Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

Newbie question re: PIX 501 firewall

Status
Not open for further replies.

austinringding

Technical User
Aug 28, 2003
13
0
0
US
Hi everyone, i need a little help figuring out how to add a rule to my firewall config. Our company has a PIX 501 running v6.3(3) and Cisco PIX Device Manager Version 1.1(2) Anyway, I need to open up port 5900 for Remote access via VNC. If my external IP is 1.2.3.4 and the internal IP i'm trying to reach is 192.168.0.25 then what would the commands be to achieve this?

Thanks for any and all help.
 
this is what i've been trying:
access-list acl_out permit tcp any host 192.168.0.25 eq 5900
however, when I type that command, I get Type help or '?' for a list of available commands.

what am i doing wrong?
 
You need to define a NAT and access list statement to achieve what you want. Let's assume there is an ACL resident on the outside interface called "outside" thus your new config statements will look like this:

static (inside,outside) tcp interface 5900 192.168.0.25 5900 netmask 255.255.255.255

access-list outside permit tcp any host 1.2.3.4 eq 5900

access-group outside in interface outside
 
Hey KiscoKid, thanks for the response.
i've added those commands and they seemed to go over just fine. my question now: do I need to reboot the pix to get them to take effect?
 
No you dont need to reboot, in fact if you didnt wr mem (write your config to memory/start-up config) you will loose the additional lines added to your config since your last wr mem, after a reload.

UnaBomber
ccnp mcse2k
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top