Redhat Linux 5.3 PPTP VPN Server Installation configuration

Source: Internet
Author: User
Tags linux

Experimental environment:

(1) The company all game servers, only allow an extranet IP to access, need to maintain the server, must first dial to the designated extranet IP.

(2) The company and headquarters communications are to take the VPN channel, the company's internal IP and VPN devices are different network segments, need to be under the VPN device to connect a dual network server

Solution: Through the PPTP protocol under Linux, remote users can access the network securely through all operating systems that support Point-to-Point protocol.

Experiment diagram:

According to the plan, need to build poptop service in 192.168.15.50

About Poptop Introductory information:

Poptop is an open source implementation of a PPTP server, using C predictive development, which can run in x86 or Motorola embedded Coldfire system. Full interoperability with Microsoft's PPTP VPN client.

Point-to-Point Tunneling Protocol (PPTP) is a network technology that supports multi-protocol virtual private networks. With this protocol, remote users are able to access the corporate network securely through Microsoft Windows NT Workstations, Windows 95 and Windows 98 operating systems, and other systems with point-to-point protocols, and can dial in to the local ISP and link to the public via Internet security Division Network.

PPTP can be used to establish a PPP session tunnel on an IP network. In this configuration, the PPTP tunneling and PPP sessions run on two identical machines, and the caller acts as a PNS. PPTP uses the client-server architecture to isolate some of the features of the current network access server and to support virtual private networks. As a call control and management Protocol, PPTP allows the server to control dial-in circuit Exchange call access from the PSTN or ISDN and initialize the external circuit Exchange connection.

PPTP can only be implemented through PAC and PNS, and other systems do not need to know PPTP. Dial-up networking can be connected to the PAC without having to know PPTP. The standard PPP client software continues to operate on the tunnel PPP link.

PPTP uses an extended version of the GRE to transmit user PPP packages. These enhancements allow low-level congestion control and flow control for tunnels that transmit user data between PAC and PNS. This mechanism allows efficient use of tunnel available bandwidth and avoids unnecessary postbacks and buffer overflows. PPTP does not specify that a particular algorithm is used for low-level control, but it does define some communication parameters to support such arithmetic work.

Poptop environment requires packages:

1.Dkms

2.kernel_ppp_mppe MPPE (Microsoft Point to Point Encryption, Microsoft Point-to-Point Encryption)

3.PPP PPP (point-to-point Protocol, Point-to-Point Protocol)

4.pptpd

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.