Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations SkipVought on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

PCAnwhere and PIX501 stopped working? 1

Status
Not open for further replies.

AM123

Vendor
Jun 15, 2002
31
0
0
CA
Hello.

For some reason, our PC Anywhere access has stopped working.

In PDM it is saying these are unparseable commands.

access-list 101 permit tcp any host 216.126.84.3 eq pcanywhere-data
access-list 101 permit tcp any host 216.126.84.3 eq 5632
access-list 101 permit tcp any host 216.126.84.4 eq 5633
access-list 101 permit tcp any host 216.126.84.4 eq 5634


Here is our complete file:

Building configuration...
: Saved
:
PIX Version 6.2(1)
nameif ethernet0 outside security0
nameif ethernet1 inside security100
enable password **** encrypted
passwd **** encrypted
hostname pixfirewall
domain-name ****
clock timezone EST -5
clock summer-time EDT recurring
fixup protocol ftp 21
fixup protocol http 80
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol ils 389
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol sip 5060
fixup protocol skinny 2000
names
name 192.168.1.3 Desktop-2
name 192.168.1.5 Desktop-1
access-list 101 permit tcp any host 216.126.--.3 eq pcanywhere-data
access-list 101 permit tcp any host 216.126.--.3 eq 5632
access-list 101 permit tcp any host 216.126.--.4 eq 5633
access-list 101 permit tcp any host 216.126.--.4 eq 5634
access-list nonatinside permit ip 192.168.1.0 255.255.255.0 192.168.1.0 255.255.255.0
pager lines 24
logging on
logging timestamp
logging trap errors
logging host inside Desktop-1
interface ethernet0 10baset
interface ethernet1 10full
mtu outside 1500
mtu inside 1500
ip address outside 216.126.--.2 255.255.255.248
ip address inside 192.168.1.1 255.255.255.0
ip audit name info1 info action alarm drop
ip audit name attack1 attack action alarm drop reset
ip audit interface outside info1
ip audit interface outside attack1
ip audit info action alarm
ip audit attack action alarm
ip local pool ATSVPN 192.168.1.10-192.168.1.11
pdm location Desktop-2 255.255.255.255 inside
pdm location Desktop-1 255.255.255.255 inside
pdm location 192.168.1.2 255.255.255.255 inside
pdm location 192.168.1.0 255.255.255.0 outside
pdm logging informational 512
pdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 0 access-list nonatinside
nat (inside) 1 0.0.0.0 0.0.0.0 0 0
static (inside,outside) 216.126.--.3 Desktop-2 netmask 255.255.255.255 0 0
static (inside,outside) 216.126.--.4 Desktop-1 netmask 255.255.255.255 0 0
route outside 0.0.0.0 0.0.0.0 216.126.--.1 1
timeout xlate 0:05:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h323 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server RADIUS protocol radius
aaa-server LOCAL protocol local
http server enable
http 192.168.1.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
floodguard enable
sysopt connection permit-pptp
no sysopt route dnat
telnet timeout 5
ssh timeout 5
vpdn group PPTP-VPDN-GROUP accept dialin pptp
vpdn group PPTP-VPDN-GROUP ppp authentication mschap
vpdn group PPTP-VPDN-GROUP ppp encryption mppe 40 required
vpdn group PPTP-VPDN-GROUP client configuration address local ATSVPN
vpdn group PPTP-VPDN-GROUP pptp echo 60
vpdn group PPTP-VPDN-GROUP client authentication local
vpdn username ---- password *********
vpdn enable outside
vpdn enable inside
dhcpd address 192.168.1.2-192.168.1.33 inside
dhcpd dns 216.126.--.2 209.47.145.4
dhcpd lease 3600
dhcpd ping_timeout 750
dhcpd auto_config outside
dhcpd enable inside
terminal width 80
Cryptochecksum:dee038227bca01d3bc5d7d4ad419acc6
: end
[OK]


ALSO: If there is anything else that needs to be done to tighten up this file or some things that should be enabled that I don't have enabled please let me know.

Thanks and have a great day..!

Alex
 
You're missing your access-group command:
"access-group 101 in interface outside"

-gbiello
 
Thanks that worked amazing.

Two problems though.

When I go to whatsmyip.com, it is coming up as 216.126.-.3 when it is set to 216.126.-.2 in the config.

Also, the Desktop-1 is coming up with an internal IP of 192.168.1.6 for some reason when it was always 192.168.1.5

DO I just need to change this command to 192.168.1.6

name 192.168.1.5 Desktop-1

Thanks for all your help.

