Port forwarding 1941 and Comcast

I have my 1941 router connected to my Comcast Modem on G0/0.  I have a 3560 connected to G0/1.  The router is handling my DHCP duties.
I have a HAI Omnipro ii (Security/Home Automation) that I would like to access remotely.  It has an IP address of 172.31.101.10 and uses port 4369.
I am at a loss on how to configure remote access to my OmniPro.  If I browse to "WhatIsMyIp" it shows it being 98.224.42.53.
But when I configured the router I used the following. 
interface GigabitEthernet0/0
 ip address dhcp
 ip nat outside
 ip virtual-reassembly in
 duplex auto
 speed auto
interface GigabitEthernet0/1
 ip address 172.31.101.1 255.255.255.0
 ip nat inside
 ip virtual-reassembly in
 duplex auto
 speed auto
ip forward-protocol nd
no ip http server
no ip http secure-server
ip nat source list 101 interface GigabitEthernet0/0 overload
ip nat inside source list 101 interface GigabitEthernet0/0 overload
ip route 0.0.0.0 0.0.0.0 67.190.192.1
access-list 101 permit ip any any
access-list 101 permit ip 172.31.101.0 0.0.0.255 any
Can someone point me in the right direction?
Thank you,

Hi , 
 The IP address which you see in your browser (  f I browse to "WhatIsMyIp" it shows it being 98.224.42.53.) is not going to be static for you all the time , whenever you reboot the router or service restart their modem the IP address assigned to you will be lost . 
with below ip address you can do port-forwarding but this will not be permanent this will work for short time until IP address is assigned to you , Use below command on your router 
ip nat inside source static tcp 172.31.101.10 4369 98.224.42.53 4369
HTH
Sandy
ip nat inside source static tcp 172.31.101.10 4369 171.68.1.1 80 extendable

Similar Messages

  • Publish the port forwarding rules and req. for customers to use the FiOS TV features they pay for!

    Please read this thread and vote.
    http://forums.verizon.com/t5/Share-Your-Ideas-with​-Verizon/Publish-the-port-forwarding-rules-and-req​...

    Here they are, but - yes it would be great if Verizon published these, or at the very least linked to Actiontec's Website, where they publish the rules as well.   or at least sticky some of these instructions here in the forums.   
    Instructional Video's and step by step detailed instructions for port forwarding
    How to enable BASIC Port Forwarding on the MI424WR Verizon FiOS Router (actiontec.com)
    How to Configure Advanced Port Forwarding on the MI424WR Verizon FiOS Router  (actiontec.com)
    PCWintech's guide to portforwarding for the actiontec MI424WR (Verizon Firmware)
    PCWintech's guide to portforwarding for the Westell 327w DSL Modem
    PortForward.com
    I put my vote in. 
    EDIT:  I Didn't realize you were asking for the port forwarding rules to the features, I should have read better.     But yes I agree with that too.   

  • Bit Torrent port forwarding issue and DNS resoluti...

    Good morning comunity!
    Something odd has happened and I was hoping for some further guidance as I'm not sure what my next steps are.
    Background
    I have uTorrent running on a a machine that accesses a private RSS feed of torrents I am watching. The client sees a new file posting and automaticlly downloads the .torrent file then proceeds to download the main file itself.
    When I had BT installed back on 23 Decemeber I set up port forwarding to this machine, using a static IP, and there were no connection issues.
    What has happened
    The previous evening as I was going to bed I checked the machine and the active torrents and all my files were sitting at 0 connections for connected seeds & peers. Meaning that uTorrent wasn't able to see anyone to conenct to. 
    My Troubleshooting
    After seeing the above I began checking my connections and set up on the router as well as the machine. uTorrent has within its preferences a port checking utility for its assinged port and that was showing no open connection. I then logged in to my HH4 and verifed my port forwarding rules: nothing had changed there.
    I removed and re-added the rules, turned off UPNP as well as turned it on with no success. And during the process of adding the rule back into the system I recieved an error stating that the port was already assigned even though at that moment there were no active assignments. So I changed port numbers and the issue went away.
    I then went to chack the private torrent site and the page would not display. Then went to Down For Everyone Or Just Me to check the site as well and it was reported as being up. I loaded my VPN connection to bypass BT's network and I was able to visit the site. Logged back out and did a trace and the trace reported to route to the site. Changed my DNS to Google's DNS setting and was able to access the site.
    Where I am now
    My torrent machine is now running via the VPN but it's not the best connection in the world as changing the DNS there did not resolve the torrent connection issue.
    Does anyone, especially you folkd familar with BT and their practices, have reccomendations as to what to try next or what the issue may be?

