LRT224 and Spotify/port forwarding on dual WAN set-up.

Very pleased with the  LRT224, which was easy to set up (dual WAN, one cable modem, one VDSL). I'm using it for a small home-based business with several PC's, and it's worked a dream in the load-balancing mode.  My request is beyond my current technical knowledge, however: we have Spotify on one PC for "background entertainment". It's a total bandwidth-hog, so I'd like to set it up to use the slower of the two WANs (VDSL) only.  I'm something of a newbie to the techniques of port forwarding, so I'd be really grateful if someone could describe the steps to bond all Spotify inbound/outbound traffic to WAN2. Is this even possible...?  Thanks in advance - Steve

You can define a specific IP addresses or specific application service ports to go through a user-assigned WAN for external connections via Protocol Binding. Just bind the MAC address of your device to an IP address to properly route traffic to the specific device by IP and MAC binding.

Similar Messages

  • Application And Gaming / Port Forwarding || HELP NEEDED || Can Only Access Via LAN

    Hi.
    I have just bought a Wireless Router, Model Number: WGKPC354G-UK. With the intention of setting up a small server. This server will run from my PC (directly wired into router), running a game called "Counter Strike" - I had to download a dedicated-server tool for this and i successfuly installed this and followed the tutorial to set it all up..
    So I thought i had done it, but I could only access my server with my internal IP 192.168.1.64 (LAN).
    I then found out that i needed to "Port-Forward" I followed a tutorial on www.portforward.com - This showed me how to open the ports, and which ones to open.
    I did all this and i still encounter the same problem !
    So i then opened all my router ports "DNZ" and it still doesnt work !!!
    Any help will be greatly aprreciated !
    PS. Below Are The Required Ports.
    http://portforward.com/english/routers/port_forwarding/Linksys/WAG354G/Counter_Strike.htm         

    Keep in mind your ISP could be blocking the ports needed. DMZ almost ALWAYS works and if it doesnt, most likely your ISP blocks the ports.
    another test is to make sure you can connect to the game server from another CS machine on the inside of your network. If this works, that means your server is up and running properly and its probably your ISP blocking certain ports needed for the CS Server.
    You should also check you have the Windows firewall disabled, and any other software firewall on your server disabled.

  • How do I set a "fixed local address" and enable port forwarding?

    We are using an iMac G5 with an Airport Express (bought back with the G5 so it's a bit old) and I'm trying to set up the computer so that I can use it with Bosco's Screen Share.
    According to the instructions (see step 3) I need to "set your computer’s fixed address on your LAN." so that the Airport will forward a specific port. How do I go about doing this? In my network prefs the Airport is set to use DHCP. Is there something in the Airport Admin that I need to set?
    I'm unsure how to go about doing this, any help is greatly appreciated.
    Chris

    So I should create another location (in the Network prefs) specifically for screen sharing?
    If you are going to switch back and forth between the settings then go ahead but there is no need to do it.
    Would I set the port forwarding in the Airport Admin under port mapping?
    Yes

  • Rv120w and simple port forwarding.

    Hi
    I just got a new rv120w and want to set it up, like my old router.
    I have a webserver that people around the world, should be able to visit, but I can't figure whats wrong.
    You can see my settings in port forwarding here.
    Can anyone help me out here ?
    Regards Steen

    Hi
    Thats a little strange :
    The access rule was created automatic.When I deleted it, the port forwarding also was deleted. I created the port forwarding again, the access rule came again (with the same settings as before) and now it is working from the internet.
    But not from the lan side.
    Hmmmm ?

  • Port Direction Definition? (and got port forward to work in medium security!)

    I just received my replacement modem (327W to 7500) and I want to set it to medium security.  I need to forward ports, like UDP 123 for time service (why is this not a predefined service?).
    Anyway, I got it to work by making one new service with "host" and all three combinations of direction as rules.  This is because I could not figure out the implications of Direction: In/Out or Port Directionrc/Dst.
    I downloaded the manual BUT it does not define those choices; just sez select.  It reminds me of the old IBM Fortran manuals where you could only find what you needed if you already knew the answer.
    Anyway, I am sure I am not the only one with this question.  Like I said, the good news is you CAN port forward in medium security, it just ain't pretty the way I did it.
    Regards,
    Dewey

    Does this/these guides help you
    http://portforward.com/english/routers/port_forwarding/Westell/A90-750015-07/A90-750015-07index.htm
    If you are the original poster (OP) and your issue is solved, please remember to click the "Solution?" button so that others can more easily find it. If anyone has been helpful to you, please show your appreciation by clicking the "Kudos" button.

