aboutsummaryrefslogtreecommitdiffstats
path: root/ppp-dsl
diff options
context:
space:
mode:
authorChris Larson <clarson@kergoth.com>2004-11-09 00:36:47 +0000
committerChris Larson <clarson@kergoth.com>2004-11-09 00:36:47 +0000
commitf96441b9faf769c9ecdd4d338b605ea3d0cc4010 (patch)
treeedb17ec2c4ea13c5acb1c7350957a249a820e28d /ppp-dsl
parentb6588aa6851fb220cedc387d21c51513ef8d67f4 (diff)
downloadopenembedded-f96441b9faf769c9ecdd4d338b605ea3d0cc4010.tar.gz
Disable bk EOLN_NATIVE conversions on all files in packages FILESPATHs, to prevent it screwing up patches.
BKrev: 4190111fA4MuVozAqwE7xOSL9fr-TA
Diffstat (limited to 'ppp-dsl')
-rw-r--r--ppp-dsl/dsl-provider70
-rw-r--r--ppp-dsl/ppp_on_boot.dsl14
2 files changed, 84 insertions, 0 deletions
diff --git a/ppp-dsl/dsl-provider b/ppp-dsl/dsl-provider
index e69de29bb2..680dedfdda 100644
--- a/ppp-dsl/dsl-provider
+++ b/ppp-dsl/dsl-provider
@@ -0,0 +1,70 @@
+# Configuration file for PPP, using PPP over Ethernet
+# to connect to a DSL provider.
+#
+# See the manual page pppd(8) for information on all the options.
+
+##
+# Section 1
+#
+# Stuff to configure...
+
+# MUST CHANGE: Uncomment the following line, replacing the user@provider.net
+# by the DSL user name given to your by your DSL provider.
+# (There should be a matching entry in /etc/ppp/pap-secrets with the password.)
+#
+# maybe helpful for germany:
+# T-DSL business PAP "t-online-com/111111111111@t-online-com.de"
+# T-DSL t-online PAP "[ANSCHLUSSKENNUNG][T_ONLINE_NUMMER]#[MITBENUTZER]@t-online.de"
+# hansenet CHAP "net0815@hansenet.de"
+#
+#user ""
+
+# Use the pppoe program to send the ppp packets over the Ethernet link
+# This line should work fine if this computer is the only one accessing
+# the Internet through this DSL connection. This is the right line to use
+# for most people.
+pty "/usr/sbin/pppoe -I eth0 -T 80 -m 1452"
+
+# If the computer connected to the Internet using pppoe is not being used
+# by other computers as a gateway to the Internet, you can try the following
+# line instead, for a small gain in speed:
+#pty "/usr/sbin/pppoe -I eth0 -T 80"
+
+# An even more conservative version of the previous line, if things
+# don't work using -m 1452...
+#pty "/usr/sbin/pppoe -I eth0 -T 80 -m 1412"
+
+
+# The following two options should work fine for most DSL users.
+
+# Assumes that your IP address is allocated dynamically
+# by your DSL provider...
+noipdefault
+# Comment out if you already have the correct default route installed
+defaultroute
+usepeerdns
+
+##
+# Section 2
+#
+# Uncomment if your DSL provider charges by minute connected
+# and you want to use demand-dialing.
+#
+# Disconnect after 300 seconds (5 minutes) of idle time.
+
+#demand
+#idle 300
+
+##
+# Section 3
+#
+# You shouldn't need to change these options...
+
+hide-password
+lcp-echo-interval 20
+lcp-echo-failure 3
+# Override any connect script that may have been set in /etc/ppp/options.
+connect /bin/true
+noauth
+persist
+mtu 1492
diff --git a/ppp-dsl/ppp_on_boot.dsl b/ppp-dsl/ppp_on_boot.dsl
index e69de29bb2..f1d5183b38 100644
--- a/ppp-dsl/ppp_on_boot.dsl
+++ b/ppp-dsl/ppp_on_boot.dsl
@@ -0,0 +1,14 @@
+#!/bin/sh
+#
+
+# The location of the ppp daemon itself (shouldn't need to be changed)
+PPPD=/usr/sbin/pppd
+
+# The Ethernet interface the DSL modem is connected to. If you change this,
+# you also need to edit the file /etc/ppp/peers/dsl-provider.
+INTERFACE=eth0
+
+# Bring the interface up
+/sbin/ifconfig $INTERFACE up
+
+$PPPD call dsl-provider