    A lot of torrent sites are starting to be blocked. Its possible the site in question is being blocked by BT(They have no choice in this as its being forced onto them by a court order same for most of the other big ISPs). If its being blocked you would still be able to access via a VPN so long as thats not being blocked too. In terms of what you can do about it not much other than keep using the VPN.

  • Time Capsule: Port Forwarding Issue and DHCP with Westell 6100g Modem

    Ok two issues as of right now, but more down the road i think... Anyways, number one, i would like to be able to backup my computer using time machine and my time capsule.. Right now it works properly when inside the local network, was wondering if there was a way to backup when outside the network... i travel a lot and always have my macbook pro with me.. Also, i have a USB hard drive connected to the usb port on back of time capsule but its not showing up anywhere... is that only for printers??? that's not such a big deal, but would be nice to have access to that hard drive from multiple computers... OK so part two of my issues is, i have a WESTELL 6100g modem for DSL verizon service, which is crappy, but that's besides the point, it is a modem/router, so i have the time capsule connected directly to that westell.. the westell only has one Ethernet port, so that's wired to time capsule and then my computers are connected wirelessly and wired through the capsule. It seems that the westell is distributing the IP's and is controlling the port forwarding and what not.. I have tried a few things to give control to the time capsule but that didnt work.. i followed these directions on the web page http://www.dslreports.com/faq/vz/4._Hardware#13600 but it didnt work properly, i couldn't log onto the web at all.. Maybe im doing something wrong.... Anyways, what i really want to do is control everything that the westell is controlling right now with the time capsule... i want to give out IP's and also control port forwarding with the capsule.. Any way of getting that accomplished would be AWESOME... I'm somewhat intelligent when it comes to computers so i should understand everything you are talking about... please help!!!

    wattabing wrote:
    Ok two issues as of right now, but more down the road i think... Anyways, number one, i would like to be able to backup my computer using time machine and my time capsule.. Right now it works properly when inside the local network, was wondering if there was a way to backup when outside the network... i travel a lot and always have my macbook pro with me.
    If you have Back to my Mac (available online service from Apple's MobileMe), then you can perform the following actions with your Time Capsule remotely,
    1. Remote disk access to both the Time Capsule disk and a compatible disk connected via the Time Capsule's USB ports.
    2. Remote configuration.
    Also, i have a USB hard drive connected to the usb port on back of time capsule but its not showing up anywhere... is that only for printers???
    Printer, hub, or compatible disk.
    http://support.apple.com/kb/HT2421
    Anyway, it could be a setup issue for you, assuming you have Back to my Mac (MobileMe) then the procedure for Time Capsule services is shown in the following Apple support kb
    http://support.apple.com/kb/HT3486
    and for USB disk please see the following Apple support kb
    http://support.apple.com/kb/ht2426

  • Port forwarding, NAT, SSH and Transmission.

