Port Forward Config Cisco 1841

I am trying to have my domain (jjkkcc.org) get directed to my server from my Cisco 1841.  I have godaddy DNS configured to my static IP to my router, and I just want to make sure I have my router configured correctly so the WWW traffic is passed to my web server (192.168.1.250).
Cisco1841#show run
Building configuration...
Current configuration : 1715 bytes
version 12.4
service timestamps debug datetime msec
service timestamps log datetime msec
no service password-encryption
hostname Cisco1841
boot-start-marker
boot system usbflash0:c1841-advipservicesk9-mz.124-12.bin
boot-end-marker
no aaa new-model
clock timezone PSD -8
ip cef
ip domain name jjkkcc.com
ip name-server 68.105.28.16
ip name-server 68.105.29.16
ip name-server 8.8.8.8
ip name-server 8.8.4.4
ip name-server 192.168.1.250
username woodjl1650 privilege 15 password 0 henry999
interface FastEthernet0/0
ip address 192.168.1.6 255.255.255.0
ip nat inside
ip virtual-reassembly
duplex auto
speed auto
interface FastEthernet0/1
ip address 24.234.XXX.XXX 255.255.255.224
ip nat outside
ip virtual-reassembly
duplex auto
speed auto
ip route 0.0.0.0 0.0.0.0 24.234.XXX.XXX
no ip http server
no ip http secure-server
ip nat inside source list NAT interface FastEthernet0/1 overload
ip nat inside source static tcp 192.168.1.250 80 interface FastEthernet0/1 80
ip nat inside source static tcp 192.168.1.10 3074 interface FastEthernet0/0 3074
ip nat inside source static udp 192.168.1.10 3074 interface FastEthernet0/0 3074
ip access-list standard NAT
permit 192.168.1.0 0.0.0.255
ip access-list extended WEB
permit tcp any any eq www
snmp-server community public RW
snmp-server trap link ietf
snmp-server location Las Vegas, NV, USA
snmp-server contact Jonathan Wood - Network Admin
snmp-server chassis-id Cisco1841-Router
snmp-server host 192.168.1.155 version 2c public
control-plane
line con 0
line aux 0
line vty 0 4
login local
transport input ssh
scheduler allocate 20000 1000
end

These two lines look incorrect because of the interface:
ip nat inside source static tcp 192.168.1.10 3074 interface FastEthernet0/0 3074
ip nat inside source static udp 192.168.1.10 3074 interface FastEthernet0/0 3074
F0/0 is your lan interface. Wouldn't you want those attached to fa0/1?
HTH,
John
*** Please rate all useful posts ***

Similar Messages

  • Help: Port forward in Cisco SOHO 97

    Hi there!
    I have a Cisco SOHO 97.
    The IP is: 10.0.0.1/24
    Gw: 0.0.0.0
    *Default route via DIALER1
    I also have a RV042 configured as VPN Server (PPTP and IPSec).
    The IP is: 10.0.0.2/24
    I need help to configure the router to I be able to connect to VPN server from OUTSIDE-WORLD.
    I imagine I need Port forwarding from Cisco SOHO to RV042.
    I hope for possibles answers!
    Thanks!

    Sorry i found the issue.
    The problem was that, i wanted to redirect port 443 (https) to an private address.
    But by default port 443 is reserved to access ASA via https for management.
    I just reserved another port 888 for https management access and now i can redirect port 443 normaly as i wanted.
    Using this command: http server enable 888
    Germain

