cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
502
Views
0
Helpful
2
Replies

Using Access-list

admin_2
Level 3
Level 3

I have a Cisco 1605 router. OS version is 12.0. I have a NAT in place. I have used access-list to allow and deny access to the internet to some workstations. What syntax should I use to allow me access to a workstation using PC Anywhere from outside the LAN through the internet? We have static IP addresses.

2. How can I provide access to AOL.COM web site to all my desktops. Thank you.

2 Replies 2

abruso
Level 1
Level 1

Here is what you need to do for PcAnywhere to work with NAT:

ip nat inside source static tcp 5631 5030 extendable

ip nat inside source static udp 5632 5031 extendable

This is going to statically map the default PcAnywhere ports of 5631 and 5632 to ones that you create - 5030, and 5031 in this case. If you only want to do this for one PC then these are the only lines you need to put in your NAT table on the router for that PC. If you want to allow many people to PcAnywhere, then you need to do a pair of commands like this for every user giving them all different ports to use. Just make sure your IP's are right.

Then you just need to go to the PcAnywhere host and change the ports in the host properties to listen on those new ports you are using. (5030, 5031)

Not applicable

Mr. Abruso, thank you. Assuming I do not know th IP address of the external PC, how can I allow any IP address- perharps a wild card statement?

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: