cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
479
Views
0
Helpful
3
Replies

Really need advice!

l4nier
Level 1
Level 1

I have been having a terrible time trying to connect a Nortel VPN client to one of our customer sites. I have a cisco 2621 router and a pix firewall. I recently found the following article which describes the exact problem I am having. However I do not know how to open up IP50, IP51 and UDP500 on my pix. Could someone please help with the configuration or information on how to learn how to do this? Any help at all is really appreciated.

Thanks in advance.

Louanne

lfournier@nexterna.com

Error: Login failure due to remote host not responding.

Cause: This is typical of a firewall/router issue that is not setup for (or doesn't support) IPSec Passthrough. If your firewall/router supports IPSec passthrough you must enable IP50, IP51, UDP500 on both the source and destination (i.e. bidirectional) in order for the client to establish the connection. Some firewalls/routers have a generic setting "Enable IPSec" or "Enable IPSec Passthrough" and simply turning this on will usually solve the problem. However, if you do not have this setting then you will have to program this manually. On a last note, make sure that your firewall/router is using the latest software/firmware if you are having further issues getting it to work.

3 Replies 3

tohuang
Level 1
Level 1

Hi ,

You need to create an access list first.

access-list 101 permit udp any any eq 500

access-list 101 permit 50 any any

access-list 101 permit 51 any any

next , apply the access list to outside interface

access-group 101 in interface outside

Hope this will help.

Tony

Do I have to open it up for the inside interface as well? I entered the access-list and group you suggested and still can't access. I know by default everything going out is allowed but I am not sure where else to look. This problem has been plaguing me for eons.

Thanks for your help!

Louanne

lfournier@nexterna.com

dchen2
Level 1
Level 1

You may turn on the logging and try again to see whether it will give me some hints.

logging on

logging buffer 7

IP protocol 50 & 51 are standard ESP & AH used by IPSec SA and UDP 500 is ISAKMP used by IKE. There may be some other ports need to be open. In case of Cisco VPN client, depending on whether you use NAT-T or not, you may have to open UDP 10000 (default) or even other TCP ports as well.