IT Questions and Answers :)

Thursday, April 12, 2018

You setup your server to accept PPTP VPN client connections. You accurately port forward TCP 1723 on the firewall to the server, but clients still cannot connect. Of the below options, what would be the most likely reason?

You setup your server to accept PPTP VPN client connections. You accurately port forward TCP 1723 on the firewall to the server, but clients still cannot connect. Of the below options, what would be the most likely reason?

  • GRE not enabled or blocked on the firewall.
  • Port forward of UDP 1723 missing.
  • No static routes configured on the firewall.
  • Port forward of UDP 500 missing.
You setup your server to accept PPTP VPN client connections. You accurately port forward TCP 1723 on the firewall to the server, but clients still cannot connect. Of the below options, what would be the most likely reason?

EXPLANATION

GRE is an encapsulation protocol required by some PPTP VPN connections, notably Microsoft's implementation. Some cheaper and consumer level firewall/routers do not support or have an option for GRE, or if it does it might be disabled or blocked.
UDP 500 is specific to IPSEC.
Along with the citation, also see...
http://whp-aus1.cold.extweb.hp.com/pub/networking/software/ProCurve-SR-dl-GRE-Config-Guide.pdfhttp://www.cisco.com/c/en/us/support/docs/ip/generic-routing-encapsulation-gre/118361-technote-gre-0....
https://en.wikipedia.org/wiki/Generic_Routing_Encapsulation

SOURCE

https://blogs.technet.microsoft.com/rrasblog/2009/08/12/troubleshooting-common-vpn-related-errors/
Share:

0 comments:

Post a Comment

Popular Posts