PPTP

1. Introduction

The Point-to-Point Tunneling Protocol (PPTP) is al less used method for implementing virtual private networks. PPTP has many well known security issues.

PPTP uses a TCP control channel and a Generic Routing Encapsulation tunnel to encapsulate PPP packets. Many modern VPNs use various forms of UDP for this same functionality.

The PPTP specification does not describe encryption or authentication features and relies on the Point-to-Point Protocol beding tunneled to implement any and all security functionalites.

The PPTP implementation that ships with the Microsoft Windows product families implements various levels of authentication and encryption natively as standard features of the Windows PPTP stack. The intended use of this protocol is to porovide security levels and remote access levels comparable with typical VPN products.

A PPTP tunnel is instantiated by communication to the peer on TCP port 1723. This TCP connection is then used to initiate and manage a GRE tunnel to the same peer.  Data tuunel carries PPP packets encapsulated in GRE packets, which are carried over IP(IP protocol 47)

2. PPTP control connection message format

Each PPTP Control message begins with an fixed header, the follow figure shows this header.

          Figure 1.  PPTP control message header

Packet Length:

Totol length in octets of this PPTP message, includding the entire PPTP header.

Message Type:

1 for Control Message.

2 for Management Message.(Managnement messages are currently not defined)

Magic Coodie:

0x1A2B3C4D. This constant value is used as a sanity check on received message

Ctl Msg Type:

(Control Connection Management)

1 Start-Control-Connection-Request

2 Start-Control-Connection-Reply

3 Stop-Control-Connection-Request

4 Stop-Control-Connection-Request

5 Echo-Request

6 Echo-Reply

(Call Management)

7 Outgoing-Call-Request

8 Outgoing-Call-Reply

9 Incoming-Call-Request

10 Incoming-Call-Reply

11 Incoming-Call-Connected

12 Call-Clear-Request

13 Call-Disconnect-Notify

(Error Reporting)

14 WAN-Error-Notify

15  Set-Link-Info

Call ID (Peer Call ID):

A unique identifier assigned by PAC or PNS to this session. It is used to multiplex and demultiplex data sent over the tunnel between the PNS and PAC involved in this session.

2.1 PPTP data tunnel message format

PPTP data tunnel message in encapsulated as the following fugure.

              Figure2. PPTP data  message header

GRE header carries the Call-ID that the other end assigns for the session to which packet belongs. Following figure illustrates the format of the GRE Header.

             Figure 3.  GRE encapsulation header

2.2 PPTP call flow

 

评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值