  • Port Forward in Cisco series 800

    Dear Support
    below the configuration of Cisco Series 800 Router that Has VDSL  port of internet , the configuration as below : 
    i add three command
    what is required in order to make port forward
    ip nat inside source static tcp  8000 10.10.10.10 8000 dilar 0
    ip nat inside source static tcp 554  10.10.10.10 554 dilar 0
    ip access list extended 100
    permit ip any any
    what is required to make port forward to the local ip address 10.10.10.10 from outside interface that is VDSL port ?
    ! Last configuration change at 10:47:44 KSA Wed Apr 22 2015 by aamalsup
    version 15.2
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime
    service password-encryption
    hostname AamalNet
    boot-start-marker
    boot-end-marker
    logging buffered 51200 warnings
    enable secret level 2 5 $1$Y4PF$K6TQ5wf0gcHiO5IxvLZba0
    enable secret level 5 5 $1$WZeO$BzTCl0C0e1078CWxExJK0/
    enable secret 5 $1$plq6$P5HVL/tR81cs0GFDrD.0V/
    aaa new-model
    aaa authentication login default local
    aaa authentication login sdm_vpn_xauth_ml_1 local
    aaa authentication login sdm_vpn_xauth_ml_2 local
    aaa authorization exec default local
    aaa authorization network sdm_vpn_group_ml_1 local
    aaa session-id common
    clock timezone KSA 3 0
    crypto pki trustpoint TP-self-signed-1682106276
     enrollment selfsigned
     subject-name cn=IOS-Self-Signed-Certificate-1682106276
     revocation-check none
     rsakeypair TP-self-signed-1682106276
    crypto pki certificate chain TP-self-signed-1682106276
     certificate self-signed 02
      30820250 308201B9 A0030201 02020102 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31363832 31303632 3736301E 170D3032 30333031 30303038
      35315A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 36383231
      30363237 3630819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100C2F3 49897460 71FEB259 7794B7C6 D398958A 2D338F0F C69F0E75 1137B16C
      C261A275 8416DAF6 FC19AA6E 50024019 66CE4DB8 3AFAB6FE CE892B42 86A93490
      97259E47 D740B2F4 9AA2D307 7B676841 2CAAA879 D945A6FD 717B507F 77399332
      1644CEDE 884BF133 ACFBBC80 9869A104 54CC3EEE 9D521378 EC762D86 C3F0ABC9
      CA990203 010001A3 78307630 0F060355 1D130101 FF040530 030101FF 30230603
      551D1104 1C301A82 18417761 6C416D61 6C792E61 77616C6E 65742E6E 65742E73
      61301F06 03551D23 04183016 80149ADD A651C9F9 F8369354 5C904777 090FEB75
      72E0301D 0603551D 0E041604 149ADDA6 51C9F9F8 3693545C 90477709 0FEB7572
      E0300D06 092A8648 86F70D01 01040500 03818100 50ACCA98 1A5FCCAD FC61D703
      A8589B02 AFB8CD47 BD1CC7B0 B095C97F AA0604A8 F8495053 C8A9CBB9 644F5674
      318A7AA0 873250AD 1DE28CE2 BE21ED19 BF212CF7 E2A97CFB FFA62F1E 643CEDFE
      90D02109 719FD4D3 98E6C40B D61CE89C D2426C1E 3CBD9FBE 397F7F7C F1DD279E
      14F8BB2D ABFA784B 6E04274B EDCBFC8F A805E91D
          quit
    ip cef
    no ip dhcp use vrf connected
    ip dhcp excluded-address 10.10.10.1
    ip dhcp excluded-address 10.10.11.1
    ip dhcp pool lan
     import all
     network 10.10.10.0 255.255.255.0
     default-router 10.10.10.1
     dns-server 212.93.192.4 212.93.192.5
     lease 0 2
    ip dhcp pool wireless
     import all
     network 10.10.11.0 255.255.255.0
     default-router 10.10.11.1
     dns-server 212.93.192.4 212.93.192.5
     lease 0 2
    no ip domain lookup
    ip domain name aamal.net.sa
    ip name-server 212.93.192.4
    ip name-server 212.93.192.5
    no ipv6 cef
    cwmp agent
     enable download
     enable
     session retry limit 10
     management server password 7 094D4308151612001D05072F
     management server url http://aamalservice.aamal.net.sa:9090
    license udi pid C887VA-W-E-K9 sn FCZ17459018
    archive
     log config
      hidekeys
    username k privilege 15 password 7 020D
    username admin privilege 15 password 7 14161606050A
    controller VDSL 0
    crypto isakmp policy 1
     encr 3des
     authentication pre-share
     group 2
    crypto isakmp client configuration group aamalnet
     key aamalnet
     dns 212.93.192.4 212.93.192.5
     include-local-lan
     dhcp server 10.10.10.1
     max-users 10
     netmask 255.255.255.0
    crypto isakmp profile sdm-ike-profile-1
       match identity group aamalnet
       client authentication list sdm_vpn_xauth_ml_2
       isakmp authorization list sdm_vpn_group_ml_1
       client configuration address respond
       virtual-template 1
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
     mode tunnel
    crypto ipsec profile SDM_Profile1
     set security-association idle-time 60
