PPTP VPN: testing whether GRE 47 traffic is allowed

Some networks block the basic requirements for PPTP VPN connections. Hotels sometimes do this prevent guests from skirting their internet content policies. To establish a PPTP VPN connection, the host network must allow traffic on port 1723 and Generic Route Encapsulation (GRE) 47 traffic. Both requirements must be met by the host network to establish a successful PPTP VPN connection to the destination network. Here’s how you can test whether your host network meets both requirements needed for a PPTP VPN connection:

[the problem]

Inability to establish a PPTP VPN connection. Microsoft PPTP VPN error reporting is less than helpful in determining why the connection cannot be established.

[the solution]

Find out if port 1723 or GRE 47 traffic are being blocked on the host network. Doing so will establish whether this is the cause for not being able to establish the VPN connection and will reduce troubleshooting time.

[requirements]

Windows XP, 7, 8, 10
Admin privileges

[step 1] Download (but don’t install) the Microsoft XP SP2 Support Tools here: https://www.microsoft.com/en-us/download/details.aspx?id=18546

[step 2] Download and install 7zip: http://www.7-zip.org/

[step 3] Extract WindowsXP-KB838079-SupportTools-ENU.exe using 7zip to a folder.

[step 4] Extract the resultant support.cab file to a folder.

[step 5] Copy the pptpclnt.exe file to a location you can easily access in a command prompt.

[step 6] Open a command prompt window as administrator by Pressing WIN+X. Change directory to the location of pptpclnt.exe and type pptpclnt.exe <the IP or FQDN of your VPN server>. (for example pptpclnt.exe vpn.mydomain.com) and hit enter. When prompted specify a number between 1 and 255 and hit enter.

If all packets were received successfully, your host network is able to establish PPTP VPN connections.

If you get a socket error on either test, it means GRE 47 traffic or traffic on port 1723 is not allowed on the host network.

That’s it.