Port Forwarding BEfW11s4 linkstation

I am a newbie with networking.  I set up a home network a few years ago and it has worked ok.  I have to unplug the router from time to time though.  Anyway, I just bought a Buffalo Tech linkstation live and would like to use the web access features.  I tried doing the port forwarding but my router must not be plug and play compatible with the drive.  I tried to do it manually from a website Buffalo suggested but no luck.  Is this something I shouldn't even try being that I have very limited knowledge when it comes to networking?
Any help would be apprecitated!
Tom

What are the different ports you tried to forward on the router let me know,,,

Similar Messages

  • Port forwarding - BEFW11S4

    Hello,
    I have been trying to forward a port to a network camera for 2 days.
    I think I have everything right. but I'm getting nowhere.
    I have some screen shots at
    http://ampsoft.com/PortForward/A.JPG
    http://ampsoft.com/PortForward/B.JPG
    http://ampsoft.com/PortForward/C.JPG
    http://ampsoft.com/PortForward/D.JPG
    Any Help?
    Thanks
    Mike

    To do port forwarding open the set-up page of your router...If your router is an old model router click on Advanced and select Forwarding...If your router is new or BEFW11S4 v4 click on Applications and Gaming and enter an Application Name and put the port number in both the boxes if you have just one port to open, leave the protocol as both or select TCP and UDP and enter the IP Address of your Camera and click Enable and Save Settings...It should open the Port...

  • Problem with Port Forwarding - Password.

    Hello,
    I have a LINKSYS router, model BEFW11S4 v4 and its firmware is version 1.52.02
    My problem is that neither can I do Port Forwarding nor Port Triggering, because when I make the changes I need and press "Save Changes", it asks me for the username and password again. I write them again, but this time it does not accept them.
    I have tested it with 2 laptops connected to the router wired the first time and wireless other times.
    What should I do?
    Thank you in advance.

    Normally, you cannot "see your modem" in your network.  This is because a modem does not have an IP address.  A modem simply converts one signal (ADSL, DSL, or cable) into another signal which is an ethernet signal.
    However, some devices that people call "modems" are actually "modem-routers".  In this case your "modem-router" probably does have an IP address.  If your system is set up correctly, you can "see"  a "modem-router" that has an IP address, but it is not part of your LAN (local area network).  It is on a another subnet.
    The ethernet port of the modem should be wired to the "Internet" port on the BEFW11S4.  Do not connect the modem to any other port on the router.
    Maybe we need to back up a step or two here.  I have always assumed that you were able to get a properly working wired Internet connection through your BEFW11S4.  Is that correct?
    What is the make and model of your modem?
    Who is your ISP?
    Also, when you set up your router, leave the username blank.   Do not try to add a user name.   Change the password to something unique.  Do not use the password default "admin"   (with no quotes).
    Since you are still having problems, please use the following protocol to reset your router to factory defaults: 
    1)  Power down all computers, the router, and the modem, and unplug them from the wall.
    2)  Disconnect all wires from the router.
    3)  Power up the router and allow it to fully boot (1-2 minutes).
    4)  Press and hold the reset button for 30 seconds, then release it, then let the router reset and reboot (2-3 minutes).
    5)  Power down the router.
    6)  Connect one computer by wire to port 1 on the router (NOT to the internet port).
    7)  Power up the router and allow it to fully boot (1-2 minutes).
    8)  Power up the computer (if the computer has a wireless card, make sure it is off).
    9)  Try to ping the router.  To do this, click the "Start" button > All Programs > Accessories > Command Prompt.  A black DOS box will appear.  Enter the following:  "ping 192.168.1.1"  (no quotes), and hit the Enter key.  You will see 3 or 4 lines that start either with "Reply from ... " or "Request timed out."   If you see "Reply from ...", your computer has found your router.
    10)  Open your browser and point it to 192.168.1.1.  This will take you to your router's login page.  Leave the user name blank, and in the password field, enter "admin"  (with no quotes).   This will take you to your router setup page.  Note the version number of your firmware (usually listed near upper right corner of screen).  Exit your browser.
    If you get this far without problems, try the setup disk (or setup the router manually, if you prefer), and see if you can get your router setup and working.
    If you cannot get "Reply from ..." in step 9 above, your router is dead.
    If you get a reply in step 9, but cannot complete step 10, then either your router is dead or the firmware is corrupt.  In this case, use the Linksys tftp.exe program to try to reload your router with the latest firmware.  After reloading the firmware, repeat the above procedure starting with step 1.
    If you have problems, report back the results of steps 9 and 10.  Also, if you get any error messages, copy them exactly and report back.
    Message Edited by toomanydonuts on 04-14-200705:19 PM

