Allow 2 way traffic through WRT54G

I have a complex situation that I need help with.
We have a phone system network using 192.168.x.0 255.255.255.0 that I need to hook up to a LAN at 192.168.2.x 255.255.255.0 and have two-way communication between the two subnets.
I have this WRT54G configured as such:
LAN 192.168.2.1 all PCs either wireless or wired into 4 LAN ports.
Internet 192.168.0.2 with phone network switch plugged into Internet port.
Actual Internet routing is handled through a separate router which is also a VPN endpoint.  At the other end of the VPN are two IP phones using 192.168.10.x 255.255.255.0.
Under Advanced Routing, I have static routes set so that traffic meant for the phone system goes to the phone system and traffic from the phone system knows to go to the LAN.
I can ping across the VPN, through this Linksys, to the phone system without a problem.  The problem is that I need to be able to ping from the phone system to the IP phones.  I have been working on this with my phone company of and on for two months now and I am getting very frustrated.  No matter what I try I can't get the Linksys to allow traffic to pass freely from the Internet port to the LAN.
Thank you,
Jason

Static routing doesnt work on linksys routers.
I've been trying to get Linksys to fix this for a ong time but not getting too far.

Similar Messages

  • Allow incoming traffic through iTunes?

    All of a sudden every time I open iTunes it asks if incoming traffic should be allowed. I checked my firewall settings and it is listed under allowed applications. Am I missing something? This start happening about a week ago.
    Thanks.

    When you installed 7.6 this started happening. The fix that I have found thanks to these forums, was to download itunes from the download site, not the software update. Once I reinstalled it stopped asking for deny/allow.

  • ACL to allow SNMP traffic

    I created an ACL to allow SNMP traffic through.  Once I applied it traffic does not pass.  Should be pretty simple.  Below is what I used.  I am using SNMP v2.
    ip access-list extended ABC-ACL
    permit udp X.X.0.0 0.0.255.255 host SERVER_IP eq snmp
    permit udp X.X.0.0 0.0.255.255 host SERVER_IP eq snmptrap
    permit icmp X.X.0.0 0.0.255.255 host SERVER_IP
    Additional permit statements omited.

    HMidkiff wrote:I created an ACL to allow SNMP traffic through.  Once I applied it traffic does not pass.  Should be pretty simple.  Below is what I used.  I am using SNMP v2.ip access-list extended ABC-ACL
    permit udp X.X.0.0 0.0.255.255 host SERVER_IP eq snmp
    permit udp X.X.0.0 0.0.255.255 host SERVER_IP eq snmptrap
    permit icmp X.X.0.0 0.0.255.255 host SERVER_IPAdditional permit statements omited.
    HMidkiff wrote:I created an ACL to allow SNMP traffic through.  Once I applied it traffic does not pass.  Should be pretty simple.  Below is what I used.  I am using SNMP v2.ip access-list extended ABC-ACL
    permit udp X.X.0.0 0.0.255.255 host SERVER_IP eq snmp
    permit udp X.X.0.0 0.0.255.255 host SERVER_IP eq snmptrap
    permit icmp X.X.0.0 0.0.255.255 host SERVER_IPAdditional permit statements omited.
    Where it is applied it to a L3 switch vlan interface or a router interface, which direction etc.,.
    Is the SNMP traffic from a specific device, you could add a permit log for that specific device to see what ports it is using.
    Also, where is the SNMP coming from in your acl ? if it is the x.x.0.0 network the acl should be -
    permit udp x.x.0.0 0.0.255.255 eq snmp host SERVER_IP eq snmp
    etc..
    Jon

  • Tunnelling web traffic through ssh

    for tunnelling web traffic through ssh, it says here
    http://wiki.freaks-unidos.net/weblog...fox-ssh-tunnel
    that i have to set only the SOCKS Host text field in the edit>preferences>advanced>network>connection>settings
    to localhost and the port i used for ssh but what about the other fields like http,ftp,gopher,and ssl proxy, shouldn't i need to set those too? if not why and what are those fields for anyway?
    btw, is it possible to view streaming video like youtube.com while using a proxy? if so, then how would i go about it?

