Netgear UTM150 – ProSECURE Unified Threat Management (UTM) Appliance Manual Do Utilizador

Página de 129
Troubleshoot the VPN Client 
111
 NETGEAR ProSAFE VPN Client
VPN Client Troubleshooting Overview
Be careful when configuring an IPSec VPN tunnel. One missing parameter can prevent a 
VPN connection from being established. Some tools are available to find the source of VPN 
connection problems. For example, Wireshark is a good and free network analysis software 
tool (visit 
) that shows IP or TCP packets that are received on a network 
card. You can use this tool for packet and traffic analysis, and to follow the protocol exchange 
between two devices.
65.
Resolve Firewall Interference
If you cannot establish a VPN tunnel, your firewall might be interfering. If a tunnel no longer 
opens, read the logs for each VPN tunnel endpoint. It is possible that a firewall dropped the 
IKE requests. The VPN Client must be able to use UDP port 500 and ESP port
 
50.
Create firewall rules that allow all traffic to and from the following ports:
TCP port 500
UDP port 500
TCP port 4500
UDP port 4500
View and Control VPN Client Log Messages
You can analyze how VPN tunnels are set up or fail to be set up, which can be useful if you 
are a network administrator and are configuring a secure network. The log messages display 
on the VPN Console Active page. They are mostly IKE messages.
Note:
For information about hiding the Console menu item on the system 
tray menu, see 
71.
To view log messages on the VPN Console Active page:
1. 
On your desktop, double-click the VPN Client shortcut 
.
The VPN Configuration page displays.