    A couple of days ago I decided to setup the Transmission daemon, along with automatization for my downloads. Recently, however, to put a layer of security around my laptop, I set up a wireless router I had lying around that is now connected with a wire to my laptop. The reason for this is that I have no idea how iptables work yet, and until then I decided this will suffice for the moment. One of the problems though (yes, problems seems to come in twenty-fold where my luck is concerned), is that when I rewire my laptop directly to the internet, without the router, NetworkManager or Archlinux doesn't reset the ip address, which for some reason jumps to 192.168.1.122, which it never uses otherwise. I haven't yet tried reinstalling networkmanager, but when I did turn it off, dhcpdcd assigned the same address... The problem here being that it shouldn't assign a LAN-address, I'm directly connected to the internet. Sidenote here though; my internet connection is just a plug in the wall, the operators here (I live on a kind of campus), probably only use a network-switch to relay the traffic to the socket.
    That's that, my wired network doesn't work directly, only via the wireless router, wired or wireless. Because of this, I have to use port-forwarding for SSH (to test if the port forwarding works), and the Transmission daemon with an rcmp port of 9091., which was my intention in the first place. I have no idea if logging into my.ip.address.here:9091 in a browser would work, I just used localhost:9091.
    Now for the results:
    $ nmap -sT xx.xxx.xx.xx
    Starting Nmap 5.21 ( http://nmap.org ) at 2010-06-14 19:42 CEST
    Nmap scan report for xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
    Host is up (0.038s latency).
    Not shown: 996 closed ports
    PORT STATE SERVICE
    22/tcp filtered ssh
    53/tcp open domain
    80/tcp open http
    9091/tcp filtered unknown
    Here it shows that the ports are actually not closed, but they're not exactly opened either, from what I gathered from the internet.
    SSH shows the true problem:
    $ ssh neal@xxxxxxxx
    ssh: connect to host xxxxxxxx port 22: Connection timed out
    SSH-ing to 192.168.0.102 (my internal ip) works, as does to localhost, same for Transmission webGUI. Before I used port-forwarding ssh would correctly say that it couldn't get traffic from the router.
    My router is a cheap solution to another problem I had, but it should work like any router. It's a Sitecom WL-607. I disabled login authentication for the moment. Also, there is no filtering going on in the firewall. Like I said earlier, I don't get iptables, so that's not being used. The hosts file allows all and denies nothing.
    TLDR version; I'm using port-forwarding on my Sitecom WL-607, but all ports except http and the 53 port are being blocked.
    Is there something I'm missing here?
    Thanks in advance,
    Neal van Veen.

    by default, all routers assign there clients an ip address from there internal pool of addresses, your wireless router is assigning you that address and then NAT's the connection with the WAN side, but even after directly plugging in to the wall socket you still dont get a new ip address, use dhcpcd <mydev> in terminal to reresh dhcp lease. if not then your campus/location/etc may also be using NAT on there own side.
    as for the ports, iptables doesnt block any traffic by default, it allows everything. if there is filtering, it is from your wireless router.
    on the above ssh and nmap scans, did u use your lan ip, or your public ip.

  • AirPort Extreme port forwarding, problems occurring. Please help.

    Yesterday I discovered the game I have been playing allows for home servers. We are allowed  to host our own game server for other people to join and play along. This game uses ports: UDP 19132 and TCP 19132 (which I think is optional, but UDP is defiantly needed) to host a server at home. We are paired with Comcast internet, using an AirPort Extreme (latest firmware) router with airport utility (latest firmware) on an iMac (1 generation behind I think).
    Now the problem:
    - I want to host this game server on my laptop! Not the iMac!
    - The laptop uses Ubuntu and the brand is HP. It is connected wirelessly to my AirPort Extreme router. Now since it is not connected directly to the router, and is not an apple product I am not able to change the router settings from my laptop (I can deal with this, I'll just go downstairs and change the settings on the iMac).
    - Yesterday I went into AirPort Utility. I proceeded to click 'Edit' on the router picture in airPort Utility. Then I went to the tab where you can reserve a dchp or port forward. I added a new port aimed at: UDP public: 19132 ; TCP public: 19132 ; Private IP: 1.0.1.201 ; UDP private: 19132 ; TCP private: 19132 (I did not mess with the 'reserve dchp' setting). Then I went to my laptop and used a VPN to test out the connectivity of the port and server. Sadly I couldn't connect to my server it didn't work. I then deleted the port since it didn't work.
    - Today I did exactly what I did yesterday, except... I reserved a dchp for my laptop (keep in mind I had no idea what I was doing and i still dont) using its hardware mac adress. I also named the dchp reserve: mylaptop. Then i restarted the router, went to port checking websites and they still said my external ip had port 19132 closed.
    - I know for sure it's not my server or it's properties.
    FYI: I used multiple port checker websites after completing my port forwarding, each and everyone of those sites said my external IP address has port 19132 closed when obviously I opened them. I also tried to bridge my linksys wrt54gsv4 router to my AirPort Extreme router and tried to port from the router menu of the linksys router. That ultimately failed.
    Please help, thank you for reading all of this.