    jordi wrote:
    ssh -D 4444 (or any other port number) youruser@yourserver
    see the manual:
    -D [bind_address:] port
                  Specifies a local ''dynamic'' application-level port forwarding.  This works by
                  allocating  a  socket  to listen to port on the local side, optionally bound to
                  the specified bind_address.  Whenever a connection is made to  this  port,  the
                  connection  is  forwarded over the secure channel, and the application protocol
                  is then used to determine where to connect to from the  remote  machine.   Cur‐
                  rently  the  SOCKS4  and  SOCKS5 protocols are supported, and ssh will act as a
                  SOCKS server.  Only root can forward privileged ports.  Dynamic  port  forward‐
                  ings can also be specified in the configuration file.
    streaming videos like youtube.com will be possible... surfing the web will be the same as without socks proxy...
    I suggest to use a addon like FoxyProxy if you use socks proxy's a lot.
    1) I already know the ssh part, im talking about the configuration in firefox, sorry if i didn't make this clear.
    for tunnelling web traffic through ssh, it says here
    http://wiki.freaks-unidos.net/weblog...fox-ssh-tunnel
    that i have to set only the SOCKS Host text field in the edit>preferences>advanced>network>connection>settings
    to localhost and the port i used for ssh but what about the other fields like http,ftp,gopher,and ssl proxy, shouldn't i need to set those too? if not why and what are those fields for anyway?
    2) and another thing about streaming videos, why is it that some proxies i have used before don't allow streaming traffic through?
    ok it says here for vpn
    http://searchsecurity.techtarget.com/sDefi...213324,00.html#
    An additional level of security involves encrypting not only the data, but also the originating and receiving network addresses.
    3) so how would the routers know where to route the data if its encrypted? and how would i go about implementing that?
    4) btw, is ssh tunnelling an implementation of vpn?
    5) another question i have would be that for ssh tunnelling, it works at the transport layer onwards so only applications which are designed to use the port would go through the tunnel and be encrypted right, other apps would not go through the tunnel. On the contrary, IPsec works on the network layer so all information above the network layer whether they use UDP or TCP or whatever ports for TCP would go through the tunnel and be encrypted. Are the above statements correct?
    Last edited by unregistered (2008-05-11 08:39:19)

  • CSS: Allow non loadbalanced traffic through; Bridge mode

    Hi,
    Can the CSS, on bridge mode (Client VLAN10, Server VLAN10) just allow traffic through without load balancing.
    (I did this in ACE by defining access rules. I'm not sure about CSS.)
    Please point to a document where I can read about this too.
    Kind regards
    SS
    Thank you

    This forum is dedicated for Cisco MARS (Security product) dicussion.
    Please ask your CSS-related queries here:
    http://forum.cisco.com/eforum/servlet/NetProf?page=netprof&forum=Data%20Center&topic=Application%20Networking&CommCmd=MB%3Fcmd%3Ddisplay_messages%26mode%3Dnew%26location%3D.ee7814f
    Regards
    Farrukh

  • Async Traffic through and ASA

    Hi Guys,
    This is a little bit of an odd request however I need to allow a sync routing due to some legacy routing to pass through my ASA.
    I have allowed IP any any between the particular hosts involved to allow for high ports etc..
    However the ASA is tearing down the session as it never see's the ACK.
    Hence is there a way to turn off the ip inspection or some other way to get this traffic through the firewall.
    Thanks
    Scott

    On an iPad I don't believe that you can. If you made the iPad tunnel through your laptop or desktop computer is may be possible to specify what traffic you want sent through the VPN or otherwise. But I have a feeling that would be very complicated to setup and keep working well.