  • D-Link 2750B TCP and UDP Port Forwarding

    I'm trying to port forward my D-Link 2750B router with TCP and UDP. Whenever I try to make a new rule, it only gives me the option to do one of the two. I make two separate rules, but the port isn't successfully forwarded. Any help?

    I tend to like http://www.simpleportforwarding.com/
    If your router is supported yet, use http://www.pcwintech.com/router-screen-capture to add the router to the list.
    If you are the original poster (OP) and your issue is solved, please remember to click the "Solution?" button so that others can more easily find it. If anyone has been helpful to you, please show your appreciation by clicking the "Kudos" button.

  • Setting up Time Capsule as primary wireless router and enabling port forwarding

    I am attempting to setup my Time Capsule as the primary router on my wireless network. I have an Actiontec Verizon FIOS router that I am connecting the TC to using ethernet, and I was then going to turn off the wireless function on the Verizon router so that the TC will be the only wireless router. I am not exactly sure how to go about this, and I also have to connect a wireless device to the TC that requires a static IP address and port forwarding enabled so that I can access from my iPhone. I am completely lost on how to do this, any help will be greatly appreciated.

    Unless Verizon has made a major change in the last few days, you will not be able to use the TC as the primary router......simply because it is not possible to configure the Verizon router to act as a simple modem......which is what it must do if you want to have the TC act as the primary router on your network.
    As LaPastenague has explained. turning off the wireless on the Verizon modem/router will not make it a modem.  It will still be a wired modem/router in charge of the network, not allowing the Time Capsule to take over the role of main router for the network.
    But, let's assume that I am wrong. Please check with Verizon support and ask them........
    1) If it is somehow now possible to configure their modem/router to act as a simple bridge mode modem. If they say that this is not possible (or they will not support this).....
    2) Ask them if they can provide you with a simple, bridge mode modem......instead of the modem/router that you have now. A simple modem will have only one Ethernet port, and it will not offer any type of routing or wireless service at all.)

  • What is adb and why port forwarding

    I developed my first adf mobile app and deployed. But when i clicked on app, it seemed to be hung. After googling i found that I need to do the following
    adb -e forward tcp:8000 tcp:8000
    after that it worked. Can someone explain me whats happening here?
    Thanks

    Did you package your application in release mode? or debug mode? What are your debug setting for the apps?
    More info here:
    https://blogs.oracle.com/shay/entry/speed_up_adf_mobile_deployment
    https://blogs.oracle.com/shay/entry/debugging_adf_mobile_apps_on

  • Cisco ASA 5510 and Spiceworks port forward

    So you want to set up a static NAT from 207.123.123.123:9876 to 192.168.0.11:9876. (I assume you're keeping the same port on the public interface.)
    Here's a link to a how-to for setting it up. (I'm headed out the door for the weekend. Sorry!) Hope this helps.
    http://www.cisco.com/c/en/us/td/docs/security/asa/asa84/asdm64/configuration_guide/asdm_64_config/na..
    Skip down to the section "Configuring Static NAT or Static NAT-with-Port-Translation"

    I know this topic has been beaten to death, but I'm rather green with firewalls and would like some guidance with why my config is not working. I'm using ASDM 6.4.
    My public address is 207.123.123.123 (simplified for this example)
    My Spiceworks server is 192.168.0.11 (SpiceServer)
    My SpiceServer SSL port for SW is 9876
    I've created a NAT for SpiceServer to Any Outside connection. I've created an access rule for Outside where Any is destined for SpiceServer and I created a Service Group for TCP-UDP for Port 9876.
    Where am I going wrong (besides everywhere)??
    This topic first appeared in the Spiceworks Community

