Questions tagged [pptp]

Point-To-Point Tunnelling Protocol is an insecure, obsolete networking protocol which exposes a layer 2 tunnel. It uses a TCP connection for control communications and a GRE tunnel for the actual data. It was historically used to create VPNs.

341 questions
0
votes
1 answer

DD-WRT VPN error 800?

I have set up a router with DD-WRT Mega on my Asus WL-500gP V2, and I can't connect to the VPN service. I have set it up according to the configuration on the DD-WRT wiki, so the server IP is set to 192.168.1.1, which is the address of the router,…
Olivier Tremblay
  • 347
  • 3
  • 16
0
votes
2 answers

How to Route Traffic in Case PPTP Remote Client is on Same Subnet as Server

I've a PPTP server setup on my local home network (192.168.1.0/24, pfSense). Now sometimes when I'm away and want to connect remotely my client (Windows 7) is also on the same network because e.g. the hotel has set it up the same way. Thus the…
Marcus Cole
0
votes
0 answers

pptp-linux- route route all traffic expect internet traffic

From pptp documentation, defaultroute and replacedefaultroute are used to route all traffic through PPP0 tunnel. with these options, route -n results: 0.0.0.0 0.0.0.0 0.0.0.0 U 0 0 0 ppp0 this results in…
Benjamin Jones
  • 326
  • 1
  • 9
  • 23
0
votes
0 answers

How to setup PPTP on a remote Ubuntu server with static and only one network interface?

I am trying to setup PPTP server on a remote dedicated server with only one static IP and on network interface and I am very confused about how to enable, I have no subnet on the dedicated server it is directly connected to the internet with an…
Max
  • 113
  • 1
  • 4
0
votes
0 answers

Centos7, Strongswan IKEv2 rout client traffic to specified gateway

in my Centos7 (static ip=192.168.0.1) I set a pptp connection client to mikrtik server (static ip=172.20.20.1) ppp0: mtu 1450 qdisc pfifo_fast state UNKNOWN group default qlen 3 link/ppp inet…
0
votes
0 answers

birectional pptp. access vpn client laptop from target lan

Ok I have seen this asked before but all questions are different from mine. I got a local lan 192.168.100.* I got a pptp server running on my NAS with ip 192.168.100.200 in my local lan This pptp server assigns ip's of the form 192.168.5.* so the…
0
votes
0 answers

Trying to set specific Public IP for each PPTP VPN user from Linux server

I have a PPTP VPN server. There are 5 users. I want to give each user one specific Public IP address. I have been trying to do this with iptables. IP information Range: 50.250.█.81 to 50.250.█.85 CIDR Block: 50.250.█.80/29 Gateway IP Address:…
0
votes
0 answers

PPTP & GRE issue iptables/NAT

This is my first post and will try my best to add all the info. I am trying to accomplish something that i am not sure if it is supported, basically I have a firewall that is configure to allow everything for now. I have a Linux machine that acts…
Arsi
  • 1
0
votes
1 answer

How to open port in client side in windows using my own pptp vpn server on linux?

I had been setup my own pptpd server in my vultr ubuntu server and i connect on it using my client built in in windows and i success to access the internet and when i check my ip i see the vps ip instead of my real ip, but my problem is when i try…
0
votes
2 answers

Share PPTP Connection to local network computers

How can i share a PPTP Connection to my local network computers using RRAS and Windows Server 2008 ? Here is the scheme : Local Network Computers ==> Router (Win2k8) (VPN Connection) ==> Internet ==> PPTP VPN Server Thanks.
Yoann. B
  • 101
  • 2
0
votes
0 answers

IPTABLES: routing HTTP/HTTPS traffic of VPN users through transparent HTTP Proxy

I have limited knowledge of iptables, but I read answers to similar questions here and tried to implement it. sudo iptables -t nat -A POSTROUTING -o wlan0 -j MASQUERADE sudo iptables -t nat -A PREROUTING -i ppp+ -p tcp --dport 80 -j DNAT…
Mihir
  • 121
  • 4
0
votes
0 answers

ufw not blocking the connection

ufw default deny incoming ufw default allow outgoing ufw reset ufw allow ssh ufw enable But when I make PPTP connection to my server it is still allowed. UFW STATUS VERBOSE
Arrowsome
  • 101
  • 1
0
votes
0 answers

EC2 Ubuntu connect to PPTP VPN Server

Setup I'm developing for a customer XYZ and have to access APIs running on XYZ Server. We have an IKE2 VPN between our firewalls (XYZ and our office). I am able to ping XYZ Server's Local IP through My Server. We have then created a PPTP VPN so…
0
votes
0 answers

How to forward incoming OpenVPN traffic to PPTP

I would like to set up a two hop VPN due to the network connection reliability, i.e. A=>B=>C=>Internet. A,B and C are at different locations on Internet. Currently, the tunnel between A and B is through OpenVPN (B as OpenVPN server on interface tun0…
-1
votes
1 answer

Access PPTP clients from LAN

I have this type of network: Network schema Main router with LAN address 192.168.2.1 Also have VPN server on this router with address 172.17.0.1 The client connects from internet to my VPN server and gets address 172.17.0.2 I want to access from LAN…
1 2 3
22
23