  • Forcing traffic through load balancer rather than zone to zone

    I have several T5140s with 2 LDOMs. Within each LDOM I have multiple zones which contain 2 environments. Each environment comprises the following, an apache instance behind a BigIP load balancer, a JBoss instance, and several misc. The jboss zone has three IP address assigned for multiple applications. Each server is configured identically as far as zone and LDOM layout. We use mod_cluster to cluster our apache and Jboss environment. What I'm trying to accomplish is forcing the apache zone's traffic through the BigIP rather than zone to zone.
    Referring to the information below, server2ldom1jboss is one jboss node which needs to connect to both server2ldom1japache and server1ldom1apache. server2ldom1jboss connects to server2ldom1apache via its DNS name which is a NAT address. So webserver2 resolves to 10.10.2.5 which NATs to 10.10.1.5 behind the BigIP. webserver2 responds directly to the jboss zone rather than through the BigIP. Not good. server1ldom1apache works correctly as it's not a local zone.
    Referring to this document, https://blogs.oracle.com/solarium/resource/solaris-container-guide-en-v3.1.pdf
    section 5.2.7.8
    "Connection of zones via external routers using the shared IP instance"
    I've created the following routes
    route add 10.10.2.5 10.10.1.5
    route add 10.10.0.34 10.10.1.5 -interface -reject
    route add 10.10.0.35 10.10.1.5 -interface -reject
    route add 10.10.0.87 10.10.1.5 -interface -reject
    route add 10.10.1.5 10.10.0.87 -interface -reject
    route add 10.10.1.5 10.10.0.34 -interface -reject
    route add 10.10.1.5 10.10.0.35 -interface -reject
    This does prevent the zone to zone traffic, but it also preventing any response. I've tried other options as well, but have not been successful yet. What concerns me is this "These interfaces must not be used elsewhere in the global zone." The 5140 has 4 ethernet ports, which are configured into two port channels. vnet0 and vnet1. The apache instances use vnet1. The remaining zones use vnet0, including the global zone (server2ldom1 10.10.0.21). I think this may be the issue, but do not see an easy resolution without breaking my port channels and losing redundancy and fail-over.
    If there is anything I'm missing or a better/different way to do this, I would greatly appreciate any input on this matter.
    Thank you.
    webserver2 10.10.2.5 NATs to 10.10.1.5
    jboss apps 10.10.0.34, 10.10.0.35, 10.10.0.87
    10.10.0.0/24 is the lan
    10.10.1.0/24 is the network behind the BigIP
    10.10.2.0/24 is the webserver network (in front of the BigIP)
    [1658]root@server2:~# ldm list-bindings
    NAME STATE FLAGS CONS VCPU MEMORY UTIL UPTIME
    primary active -n-cv- SP 4 2G 1.1% 138d 5h
    MAC
    00:14:4f:ec:20:ff
    HOSTID
    0x84ec20b8
    VCPU
    VID PID UTIL STRAND
    0 0 2.0% 100%
    1 1 1.4% 100%
    2 2 0.7% 100%
    3 3 2.1% 100%
    MAU
    ID CPUSET
    0 (0, 1, 2, 3, 4, 5, 6, 7)
    MEMORY
    RA PA SIZE
    0x8000000 0x8000000 2G
    VARIABLES
    boot-device=/pci@0/pci@0/pci@2/scsi@0/disk@0,0:a disk net
    keyboard-layout=US-English
    nvramrc=devalias rootdisk /pci@0/pci@0/pci@2/scsi@0/disk@0,0:a devalias rootmirror /pci@0/pci@0/pci@2/scsi@0/disk@1,0:a
    security-mode=none
    security-password=
    use-nvramrc?=true
    IO
    DEVICE PSEUDONYM OPTIONS
    pci@0 pci
    niu@80 niu
    VCC
    NAME PORT-RANGE
    primary-vcc0 5000-5010
    CLIENT PORT
    group1@primary-vcc0 5000
    group1@primary-vcc0 5000
    VSW
    NAME MAC NET-DEV DEVICE DEFAULT-VLAN-ID PVID VID MODE
    primary-vsw0 00:14:4f:f9:ff:ff aggr1 switch@0 1 1
    PEER MAC PVID VID
    vnet0@ldom2 00:14:4f:fb:7b:ff 1
    vnet0@ldom1 00:14:4f:fb:1a:ff 1
    NAME MAC NET-DEV DEVICE DEFAULT-VLAN-ID PVID VID MODE
    primary-vsw1 00:14:4f:fb:8e:ff aggr2 switch@1 1 1
    PEER MAC PVID VID
    vnet1@ldom1 00:14:4f:f8:17:ff 1
