Windows 10 VPN server appears to be listening but not connecting with a GRE protocol 47 error.

W

WarrenNeufeld

For no reason I can identify, my PPTP W10 VPN server no longer accepts incoming connections. I consistently get the following Event ID 20209 Rasman message in Event Viewer.


A connection between the VPN server and the VPN client xxx.xxx.xxx.xxx has been established, but the VPN connection cannot be completed. The most common cause for this is that a firewall or router between the VPN server and the VPN client is not configured to allow Generic Routing Encapsulation (GRE) packets (protocol 47).​


My router has VPN passthrough enabled and the router log says the request is being forwarded to port 1723. My Norton Online Security firewall has protocol 47 enabled. Yesterday, with netstat, I got the following result.


netstat -an |find "1723" /i
TCP 0.0.0.0:1723 0.0.0.0:0 LISTENING​


However, today the same command returns nothing. Just a blank line with a blinking cursor after leaving the PC on all night and when I reboot. A power down/power up, however, provides the first result: TCP 0.0.0.0:1723 0.0.0.0:0 LISTENING.


I suspect this incoming connection problem is related to an update installed while I was sleeping but cannot be certain.

Any suggestions?

Bob

Continue reading...
 
Back
Top Bottom