U
U
ubsa2019-12-12 14:45:15
openvpn
ubsa, 2019-12-12 14:45:15

How to set up an OpenVPN server on windows bypassing a PPTP connection?

There is an OpenVPN server on windows on a PC. Prior to this, the PC has a router that includes the Internet. On the router, port 12345 is forwarded from the Internet to the ip of the computer. That's how it works.
Sometimes you need to connect this PC to a pptp server using windows itself. When I connect to pptp, all traffic starts to go through it. OpenVPN becomes unavailable to clients. How to make it so that when pptp is connected, an OpenVPN server is available?

Answer the question

In order to leave comments, you need to log in

1 answer(s)
A
Andrey, 2019-12-12
@ubsa

Apparently, in the settings of the TCP / IP PPTP connection there is a checkmark "Use the default gateway on the remote network", you need to uncheck it. You may need to configure additional routes manually.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question