Questions tagged [pptp]

Point-To-Point Tunnelling Protocol is an insecure, obsolete networking protocol which exposes a layer 2 tunnel. It uses a TCP connection for control communications and a GRE tunnel for the actual data. It was historically used to create VPNs.

340 questions
1
vote
1 answer

ssh from Server to Client through PPTP tunnel

I was able to set up a small PPTP VPN with a Server and two clients. All machines run Ubuntu 14.04. The connection works great and is reliable. I can ping all machines from everywhere. Also HTTP access from the browser works flawless. However I'm…
dh1tw
  • 131
  • 6
1
vote
1 answer

Multiple instances of Openvpn with different server IP numbers

Is it possible to assign different ip numbers to different openvpn interfaces on server (Like in PPTPD): Server PC i-face-s: tun0: inet 10.8.1.1 peer 10.8.2.1 tun1: inet 10.8.1.2 peer 10.8.2.2 Client 1 PC i-face-s: tun_client1 inet 10.8.2.1 peer…
Ivan Borshchov
  • 133
  • 1
  • 10
1
vote
3 answers

PPTP VPN did not check the password

I've success installed and PPTP VPN in my Linode by using this script: https://github.com/liaohuqiu/centos-setup/blob/master/install/install_vpn.sh yum install -y ppp wget http://centos-files.liaohuqiu.net/f/pptpd-1.3.4-2.el6.x86_64.rpm rpm -ihv…
srain
  • 113
  • 7
1
vote
1 answer

VPN (PPTP) connects successfully but unable to ping some devices in the LAN

My working company has this router (Cisco RV042G Gigabit Dual WAN VPN Router) and it has the IP 192.168.1.1 with subnet mask 255.255.255.0. It has 3 devices directly connected to its LAN ports, an ASUS access point 192.168.1.245, a D-Link access…
bobo
  • 599
  • 2
  • 8
  • 24
1
vote
1 answer

How does pptpd (poptop) or pppd work with eap-tls and mppe-128?

To create a VPN I've installed pptpd on an Ubuntu domU (Debian domUs can also be created). MSCHAPv2 isn't a very strong authentication protocol so I'd like to use EAP-TLS. I've set up a FreeRADIUS server and certificates for EAP-TLS before (for use…
Henk
  • 203
  • 2
  • 7
1
vote
0 answers

ubuntu xl2tp ppp0 not properly handling the DF flag (Packet Corrupt) while sending packages > defined MTU

While trying to setup an Ubuntu Linux server as a client to an l2tp/IPSEC server, I notice inconsistencies while trying to send data. The tunnel/VPN establish the connection / handshake properly and from the client I can ping / ssh to all the…
nbari
  • 548
  • 1
  • 8
  • 25
1
vote
1 answer

Network system tray icon and control panel slowly becoming unresponsive in Windows 7

I have to manage hundreds of VOIP PBXes, which I connect to via the Windows 7 PPTP VPN client. I've noticed that over time as I add more and more PPTP connections, the network system tray, as well as the Network & Sharing Center control panel…
pooter03
  • 436
  • 3
  • 11
1
vote
1 answer

server 2012 vpn not passing traffic

Having some major problems with Server 2012 Essentials. Have setup remote access and installed RRAS console. I can connect to the VPN through SSTP or PPTP no problems. Authentication is fine (NAP is full access!), have checked RRAS, firewall (local…
Chrisjc
  • 27
  • 1
  • 3
1
vote
2 answers

pfsense PPTP VPN can access LAN but not internet

I am running pfsense at home and I want to set up a PPTP vpn (yes I know its not secure, lets ignore that) My current pfsense setup: LAN: 192.168.1.1 (/24) WAN PPPoE (real world IP lets say 123.123.123.123) PPTP Settup: Sevrer IP: 10.1.1.1 Sart…
Yif Swery
  • 31
  • 1
  • 6
1
vote
1 answer

Is there a logical reason why Amazon EC2 won't allow me to specify a port when using GRE?

I want to set up PPTP in EC2 and am configuring a security group. I've already selected the "custom protocol" and am using protocol 47 / GRE. When I select this, the port section is read only. Is there any intuitive reason that I shouldn't filter…
makerofthings7
  • 8,821
  • 28
  • 115
  • 196
1
vote
0 answers

Site-to-Site PPTP VPN connection between two Windows Server 2008 R2 servers

We have two Windows Server 2008 R2 machines, one in our main office and one in a new office which we have just moved offsite. The main office has previously been handling client-to-server PPTP VPN connections. Now that we have moved our second…
1
vote
0 answers

VPN pptp connection Unable to pass through linux iptables

I have set up a windows VPN server behind Linux - Ubuntu box that is working as firewall and proxy server. Now I want people from outside to be able to connect to the VPN server, but the connection is not being established and I get on the client an…
user221844
  • 11
  • 1
  • 3
1
vote
1 answer

Set up multiple VPN's with a static ip with PPTP with only 1 vpn-login

I have a VPS with Ubuntu 12.04 x64 and i need to connect 118 VPN's to interfaces with (pon vpnname). I've made a script that creates them all, the problem is that no interface will have a unique local IP Address, i think it's because of the speed of…
1
vote
1 answer

Pfsense PPTP VPN Error 806

I was previously using another firewall software and simply by port forwarding port 1723 from the ADSL interface to a Windows Server attached to the LAN, we were able to VPN in. Since switching to Pfsense we are unable to VPN. Lan Ip: 172.26.0.1 VPN…
The Humble Rat
  • 233
  • 1
  • 4
  • 20
1
vote
0 answers

how to manage bandwidth and amount of traffic over pptp?

I'm running Ubuntu 12.04.4 and using it as internet server , file server and printer server. The problem is that my company manager decided to limit bandwidth and the amount of data per user per month.for example 100 Kb/s and 5 GB month/user. Users…
user273084
  • 11
  • 1