Alex
 
Look at these lines:

name 192.168.1.3 Desktop-2
name 192.168.1.5 Desktop-1
static (inside,outside) 216.126.--.3 Desktop-2 netmask 255.255.255.255 0 0
static (inside,outside) 216.126.--.4 Desktop-1 netmask 255.255.255.255 0 0

Note how the IP addresses don't agree with each other. whatsmyip.com is correct if your browsing from Desktop-2.

-gbiello
 
How do I fix this. I just want to use PAT and have them all use the same IP and have PCAnywhere redirect the ports to the correct machines.

Funny I told Cisco this is what I wanted to do and that is what they told me to do.

Thanks.

Alex
 
One more thing. I do at a later time (a few weeks) I want to have HTTP, SSL, FTP, NEWS, MAIL all directed to a machine on the inside that uses a couple of the IP Addresses we have. So I do want that option later on.

Thanks.
 
Here is a sample configuration of how I have redirected pcAnywhere to multiple machines. They all come in to the same address, just on different ports. Keep in mind, you will have to configure the remote pcAnywhere clients with these ports.

access-list outsidein permit tcp any host w.x.y.52 eq 5631
access-list outsidein permit udp any host w.x.y.52 eq 5632
access-list outsidein permit tcp any host w.x.y.52 eq 5633
access-list outsidein permit udp any host w.x.y.52 eq 5634
access-list outsidein permit tcp any host w.x.y.52 eq 5635
access-list outsidein permit udp any host w.x.y.52 eq 5636
static (inside,outside) tcp w.x.y.52 5631 192.168.0.102 5631 netmask 255.255.255.255
static (inside,outside) tcp w.x.y.52 5632 192.168.0.102 5632 netmask 255.255.255.255
static (inside,outside) tcp w.x.y.52 5633 192.168.0.77 5631 netmask 255.255.255.255
static (inside,outside) tcp w.x.y.52 5634 192.168.0.77 5632 netmask 255.255.255.255
static (inside,outside) tcp w.x.y.52 5635 192.168.0.101 5631 netmask 255.255.255.255
static (inside,outside) tcp w.x.y.52 5636 192.168.0.101 5632 netmask 255.255.255.255

hope this helps,
-gbiello
 
The PDM is saying these are unparseable:

access-list pcanyaccess permit tcp any host 216.126.**.2 eq pcanywhere-data
access-list pcanyaccess permit udp any host 216.126.**.2 eq pcanywhere-status
access-list pcanyaccess permit tcp any host 216.126.**.2 eq 5633
access-list pcanyaccess permit udp any host 216.126.**.2 eq 5634
access-list pcanyaccess permit tcp any host 216.126.**.2 eq 5635
access-list pcanyaccess permit udp any host 216.126.**.2 eq 5636

Here is my config file:

Building configuration...
: Saved
:
PIX Version 6.2(1)
nameif ethernet0 outside security0
nameif ethernet1 inside security100
enable password 8Ry2YjIyt7RRXU24 encrypted
passwd 2KFQnbNIdI.2KYOU encrypted
hostname pixfirewall
domain-name ats-systems.com
fixup protocol ftp 21
fixup protocol http 80
fixup protocol h323 h225 1720
fixup protocol h323 ras 1718-1719
fixup protocol ils 389
fixup protocol rsh 514
fixup protocol rtsp 554
fixup protocol smtp 25
fixup protocol sqlnet 1521
fixup protocol sip 5060
fixup protocol skinny 2000
names
name 192.168.1.6 Desktop-1
name 192.168.1.4 Desktop-3
name 192.168.1.3 Desktop-2
access-list pcanyaccess permit tcp any host 216.126.**.2 eq pcanywhere-data
access-list pcanyaccess permit udp any host 216.126.**.2 eq pcanywhere-status
access-list pcanyaccess permit tcp any host 216.126.**.2 eq 5633
access-list pcanyaccess permit udp any host 216.126.**.2 eq 5634
access-list pcanyaccess permit tcp any host 216.126.**.2 eq 5635
access-list pcanyaccess permit udp any host 216.126.**.2 eq 5636
pager lines 24
logging on
logging timestamp
logging trap warnings
logging queue 0
logging host inside Desktop-1
interface ethernet0 10baset
interface ethernet1 10full
mtu outside 1500
mtu inside 1500
ip address outside 216.126.**.2 255.255.255.248
ip address inside 192.168.1.1 255.255.255.0
ip audit info action alarm
ip audit attack action alarm
pdm location Desktop-1 255.255.255.255 inside
pdm location Desktop-2 255.255.255.255 inside
pdm location Desktop-3 255.255.255.255 inside
pdm location 216.126.**.2 255.255.255.255 inside
pdm logging informational 512
pdm history enable
arp timeout 14400
global (outside) 1 interface
nat (inside) 1 0.0.0.0 0.0.0.0 0 0
static (inside,outside) tcp 216.126.**.2 pcanywhere-data Desktop-2 pcanywhere-data netmask 255.255.255.255 0 0
static (inside,outside) tcp 216.126.**.2 5632 Desktop-2 5632 netmask 255.255.255.255 0 0
static (inside,outside) tcp 216.126.**.2 5633 Desktop-1 5633 netmask 255.255.255.255 0 0
static (inside,outside) tcp 216.126.**.2 5634 Desktop-1 5634 netmask 255.255.255.255 0 0
static (inside,outside) tcp 216.126.**.2 5635 Desktop-3 5635 netmask 255.255.255.255 0 0
static (inside,outside) tcp 216.126.**.2 5636 Desktop-3 5636 netmask 255.255.255.255 0 0
route outside 0.0.0.0 0.0.0.0 216.126.**.1 1
timeout xlate 0:05:00
timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 rpc 0:10:00 h323 0:05:00 sip 0:30:00 sip_media 0:02:00
timeout uauth 0:05:00 absolute
aaa-server TACACS+ protocol tacacs+
aaa-server RADIUS protocol radius
aaa-server LOCAL protocol local
http server enable
http 192.168.1.0 255.255.255.0 inside
no snmp-server location
no snmp-server contact
snmp-server community public
no snmp-server enable traps
floodguard enable
no sysopt route dnat
telnet timeout 5
ssh timeout 5
dhcpd address 192.168.1.2-192.168.1.33 inside
dhcpd dns 216.126.**.2 209.47.**.4
dhcpd lease 3600
dhcpd ping_timeout 750
dhcpd auto_config outside
dhcpd enable inside
terminal width 80
Cryptochecksum:62f503fd02055b616c0f0191ec3c33b9
: end
[OK]