    vnet1@ldom2 00:14:4f:f8:c2:ff 1
    VDS
    NAME VOLUME OPTIONS MPGROUP DEVICE
    primary-vds0 ldom2_swap /ldoms/swap/server2ldom2
    ldom2_root /dev/dsk/c4t600601601CE1210018F9E37BD2AADD11d0s2
    ldom1_swap /ldoms/swap/server2ldom1
    ldom1_root /dev/dsk/c4t600601601CE121007E02166CD2AADD11d0s2
    CLIENT VOLUME
    ldom2_swap@ldom2 ldom2_swap
    ldom2_root@ldom2 ldom2_root
    ldom1_swap@ldom1 ldom1_swap
    ldom1_root@ldom1 ldom1_root
    VCONS
    NAME SERVICE PORT
    SP
    NAME STATE FLAGS CONS VCPU MEMORY UTIL UPTIME
    ldom1 active -n---- 5000 30 15G 3.7% 192d 6h
    MAC
    00:14:4f:f8:a5:ff
    HOSTID
    0x84f8a5f5
    VCPU
    VID PID UTIL STRAND
    0 4 0.4% 100%
    1 5 0.3% 100%
    2 6 0.1% 100%
    3 7 4.4% 100%
    4 8 0.2% 100%
    5 9 0.2% 100%
    6 10 14% 100%
    7 11 0.1% 100%
    8 12 8.1% 100%
    9 13 0.1% 100%
    10 14 0.1% 100%
    11 15 0.1% 100%
    12 16 0.3% 100%
    13 17 0.1% 100%
    14 18 0.1% 100%
    15 19 0.1% 100%
    16 20 0.3% 100%
    17 21 0.6% 100%
    18 22 0.3% 100%
    19 23 0.1% 100%
    20 54 1.0% 100%
    21 55 0.5% 100%
    22 56 1.2% 100%
    23 57 0.2% 100%
    24 58 4.5% 100%
    25 59 0.9% 100%
    26 60 0.0% 100%
    27 61 0.1% 100%
    28 62 0.1% 100%
    29 63 0.3% 100%
    MAU
    ID CPUSET
    1 (8, 9, 10, 11, 12, 13, 14, 15)
    2 (16, 17, 18, 19, 20, 21, 22, 23)
    6 (48, 49, 50, 51, 52, 53, 54, 55)
    7 (56, 57, 58, 59, 60, 61, 62, 63)
    MEMORY
    RA PA SIZE
    0x8000000 0x88000000 10G
    0x401800000 0x6b1800000 5G
    VARIABLES
    auto-boot?=true
    boot-device=ldom1_root:b
    NETWORK
    NAME SERVICE DEVICE MAC MODE PVID VID
    vnet0 primary-vsw0@primary network@0 00:14:4f:fb:1a:ff 1
    PEER MAC MODE PVID VID
    primary-vsw0@primary 00:14:4f:f9:ff:ff 1
    vnet0@ldom2 00:14:4f:fb:7b:ff 1
    NAME SERVICE DEVICE MAC MODE PVID VID
    vnet1 primary-vsw1@primary network@1 00:14:4f:f8:17:ff 1
    PEER MAC MODE PVID VID
    primary-vsw1@primary 00:14:4f:fb:8e:ff 1
    vnet1@ldom2 00:14:4f:f8:c2:ff 1
    DISK
    NAME VOLUME TOUT DEVICE SERVER MPGROUP
    ldom1_swap ldom1_swap@primary-vds0 disk@0 primary
    ldom1_root ldom1_root@primary-vds0 disk@1 primary
    VCONS
    NAME SERVICE PORT
    group1 primary-vcc0@primary 5000
    NAME STATE FLAGS CONS VCPU MEMORY UTIL UPTIME
    ldom2 active -n---- 5000 30 15000M 0.8% 192d 6h
    MAC
    00:14:4f:fa:e8:ff
    HOSTID
    0x84fae839
    VCPU
    VID PID UTIL STRAND
    0 24 1.0% 100%
    1 25 1.0% 100%
    2 26 0.0% 100%
    3 27 0.0% 100%
    4 28 0.1% 100%
    5 29 0.3% 100%
    6 30 0.0% 100%
    7 31 0.0% 100%
    8 32 0.0% 100%
    9 33 0.1% 100%
    10 34 1.3% 100%
    11 35 0.0% 100%
    12 36 0.1% 100%
    13 37 1.0% 100%
    14 38 1.9% 100%
    15 39 0.0% 100%
    16 40 0.0% 100%
    17 41 0.0% 100%
    18 42 0.1% 100%
    19 43 0.5% 100%
    20 44 0.2% 100%
    21 45 0.0% 100%
    22 46 0.2% 100%
    23 47 0.4% 100%
    24 48 0.2% 100%
    25 49 0.0% 100%
    26 50 0.0% 100%
    27 51 0.0% 100%
    28 52 0.0% 100%
    29 53 0.0% 100%
    MAU
    ID CPUSET
    3 (24, 25, 26, 27, 28, 29, 30, 31)
    4 (32, 33, 34, 35, 36, 37, 38, 39)
    5 (40, 41, 42, 43, 44, 45, 46, 47)
    MEMORY
    RA PA SIZE
    0x8000000 0x308000000 15000M
    VARIABLES
    auto-boot?=true
    boot-device=/virtual-devices@100/channel-devices@200/disk@1:b ldom2_root
    keyboard-layout=US-English
    NETWORK
    NAME SERVICE DEVICE MAC MODE PVID VID
    vnet0 primary-vsw0@primary network@0 00:14:4f:fb:7b:ff 1
    PEER MAC MODE PVID VID
    primary-vsw0@primary 00:14:4f:f9:ff:ff 1
    vnet0@ldom1 00:14:4f:fb:1a:ff 1
    NAME SERVICE DEVICE MAC MODE PVID VID
    vnet1 primary-vsw1@primary network@1 00:14:4f:f8:c2:ff 1
    PEER MAC MODE PVID VID
    primary-vsw1@primary 00:14:4f:fb:8e:ff 1
    vnet1@ldom1 00:14:4f:f8:17:ff 1
    DISK
    NAME VOLUME TOUT DEVICE SERVER MPGROUP
    ldom2_swap ldom2_swap@primary-vds0 disk@0 primary
    ldom2_root ldom2_root@primary-vds0 disk@1 primary
    VCONS
    NAME SERVICE PORT
    group1 primary-vcc0@primary 5000
    [1657]root@server2ldom1:~# ifconfig -a
    lo0: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    inet 127.0.0.1 netmask ff000000
    lo0:1: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1z3
    inet 127.0.0.1 netmask ff000000
    lo0:2: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1z2
    inet 127.0.0.1 netmask ff000000
    lo0:3: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1z6
    inet 127.0.0.1 netmask ff000000
    lo0:4: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1jboss
    inet 127.0.0.1 netmask ff000000
    lo0:5: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1apache
    inet 127.0.0.1 netmask ff000000
    lo0:6: flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,VIRTUAL> mtu 8232 index 1
    zone server2ldom1z1
    inet 127.0.0.1 netmask ff000000
    vnet0: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    inet 10.10.0.21 netmask ffffff00 broadcast 10.10.0.255
    ether 0:14:4f:fb:1a:ff
    vnet0:1: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1z2
    inet 10.10.0.33 netmask ffffff00 broadcast 10.10.0.255
    vnet0:2: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1z6
    inet 10.10.0.36 netmask ffffff00 broadcast 10.10.0.255
    vnet0:3: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1jboss
    inet 10.10.0.34 netmask ffffff00 broadcast 10.10.0.255
    vnet0:4: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1jboss
    inet 10.10.0.35 netmask ffffff00 broadcast 10.10.0.255
    vnet0:5: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1z1
    inet 10.10.0.32 netmask ffffff00 broadcast 10.10.0.255
    vnet0:6: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1z1
    inet 10.10.0.74 netmask ffffff00 broadcast 10.10.0.255
    vnet0:7: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 2
    zone server2ldom1jboss
    inet 10.10.0.87 netmask ffffff00 broadcast 10.10.0.255
    vnet1: flags=1000842<BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 3
    inet 0.0.0.0 netmask 0
    ether 0:14:4f:f8:17:ff
    vnet1:1: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 3
    zone server2ldom1z3
    inet 10.10.1.101 netmask fffffc00 broadcast 10.10.47.255
    vnet1:2: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4> mtu 1500 index 3
    zone server2ldom1apache
    inet 10.10.1.5 netmask fffffc00 broadcast 10.10.47.255
    [1701]root@server2ldom1:~# zonecfg -z server2ldom1jboss info
    zonename: server2ldom1jboss
    zonepath: /zones/server2ldom1jboss
    brand: native
    autoboot: true
    bootargs:
    pool:
    limitpriv:
    scheduling-class:
    ip-type: shared
    inherit-pkg-dir:
    dir: /lib
    inherit-pkg-dir:
    dir: /platform
    inherit-pkg-dir:
    dir: /sbin
    inherit-pkg-dir:
    dir: /usr
    inherit-pkg-dir:
    dir: /opt/sfw
    inherit-pkg-dir:
    dir: /opt/
    net:
    address: 10.10.0.34
    physical: vnet0
    defrouter: 10.10.0.1
    net:
    address: 10.10.0.35
    physical: vnet0
    defrouter: 10.10.0.1
    net:
    address: 10.10.0.87
    physical: vnet0
    defrouter: 10.10.0.1
    attr:
    name: comment
    type: string
    value: server2ldom1jboss
    [1702]root@server2ldom1:~# zonecfg -z server2ldom1apache info
    zonename: server2ldom1apache
    zonepath: /zones/server2ldom1apache
    brand: native
    autoboot: true
    bootargs:
    pool:
    limitpriv:
    scheduling-class:
    ip-type: shared
    inherit-pkg-dir:
    dir: /lib
    inherit-pkg-dir:
    dir: /platform
    inherit-pkg-dir:
    dir: /sbin
    inherit-pkg-dir:
    dir: /usr
    inherit-pkg-dir:
    dir: /opt/sfw
    inherit-pkg-dir:
    dir: /opt/
    net:
    address: 10.10.1.5/22
    physical: vnet1
    defrouter not specified
    attr:
    name: comment
    type: string
    value: server2ldom1apache
    Edited by: coreyva on Feb 18, 2012 11:36 AM