  • How to open ports? BEFW11S4

    I have to open up some ports.
    My router is a BEFW11S4
    I have a cable system, and the cable company tells me that when they ping I average around 6mbs .
    Some of the files I have downloaded require addiontian ports to be open.
    How do I do that.
    thanks
    BATA

    Point your browser to http://192.168.1.1/ leave the username empty and enter the password for your router configuration. Then look for the port forwarding tab. Configure port forwardings for all ports you require to the LAN IP address of the computer to which the ports should go.

  • Port forwarding to ip address only allows input of last digits

    I have the Linksys BEFW11S4 router and am trying to port forward to a static ip address but the port forwarding screen is hard coded to 192.168.1.__ and only allows me to enter the last 3 digits of the quartet. Does anyone know how I can get past this? I'm trying to connect a DVR server using this static ip address.

    If your ISP assigns you a static public IP address and you are required by your ISP to configure that on your router, then you have to configure the static IP, subnet mask, gateway IP and DNS servers in the internet connection section of the main setup page in the web interface of the router.
    You then assign a static local IP address like 192.168.1.25 to your DVR, subnet mask 255.255.255.0, gateway 192.168.1.1 and DNS 192.168.1.1 or the DNS servers of your ISP.
    You don't have to disable the DHCP server function in the router.

  • Help with port forwarding

    i am running a web and mail server from my home computer. i have port 25 and port 80 set to forward traffic to my webserver. port 80 works ok, but according to the linksys log, the linksys router is blocking port 25. My isp is not blocking any ports, and i can send mail from my mail server. how can I get the linksys router to stop blocking incoming port 25? my router setup is: linksys befw11s4 port forwarding: 80 to 80 25 to 25 upnp is enabled upnp forward smtp 25 tcp to port 25 192.168.X.X dmz is enabled for the server's ip.

    wiles wrote:
    i am running a web and mail server from my home computer. i have port 25 and port 80 set to forward traffic to my webserver. port 80 works ok, but according to the linksys log, the linksys router is blocking port 25. My isp is not blocking any ports, and i can send mail from my mail server. how can I get the linksys router to stop blocking incoming port 25? my router setup is: linksys befw11s4 port forwarding: 80 to 80 25 to 25 upnp is enabled upnp forward smtp 25 tcp to port 25 192.168.X.X dmz is enabled for the server's ip.
    First off, DISABLE the dmz!! That opens ALL ports to your pc, you dont want that.
    Second, because you had the pc in the dmz tells me that the router is not blocking port 25, again, in the dmz all ports are open.
    Disable upnp, it will just cause problems and you arent using it anyway.
    Go to :
    https://www.grc.com/x/ne.dll?bh0bkyd2
    Click proceed, enter 25 in the box in the middle, then click user specified custom probe.
    Does it show as stealth?

  • Port forwarding - logging in

    When i try to open some ports to forward them to my computer, the router asks me for username and password again, allthough i allready have logged in in the first place (otherwise I wouldn't be able to reach the port forwarding page anyway). I've seenthe same strange behaviour in other pages of the routers setup site. By the way: I wasn't able to upgrade the firmware too...
    My router is a wireless BEFW11S4, i have tryed with both Internet Explorer 7 and the latest Firefox, with and without firewall and nothing happens.
    Can anyone help? Never mind the firware upgrade, but the prot forwarding problem really nags me!
    Thanks in advance

    go to www.linksys.com/download and enter befw11s4 .. select the hardware version as that on the router unit ..download the firmware ..
    go to ftp.linksys.com/pub/network and download the tftp.exe file .. run it .. here, the server is router's ip add , password is router's ip add...browse the firmware file and click upgrade .. after the firmware upgrade , reset the router and do a power cycle... reconfigure the router