    Hi, thanks for the reply. Been pulling my hair out trying to get this to work. Paid so much money just to have it connected to the playstation but its not letting me do that.
    I have a 60gb Playstation 3 not a Xbox 360, so it comes with wifi.
    I have been trying this non stop and about to give up. I hae been following what the playstation manual says. Its telling me to scan for access points but everytime I do this, it just has SSID: default, Security: none, Signal Strength: 45%.
    I dont understand this cos I named my SSID as Garcia Home which shows on my mac and it also has full bars for the airport on my menu bar. The playstation is located in the room next to mine so it can't be 35-40% only for signal strength.
    20' intel imac   Mac OS X (10.4.6)   60GB video ipod (black)

  • Port forwarding for EYEMAX DVR on WIn Server 2012

    We were using router as a network controller in our lan. Now we replaced router with the Server (win 2012 r2 essentials). We have a EYEMAX DVR client software to connect to a remote ip in the  web. 
    Previously, on the router i had port forwarding setup and EYEMAX was working. When we replaced router with a server i can no longer connect. I guess there are similar setting to be made on a server, but i can't find what to do. It is definitely
    not  a Firewall (when i turn it off EYEMAX still don't work).
    There is an instruction ( http://site.camtechsurveillance.com/downloads/remoteacc.pdf ) how to setup a router to work, but i don't know how to apply similar changes on the server.
    TL;DR.
    How to do same stuff on the server as here http://site.camtechsurveillance.com/downloads/remoteacc.pdf

    Hmm I probably would have left the router in the circuit. You might ask over here.
    https://social.technet.microsoft.com/Forums/windowsserver/en-US/home?forum=winserveressentials
    Regards, Dave Patrick ....
    Microsoft Certified Professional
    Microsoft MVP [Windows]
    Disclaimer: This posting is provided "AS IS" with no warranties or guarantees , and confers no rights.

  • Help with port forwarding to application

    Help needed to Port Forward on to my PS3. 
    I need to forward the following ports: 
    UDP: 3074; 3659; 6000
    TCP: 80; 443; 3659; 10000 - 10099; 42127
    Have previously given the PS3 a static IP, set the port forwarding rules and then forwarded to the IP address, but it appears the ports have not opened as expected.
    Help Keith

    I can only see one image which just shows the application mapping, but no indication as to whether you had clicked the "apply" button.
    Why are you forwarding ports 80 and 443, are you running a webserver on the PS3, as those ports are used for web serving.
    As a matter of interest, your port 80 is showing as open at the moment, so is the PS3 turned on, or is port 80 mapped to something else instead?
    What I would like you to do is to start from the beginning, with just the single TCP port number 3659 assigned to the PS3.
    It will mean removing the other assignments, but it will make things a bit easier.
    If you could do that please, and then we can do some tests.
    There are some useful help pages here, for BT Broadband customers only, on my personal website.
    BT Broadband customers - help with broadband, WiFi, networking, e-mail and phones.

  • Combo unix ssh port forwarding + iChatAV + Bonjour question

    I don't know which forum is best for this question, so thought I'd try here first.
    I've been tossing around the idea of picking up a couple of iSights and running iChatAV. Problem is, if I understand this correctly, iChatAV uses a couple of ports for connections to third-party servers: AOL buddy server or Jabber server, a port for something called snatmap, a port for SIP, and some other stuff. Plus, it requires that you open up nearly 20 ports on your network for the AV traffic! (I get nervous just having my non-standard ports for smtp and ssh open, and my imaps port open (which is another issue -- anybody know how to change imaps port 993 to a non-standard port if running uw-imap server?) It doesn't look like iChatAV can, normally, operate by "calling up" an IP address or hostname...it always has to set up calls using AOL or Jabber...unless, perhaps, the destination iSight/iChatAV is on your own Bonjour-capable subnet.
    So, I'm thinking, what if a calling party created a ssh tunnel and port-forwarded the dozens of UDP and couple of TCP ports over a ssh tunnel, as a lengthy list of port forward options like "-L 5297:localhost:5297 -L ...", (assuming that the forwarding host, to whom the caller ssh's, is the same computer that is running iChatAV, hence, the remote host specification in the "-L" option of "localhost"). Would the caller then be able to treat the connection like Bonjour networking and when he calls localhost on his end of the circuit, it "bonjours" to the called hostname's localhost and thus a peer-to-peer connection would be made?
    Or perhaps a reverse port forward tunnel ("-R" options) could be set up in advance by the "to-be-called" party, and then the calling party initiates a iChatAV call as a "same-subnet-as-calling-computer-via-Bonjour" type of call?
    I'm just kicking around some thoughts here; I don't know enough about the intricacies of iChatAV and Bonjour (and ssh) to really know all the "gotchas" and I'd like to get the planning done with a high degree of confidence of success before I plunk out $300 on two iSights.
    If the general concensus of the group moderator and others on this forum is that this question should be posted in another forum, I apologize, and I'll move, but I thought that the ssh tunneling nature of my inquiry (and my unrelated side question about how to change 993 to a non-standard port) made this forum the obvious, and best, choice.
    Thanks in advance for any thoughts on these issues!
    2001 Quicksilver G4   Mac OS X (10.4.5)  