    After further research, I think the best course of action will be to create a VLAN for the zone behind the BigIP and then create the corresponding interface in the vlan and zone. Using this links as my references in case anyone is interested. I'll post what I come up with.
    https://blogs.oracle.com/stw/entry/using_ip_instances_with_vlans
    https://blogs.oracle.com/stw/entry/solaris_zones_and_networking_common
    http://docs.oracle.com/cd/E19253-01/816-4554/816-4554.pdf # AdministeringVirtualLocalAreaNetworks
    http://docs.oracle.com/cd/E19053-01/ldoms.mgr11/820-4913-10/820-4913-10.pdf # Assign VLANs to a Virtual Switch and Virtual
    Network Device

  • RV016 Router Allow All Traffic For Outside IP

    Hi,
    I need to configure the firewall to allow all traffice for an IP address of a sever. What steps in the router do i need to configure this? This is a cloud based voip server and we have IP phones and we need to add an IP address of the phone server to allow all traffic for that IP.
    thanks.

    Hi Jonathan,
    I have a similar problem with VOIP traffic being dropped by my new RV016 v3 router.
    I have created one Firewall Rule, to allow ALL traffic from the external VOIP PBX provider (single IP) to connect to the internal VOIP phones, which have assigned addresses in a small IP Address range (eg. 10.1.2.50 - 10.1.2.59)
    The Aastra VOIP phones continually loose their  registration wtih the cloud-based PBX. If you make an outgoing call, it will work, but the PBX will lose connection with the phone, 3 or 4 minutes after you hang up,  and will mark it as offline. Incoming calls made within the 3 or 4 minutes will get through, but after that they go right to voicemail on the PBX system.
    We used to have an RV016 v2 router and VOIP traffic worked  OK,  with a similar Firewall Rule.  We replaced the v2 router  because its CPU crashed. 
    I tested the VOIP traffic with a WRT160 router with minimal Firewall Rules, and it works OK, as long as SIP-ALG is turned Off.   We want to use the RV016 because it provides a larger number of ports for our LAN.
    Any suggestions ?
    Kirk

  • Allow DNS Traffic

    Hi!
    We need to allow DNS Traffic from Lan to Wan network for our internal LAN Users through Cisco Router. May we have the lines to add in the router and do we need anything else to apply this access-list?
    Thanks.

    access-list 101 extended permit tcp net_lan sub net_wan sub eq 53
    access-list 101 extended permit udp net_lan sub net_wan sub eq 53
    access-list 101 extended deny any any
    interface Serial 0/0
     ip access-group 101 out
    N.B. That access-list is only for permit traffic for DNS protocol. All traffic except DNS will be deny  

  • One way ping through new switch

    NetTechMike wrote:
    If a ping works one way, then it is almost always the firewall on the end of the connection
    PING isn't a one way traffic item. It is bi-directional.
    The ICMP echo request goes out and the reply is what you see at the command prompt when you get a "reply received"
    So, if PING really is replying with a proper response and not a "destination host unreachable" then there isn't a thing wrong on the routing side, it'll be the firewall.

    Hello!A few days back we installed a new switch (HP 1620-24G JG913A) for a new office inside our building. The switch is connected to the same one in our server room. The computers inside the office are functioning perfectly as far as the users are concirned. They can use network printers, open helpdesk tickets, access the intranet, internet, etc.
    However, even though everything was functioning well in the old office (the machines are the same ones), nothing going the other way can get through. They can't be pinged, Spiceworks doesn't recognize them (although they have agents installed), and, well, that's not nice.The two switches are configured identically, and googling for the solution hasn't turned up anything usable (for me). For now it's not a big issue, but I'd like to solve it, so that it wouldn't become a problem later.Any help...
    This topic first appeared in the Spiceworks Community

  • Allow IPSEC traffic thru 871?

    I am using Cisco 871's with Advanced IP Sec IOS for remote offices. I need to allow IPSEC traffic to pass thru the 871 to establish a client IPSEC tunnel. The client VPN software is Nortel's Contivity VPN.
    How can I allow IPSEC traffic to pass thru the 871?

    If you are initiating vpn client connectivity from behind the 871 to outside you need to allow through the IPsec ports udp 500, udp 4500 and protocol 50 esp. I don't know Nortel's vpn client but Im sure they follow the Ipsec security standards.
    try this on your 871 router.
    access-list 101 permit udp any any eq 500 log
    access-list 101 permit udp any any eq 4500 log
    access-list 101 permit esp any any log
    apply acl-101 to your outbound interface
    access-group 101 in
    HTH
    Jorge

  • Firewall Allow all traffic on lan

    Is there a way to make a firewall rule to allow all traffic on en1? I have my ip ranges set to allow all traffic, but I still have to turn the firewall off for DHCP to give IP addresses to new devices on the network.