     set transform-set ESP-3DES-SHA
     set isakmp-profile sdm-ike-profile-1
    bridge irb
    interface ATM0
     no ip address
     no atm ilmi-keepalive
    interface ATM0.1 point-to-point
     pvc 0/35
      pppoe-client dial-pool-number 1
    interface Ethernet0
     no ip address
     shutdown
    interface FastEthernet0
     no ip address
    interface FastEthernet1
     no ip address
    interface FastEthernet2
     no ip address
    interface FastEthernet3
     no ip address
    interface Virtual-Template1 type tunnel
     ip unnumbered Dialer0
     tunnel mode ipsec ipv4
     tunnel protection ipsec profile SDM_Profile1
    interface Wlan-GigabitEthernet0
     description Internal switch interface connecting to the embedded AP
     switchport mode trunk
     no ip address
    interface wlan-ap0
     description Embedded Service module interface to manage the embedded AP
     ip unnumbered Vlan1
    interface Vlan1
     description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$
     ip address 10.10.10.1 255.255.255.0
     ip nat inside
     ip virtual-reassembly in
     ip tcp adjust-mss 1452
    interface Vlan2
     no ip address
     bridge-group 2
    interface Dialer0
     ip address negotiated
     ip mtu 1452
     ip nat outside
     ip virtual-reassembly in
     encapsulation ppp
     dialer pool 1
     dialer-group 1
     ppp authentication chap callin
     ppp chap hostname [email protected]
     ppp chap password 7 0007145E2E5A05522E1858
     no cdp enable
    interface BVI2
     ip address 10.10.11.1 255.255.255.0
     ip nat inside
     ip virtual-reassembly in
    ip forward-protocol nd
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip nat inside source list 1 interface Dialer0 overload
    ip route 0.0.0.0 0.0.0.0 Dialer0
    access-list 1 remark SDM_ACL Category=2
    access-list 1 permit 10.10.10.0 0.0.0.255
    access-list 1 permit 10.10.11.0 0.0.0.255
    access-list 23 permit 212.93.196.0 0.0.0.255
    access-list 23 permit 212.93.192.0 0.0.0.255
    access-list 23 permit 212.93.193.0 0.0.0.255
    access-list 23 permit 10.10.10.0 0.0.0.255
    access-list 23 permit 10.10.11.0 0.0.0.255
    dialer-list 1 protocol ip permit
    no cdp run
    snmp-server community private RW
    snmp-server community public RO
    bridge 1 protocol ieee
    bridge 1 route ip
    bridge 2 protocol ieee
    bridge 2 route ip
    privilege interface level 5 encapsulation
    privilege interface level 5 description
    privilege interface level 5 no encapsulation
    privilege interface level 5 no description
    privilege interface level 5 no
    privilege configure level 5 ip route
    privilege configure level 5 interface
    privilege configure level 5 controller
    privilege configure level 5 ip
    privilege exec level 5 copy running-config tftp
    privilege exec level 5 copy running-config
    privilege exec level 5 copy
    privilege exec level 5 write memory
    privilege exec level 5 write
    privilege exec level 5 configure terminal
    privilege exec level 5 configure
    privilege exec level 5 show processes cpu
    privilege exec level 5 show processes
    privilege exec level 2 show running-config
    privilege exec level 5 show configuration
    privilege exec level 2 show
    privilege exec level 5 clear counters
    privilege exec level 5 clear
    banner exec
    CC
    % Password expiration warning.
    Cisco Router and Security Device Manager (SDM) is installed on this device and
    it provides the default username "cisco" for  one-time use. If you have already
    used the username "cisco" to login to the router and your IOS image supports the
    "one-time" user option, then this username has already expired. You will not be
    able to login to the router with this username after you exit this session.
    It is strongly suggested that you create a new username with a privilege level
    of 15 using the following command.
    username <myuser> privilege 15 secret 0 <mypassword>
    Replace <myuser> and <mypassword> with the username and password you want to
    use.
    banner login
    CC
    ********STC AamalNet Service****************************************
    ********Authorize Access Only. For more Support Call 909************
    line con 0
     privilege level 15
     no modem enable
    line aux 0
    line 2
     no activation-character
     no exec
     transport preferred none
     transport input all
     stopbits 1
    line vty 0 4
     access-class 23 in
     privilege level 2
     transport input telnet ssh
    scheduler max-task-time 5000
    scheduler allocate 20000 1000
    end

    Hello,
    Sure.
    What version are you running?
    Regards,

  • How to Port Forward on Cisco 1900 Router?

    We have a cisco 1900 router. I m new to cisco routers commands, recently started learning. I need to forward all requests coming from port 1723 from outside to inside server ip. I check "show running-config" and I see already forwarded ports and ip like below,
    ip nat pool onlyone xxx.xxx.xxx.xxx xxx.xxx.xxx.xxx netmask 255.255.255.252
    ip nat inside source list 1 pool onlyone overload
    ip nat inside source static tcp 192.168.0.xx 22 xxx.xxx.xxx.xxx 22 extendable
    ip nat inside source static tcp 192.168.0.xx 80 xxx.xxx.xxx.xxx 80 extendable
    ip nat inside source static tcp 192.168.0.xx 80 xxx.xxx.xxx.xxx 96 extendable
    ip nat inside source static tcp 192.168.0.xx 443 xxx.xxx.xxx.xxx 443 extendable
    ip route 0.0.0.0 0.0.0.0 xxx.xxx.xxx.xxx
    where xxx.xxx.xxx.xxx is public facing IP.
    so what is the command to add "ip nat inside source static tcp 192.168.1.xx 1723 <public-ip> 1723 extendable" to currnetly working settings?
    I am currently reading below but no luck so far...
    http://www.cisco.com/en/US/docs/routers/access/1900/software/configuration/guide/software_configuration.pdf
    I have found this
    http://www.cisco.com/en/US/tech/tk648/tk361/technologies_tech_note09186a0080094e77.shtml#topic7
    interface ethernet 0
    ip address 172.16.10.1 255.255.255.0
    ip nat inside
    !--- Defines Ethernet 0 with an IP address and as a NAT inside interface.
    interface serial 0
    ip address 200.200.200.5 255.255.255.252
    ip nat outside
    !--- Defines serial 0 with an IP address and as a NAT outside interface.
    ip nat inside source static tcp 172.16.10.8 8080 172.16.10.8 80
    !--- Static NAT command that states any packet received in the inside
    !--- interface with a source IP address of 172.16.10.8:8080 is
    !--- translated to 172.16.10.8:80.
    How do I know if "interface ethernet 0" and "interface serial 0" will work for me?

    the router is already setup and working for 2 years. all i need to do  add a simple port forward from public ip to internal server. Following  make sense to accomplish what i m trying to do. Lets assume 1.2.3.4 is  my office public static ip and 192.168.0.10 is my internal server. All  requests will come from some Ip lets say 25.24.23.22:1723 to  1.2.3.4:1723 and router will forward this request to 192.168.0.10:1723.  This is all i m trying to accomplish. I m not setting up a new router.  Some rules are already there. Therefore below seem to be what i need. All I need is how to identify "interface ethernet 0" & "interface serial 0". I understand the inside and outside details. All i have to find is how to replace ethernet 0 and serial 0 with what i have in my router setup.
    interface ethernet 0
    ip address 172.16.10.1 255.255.255.0
    ip nat inside
    !--- Defines Ethernet 0 with an IP address and as a NAT inside interface.
    interface serial 0
    ip address 200.200.200.5 255.255.255.252
    ip nat outside
    !--- Defines serial 0 with an IP address and as a NAT outside interface.
    ip nat inside source static tcp 172.16.10.8 8080 172.16.10.8 80
    !--- Static NAT command that states any packet received in the inside
    !--- interface with a source IP address of 172.16.10.8:8080 is
    !--- translated to 172.16.10.8:80.