    No, you can't do what you describe. You have to use port forwarding on the router for any incoming connections, and each port forward rule can only map to a single server/service.
    However, SSH has the ability to tunnel other connections, so it may be possible to remove one or more of the existing port forwarding rules and replace them with a SSH rule, then use SSH tunneling to get to those services. Of course, this will only work for services that only you (or other authorized users) need to access, and not public services such as web/http traffic (assuming you're running a public web site).
    The only other option would be to replace your router with one that doesn't have such a strict limit on the number of port forwarding rules.

  • Port Forwarding & Access List Problems

    Good morning all,
    I am trying to set up port forwarding for a Webserver we have hosted here on ip: 192.168.0.250 - I have set up access lists, and port forwarding configurations and I can not seem to access the server from outside the network. . I've included my config file below, any help would be greatly appreciated!  I've researched a lot lately but I'm still learning.  Side note:  I've replaced the external ip address with 1.1.1.1.
    I've added the bold lines in the config file below in hopes to forward port 80 to 192.168.0.250 to no avail.  You may notice I dont have access-list 102 that i created on any interfaces.  This is because whenever I add it to FastEthernet0/0, our internal network loses connection to the internet. 
    version 12.4
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname pantera-office
    boot-start-marker
    boot-end-marker
    no logging buffered
    enable secret 5 $1$JP.D$6Oky5ZhtpOAbNT7fLyosy/
    aaa new-model
    aaa authentication login default local
    aaa session-id common
    dot11 syslog
    ip cef
    no ip dhcp use vrf connected
    ip dhcp excluded-address 192.168.0.1 192.168.0.150
    ip dhcp excluded-address 192.168.0.251 192.168.0.254
    ip dhcp pool private
       import all
       network 192.168.0.0 255.255.255.0
       dns-server 8.8.8.8 8.8.4.4 
       default-router 192.168.0.1 
    ip auth-proxy max-nodata-conns 3
    ip admission max-nodata-conns 3
    ip domain name network.local
    multilink bundle-name authenticated
    crypto pki trustpoint TP-self-signed-4211276024
     enrollment selfsigned
     subject-name cn=IOS-Self-Signed-Certificate-4211276024
     revocation-check none
     rsakeypair TP-self-signed-4211276024
    crypto pki certificate chain TP-self-signed-4211276024
     certificate self-signed 01
      3082025A 308201C3 A0030201 02020101 300D0609 2A864886 F70D0101 04050030 
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274 
      69666963 6174652D 34323131 32373630 3234301E 170D3132 30383232 32303535 
      31385A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649 
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D34 32313132 
      37363032 3430819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 
      8100B381 8073BAC2 C322B5F5 F9595F43 E0BE1A27 FED75A75 68DFC6DD 4C062626 
      31BFC71F 2C2EF48C BEC8991F 2FEEA980 EA5BC766 FEBEA679 58F15020 C5D04881 
      1D6DFA74 B49E233A 8D702553 1F748DB5 38FDA3E6 2A5DDB36 0D069EF7 528FEAA4 
      93C5FA11 FBBF9EA8 485DBF88 0E49DF51 F5F9ED11 9CF90FD4 4A4E572C D6BE8A96 
      D61B0203 010001A3 8181307F 300F0603 551D1301 01FF0405 30030101 FF302C06 
      03551D11 04253023 82217061 6E746572 612D6F66 66696365 2E70616E 74657261 
      746F6F6C 732E6C6F 63616C30 1F060355 1D230418 30168014 31F245F1 7E3CECEF 
      41FC9A27 62BD24CE F01819CD 301D0603 551D0E04 16041431 F245F17E 3CECEF41 
      FC9A2762 BD24CEF0 1819CD30 0D06092A 864886F7 0D010104 05000381 8100604D 
      14B9B30B D2CE4AC1 4E09C4B5 E58C9751 11119867 C30C7FDF 7A02BDE0 79EB7944 
      82D93E04 3D674AF7 E27D3B24 D081E689 87AD255F B6431F94 36B0D61D C6F37703 
      E2D0BE60 3117C0EC 71BB919A 2CF77604 F7DCD499 EA3D6DD5 AB3019CA C1521F79 
      D77A2692 DCD84674 202DFC97 D765ECC4 4D0FA1B7 0A00475B FD1B7288 12E8
      quit
    username pantera privilege 15 password 0 XXXX
    username aneuron privilege 15 password 0 XXXX
    archive
     log config
      hidekeys
    crypto isakmp policy 1
     encr 3des
     authentication pre-share
     group 2
    crypto isakmp key xxxx address 2.2.2.2
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac 
    crypto map SDM_CMAP_1 1 ipsec-isakmp 
     description Tunnel to 2.2.2.2
     set peer 2.2.2.2
     set transform-set ESP-3DES-SHA 
     match address 100
    interface FastEthernet0/0
     description $ETH-WAN$
     ip address 2.2.2.2 255.255.255.0
     ip nat outside
     ip virtual-reassembly
     duplex auto
     speed auto
     crypto map SDM_CMAP_1
    interface FastEthernet0/1
     description $ETH-LAN$
     ip address 192.168.0.1 255.255.255.0
     ip nat inside
     ip virtual-reassembly
     duplex auto
     speed auto
    interface Serial0/0/0
     no ip address
     shutdown
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 1.1.1.1
    no ip http server
    ip http authentication local