    dtich wrote:
    thx dean, yes, i had certainly looked at the log, which shows these entries:
    Nov 11 21:49:25 north-knoll-server ipfw[8789]: 65534 Deny UDP 169.254.14.242:138 169.254.255.255:138 in via en0
    but i have no idea where 169xxx is, nothing on my lan... if the port is 65534, that's an ftp passive port, tried opening that, doesn't solve the problem. if the port is 138, that's netbios, which would be odd, but i tried opening that too. nothing doing. can't figure it out. and the log really isn't helping too much.
    traceroute gives me:
    traceroute to 169.254.14.242 (169.254.14.242), 64 hops max, 40 byte packets
    1 169.254.14.242 (169.254.14.242) 0.593 ms 0.504 ms 0.195 ms
    so, i guess that's some internal address that my router uses or something..?? wacky. i'm out of my depth here.
    if i allow 169.254.x.x, i still get no joy.
    mean anything else to you?
    yeah, 169.254.x.x is part of the zeroconf net address range. (See http://en.wikipedia.org/wiki/Zeroconf for more details)
    Not sure why the device in particular is trying port 138 unless it's Windows box maybe? Is en0 on your local network or external?

  • Allowing specified ports through proxy.

    Hi...this may be a dumb question to those of you who have used this product for a while. Unfortunately I have not.
    Basically, I have the proxy 4.0.2. I'm getting this error that I need to eliminate:
    [18/Jul/2006:10:40:15] security (15219):      for host 192.168.201.25 trying to CONNECT connect://secure.server.mydomain.com:5405, deny-service reports: denying service of connect://secure.server.mydomain.com:5405
    I need to allow this port and traffic through. Any solutions?

    Well...I thought this worked. Now I'm getting this error in the logs:
    invalid URL filter wildcard pattern, separator "/" required https://*:5405
    Any ideas? Anyone?

  • Allow external traffic to access internal computers

    We have an ASA 5505 running version 8.4. We are having problems allowing external traffic to access computers behind the firewall. Our current config is:
    ASA Version 8.4(3)
    hostname ciscoasa
    domain-name default.domain.invalid
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.2.1.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    ip address 152.18.75.132 255.255.255.240
    boot system disk0:/asa843-k8.bin
    ftp mode passive
    dns server-group DefaultDNS
    domain-name default.domain.invalid
    object network a-152.18.75.133
    host 152.18.75.133
    object network a-10.2.1.2
    host 10.2.1.2
    object-group network ext-servers
    network-object host 142.21.53.249
    network-object host 142.21.53.251
    network-object host 142.21.53.195
    object-group network ecomm_servers
    network-object 142.21.53.236 255.255.255.255
    object-group network internal_subnet
    network-object 10.2.1.0 255.255.255.0
    access-list extended extended permit ip any any
    access-list extended extended permit icmp any any
    access-list extended extended permit ip any object-group ext-servers
    access-list acl_out extended permit tcp any object-group ecomm_servers eq https
    access-list outside_in extended permit ip any host 10.2.1.2
    pager lines 24
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    icmp permit any echo-reply inside
    icmp permit 10.2.1.0 255.255.255.0 inside
    icmp permit any echo-reply outside
    icmp permit any outside
    asdm image disk0:/asdm-523.bin
    no asdm history enable
    arp timeout 14400
    nat (inside,outside) source static a-10.2.1.2 a-152.18.75.133
    route outside 0.0.0.0 0.0.0.0 152.18.75.129 1
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable
    http 10.2.1.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    telnet timeout 5
    ssh 10.2.1.2 255.255.255.255 inside
    ssh 122.31.53.0 255.255.255.0 outside
    ssh 122.28.75.128 255.255.255.240 outside
    ssh timeout 30
    console timeout 0
    dhcpd auto_config outside
    dhcpd address 10.2.1.2-10.2.1.254 inside
    dhcpd enable inside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny
      inspect sunrpc
      inspect xdmcp
      inspect sip
      inspect netbios
      inspect tftp
      inspect icmp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:c7d7009a051cb0647b402f4acb9a3915
    : end
    ciscoasa(config)# sh nat
    Manual NAT Policies (Section 1)
    1 (inside) to (outside) source static a-10.2.1.2 a-152.18.75.133
        translate_hits = 1, untranslate_hits = 112
    ciscoasa(config)# sh nat
    Manual NAT Policies (Section 1)
    1 (inside) to (outside) source static a-10.2.1.2 a-152.18.75.133
        translate_hits = 1, untranslate_hits = 113
    ciscoasa(config)#