  • Tarantella and Port Forwarding

    Hi,
    I just installed a Tarantella SGD EE 4.0 Server which will be
    established in a firewalled and nat environment.
    As the ports 80,443,3144 and 5307 are already captured in this
    environment there will be port forwarding as follows:
    30080 -> 80
    30443 -> 443
    33144 -> 3144
    35307 -> 5307
    When I now try to reach the Server with a browser and
    http://firewall:30080 I'll see the 'normal' screen "Welcome to Your
    Secure Global Desktop Web Server".
    Trying to login fails with no significant reason in /opt/tarntella/var/log/.
    Next what I did was to scan the machine with nmap, this is the result:
    tarantella:~ # nmap localhost
    Starting nmap 3.50 ( http://www.insecure.org/nmap/ ) at 2005-04-07 16:22
    CEST
    Interesting ports on localhost (127.0.0.1):
    (The 1650 ports scanned but not shown below are in state: closed)
    PORT STATE SERVICE
    22/tcp open ssh
    25/tcp open smtp
    80/tcp open http
    111/tcp open rpcbind
    427/tcp open svrloc
    631/tcp open ipp
    1023/tcp open netvenuechat
    5001/tcp open commplex-link
    8009/tcp open ajp13
    Nmap run completed -- 1 IP address (1 host up) scanned in 1.152 seconds
    So far, security isn't configured, so its cear, that 443 and 5307 don't
    appear, but what about 3144, why isnt't it open?
    Where do I have to check what went wrong?
    Thanks,
    Jens

    I don't think this is a Mavericks issue. Read the instructions that came with your camera. Is the camera running correctly? Is port forwarding in your router set up correctly? Does your ISP allow incomming connections to port 80? What ip address are you using from the outside world, you can't use your LAN ip address? The security/camera system must be running some type of web server to allow access. Is this running correctly? Does the camera software work with Mavericks or is it designed for older OSX versions?

  • Lync Edge and Proxy server public DNS records port forwarding rules

    Hi All
    I have question in regards to port forwarding rules for port 443 of simple url.
    I have 4 public ip addresses.
    1 edge server (4 nics , 3 running with different ip for sip, meet and dialin in DMZ network, 1 connected to internal local network).
    1 proxy server (2 nics, 1 running with an ip which is in DMZ same as edge, and 1 connected to internal local network)
    1 front end (lync 2013 standard installed.) connected to internal local network
    1 office web apps . connected to internal local network
    The question is that I am using 3 public ip addresses respectively on public DNS records for sip, meet and dialin(av) and using port 443 which has been set on edge server. So , I can use 3 DMZ network ip address on edge for sip, meet
    and dialin (av) port forwarding from 3 public ip addresses as per in Microsoft document.
    However, I also have a reverse proxy .Hence, my understanding is all public DNS records except SIP and port 443 should be pointed and port forwarded to reverse proxy ip address which is in DMZ network as it would redirect 443 and 80 to 4443 and 8080 to front
    end.
    Now the question has been clear, if simple URLs public DNS record and port forwarding rules for port 443 should be pointed to reverse proxy server, why they need to be set on each ip address and port number in Front end server topology to edge server?
    If anyone knows, please give a help how to set it correct and what is supposed to be a correct configuration for a topology lync 2013

    Hi George
    Thanks for your reply. Attached is my topology which could make my it bit clear. You may see the public dns host record from the image. I set sip, meet, dialin , and owa 4 host records. The first 3 records are pointed to lync edge by doing a NAT with port
    443 which is the same as per you said. However my understanding is they should be pointed to reverse proxy instead as for instance, I need meet.xxx.com with port 443 to be redirected to port 4443 through reverse proxy server to the front end. So when the external
    customers who do not have lync client installed to their machine then we can shoot a lync meeting and send to them via outlook and they just need to click on join lync meeting link in the email to join in such a meeting based on IE. (Is my understanding correct?)
    If lync web meeting works like so , then the question is why I need to set three SAME addresses in front end topology builder for edge and make them point to edge server instead? 
    1. Access Edge service (SIP.XXX.COM) ---> I understand that it is used for external login lync front end.
    2. Webconf edge server(Can I set to meet.xxx.com which is the same as simple URL that points to reverse proxy?) ----> If I can set this address to be the same as simple url address that points to reverse proxy, why should it need to be NATed to edge
    instead? TO BE HONEST, if I HAVE tested, if I set this url as sip.xxx.com which means to use a single FQDN and ip address with port 444 and points simple url meet.xxx.com to reverse proxy, it will still work to join lync meeting sent by
    outlook.I DO NOT REALLY UNDERSTAND WHAT this URL used for at this stage.
    3. AV edge --- same as webconf
    Regards
    Wen Fei Cao

  • Difference Between Port Forwarding and Port Triggering.

