configure: vpn pptp


 
Thread Tools Search this Thread
Operating Systems Linux Ubuntu configure: vpn pptp
# 1  
Old 12-18-2009
configure: vpn pptp

Hi all

I'd like to connect over pptp vpn.
I have my username, passwd and remote address. Then i start the connection and i see that over my ppp0 interface there's the same address in inet and P-t-P.
I think they should be different right?

Reading something i find out that i should change some routes.
Maybe i have to ask to the administrator or there's a common way to do that?

Thanks a lot

D
Login or Register to Ask a Question

Previous Thread | Next Thread

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

No encryption using mpd5 PPTP VPN

Hello, So I was finally able to get mpd5 working as a vpn server, however I am not able to use encryption. I have a feeling it's this entry in the logs, can someone decipher what this means for me & tell me if it can be fixed? I know ng_mppc is related to mchap, but I'm not sure what I'm supposed... (0 Replies)
Discussion started by: dpreviti
0 Replies

2. IP Networking

PPTP VPN with static external IP

I try to setup a VPN Server (pptpd on Debian 5) to route an IP to my home PC when i login to the VPN - this works so far, i get the IP but then it is dead. i cannot connect to anywhere, and only ping my IP - nothing else. Any info on that? I just want to have a static, external IP on the... (1 Reply)
Discussion started by: William_E
1 Replies

3. Debian

Debian with PPTP Server

Dear All My scenario is Debian with PPTP Server in which I am able to connect to through other machines. Ive enable echo 1 > /proc/sys/net/ipv4/ip_forward and through client machine i can browse internet as well I created another pptp client in debian server which connects to another... (0 Replies)
Discussion started by: kazimnaim
0 Replies

4. Emergency UNIX and Linux Support

pptp server - GUI

Hi guys. I am going to build a Linux VPN server(PPTP) for my friend but here is the problem: He don't know Linux and command line to manage users, monitor server, etc anyone knows a good GUI for this problem? I need some solution like nttacplus (2 Replies)
Discussion started by: majid.merkava
2 Replies

5. Emergency UNIX and Linux Support

L2TP over PPTP

Hi there. Here is a crazy question: can we connect to a L2TP vpn server Through a PPTP VPN server(I mean when connecting to a pptp server)? (1 Reply)
Discussion started by: majid.merkava
1 Replies

6. UNIX for Dummies Questions & Answers

SSH logs off and Client pptp goes off as well

Hi , I am a newbie to unix,linux i have a fedora core 4 linux. I had set it up as a pptp vpn client to a windows pptp server. Everything was working fine. Recently i saw that there were many attempts to hack into the root login using ssh. so i changed the ssh port,the ssh portocol to 2. And... (0 Replies)
Discussion started by: qais
0 Replies

7. UNIX for Advanced & Expert Users

pptp / pf issue

Long story short, I have an issue with getting my VPN to connect to my w2k3 server box when I include the block all rule in my pf.conf: block log all Here's the output: Apr 04 06:04:09.291697 rule 1/0(match): block in on hme0: call 3033 seq 0 gre-ppp-payload (gre encap) Apr 04... (0 Replies)
Discussion started by: xyyz
0 Replies

8. UNIX for Dummies Questions & Answers

FreeBSD 4.9 PPTP server

Hey guys, what's up? I'm new to UNIX and I really don't know much. Kinda learning as I go along. I have successfully installed FreeBSD 4.9 and enabled FTP and Telnet services. I'm looking to setup a VPN server on my BSD box but I'm lost. Can anyone guide me in the right way? Much thanks! -... (2 Replies)
Discussion started by: sirex
2 Replies
Login or Register to Ask a Question
pptp_selinux(8) 						SELinux Policy pptp						   pptp_selinux(8)

NAME
pptp_selinux - Security Enhanced Linux Policy for the pptp processes DESCRIPTION
Security-Enhanced Linux secures the pptp processes via flexible mandatory access control. The pptp processes execute with the pptp_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep pptp_t ENTRYPOINTS
The pptp_t SELinux type can be entered via the pptp_exec_t file type. The default entrypoint paths for the pptp_t domain are the following: /usr/sbin/pptp PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux pptp policy is very flexible allowing users to setup their pptp pro- cesses in as secure a method as possible. The following process types are defined for pptp: pptp_t Note: semanage permissive -a pptp_t can be used to make the process type pptp_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. pptp policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pptp with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the pptp_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the pptp_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux pptp policy is very flexible allowing users to setup their pptp processes in as secure a method as possible. The following port types are defined for pptp: pptp_port_t Default Defined Ports: tcp 1723 udp 1723 MANAGED FILES
The SELinux process type pptp_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk pptp_log_t pptp_var_run_t /var/run/pptp(/.*)? root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux pptp policy is very flexible allowing users to setup their pptp processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the pptp, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t pptp_exec_t '/srv/pptp/content(/.*)?' restorecon -R -v /srv/mypptp_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for pptp: pptp_exec_t - Set files with the pptp_exec_t type, if you want to transition an executable to the pptp_t domain. pptp_log_t - Set files with the pptp_log_t type, if you want to treat the data as pptp log data, usually stored under the /var/log directory. pptp_var_run_t - Set files with the pptp_var_run_t type, if you want to store the pptp files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), pptp(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) pptp 14-06-10 pptp_selinux(8)