  • Port Forwarding for RDP 3389 is not working

    Hi,
    I am having trouble getting rdp (port 3389) to forward to my server (10.20.30.20).  I have made sure it is not an issue with the servers firewall, its just the cisco.  I highlighted in red to what i thought I need in my config to get this  to work.  I have removed the last 2 octets of the public IP info for security .Here is the configuration below:
    TAMSATR1#show run
    Building configuration...
    Current configuration : 11082 bytes
    version 15.2
    no service pad
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    hostname TAMSATR1
    boot-start-marker
    boot system flash:/c880data-universalk9-mz.152-1.T.bin
    boot-end-marker
    logging count
    logging buffered 16384
    enable secret
    aaa new-model
    aaa authentication login default local
    aaa authentication login ipsec-vpn local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization console
    aaa authorization exec default local
    aaa authorization network groupauthor local
    aaa session-id common
    memory-size iomem 10
    clock timezone CST -6 0
    clock summer-time CDT recurring
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-1879941380
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1879941380
    revocation-check none
    rsakeypair TP-self-signed-1879941380
    crypto pki certificate chain TP-self-signed-1879941380
    certificate self-signed 01
      3082024B 308201B4 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31383739 39343133 3830301E 170D3131 30393136 31393035
      32305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 38373939
      34313338 3030819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100BD7E 754A0A89 33AFD729 7035E8E1 C29A6806 04A31923 5AE2D53E 9181F76C
      ED17D130 FC9B5767 6FD1F58B 87B3A96D FA74E919 8A87376A FF38A712 BD88DB31
      88042B9C CCA8F3A6 39DC2448 CD749FC7 08805AF6 D3CDFFCB 1FE8B9A5 5466B2A4
      E5DFA69E 636B83E4 3A2C02F9 D806A277 E6379EB8 76186B69 EA94D657 70E25B03
      542D0203 010001A3 73307130 0F060355 1D130101 FF040530 030101FF 301E0603
    ip dhcp excluded-address 10.20.30.1 10.20.30.99
    ip dhcp excluded-address 10.20.30.201 10.20.30.254
    ip dhcp excluded-address 10.20.30.250
    ip dhcp pool tamDHCPpool
    import all
    network 10.20.30.0 255.255.255.0
    default-router 10.20.30.1
    domain-name domain.com
    dns-server 10.20.30.20 8.8.8.8
    ip domain name domain.com
    ip name-server 10.20.30.20
    ip cef
    no ipv6 cef
    license udi pid CISCO881W-GN-A-K9 sn
    crypto vpn anyconnect flash:/webvpn/anyconnect-dart-win-2.5.3054-k9.pkg sequence 1
    ip tftp source-interface Vlan1
    class-map type inspect match-all CCP_SSLVPN
    match access-group name CCP_IP
    policy-map type inspect ccp-sslvpn-pol
    class type inspect CCP_SSLVPN
      pass
    zone security sslvpn-zone
    crypto isakmp policy 10
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp policy 20
    encr aes 192
    authentication pre-share
    group 2
    crypto isakmp key password
    crypto isakmp client configuration group ipsec-ra
    key password
    dns 10.20.30.20
    domain tamgmt.com
    pool sat-ipsec-vpn-pool
    netmask 255.255.255.0
    crypto ipsec transform-set ipsec-ra esp-aes esp-sha-hmac
    crypto ipsec transform-set TSET esp-aes esp-sha-hmac
    crypto ipsec profile VTI
    set security-association replay window-size 512
    set transform-set TSET
    crypto dynamic-map dynmap 10
    set transform-set ipsec-ra
    reverse-route
    crypto map clientmap client authentication list ipsec-vpn
    crypto map clientmap isakmp authorization list groupauthor
    crypto map clientmap client configuration address respond
    crypto map clientmap 10 ipsec-isakmp dynamic dynmap
    interface Loopback0
    ip address 10.20.250.1 255.255.255.252
    ip nat inside
    ip virtual-reassembly in
    interface Tunnel0
    description To AUS
    ip address 192.168.10.1 255.255.255.252
    load-interval 30
    tunnel source
    tunnel mode ipsec ipv4
    tunnel destination
    tunnel protection ipsec profile VTI
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface FastEthernet4
    ip address 1.2.3.4
    ip access-group INTERNET_IN in
    ip access-group INTERNET_OUT out
    ip nat outside
    ip virtual-reassembly in
    no ip route-cache cef
    ip route-cache policy
    ip policy route-map IPSEC-RA-ROUTE-MAP
    duplex auto
    speed auto
    crypto map clientmap
    interface Virtual-Template1
    ip unnumbered Vlan1
    zone-member security sslvpn-zone
    interface wlan-ap0
    description Service module interface to manage the embedded AP
    ip unnumbered Vlan1
    arp timeout 0
    interface Wlan-GigabitEthernet0
    description Internal switch interface connecting to the embedded AP
    switchport mode trunk
    no ip address
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$
    ip address 10.20.30.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1452
    ip local pool sat-ipsec-vpn-pool 10.20.30.209 10.20.30.239
    ip default-gateway 71.41.20.129
    ip forward-protocol nd
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip dns server
    ip nat inside source list ACL-POLICY-NAT interface FastEthernet4 overload
    ip nat inside source static tcp 10.20.30.20 3389 interface FastEthernet4 3389
    ip nat inside source static 10.20.30.20 (public ip)
    ip route 0.0.0.0 0.0.0.0 public ip
    ip route 10.20.40.0 255.255.255.0 192.168.10.2 name AUS_LAN
    ip access-list extended ACL-POLICY-NAT
    deny   ip 10.0.0.0 0.255.255.255 10.20.30.208 0.0.0.15
    deny   ip 172.16.0.0 0.15.255.255 10.20.30.208 0.0.0.15
    deny   ip 192.168.0.0 0.0.255.255 10.20.30.208 0.0.0.15
    permit ip 10.20.30.0 0.0.0.255 any
    permit ip 10.20.31.208 0.0.0.15 any
    ip access-list extended CCP_IP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended INTERNET_IN
    permit icmp any any echo
    permit icmp any any echo-reply
    permit icmp any any unreachable
    permit icmp any any time-exceeded
    permit esp host 24.153. host 66.196
    permit udp host 24.153 host 71.41.eq isakmp
    permit tcp host 70.123. host 71.41 eq 22
    permit tcp host 72.177. host 71.41 eq 22
    permit tcp host 70.123. host 71.41. eq 22
    permit tcp any host 71..134 eq 443
    permit tcp host 70.123. host 71.41 eq 443
    permit tcp host 72.177. host 71.41. eq 443
    permit udp host 198.82. host 71.41 eq ntp
    permit udp any host 71.41. eq isakmp
    permit udp any host 71.41eq non500-isakmp
    permit tcp host 192.223. host 71.41. eq 4022
    permit tcp host 155.199. host 71.41 eq 4022
    permit tcp host 155.199. host 71.41. eq 4022
    permit udp host 192.223. host 71.41. eq 4022
    permit udp host 155.199. host 71.41. eq 4022
    permit udp host 155.199. host 71.41. eq 4022
    permit tcp any host 10.20.30.20 eq 3389
    evaluate INTERNET_REFLECTED
    deny   ip any any
    ip access-list extended INTERNET_OUT
    permit ip any any reflect INTERNET_REFLECTED timeout 300
    ip access-list extended IPSEC-RA-ROUTE-MAP
    deny   ip 10.20.30.208 0.0.0.15 10.0.0.0 0.255.255.255
    deny   ip 10.20.30.224 0.0.0.15 10.0.0.0 0.255.255.255
    deny   ip 10.20.30.208 0.0.0.15 172.16.0.0 0.15.255.255
    deny   ip 10.20.30.224 0.0.0.15 172.16.0.0 0.15.255.255
    deny   ip 10.20.30.208 0.0.0.15 192.168.0.0 0.0.255.255
    deny   ip 10.20.30.224 0.0.0.15 192.168.0.0 0.0.255.255
    permit ip 10.20.30.208 0.0.0.15 any
    deny   ip any any
    access-list 23 permit 70.123.
    access-list 23 permit 10.20.30.0 0.0.0.255
    access-list 24 permit 72.177.
    no cdp run
    route-map IPSEC-RA-ROUTE-MAP permit 10
    match ip address IPSEC-RA-ROUTE-MAP
    set ip next-hop 10.20.250.2
    banner motd ^C
    UNAUTHORIZED ACCESS TO THIS NETWORK DEVICE IS PROHIBITED.
    You must have explicit permission to access or configure this device.  All activities performed on this device are logged and violations of this policy may result in disciplinary and/or legal action.
    ^C
    line con 0
    logging synchronous
    line aux 0
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    line vty 0
    access-class 23 in
    privilege level 15
    logging synchronous
    transport input telnet ssh
    line vty 1 4
    access-class 23 in
    exec-timeout 5 0
    privilege level 15
    logging synchronous
    transport input telnet ssh
    scheduler max-task-time 5000
    ntp server 198.82.1.201
    webvpn gateway gateway_1
    ip address 71.41. port 443
    http-redirect port 80
    ssl encryption rc4-md5
    ssl trustpoint TP-self-signed-1879941380
    inservice
    webvpn context TAM-SSL-VPN
    title "title"
    logo file titleist_logo.jpg
    secondary-color white
    title-color #CCCC66
    text-color black
    login-message "RESTRICTED ACCESS"
    policy group policy_1
       functions svc-enabled
       svc address-pool "sat-ipsec-vpn-pool"
       svc default-domain "domain.com"
       svc keep-client-installed
       svc split dns "domain.com"
       svc split include 10.0.0.0 255.0.0.0
       svc split include 192.168.0.0 255.255.0.0
       svc split include 172.16.0.0 255.240.0.0
       svc dns-server primary 10.20.30.20
       svc dns-server secondary 66.196.216.10
    default-group-policy policy_1
    aaa authentication list ciscocp_vpn_xauth_ml_1
    gateway gateway_1
    ssl authenticate verify all
    inservice
    end