    Hi guys,
    I'm lost! The differences between port forwarding and port triggering is driving me nuts! It all seems very subtle to me. Can anyone explain to me (in a very simple way) what exactly are their differences. Thanks in advance!!

    Port Forwarding
    The big difference between this and port triggering is that forwarding is fixed.. you forward a port and it is always forwarded.. IE available to connection.. basically the forwarded port is excluded from the fire walling abilities of the router.  Second it is static and applies to one machine only. Whereas you could set port triggering to the router and thereafter any machine on the LAN can trigger it unless its already in use.. port forwarding must be specified for each individual machine.
    Port forwarding requires you to give each PC on the network its own unique static IP address.. Although there is ssh port forwarding that can be set dynamically. Most users only have the option of static ip port forwarding.
    The real downside of port forwarding is that it can be very tricky to set up... You may have to allow a series of ports on a machine and have to do that for each machine you want to allow through. Also routers often have limited abilities and may not allow you the ability to forward a port or select the service you require.
    Port Triggering
     This is a way of Dynamically assigning a service to a port WHEN it is required by an outgoing service. The port is initially not allowed so nothing can get in and you are protected by your network.  
    A good example of this is when using Yahoo! voice .. the voice works fine for a few minutes after you connect to Yahoo! then Yahoo! sends some kind of packet that requires a response from your PC... The packet is allowed in through your router no prob but the outgoing reply is not authorized to open a port on the router and is thus blocked. 
    'ope this helps

  • Use iptables on DMZ server to port forward

    Hello!
    My ISP have this great idea that we have to go to their site to do port forwarding and changing settings on the router/modem, so I was thinking to just set one of my servers as a DMZ, and do port forwarding with iptables on that server.
    The problem is that I can't find out how I can make packets coming in on one port go out to another ip in the LAN.
    Here is my network setup:
    1. Combined router, modem and wireless AP.
    2. Apple AirPort Express connected to the Wifi
    3. switch connected to the AirPort Express with ethernet.
    4. two servers connected to the switch(also with ethernet).
    the two servers have ip adress 192.168.2.3 and 192.168.2.4. And I have set up 192.168.2.3 as DMZ.
    How do I use iptables to route connections that is coming to 2.3 on a speciffic port to 2.4?

    hunterthomson wrote:
    Well, I have kind of turned into an arno-iptables-firewall fanboy. I mean really, you can read through the script in /usr/sbin/arno-iptables-firewall  Super well commented and written very well. It covers all your bases.
    You will want to use the updated package listed in the comments.
    http://dl.dropbox.com/u/1367726/arno-ip … all.tar.gz
    You will also want the SystemD Unit file
    https://aur.archlinux.org/packages/syst … -firewall/
    To do NAT and Port-Forwarding... basically just read through the whole firewall.conf and when you hit the bottom your done.
    But really, you just need to change these things.
    /etc/arno-iptables-firewall/firewall.conf
    Line #41, put your Internet facing interfaces here.
    Line #46, Probaly want to set this to '1' becuase it sounds like the server dose get it's IP from DHCP... but that is a bad idea because it needs to have the same IP all the time... so maybe leave it disabled '0'
    Line #87, Put your LAN facing interfaces here
    Line #94, Put the LAN network here, So like if your Internet facing network is 192.168.2.0/24 you could make the LAN 192.168.4.0/24
    Line #140, Change this to '1' to enable NAT for your LAN
    Line #162, Change this to '1' to enable Port-Forwarding
    Line #193-195, Here is where you define your port-forwards,
    Example: Forward TCP port 22 to host 192.168.4.55 and TCP port 80 to 192.168.4.66
    --> Line 193, NAT_FORWARD_TCP="22>192.168.4.55 80>192.168.4.66"
    Then open port 22 and 80 on the WAN side so they 'can' be forwarded.
    Line #1170, OPEN_TCP="22 80"
    You should also check out the config's in the plugins directory. This is where you get your moneys worth...
    ssh-brute-force-protection.conf
    ids-protection.conf
    traffic-shaper.conf
    ipv6-over-ipv4.conf
    traffic-accounting.conf
    transparent-proxy.conf
    multiroute.conf
    ipsec-vpn.conf
    And More !!!
    Thanks for answer. But it seems like you missed that the server is only connected to the LAN, never to the internet.

