PPTP VPN Fails Authentication But Using Correct Credentials

0

I installed a pptp module for gnome using:

apt-get install network-manager-pptp-gnome

The VPN works in Windows 10 but i've tried this in Kali and Ubuntu and it's the same thing. The VPN i'm trying to use uses PEAP so when I add the VPN i make sure mschap and mschapv2 are selected. I have the gateway as the vpn host i'm trying to connect to. I've tried using domain\user instead of just my username and user@hostname.com but neither work.

Looking in the system log it says "MS-CHAP authentication failed" but i've typed the correct credentials a million times and it works on Windows too (using pptp / peap).

Any help would be greatly appreciated!

Jan 30 22:01:06 kali NetworkManager[2457]: <info>  [1580446866.7200] vpn-connection[0x5598577d0310,309ff610-5c75-4709-a6fc-28d4ad20b86e,"XXXX",0]: Started the VPN service, PID 2576
Jan 30 22:01:06 kali NetworkManager[2457]: <info>  [1580446866.7274] vpn-connection[0x5598577d0310,309ff610-5c75-4709-a6fc-28d4ad20b86e,"XXXX",0]: Saw the service appear; activating connection
Jan 30 22:01:06 kali NetworkManager[2457]: <info>  [1580446866.8281] vpn-connection[0x5598577d0310,309ff610-5c75-4709-a6fc-28d4ad20b86e,"XXXX",0]: VPN connection: (ConnectInteractive) reply received
Jan 30 22:01:06 kali NetworkManager[2457]: <info>  [1580446866.8362] vpn-connection[0x5598577d0310,309ff610-5c75-4709-a6fc-28d4ad20b86e,"XXXX",0]: VPN plugin: state changed: starting (3)
Jan 30 22:01:06 kali pppd[2584]: Plugin /usr/lib/pppd/2.4.7/nm-pptp-pppd-plugin.so loaded.
Jan 30 22:01:06 kali NetworkManager[2584]: Plugin /usr/lib/pppd/2.4.7/nm-pptp-pppd-plugin.so loaded.
Jan 30 22:01:06 kali pppd[2584]: pppd 2.4.7 started by root, uid 0
Jan 30 22:01:06 kali NetworkManager[2457]: <info>  [1580446866.8439] manager: (ppp0): new Ppp device (/org/freedesktop/NetworkManager/Devices/3)
Jan 30 22:01:06 kali pppd[2584]: Using interface ppp0
Jan 30 22:01:06 kali NetworkManager[2584]: Using interface ppp0
Jan 30 22:01:06 kali NetworkManager[2584]: Connect: ppp0 <--> /dev/pts/1
Jan 30 22:01:06 kali pppd[2584]: Connect: ppp0 <--> /dev/pts/1
Jan 30 22:01:06 kali pptp[2589]: nm-pptp-service-2576 log[main:pptp.c:353]: The synchronous pptp option is NOT activated
Jan 30 22:01:06 kali pptp[2600]: nm-pptp-service-2576 log[ctrlp_rep:pptp_ctrl.c:259]: Sent control packet type is 1 'Start-Control-Connection-Request'
Jan 30 22:01:06 kali pptp[2600]: nm-pptp-service-2576 log[ctrlp_disp:pptp_ctrl.c:781]: Received Start Control Connection Reply
Jan 30 22:01:06 kali pptp[2600]: nm-pptp-service-2576 log[ctrlp_disp:pptp_ctrl.c:815]: Client connection established.
Jan 30 22:01:07 kali pptp[2600]: nm-pptp-service-2576 log[ctrlp_rep:pptp_ctrl.c:259]: Sent control packet type is 7 'Outgoing-Call-Request'
Jan 30 22:01:07 kali pptp[2600]: nm-pptp-service-2576 log[ctrlp_disp:pptp_ctrl.c:900]: Received Outgoing Call Reply.
Jan 30 22:01:07 kali pptp[2600]: nm-pptp-service-2576 log[ctrlp_disp:pptp_ctrl.c:939]: Outgoing call established (call ID 15460, peer's call ID 1075).
Jan 30 22:01:07 kali pppd[2584]: MS-CHAP authentication failed: E=691 Authentication failure
Jan 30 22:01:07 kali NetworkManager[2584]: MS-CHAP authentication failed: E=691 Authentication failure
Jan 30 22:01:07 kali NetworkManager[2584]: CHAP authentication failed
Jan 30 22:01:07 kali pppd[2584]: CHAP authentication failed
Jan 30 22:01:07 kali pptp[2600]: nm-pptp-service-2576 log[ctrlp_disp:pptp_ctrl.c:1005]: PPTP_SET_LINK_INFO received from peer_callid 15460
Jan 30 22:01:07 kali pptp[2600]: nm-pptp-service-2576 log[ctrlp_disp:pptp_ctrl.c:1008]:   send_accm is 00000000, recv_accm is FFFFFFFF
Jan 30 22:01:07 kali pptp[2600]: nm-pptp-service-2576 warn[ctrlp_disp:pptp_ctrl.c:1011]: Non-zero Async Control Character Maps are not supported!
Jan 30 22:01:07 kali pppd[2584]: Connection terminated.
Jan 30 22:01:07 kali NetworkManager[2584]: Connection terminated.
Jan 30 22:01:07 kali NetworkManager[2457]: <warn>  [1580446867.9275] vpn-connection[0x5598577d0310,309ff610-5c75-4709-a6fc-28d4ad20b86e,"XXXX",0]: VPN plugin: failed: connect-failed (1)
Jan 30 22:01:07 kali NetworkManager[2457]: <info>  [1580446867.9275] vpn-connection[0x5598577d0310,309ff610-5c75-4709-a6fc-28d4ad20b86e,"XXXX",0]: VPN plugin: state changed: stopping (5)
Jan 30 22:01:07 kali NetworkManager[2457]: <info>  [1580446867.9275] vpn-connection[0x5598577d0310,309ff610-5c75-4709-a6fc-28d4ad20b86e,"XXXX",0]: VPN plugin: state changed: stopped (6)
Jan 30 22:01:07 kali NetworkManager[2457]: <info>  [1580446867.9364] vpn-connection[0x5598577d0310,309ff610-5c75-4709-a6fc-28d4ad20b86e,"XXXX",0]: VPN service disappeared
Jan 30 22:01:07 kali pppd[2584]: Terminating on signal 15
Jan 30 22:01:07 kali NetworkManager[2584]: Terminating on signal 15``````

user192148

Posted 2020-01-31T05:28:02.900

Reputation: 21

Standard warning for all PPTP questions: PPTP is insecure and has been deprecated by its creator (Microsoft) for many years now. All VPN deployments should have transitioned off of it long ago, and new deployments should not use it. – Spiff – 2020-01-31T08:48:16.613

Answers

0

The pppd program used here for PPTP does not support EAP-PEAP at all. So the reason authentication fails is beause the client isn't trying EAP-PEAP/MSCHAPv2; it is actually trying direct MSCHAPv2 without any outer security layer.

You can try applying this patch for EAP-PEAP support.

user1686

Posted 2020-01-31T05:28:02.900

Reputation: 283 655