cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
440
Views
0
Helpful
1
Replies

cisco and pc anywhere

g.hyland
Level 1
Level 1

I have a problem with connectivity with a cisco router and pc

anywhere. All is fine when no security measures are taking on the

router, but when applying the access list, I can only connect to

machines when coming from outside the LAN, but can not see any remote

machines using pc anywhere when trying to contact a machine outside

the LAN. I have allowed ports 5631 and 5632 access, which is what

Symantec says pc anywhere uses. All works great with out the routers

ACL list applied. Has anyone else maybe had this type of problem with

pc anywhere??

Should maybe I apply an access list to E0 connected to the inside LAN??

There is no list in place at the moment.

I have this list applied to s0, connecting to the outside, and it seems

to work for access from outside. Just the inside network can not get out

using pc anywhere.

access-list 101 permit tcp any any established

access-list 101 permit tcp any 10.0.0.1 0.0.0.255 eq pop3

access-list 101 permit tcp any 10.0.0.1 0.0.0.255 eq www

access-list 101 permit icmp any 10.0.0.1 0.0.0.255

access-list 101 permit tcp any 10.0.0.1 0.0.0.255 eq 5631

access-list 101 permit udp any 10.0.0.1 0.0.0.255 eq 5632

access-list 101 permit udp any 10.0.0.1 0.0.0.255 eq domain

access-list 101 permit tcp any 10.0.0.1 0.0.0.255 eq smtp

access-list 101 permit tcp any 10.0.0.1 0.0.0.255 eq telnet

access-list 101 permit tcp any 10.0.0.1 0.0.0.255 eq 5900

access-list 101 deny ip any any log

Has anyone else had trouble with pc anywhere that you know of with

regards to access through a cisco router? symantac also mentions that pc anwhere uses sap announcements.

Thank you

1 Reply 1
Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: