cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
371
Views
0
Helpful
1
Replies

Problems Writing Access-lists

jasonfranks
Level 1
Level 1

Ok everyone having a little trouble here, I hope someone can help me out -- here is my situation. I have a Pix 506e, connected to the inside interface I have an 8 port unmanged switch with one PC connected to it - this pc i'm refering to as my CEMSWS pc IP address 172.16.72.10, running on this PC is PC Anywhere 10.0, I have the gateway on this PC pointing to the Inside Pix Interface IP Address which is 172.16.72.199. Connected to my outside pix interface (IP address 10.5.10.100) I'm connected into a cisco Catalyst 2950 port 1 I have a pc connected to port 2 with an IP address of 10.5.10.200, I have created a static route on my pix that looks like the following static (inside,outside) 10.5.10.101 CEMSWS netmask 255.255.255.255 0 0 ))))) can someone please tell me how to create my inside and outside access list so I can from my outside workstation pcanywhere into the inside computer, I have found the pc anywhere ports I needed they are (tcp 65301,5631) (udp 22,5632) thanks for all your help.

1 Reply 1

scoclayton
Level 7
Level 7

access-list outside permit tcp host 10.5.10.200 host 10.5.10.101 eq 65301

access-list outside permit tcp host 10.5.10.200 host 10.5.10.101 eq 5631

access-list outside permit udp host 10.5.10.200 host 10.5.10.101 eq 22

access-list outside permit udp host 10.5.10.200 host 10.5.10.101 eq 5632

access-group outside in interface outside

These suggestions are based on the info you provided above. I have no idea what ports PC Anywhere uses.

Hope this helps.

Scott