    no ip http secure-server
    ip nat inside source route-map SDM_RMAP_1 interface FastEthernet0/0 overload
    ip nat inside source static tcp 192.168.0.254 20 1.1.1.1 20 extendable
    ip nat inside source static tcp 192.168.0.254 21 1.1.1.1 21 extendable
    ip nat inside source static tcp 192.168.0.252 22 1.1.1.1 22 extendable
    ip nat inside source static tcp 192.168.0.252 25 1.1.1.1 25 extendable
    ip nat inside source static tcp 192.168.0.250 80 1.1.1.1 80 extendable
    ip nat inside source static tcp 192.168.0.252 110 1.1.1.1 110 extendable
    ip nat inside source static tcp 192.168.0.250 443 1.1.1.1 443 extendable
    ip nat inside source static tcp 192.168.0.252 587 1.1.1.1 587 extendable
    ip nat inside source static tcp 192.168.0.252 995 1.1.1.1 995 extendable
    ip nat inside source static tcp 192.168.0.252 8080 1.1.1.1 8080 extendable
    ip nat inside source static tcp 192.168.0.249 8096 1.1.1.1 8096 extendable
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.0.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=4
    access-list 100 remark IPSec Rule
    access-list 100 permit ip 192.168.0.0 0.0.0.255 10.0.100.0 0.0.0.255
    access-list 101 remark CCP_ACL Category=2
    access-list 101 remark IPSec Rule
    access-list 101 deny   ip 192.168.0.0 0.0.0.255 10.0.100.0 0.0.0.255
    access-list 101 permit ip 192.168.0.0 0.0.0.255 any
    access-list 102 remark Web Server ACL
    access-list 102 permit tcp any any
    snmp-server community public RO
    snmp-server enable traps snmp authentication linkdown linkup coldstart warmstart
    snmp-server enable traps vrrp
    snmp-server enable traps ds1
    snmp-server enable traps tty
    snmp-server enable traps eigrp
    snmp-server enable traps envmon
    snmp-server enable traps flash insertion removal
    snmp-server enable traps icsudsu
    snmp-server enable traps isdn call-information
    snmp-server enable traps isdn layer2
    snmp-server enable traps isdn chan-not-avail
    snmp-server enable traps isdn ietf
    snmp-server enable traps ds0-busyout
    snmp-server enable traps ds1-loopback
    snmp-server enable traps ethernet cfm cc mep-up mep-down cross-connect loop config
    snmp-server enable traps ethernet cfm crosscheck mep-missing mep-unknown service-up
    snmp-server enable traps disassociate
    snmp-server enable traps deauthenticate
    snmp-server enable traps authenticate-fail
    snmp-server enable traps dot11-qos
    snmp-server enable traps switch-over
    snmp-server enable traps rogue-ap
    snmp-server enable traps wlan-wep
    snmp-server enable traps bgp
    snmp-server enable traps cnpd
    snmp-server enable traps config-copy
    snmp-server enable traps config
    snmp-server enable traps entity
    snmp-server enable traps resource-policy
    snmp-server enable traps event-manager
    snmp-server enable traps frame-relay multilink bundle-mismatch
    snmp-server enable traps frame-relay
    snmp-server enable traps frame-relay subif
    snmp-server enable traps hsrp
    snmp-server enable traps ipmulticast
    snmp-server enable traps msdp
    snmp-server enable traps mvpn
    snmp-server enable traps ospf state-change
    snmp-server enable traps ospf errors
    snmp-server enable traps ospf retransmit
    snmp-server enable traps ospf lsa
    snmp-server enable traps ospf cisco-specific state-change nssa-trans-change
    snmp-server enable traps ospf cisco-specific state-change shamlink interface-old
    snmp-server enable traps ospf cisco-specific state-change shamlink neighbor
    snmp-server enable traps ospf cisco-specific errors
    snmp-server enable traps ospf cisco-specific retransmit
    snmp-server enable traps ospf cisco-specific lsa
    snmp-server enable traps pim neighbor-change rp-mapping-change invalid-pim-message
    snmp-server enable traps pppoe
    snmp-server enable traps cpu threshold
    snmp-server enable traps rsvp
    snmp-server enable traps syslog
    snmp-server enable traps l2tun session
    snmp-server enable traps l2tun pseudowire status
    snmp-server enable traps vtp
    snmp-server enable traps aaa_server
    snmp-server enable traps atm subif
    snmp-server enable traps firewall serverstatus
    snmp-server enable traps isakmp policy add
    snmp-server enable traps isakmp policy delete
    snmp-server enable traps isakmp tunnel start
    snmp-server enable traps isakmp tunnel stop
    snmp-server enable traps ipsec cryptomap add
    snmp-server enable traps ipsec cryptomap delete
    snmp-server enable traps ipsec cryptomap attach
    snmp-server enable traps ipsec cryptomap detach
    snmp-server enable traps ipsec tunnel start
    snmp-server enable traps ipsec tunnel stop
    snmp-server enable traps ipsec too-many-sas
    snmp-server enable traps ipsla
    snmp-server enable traps rf
    route-map SDM_RMAP_1 permit 1
     match ip address 101
    control-plane
    line con 0
     logging synchronous
    line aux 0
    line vty 0 4
    scheduler allocate 20000 1000
    end
    Any/All help is greatly appreciated!  I'm sorry if I sound like a newby!
    -Evan

