HOWTO: PPTP: Ubuntu Client connect to Windows VPN Server

BlueT / Matthew Lien 練喆明
GeekyLog
Published in
2 min readMar 16, 2011

The company I work for just starting to use Windows ISA Server (or whatever) in some places.
And also, they use the Windows server to be a VPN server.
As Micro$oft doesn’t officially support OpenVPN, and we don’t consider IPsec to be used for end users, they decide to use the fu*king insecure PPTP, which I would definitely never wanna try.
That’s where my Nightmare starts.

After some tries, I can use the VPN on my Android phones, and it seems works fine on iPhone, too.
But I just can’t get it work on my Ubuntu boxes. The VPN connection just cannot established and I got error in my /var/log/syslog like this:

Mar 17 00:03:13 0xB1uE7 pppd17577: EAP: peer reports authentication failure

No matter what, I got it work in the end, finally.
And these are the steps how to get it work.

  1. $ apt-get install network-manager-pptp
  2. $ sudo /etc/init.d/network-manager restart
  3. Click the NetworkManager Applet
  4. VPN Connection -> Configure VPN -> <VPN> -> Add
  5. Choose <Point-to-Point Tunneling Protocol (PPTP)> -> Create
  6. Fill out those neccessary informations and click Advanced
  7. In Authentication section, CANCEL <PAP>, <CHAP>, and <EAP>, KEEP ONLY <MSCHAP> and <MSCHAPv2> SELECTED.
  8. In Security and Compression section, SELECT <Use Point-to-Point encryption (MPPE)>, and choose Security to be <All Available (Default)>
  9. OK -> Accept -> Close
  10. Now click the NetworkManager Applet
  11. Click VPN Connection and click the profile you just created.
  12. Wait for few seconds till it get connected.
  13. Done.

Hope this HOWTO can save a tree and a kitten.

Originally published at blog.geeky.name on March 16, 2011.

--

--

BlueT / Matthew Lien 練喆明
GeekyLog

Just another Perl / OpenSource / Security Hacker. CTO / Co-founder @Imonology, Leader @Ubuntu_TW, Founder @OSSPlanet. Promote Ubuntu Linux, Networking, Privacy.