  • Manual port-forwarding to Time Capsule behind firewall (NVG589)

    A happy new year to all. I'm writing seeking help with my computer setup in a well-connected home. In short, here is what I want to do: I want to get access to my latest-gen Time Capsule (wireless AC) from outside my house, so that I can read or write files on the 2TB HD on my time capsule, using the Back to My Mac feature in the Time Capsule (with my Apple ID). I have no interest in sharing screens or anything else, just in the data on the drive.
    Now, my current setup, which otherwise works like a charm.
    ATT Uverse's Motorola NVG589 is the incoming modem/gateway/firewall for my entire house (using their 'Power' service, the fastest): it is possible via various tricks and hacks to put the NVG589 into 'near-bridge mode' or to root the modem via and exploit and through it into full bridge mode (which the Motorola NVG589 is capable of, but ATT does not expose that functionality [imagine the tech calls!]). I'm resisting the temptation to do so, because I don't want to the run the risk of messing up service to our house, and a call to ATT tech support. If it ain't broke, don't fix it.
    The Motorola NVG589 has its DHCP service on and doles out IP addresses to everything else in the network (thankfully it also has a hidden mDNS system, too, allowing me Bonjour functionality inside my whole house). The Time Capsule, however, has a static-IP that I've assigned, and I also have a DHCP reservation for the Time Capsule in the NVG589's DHCP table.
    One crucial thing is that the Motorola NVG589 does not expose UPnP or NAT-PMP to the user, which means that I'll have to do the work manually to allow externally-originating traffic to pass through the Motorola NVG589 to the Time Capsule.
    Apple's latest Time Capsule 2TB unit, in bridge mode, so that its IP address is the one given it by the Motorola NVG589 (192.168.1.x, not the usual 10.0.0.x that the TC would give out were it the router). No double-NAT, in other words. The Time Capsule is solely a wireless access point and a passive shared disk (and my target for Time Machine on my Mac).
    Nothing else on my home network needs to be accessed from the outside world, no gaming, no servers, no Back to My Mac for any individual Mac computer (we have four).
    So what I'm looking for is help knowing what holes to poke into the NVG589's firewall to direct to my time capsule. I've searched through many docs here on Apple's support site, and the number of potential ports I could open is dizzying. Security concerns require that I open the necessary ports, and no more.
    I'd be grateful for any help.

    LaPastenague,
    I connected one of devices that I was trying to reach directly to the U-Verse modem and the port forwarding doesnt work anymore.  This must be somthing in the way I reconfigured the U-Verse modem to work with my new TC, becuase it used to work jsut fine.
    I have a U-Verse modem model number 3801HGV.  I have a new TC with a 3TB HD but I don't know the specifcs of what generation is it.  It is new and dual band WiFi...  that is why I am trying to use it as a wireless access point behind my At&T modem/router.
    As far as the details go, I will explain.  The port forwarding worked before I added the TC, so I'm sure I just dont have them working together yet.  The devices that I want to reach from my iPhone and iPad are a Foscam 8910W IP camera, and a Neptune Apex aquarium controller.  Both devices have static IPs and configured with ports 8080, and 8090 respectivly.  The IP camera is connected to the TC wirelessly and the Apex is a little different...it is connected to a Sonos (wireless music media) bridge via a ethernet patch cable.  The Sonos bridge is connected to the Sonos wireless network (assume it is a dedicated frequency) which originates at another Bridge that is physically connected to the TC with a ethernet cable.  Sounds weird, but it works as that is one of the features the the Sonos has is to offer.  I think it is similar to a wirless gaming adapter in that sense.
    As far as port fowarding goes, I configured within the U-Verse router to open up the two IP ports 192.168.X.X:8080 for the Apex and 192.168.Y.Y:8090 for the Foscam in the Firewall section called "Applications, pinholes and DMZ".  I would use my cellphone when away from home by putting my public IP along with the correct port number to get access to the assocated device (ex.99.56.289.34:8080).  The phone was on a cellular signal and not tethered to the wireless network.  My public IP always stays the same so I don't have to worry about that variable.
    Again, all this used to work, but now when I added the TC I cant access it externally.  Any suggestions to get this to work would be apprected.
    Best Regards

  • Rv042 dual-wan threshold based load balance?