    Hello,
    According to the config you posted 2.2.2.2 is your wan ip address and 1.1.1.1 is the next hop address for your wan connection. The ip nat configuration for port forwarding should look like
    Ip nat inside source static tcp 192.168.0.250 80 2.2.2.2 80
    If your provider assigns you a dynamic ipv4 address to the wan interface you can use
    Ip nat inside source static tcp 192.168.0.250 80 interface fastethernet0/0 80
    Verify the settings with show ip nat translation.
    Your access list 102 permits only tcp traffic. If you apply the acl to an interface dns won't work anymore (and all other udp traffic). You might want to use a statefull firewall solution like cbac or zbf combined with an inbound acl on the wan interface.
    Best Regards
    Lukasz

  • E2000 Port Forwarding Stops Working

    I am using port forwarding for running a webserver. All is working fine. After a random number of hours or days, the port forwarding stops working. I can get in and look at the settings and they are correct. I can then change something on the port forwarding screen and resave it and it starts working again.  Do I have a bad unit ?

    Webserver might not be set to static IP. Try setting the webserver to static IP first, then make sure that static IP is enabled in the Port Forwarding screen of the router's web-based setup page. Also, protocol should be set to BOTH (TCP-UDP). You can also try having less firewall/AV restrictions on the web server (or none at all) and set MTU to 1400.

