RE: SecureNAT client and Timbuktu

  • From: "Thum Chee Weng, Ronnie" <rthum@xxxxxxxxxxxxxxxxxx>
  • To: "'[ISAserver.org Discussion List]'" <isalist@xxxxxxxxxxxxx>
  • Date: Tue, 11 Sep 2001 19:37:10 +0800

I've got it running by creating at least 2 protocol definitions

Timbuktu (Handshaking)
Port : UDP, 407, Send Receive

Timbuktu (Control)
Port : TCP, 1417, Outbound

Timbuktu (Exchange)
Port : TCP, 1420, Outbound

- ronnie -
MCP, MCP+I, MCSE

-----Original Message-----
From: Thomas W. Shinder [mailto:tshinder@xxxxxxxxxxxxxxxxxx]
Sent: Tuesday, September 11, 2001 1:04 PM
To: [ISAserver.org Discussion List]
Subject: [isalist] RE: SecureNAT client and Timbuktu
Sensitivity: Personal


http://www.ISAserver.org


Hi Ronnie,
 
Remember that for the SecureNAT client "all IP traffic" means what you
have in your Protocol Defintions Policy Elements.
 
HTH,
Tom
www.isaserver.org/shinder
 
Thomas W Shinder, M.D., MCSE, MCT
 <http://www.isaserver.org/> 

-----Original Message-----
From: Thum Chee Weng, Ronnie [mailto:rthum@xxxxxxxxxxxxxxxxxx]
Sent: Monday, September 10, 2001 2:59 AM
To: [ISAserver.org Discussion List]
Subject: [isalist] SecureNAT client and Timbuktu
Sensitivity: Personal



I've got a SecureNAT client using Timbuktu to remote control a remote
server 
Enable ALL ACCESS for Protocol Rules and IP Packet Filters 
The machine is still unable to connect via Timbuktu. 
FTP and Telnet to the remote server is OK. 

Appreciate any ideas...... 

- ronnie - 
(+603-89968300 ext 3210) 
MCP, MCP+I, MCSE 


------------------------------------------------------
You are currently subscribed to this ISAserver.org Discussion List as: 
rthum@xxxxxxxxxxxxxxxxxx
To unsubscribe send a blank email to $subst('Email.Unsub')
--------------------------------------------------------------------------
This email had been checked by Asiatravelmart.com's Virus Scanner.
Email any virus-related questions to novirus@xxxxxxxxxxxxxxxxxxx
Send any enquiries on Asiatravelmart.com to service@xxxxxxxxxxxxxxxxxx
--------------------------------------------------------------------------

Other related posts: