Setting up a PPTP connection in Windows

Not every modern user is aware of how to configure a VPN connection using PPTP protocol and delves into the essence of the connection operation. Some even do not understand what it is, even daily using this opportunity. Consider what PPTP is and how to configure the settings for connecting this type.

The procedure for configuring PPTP connections in Windows.

What does a PPTP connection do?

PPTP (Point-to-Point Tunneling Protocol) in English sounds like a “point-to-point tunneling protocol”, it provides a computer to establish communication with the server. The connection is performed by implementing a secure line, that is, a tunnel in a standard non-secure network based on TCP / IP. If we look deeper into what this connection is, then PPTP encapsulates PPP frames into IP packets, they are encrypted and in this form are transmitted over a channel, a wired or wireless network. Despite the low level of security compared with other connection options, such as with IPSec, PPTP is widely used.

This type of connection allows you to implement basic data protection, as well as significantly save users on calls, because a direct connection is not involved here and the connection is carried out through a secure line (tunnel). PPTP is also used to organize communication for two local area networks. Thus, they do not contact directly, but use packet transmission over a secure line. Through this protocol, it is also possible to create a client-server connection, then the user terminal is connected to the server via a secure channel.

PPTP connection rules

For correct connection, adjustment and certain initial conditions are necessary. So, to configure a PPTP-based VPN server, use TCP port 1723 and IP GRE 47 protocol. Accordingly, it is unacceptable that a firewall or a firewall block the flow of IP packets by setting parameters to ensure unimpeded sending and receiving data. This condition applies not only to local configuration. In order to successfully complete a PPTP connection, the freedom to transmit packets over a tunnel must also be implemented by the provider.

Details of the connection process

Now we will consider in more detail the basic principles of PPTP functioning and communication built on this protocol. Contact between points is based on a PPP session based on GRE (Generic Routing Encapsulation). The second TCP port connection is responsible for monitoring and initiating the GRE. An IPX packet that is transmitted from one point to another is called a payload, and is also supplemented with control information. So, when delivering data on the recipient side programmatically, IPX content is retrieved and sent to processing performed using the integrated system tools in accordance with the specified protocol.

It is possible to hack data in the process of their receipt, in the process of transferring security is provided by the tunnel. For protection when sending and receiving information, the PPTP setting implies the mandatory use of a login and password. To configure better security, you must use identification with a complex symbolic combination. Of course, this will not save the guaranteed data, but it will significantly complicate their hacking.

Securing the connection

Although the data is sent as an encrypted packet, it is impossible to consider a fully secure VPN network based on PPTP. EAP-TLS, MSCHAP-v1, MSCHAP-v2 and MPPE are involved in the encryption process (the full list can be seen in the settings of the created connection). Additionally, in order to increase the security of PPTP, callbacks (dial-ups) are used when the parties confirm the connection and transfer data in a programmatic way, which will make sure that the transmitted packets are integrity.

TIP. Considering the involved security protocols, we note that MSCHAP-v1 cannot boast a high level of reliability, since certain utilities can be used to extract data. MSCHAP-v2 has already been improved in this regard, but is vulnerable to dictionary attacks on intercepted information, and software is also used for this purpose. They quickly process and decrypt data, sometimes it can take several hours to do this.

Connoisseurs of information decryption methods, without having access to the key, are also able to decrypt the original data from MPPE using the RSA RC4 algorithm, for example, using the method of changing bits. For example, encryption protocols even with a high degree of security used over PPTP can be bypassed, for this reason there is a need for additional protection when creating and configuring PPTP on Windows 10, 7 or another OS to enhance connection and information security.

Configure settings for VPN network connections

You can make a VPN connection using PPTP protocol by configuring some parameters. Consider how this is done on the example of the popular Windows OS:

  • Open the "Network Management Center", for which we go to the "Network and Internet" section on the Control Panel.
  • If there is a ready connection, in the service menu you can go to the item “Change adapter settings” and call the properties window from the context menu (right click on the selected connection) to make adjustments.
  • If the VPN connection is not available yet, you need to create a new one by clicking on the appropriate item (select “Workplace connection” and then “Use an existing Internet connection (VPN)”).

  • Now you need to set the address of the VPN server to which we will connect, and come up with the name of the connection. In the window we also mark the item “Do not connect now”.
  • We set the user name, password (we can save, so as not to enter this data with each login) and click "Create".
  • When the connection is created, we need to configure it, for which we go to the properties of this connection from the context menu caused by PCM.
  • In the "Security" tab, you need to set some parameters. We select for the VPN type from the “Automatic” list, to encrypt data - “optional”. In the protocol resolution block, select CHAP and CHAP version 2. Click “OK” to save the changes.
  • The connection is created and configured, it remains only to connect. After logging in and pressing the corresponding button, we will connect to the network.

Similarly, you can configure VPN on PPTP and in Windows 10.

Other ways to configure PPTP connections

In addition to integrated OS tools, special third-party programs are also used to configure connections. At the same time, problems in the form of an unstable compound are not excluded. In addition, an inexperienced user can be confused by the many parameters that require configuration. For these reasons, you should carefully choose a specialized software.