How can I tell if a PPTP connection is initiated?

R

Ray Joslyn

Trying to get a VPN connection to work from outside our network. It works
fine from within our network. But from outside I get the 721 error
connecting. Now if I telnet to 1723 I get a flashing cursor for about a
minute or two then it returns back to the command prompt. No error is
returned, no messages at all. Some people say that this means it connected,
however looking at the PPTP logs, I show nothing in them, not even that
there has been an attempt. (and yes I have enabled the pptp logging also).
Any ideas?
Thanks

--
Ray Joslyn
ETG Inc.

To reply via email remove NOSPAM
and replace with rjoslyn
 
R

Robert L [MS-MVP]

quoted from http://www.ChicagoTech.net

Error 721: Remote PPP peer or computer is not responding. If you have tried
many thing other people suggest like rebooting, reloading hardware and
re-installing the VPN or dial in connection, you still get the same problem.
I will suggest to check the router settings and make sure TCP Port 1723, IP
Protocol 47 (GRE) are opened. Also make sure that the router has the PPTP
enabled and not firewall block the traffic. On the RAS server, check the
DHCP settings.

--
For more and other information, go to http://www.ChicagoTech.net

Don't send e-mail or reply to me except you need consulting services.
Posting on MS newsgroup will benefit all readers and you may get more help.

Robert Lin, MS-MVP, MCSE & CNE
Networking, Internet, Routing, VPN, Anti-Virus, Tips & Troubleshooting on
http://www.ChicagoTech.net
This posting is provided "AS IS" with no warranties.
 
R

Ray Joslyn

I already had the ISP open port 1723 and ip 47. I never told them to
specifically enable PPTP, is this something then should know to do when
opening the other ports or do I need to ask them to make sure and enable
PPTP also?
Ray
 
B

Bill Grant

TCP port 1723 is the PPTP port. That is all you need to establish the
PPTP connection. But PPTP just sets up and maintains the tunnel. The actual
data is encrypted and travels through the Internet as the payload of an IP
packet with a GRE header. That is why you need IP protocol 47 (GRE) enabled
for both input and output. If anything in the path (ISP, firewall etc)
blocks GRE, no data can pass and the connection closes with a 721 error.
 
R

Ray Joslyn

Does this sound like a problem that the GRE header is not getting through?
The connection works if I initiate it through our LAN.
Our ISP says that then have enabled both tcp 1723 and ip 47 (GRE) on the
router. What else can I check?
Ray
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top