    Okay I will bite.
    Assuming you have
    a.  dynamic pat rule for lan users-devices to reach the internet
    (missing ???????????????
    (should look like a nat rule that makes two entries when you make the one rule)
    (with router set at defaults it may make this rule for you already in place)
    -object bit  
    object network obj_any_inside
    subnet 0.0.0.0 0.0.0.0
    and rule bit
    object network obj_any_inside
    nat (inside,outside) dynamic interface
    b.  route rule - tells asa next hop is IP gateway address
    route outside 0.0.0.0 0.0.0.0 152.18.75.129 1
    c.  Nat rule for port forwarding- Using objects it creates two entries (lets say i call it natforward4server)
    object bit
    object network natforward4server
    host 10.2.1.2
    Nat bit
    object network natforward4server
    nat (inside,outside) static interface service tcp 443 443
    d. Nat for translated ort.
    If you had wanted to translate a port, lets say you have external users that can only use port 80 but need to access https
    object bitobject network natfortransl4server
    host 10.2.1.2
    Nat bit
    object network natfortransl4server
    nat (inside,outside) static interface service tcp 443 80

  • Policy based routing on VRF interfaces to route traffic through TE Tunnel

    Hi All,
    Is there a method to do policy based routing on VRF interfaces and route data traffic through one TE tunnel and non-data traffic through another TE tunnel.
    The tunnel is already build up with these below config
    interface Tunnel25
    ip unnumbered Loopback0
    tunnel destination 10.250.16.250
    tunnel mode mpls traffic-eng
    tunnel mpls traffic-eng path-option 10 explicit name test
    ip explicit-path name test enable
    next-address x.x.x.x
    next-address y.y.y.y
    router ospf 1
    mpls traffic-eng router-id Loopback0
    mpls traffic-eng area 0
    mpls traffic-eng tunnels
    nterface GigabitEthernet5/2
    mpls traffic-eng tunnels
    mpls ip
    Is there additional config needed to work ,also in the destination end for the return traffic,we want to use the normal PATH --I mean non TE tunnel.
    We tested with the above scenario,but couldn't able to reach the destination.Meantime we had a question,when the packet uses the policy map while ingress,it may not know the associatuion with VRF(Is that right? --If so ,how to make it happen)
    Any help would be really appreciated
    Thanks
    Regards
    Anantha Subramanian Natarajan

    hi Anantha!
    I might not be the right person to comment on your first question. I have not configured MVPNs yet and not very confertable with the topic.
    But I am sure that if you read through the CBTS doc thoroughly, you might be able to derive the answer yourself. One thing I notice is that " a Tunnel will be selected regularly according to the routing process (even isf it is cbts enabled). From the tunnels selected using the regular best path selection, the traffic is mapped to a perticular tunnel in the group if specific class is mapped to that tunnel.
    So a master tunnel can be the only tunnel between the 2 devices over which the routing (bgp next hops) are exchanged and all other tunnels can be members of this tunnel. So your RPF might not fail.
    You might have to explore on this a bit more and read about the co-existance of multicast and TE. This will be the same as that.
    For your second question, the answer would be easy :
    If you want a specific eompls cust to take a particular tunnel/path, just create a seperate pair of loopbacks on the PEs. Make the loopback learnt on the remote PE through the tunnel/path that you want the eompls to take. Then establish the xconnect with this loopback. I am assuming that your question is that a particular eompls session should take a particular path.
    If you meant that certain traffic from the same eompls session take a different path/tunnel, then CBTS will work.
    Regards,
    Niranjan

Maybe you are looking for

  • Cannot edit a field that is "Standard Report Column" when new row added

    Hi everyone, I have created a master-detail form from the wizard and within the detail report region source I have used apex_item.xxx API example; select C1, C2, CASE when C2 ='N' then apex_item.select_list_from_query(3, C3,'select a1 d, a2 r from ta

  • Can't open project after saving.

    I'm using CS4 on Mac.  When I try to open a saved project, I get this message: The project contained a sequence that could not be opened.  No sequence preview preset file or codec could be associated with this sequence type. When I created the projec

  • IPhoto '08 book order

    Hello you good forum people! I have ordered my book on last Monday (Feb. 18th 2008) and still haven't received it. I live in Toronto, Canada and I understand that I'm not going to get it "same day", but I was worried since I don't know how to check t

  • How to enable push mail for gmail in iphone 6 plus

    how to enable push mail for gmail in iphone 6 plus

  • The strange case of k***** Part II

    I don't understand why you guys cannot *ignore* him. Forget about his sig, consider its content as "free speech" and move on. You are not going anywhere with this. The more you talk to the guy, the more BS we get - that's a lot of noise. I'm more con