clause.
> > FirewallRuleSet unknown-users {
> >     FirewallRule allow udp port 53
> >     FirewallRule allow tcp port 53
> >     FirewallRule allow udp port 67
> >     FirewallRule allow tcp port 67
> > }
> >
> > # Rule Set: locked-users
> > #
> > # Not currently used
> > FirewallRuleSet locked-users {
> >     FirewallRule block to 0.0.0.0/0
> > }
> >
> > 2008/6/26 Benoit Grégoire <benoitg at coeus.ca>:
> > > On 26 June 2008, Fábio Ribeiro wrote:
> > > > Hi all,
> > > > I need to install the OpenWrt-SDK-Linux-i686-1 to correct my error
> > > > ((ping_thread.c:224) Auth server did NOT say pong!) ?
> > >
> > > At what URL do you have your authserver installed?
> > >
> > > What do you have in your AuthServer { } parameter in the gateway
> > > configuration
> > > file (wifidog.conf)?
> > >
> > >
> > >
> > >
> > > --
> > > Benoit Grégoire
> > > Technologies Coeus inc.
>
>
>
> --
> Benoit Grégoire
> Technologies Coeus inc.
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://listes.ilesansfil.org/pipermail/wifidog/attachments/20080626/9247c7d4/attachment-0001.htm 


Plus d'informations sur la liste de diffusion WiFiDog