  • Port Forwarding Stops Working WRT400N

    Is anyone else having a problem with port forwarding on their WRT400N? I'm forwarding one service (https) and this stops working if it's not accessed after a 10 days or so. The only way to get it to work again is to reboot the router. I’m running the “latest" firmware, which is an oxymoron considering it's been over 12 MONTHS since Linksys updated the code... Which is appalling considering this appears to be their flagship wireless N router.

    I tried the hard reset and still the same problem, port forwarding stops after a period of time.   Sometimes 1 day, other times 10 days.  I have 2 servers on the local network, each running Remote Desktop on port 3389.  I have 2 ports forwarded to get to either server depending on the external port number.   E.g.:  The external port forward is {wan_ip_addr}:33389->{server 1}:3389 to get to server 1 and, {wan_ip_addr}:23389->{server 2}:3389 to get to server 2.  Works great when it works, but then, without error, just the port forwarding stops, and all other router functions seem to continue working.  Has anyone else come across this?  Any fixes?  Help!!!!
    Thanks in advance to any help!!

  • RV016 - Port Forwarding

    I have an RV016 router with 2 Fibre WAN connections on it.  I have two internal servers with resources I need available externally.
    I would like WAN1 to forward port 443 to server 1 and WAN2 to forward port 443 to server 2.
    It does not appear this is possible as you do not have the option to select which WAN port you want the port forwarding for and can only forward ALL traffic on 443 to one internal server.
    Does anyone know if this is possible or not?
    Thanks

    Hi Wbtadmin1,
    You can use Port access translation which you can translate the port for example if you have two server listen in the same port such 443 , with port access translation you can choose an external port and internal port.
    configuration : 
    Please follow this steps:
    1. Please remove the rule of the port forwarding 
    2. Go to Setup under UPnP , service management and you will see external port and internal port so please configure external port to xxx and internal to 443 and click add, please do not enable UPnP
    3. on the same page please choose the service you created and put the internal IP of the server A
    4. for the second rule is the same just change teh external port to yyy and in internal 443 and put the second server B as internal IP
    if you want to access to server A : publicIP:external port xxx
    if you want to access to server B : publicIP:external port yyy
    Now we want to restrict Client to access to server A from WAN 2 and allow only from WAN1
    Under Firewall -- Access Rules
    - Allow service (you can create custom service for external port xxx) from WAN1 to Server A
    - seconds Access rules Deny Service (custom service xxx) from WAN 2 to Server A
    - The same for server B 
    N.B : for Protocol Binding is working from LAN to WAN it means if you want to force Server A to communicate outside through WAN 1 or WAN 2 
    Please rate the post or mark it as answered to help other Cisco customers
    Thanks
    Mehdi

  • Remote Coding nd Port Forwarding Issue

    I have Verizon FIOS Westall 9100 Router.
    I am trying to set up remote coding for Port 6801 and my host IP 192.168.1.9 DHCP address.
    I set up port forwarding - all TCP and UDP  to  Port 6801 to 192.168.1.9 and it shows as active with no conflicts.
    Problem is that when my remote coding was attempted, the technician said the port is blocked. We tried for over an hour and also checked online through a port forwarding tool and it said it is blocked. I checked firewall router and it is on medium security which was recommended.
    Can someone help me through this issue and make a recommendation to solve the problem?
    Thanks in advance.

    Did you define the source and destination ports?
    that router is finicky, it only likes it if the destination is defined
    IOW it should look like this
    192.168.1.9   
               TCP ANY -> 6801
    If that ANY is a number, it likely will not work

  • How to Port forward your router via browser

    I Am having trouble port forwarding 19132 and I tried using airport extreme to port forward but everyTime I connect using my external ip it just fails.
    i Have port forwarded the port, and I did it correctly, hence I watched a few videos before and after. so I need to know how to port forward 19132 via browser.
    i Learned how to open the the config of the router via browser, or so I thought. I need to allow google access to my network, but I don't know how.
    please help.

    This is for Apple routers which do not use browser setup.. you must use the airport utility for any setup.
    There is particular advice by the section GURU.. Tesserax on how to port forward in apple routers.
    Finding the tips is now an exercise though.
    AirPort - Port Mapping Basics using AirPort Utility v6.x

Maybe you are looking for