Tek-Tips is the largest IT community on the Internet today!

Members share and learn making Tek-Tips Forums the best source of peer-reviewed technical information on the Internet!

  • Congratulations Mike Lewis on being selected by the Tek-Tips community for having the most helpful posts in the forums last week. Way to Go!

pcAnywhere connection problem

Status
Not open for further replies.

DaveGoTech

Programmer
Nov 2, 1999
293
0
0
US
I am trying to setup remote access from home to an NT 4.0 Server using pcAnywhere V10, but I can't make a connection over the internet. The network is connected to a Cisco router, then to a T1 line for workstation internet access. I suspect there is something in the router that needs to be set to allow remote access. I can gain access to the router configuration via a serial port connection, but can't figure out what to do next as the Cisco manual is not clear.
 
Dave,

I believe that you need to open up access on that IP address in your router. Most likley your router has your main IP address coming into it and then it takes care of the network address translation. So, without having that specific IP address opened up to the outside world you will never be able to connect to it. I wish I could help you more but my knowledge of Cisco routers is limited at best. I would suggest posting your question in that forum and dont forget to list the model of the router. Good luck! Chuck
tek-tips@aspenpkg.com

If you feel a post has been helpful to you, click on the link at the bottom of this post to let me and others know the information was useful.
 
You also need to make sure you have the correct port(s) open. The port(s) you open will depend on the version you are using. Go to Symantecs site and do a search for pcanywhere ports.
 
Status
Not open for further replies.

Part and Inventory Search

Sponsor

Back
Top