  • Port Forwarding for Cisco ASA 5505 VPN

    This is the Network
    Linksys E2500 ---> Cisco ASA 5505 ---> Server
    I beleive I need to forward some ports to the asa to use the IPsec VPN I just setup. I had the SSL VPN working but only needed to forward 443 for that....I assume that IPsec tunnel is a specific port.
    Thank You

    For IPSec VPN, you need to port forward UDP/500 and UDP/4500, and remember to enable NAT-T on the ASA.
    Command to enable NAT-T on ASA:
    crypto isakmp nat-traversal 30

  • Lost ability to connect through port forwarding after cisco guest software install

    Using Remote Admin 2.2 software to remote into work computer.
    E1000 I installed the cisco guest software on my pc and configured the guest about 2 months ago.
     Needed to get into office PC this past weekend and connection fails.
    Have a static IP address on router.  forward a single port to my office machine within the router.
    Get nothing but an error on connection.  Router is 2.1.02 build 6Jan 15, 2013.
    Log file shows nothing on the incoming log?  dynamic ip at home...
    Another office worker, on the same internal network,  has gotomypc running and port forwarding setup on router and he is still working fine, he can access his pc from home.  The only change I have made to router was the cisco connect for guest access.
    Is it possible this is stopping my remote admin?
    thanks kevin

    Hey kevboac! Make sure that the computer you're using to access the remote computer is connected to the main wireless network and not to the Guest network. Being connected to the Guest network will prevent you from doing File and Printer Sharing, and Remote Access. Hope this helps!

  • WRT54GC Cannot save new port forwarding configs

    I have a WRT54GC, and I use port forwarding, and have several ranges configured already.  But now I find that I cannot add or change any of the existing configurations.  Whenever I modify anything, and click Save Settings, the browser window just hangs there forever.  Reloading, or opening a new browser window shows that no changes were saved.  If I open the forwarding page and click Save Settings without changing anything, then it works OK.  But that, of course, is useless.
    BT

    Hi… I hope you are not making any changes on a wireless PC. Delete an entire row from that page and try saving that. See what happens. I could not guess why are you doing so much of port forwarding? You can trigger the port whenever you access any service from outside. Forwarding is to be used only for hosting a service (such as FTP server) or for specific devices (such as Xbox or VoIP devices). If you are not able to save the settings when you delete the row in that screen, just go ahead and reset the router for 1 min by pressing the reset button and reconfigure it.

  • Port Forwarding for Cisco camera WVC80N and AirPort Extreme

    I have set up my camera to the Apple AirPort Extreme on a Windows 8 computer, but now get an error saying, "The setup wizard cannot set up TZO DDNS with your network for remote viewing." After clicking on the Learn How to Remotely View my Camera, it suggests I need to get Port Fowarding for my router" And iot suggests my router password is incorrect which it is not. Any help for a BEGINNER would be appreciated. I cannot find the IP address for the camera or my computer either.
    Cisco support is NO help at all. ANY help would be appreciated. PLEASE MAKE IT SIMPLE. I can set it up on my MAC desktop also if that is better. Thanks so much

    gnsmith wrote:
    I have a D-Link DCS-920 I would like to view over the internet using my Airport Extreme.
    Welcome to Apple's discussion groups.
    According to the manual for that device (available here
    ftp://ftp.dlink.com/Multimedia/dcs920/Manual/dcs920manual100.zip
    you should set the port number that the camera uses to something other than port 80. You'd then use AirPort Utility (the "Advanced" panel, "Port Mapping" tab) to map that TCP port and the camera's "private IP address" to a public TCP port. (I'm not sure what to use for "Service". You might try "Personal Web Sharing". It may also not matter once you chance the port number.) You'll need to know the WAN ("public") IP address of your AirPort Extreme. With that done you should be able to view the camera at that WAN IP address and the declared public port.

  • Cisco ASA 5512, IP NVR port forwarding

    Hi,
    i have Cisco 5512 ASA with version 8.6(1)2. i have one IP NVR for ip cameras.
    please help me how to configure port forwarding in cisco asa in CLI?
    I have static IP on ASA 94.56.178. 222 and NVR IP 10.192.192.100
    thank you so much.