    I have an RV042 (it's old, silver/dark grey plastic front one) w/ firmware 1.3.13.02-tm.
    The reason we bought this (long ago) was to balance two WAN connections, one with unlimited data and one capped monthly.  It did that once, but for a couple years both connections have been unmetered so it's just been balancing them 50/50.  As of today one WAN connection (the new much faster one) is back to being metered but I can't figure out how to configure the RV042 as it once was to prefer sending traffic over the slow, unmetered connection first, and only use the faster metered connection when necessary.
    It's been a long time and honestly I only vaguely remember the ability to prioritize a connection based on % of bandwidth used so that all traffic would go over the unlimited connection 1st until it was flooded, and only then fall over to the metered connection.  This is totally different than the weighted round robin, or smart link backup.
    I found this 3rdparty pforum post that supports that vauge memory and suggests this was eliminated netweem firmware 1.23 and 1.3:
    http://www.linksysinfo.org/index.php?threads/rv042-load-balancing-options-from-the-manual-where-to-find.15512/#post-69948
    So I humlbly ask...  Is it possible to replicate this functionality with the current firmware? if so how?  If not, how to do roll back to firmware 1.23?
    It sounded like perhaps I could assigned WAN1 a bandwidth of 100000 (even though it's really 1500) and then assign WAN2 a bandwidth of 1 (even though it's really 20000) and the result might be the prioritization I'm looking to achieve...  but I feel like I'm stumbling in the dark at the point.
    Just FYI, I'm not at all opposed to buying new hardware to acheive this if it's not terribly expensive (ie. <$200).  I'd rather not, but I've got to solve this quick.

    Hi Jon,
    I Also have one of these routers.
    On the bottom mine says (v02) which means its hardware version is 2.
    I just got this one brand new for home as I have been using them for a very long time now. However I have been using them for VPN and now I am needing the same functionality as you.
    I am currently running Firmware Version: 1.3.12.19-tm
    If you login to the web management (eg 192.168.1.1) and go to System Management > Dual-WAN
    Down the bottom you will see "Protocol Binding".
    This is all I know of to send specific ports or applications via a specific WAN.
    I'll give you an example of how I am using it currently.. (BTW it seems to be working OK, But you are on a higher firmware)
    eg: WAN1 is more reliable than WAN2 which is a cheap unlimited service.
    So I bind port 5060 (sip), port 80 (http) and port 443 (https) to WAN1 so that my VOIP phone is on the good service and so is all web traffic.
    so all the other stuff can use the unlimited connection.
    Also, My current bandwidth settings are
    WAN          UPSTREAM          DOWNSTREAM
    1                384                       8000
    2                384                       10000
    And Under: System Management > Bandwidth Management you can also prioritize those ports.
    This may help you in some way, So maybe you can help me..
    Your post has made me not want to upgrade the firmware.. Can you please confirm that this functionality exists still?
    Thanks

Maybe you are looking for

  • Brushes

    When using a mac how do I install brushes to use with photoshop cc

  • Query identified as OracleOEM reporting a lot of CPU wait time

    We use "Ignite" by Confio to monitor the wait time on our database and I have been watching a query for a while now and it seems to be consuming a lot of resources for what it is doing. This is the query: /* OracleOEM */ SELECT m.tablespace_name, m.u

  • Po sales order

    hi, in sales order i've entered po no as abc in overview screen & i created contract with reference to order but po no is not getting copied into contract . Pl suggest

  • Will eDiscovery pick up e-mails using Entrust?

    I am curious if the eDiscovery feature will search and find emails that use Entrust for encryption. Does anyone know if this is possible?

  • Ground Textures blank in Fallout 3, Crashes soon after

    As soon as I leave the Vault in Fallout 3 and step into the Wasteland, most of the ground is blank. As if this wasn't bad enough, it starts to put a strain on my computer, and eventually crashes my computer. I'm dual-booting Windows XP Home Edition o