5'th post : Verifying username and password : concluding

A

aaaa

thx all for help.
Looks like router has not passed thru GRE 47 protocol.
Some of the router says this as server tunelling.
And in some routers to make the server tunelling, NAT must be established.

Now, if NAT is established, some of the VPN products may not work.

So, these are the findings.

thx



Can you explain me that how do you open for the port IP Protocol 47 GRE ??
Is this TCP or UDP. I did several research and came to conclusion that GRE
47 is subset of IP protocol.....

So, do I choose TCP 47 or UDP 47 ? which one ?
Or even I have to define the protocol, then IP 47 GRE - how do I define
that....?

Lets take an example in ISA. Yes, in ISA once you run that wizard, it
creates automatically those packet filters...

But, my question is how IP protocol 47 GRE is defined and how it is opened.

I can see only either TCP or UDP ???

Does the portqry supports to find out if GRE 47 is open or close ?
 
B

Bill Grant

GRE (Generic Routing Encapsulation) is an IP protocol, not a port. TCP
and UDP are also IP protocols. The only port you need to open is tcp port
1723 (pptp).

PPTP is only used to set up and maintain the VPN tunnel. The actual
encrypted data is sent through the Internet as the payload of IP packets
with GRE headers. So your router must allow GRE packets to pass, or no VPN
data is passed.

If you cannot find the GRE protocol mentioned by its name or by its
number (IP protocol 47), look for things like PPTP pass-through mode or VPN
pass-through mode. Some routers use this term to define allowing GRE.

One way or another, you must get your router to allow GRE to pass before
a VPN connection using PPTP will work.
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Similar Threads


Top