    ASA#
    Phase: 1
    Type: ROUTE-LOOKUP
    Subtype: input
    Result: ALLOW
    Config:
    Additional Information:
    in   94.56.178.222   255.255.255.255 identity
    Phase: 2
    Type: ACCESS-LIST
    Subtype:
    Result: DROP
    Config:
    Implicit Rule
    Additional Information:
     Forward Flow based lookup yields rule:
     in  id=0x7fffa2969000, priority=0, domain=permit, deny=true
            hits=11524, user_data=0x9, cs_id=0x0, use_real_addr, flags=0x1000, protocol=0
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=0, dscp=0x0
            input_ifc=OUTSIDE, output_ifc=any
    Result:
    input-interface: OUTSIDE
    input-status: up
    input-line-status: up
    output-interface: NP Identity Ifc
    output-status: up
    output-line-status: up
    Action: drop
    Drop-reason: (acl-drop) Flow is denied by configured rule
    please advise 

  • How do I configure for port forwarding?

    I just relpaced my CISCO E3000 wireless router with an Apple Airport Extreme and need to set up port forwarding.  I find the Airport Utility confusing and very limited in capabilities.  How do I configure the router for Port Forwarding?

    Here's a document that you can follow:  https://discussions.apple.com/docs/DOC-3415
    However, I ran into an issue with setting this up and had to do a work-around: Custom Port Forwarding Config Not Working

  • RV325 dual wan port forwarding

    RV325 firmware v1.1.1.19
    Each WAN has 1 static IP
    Can I forward different ports from WAN1 to different internal IP's?  
    The manual says there should be "interface" selection but the on port forward config but all I have is "service", "IP" and "status". 
    What I am trying to do is:
    WAN1:80 --> internal 10.0.0.101:80
    WAN1:10000 --> internal 10.0.0.162:10000
    WAN2:80 --> internal 10.0.0.102:80
    WAN2:10000 --> internal 10.0.0.253:10000

    What mpyhala posted is correct. Under the access rules you are actually able to select an interface.
    Unfortunately, it won't help you in regards to the port forwarding configuration you are trying to setup.
    On this router, you open the ports using port forwarding. You can configure access rules and select the right interface but it will not open any ports.

  • RVS4000 Port Forwarding not working

    I am trying to forward ports through my RVS4000 however I have been unable to get it to work.
    I have enabled the firewall and set the ports mapping to the correct address and enabled them, however I can't reach any devices.
    All advice gratefully received :>)
    NM

    When troubleshooting Port forwarding on any device we use tools like Nmap on a outside machine looking in at your network, and http://www.canyouseeme.org/ to see if on the server or device you are using if the outside world can see the ports open. There is no known bug or issue with port forwarding on this device as long as you are on the latest firmware. If Nmap and canyouseeme is not showing the ports open you need to look at the internal workings of the network. I.E. does the same ports work on the inside of your network, second is what is between the RVS4000 and the Internet. Other routers or switches, Modem, and ISP. We have seen everyone of the previous devices block ports. When using Nmap or canyouseeme the ports should be open.
    Do you have a topology of your network and what ports you are trying to port forward?
    Cisco Small Business Support Center
    Randy Manthey
    CCNA, CCNA - Security

  • Cisco 5520 ASA Port Forward to Endian Firewall VPN Question

    Hello,
    We have had a VPN operational on our Endian Firewall which uses OpenVPN server on port number 1194.  We recently purchased a Cisco 5520 ASA to put in front of our Endian Firewall and I am still hoping to use our current Endian Firewall VPN server.  So I am thinking the easiest way to make this happen is to port forward all vpn traffic through the ASA to our Endian Firewall to access the VPN.  Anyhow, I am just hoping someone with higher knowledge can let me know if this is the best course of action or if there is another easier or more efficient way of doing this?
    Thanks for your comments in advance I am new to cisco technology,
    Joe        

    Wrong forum, post in "Secuirity - Firewalling". You can move your posting with the Actions panel on the right.