Thanks for your help!

Alex

 
In those lines, try replacing "216.126.**.2" with "interface"
 
When I try that it spits this back at me:

ERROR: invalid IP address interface

Again, thanks for your help!

Alex
 
I'm assuming you tried a "access-list pcanyaccess permit tcp any interface eq pcanywhere-data" when you got the error. The interface *should* already by set.

Hmmm. Try a 'clear xlate' first.

I'm going to be on the road for a while, so I won't be able to help for a while. Hopefully this will work.

good luck,
-gbiello
 
Yeah that didn't work. I apprecaite all your help.

If anyone could help me that would be great.

Thanks.
Alex
 
HI.

> How do I fix this. I just want to use PAT and have them all use the same IP and have PCAnywhere redirect the ports to the correct machines

Why? What's wrong with using static mapping for those PCAW workstations. Those workstations will also "go out" to whatismyip using the static mapping, while other will use PAT.

Port redirection is not supported in PDM and I think that in your case it adds complexity without any need.

> If anyone could help me that would be great
Try to post an updated question with current configuration, and information about the current situation.

Bye

Yizhar Hurwitz
 
I thought I saw something in the PDM re: port redirection.

The reason I want to use 1 IP is that I would like to get rid of the other IP's due to the cost of these IP's.

Geez, it was so easy to do this with a DLink firewall (port redirection, that is).

If you could let me know how to do it I would appreciate it.

Can I do this with the tool that is on your website Yizhar.

Thanks
Alex
 
HI.

> Can I do this with the tool that is on your website Yizhar
No, pixcript does not support port redirection.

You will not be able to redirect the same port on same ip address, to more then one internal host.
So if you have more then a single PCAW inside, you will need at least the same number of registered ip address outside, unless you use VPN to encapsulate the traffic.
So using port redirection instead of "normal" static, will not reserve more then 1 ip address.

Bye
Yizhar Hurwitz
 
I would like to assign differnt ports to different machines:

In PCAnywhere you can assign ports for this exact scenario.

Here are the ports:

access-list pcanyaccess permit tcp any host 216.126.**.2 eq pcanywhere-data
access-list pcanyaccess permit udp any host 216.126.**.2 eq pcanywhere-status
access-list pcanyaccess permit tcp any host 216.126.**.2 eq 5633
access-list pcanyaccess permit udp any host 216.126.**.2 eq 5634
access-list pcanyaccess permit tcp any host 216.126.**.2 eq 5635
access-list pcanyaccess permit udp any host 216.126.**.2 eq 5636

I would like these ports to go to differnt machines. I am positive you can do this with the PIX.

I would like eq 5631 and 5632 to go to 192.168.1.2
I would like eq 5633 and 5634 to go to 192.168.1.6
and
I would like eq 5635 and 5636 to go to 192.168.1.4

Thanks Alex!
 
Is there any documentation on how to do this? How do I direct the External PC ANywhere client to a particular machine? Would each internal machine have to be assigned to a different external IP?

Thanks.
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top