Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Mike Lewis on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Can't get PCAnywhere 10.5 working through firewall

Status
Not open for further replies.

l9nux

Technical User
May 14, 2002
20
0
0
GB
I've got a Cisco 2610 which I'm using as my DSL router / firewall, and I'm trying to connect to a remote PC running PCAnywhere. I know that the remote PC is working, so it's something I've done wrong in my IOS config.

Can someone tell me if I've missed anything?

First I setup IP NAT:

ip nat inside source static udp 192.168.4.5 5632 interface Ethernet0/0 5632
ip nat inside source static tcp 192.168.4.5 5631 interface Ethernet0/0 5631

Then I've changed my access-lists to allow TCP 5631 and UDP 5632 through my internet interface (in/out) and my LAN interface (in/out)

When I try and connect it just times out?

Please help!

-=L9NUX=-

-= There's no place like 127.0.0.1 =-
 
Although nobody bothered to reply to this post! Here's what I found it to be...

Although I'd let the ports through with ACL's, there was no inspection list OUT on the LAN interface. Now I've added an outbound inspection list it works a treat!

-=L9NUX=-

-= There's no place like 127.0.0.1 =-
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top