  • HELP!! Cisco RV180 Port Forwarding

    Someone please advise as to this is the first time I've tried to setup port forwarding using the Cisco RV180 Router. I have a Cisco RV180 Router, a Ruckus 7055 access point and a power distribution unit. I'd like to be able to access the router remotely and also the devices behind the router (the ruckus access point and the power distribution unit). I'm assuming that I'll need to assign the Cisco RV180 router a static IP address and I'm assuing that this static address should be assigned to the WAN port? I'd also like to configure port forwarding so that I can access the ruckus and the PDU remotely also. I've tried assigning a static IP address to the WAN port of the RV180 but I cannot ping this device remotely. Anyone have any advice on accessing the RV180 remotely? I've populated all of the correct fields for the WAN settings (ip, gateway, subnet, etc.) , and my static ip address is valid.Thank you in advance.

    Hello sirflex,
    As you have mentioned you need to configure a static nat for the devices which you have done when you configure a port forwarding.
    Have you configured access rules under firewall>access Rules. Add the access rules for the ping and the Http and Https services.
    Can you capture the packets at the WAN port while you are pinging the WAN port and the firmware version on the device.
    Which mode are you running the device gateway or router. You can check it under Netwroking>Routing>Routing Mode.
    Thanks,
    Prithvi
    Please mark answered and rate for helpful posts.

  • Cisco Ironport S160 Port forwarding

    Hi,
    We've got a device within the network which needs to send data out to a website on port 5009. We've setup the following to allow the traffic
    - Identity with the interal IP as  member and bypass the proxy (the device can only be configured with the Proxy IP and port, no logins)
    - Added Port 5009 n HTTP Ports to Proxy
    - Added the destination IP n L4 Traffic allow list
    We are still not able to route the traffic.
    We then tried to get the traffic coming in the other way. We've asked the ISP to put in a port forwarding to forward traffic on Port 5019 to the device. This is also not working. We can get to the device on the internal Port without any issues. The question does the IronPort need to be configured to allow the traffic coming in? We dont have any other incoming port forwarded traffic.

    Hello,
    I will need a quick explanation on how your environment is laid out for your Web Content Appliance.
    1. Is your proxy transparent or explicitly proxied? Do you have multiple proxies that you are load balancing?
    2. If it is explicit, do you use a PAC file or is the proxy configured in the network configuration?
    3. If it is transparent, what do you use to redirect traffic? Is it wccp or L4 redirection? What kind of device are you using to redirect traffic? ASA, Catalyst, Nexus, something else?
    4. Is there any third party devices being used between the proxy and the clients or between the proxy and the outside world?
    5. What are your authentication requirements? How are you authenticating them (NTLMSSP, TUI, or Basic)?
    Thank you for answering these questions.
    Christian Rahl
    Customer Support Engineer
    Cisco Web Content Security Appliance
    Cisco Technical Assistance Center RTP

Maybe you are looking for

  • How can I remove a website from Safari 7.0 Preferences?

    Using Safari 7.0, I've noticed a strange website address when I look at Preferences, Passwords. It seems to belong to a user abroad.   I'm the first & only user of this Mac. When selecting it, and clicking on Remove, it doesn't. It just stays in ther

  • Creation of Idocs from the change pointers by the program RBDMIDOC

    Hello, I'm Creating Idocs from the change pointers by the program RBDMIDOC. The IDOCS Created using the message type HRMD_A are Correct but when i try to RUN RBDMIDOC for message type HRMD_B no Data is selected for distribution. All the customizing a

  • ALV grid can we remove the repetation values in field & display as one .

    Dear Freinds,                   i have developed a custom development relating to a salarly report based on the orgunit, the output is coming however i have one doubt in alv output. right now my internal table data having data as follows  : (iam givi

  • RH8 - Bookmarks/Pages aligning to the right in TOC pane when long topic titles clicked?

    Using Robohelp X5 standard webhelp the books/bookmarks are always aligned to the left and in view, as so: When converted to robohelp 8 standard webhelp the alignment for the same page seems to align to the end of the topic title, obscuring the books/

  • Decode Dolby Digital from optical inpu

    Hi, I bought SB X-Fi Extreme Audio PCIE. I know it'sdoesn't have?any hardware supported features, but maybe there is some?software way to decode Dolby Digital send throught optical cable to SB input ? Second question - which SB model should I buy to