Skip navigation

JSI Tip 8752. When you attempt to establish a VPN connection through your Windows RAS Server by using a PPTP client, you receive Error 721?


Depending on which Windows Server O/S, the error text after Error 721 varies.

NOTE: Windows NT 4.0 Server records EVENT ID 20073 in the System event log.

This behavior will occur if your firewall prevents GRE (Generic Routing Encapsulation) protocol traffic on port 47, used by PPTP to tunnel data.

In addition to opening port 47 to GRE protocol traffic, you must also allow TCP traffic on port 1723.

NOTES: See the following related articles:

VPN tunnels - GRE protocol 47 packet description and use.

Increasing security on Windows 2000 VPN server.

How to install and configure a Virtual Private Network server in Windows Server 2003.

Overview of PPTP Traffic.



Hide comments

Comments

  • Allowed HTML tags: <em> <strong> <blockquote> <br> <p>

Plain text

  • No HTML tags allowed.
  • Web page addresses and e-mail addresses turn into links automatically.
  • Lines and paragraphs break automatically.
Publish