    Hi,
    I didnt see anything marked with red in the above? (Atleast when I was reading)
    I have not really had to deal with Routers at all since we all access control and NAT with firewalls.
    But to me it seems you have allowed the traffic to the actual IP address of the internal server rather than the public IP NAT IP address which in this case seems to be configured to use your FastEthernet4 interfaces public IP address.
    There also seems to be a Static NAT configured for the same internal host so I am wondering why the Static PAT (Port Forward) is used?
    - Jouni

  • ASA 5505 how to create a port forwarding rule

    ASA 5505 IOS ver 9.2.3
    I need to create a firewall rule that will allow internal services to be accessed externally, but using port forwarding. For example I'd like to enable access to our NAS via ftp external on port 1545 and then have the ASA forward the request to the NAS internally on port 21.
    I tried these commands but they didn't work:
    object network NAS
    host 192.168.2.8
    nat (inside,outside) static interface service tcp 21 1545
    access-list NASFTP-in permit tcp any object NAS eq 1545
    conf t
    int vlan 2
    access-group NASFTP-in permit tcp any object NAS eq 1545
    I really appreciate the help everyone.

    try this, it worked for me, here is an example of adding a webserver with a ip of 10.10.50.60  and naming it with a object named www-server and forwarding port 80 , the way it works is you need to do three things, u need to "nat it" "foward it" and allow it in "acl"
    object network obj-10.10.50.60-1
    host 10.10.50.60
    nat (inside,outside) static interface service tcp 80 80
    object network INSIDE
    nat (inside,outside) dynamic interface
    object network WWW-SERVER
    nat (inside,outside) static interface service tcp 80 80
    access-list Outside_access_in extended permit tcp any object WWW-SERVER eq 80
    access-group Outside_access_in in interface Outside

  • Cisco 5520 ASA Port Forward to Endian Firewall VPN Question

    Hello,
    We have had a VPN operational on our Endian Firewall which uses OpenVPN server on port number 1194.  We recently purchased a Cisco 5520 ASA to put in front of our Endian Firewall and I am still hoping to use our current Endian Firewall VPN server.  So I am thinking the easiest way to make this happen is to port forward all vpn traffic through the ASA to our Endian Firewall to access the VPN.  Anyhow, I am just hoping someone with higher knowledge can let me know if this is the best course of action or if there is another easier or more efficient way of doing this?
    Thanks for your comments in advance I am new to cisco technology,
    Joe        

    Wrong forum, post in "Secuirity - Firewalling". You can move your posting with the Actions panel on the right.

  • ASA 9.2 Port Forward

    Hello,
    i have a problem with a single port forward with 9.2 ASA (5505). Here is the related config.:
    access-list outside_access_in extended permit icmp any any
    access-list outside_access_in extended permit tcp any host 10.168.50.5 eq www log
    access-list DMZ_in extended permit ip any any
    nat (DMZ,outside) source dynamic obj_any interface
    nat (DMZ,outside) source static any any destination static VPN_Pool VPN_Pool no-proxy-arp route-lookup
    nat (outside,DMZ) source dynamic any interface destination static Public_Server Public_Server service HTTP HTTP
    object network Public_Server
     nat (DMZ,outside) static interface service tcp www www
    access-group outside_access_in in interface outside
    access-group DMZ_access_in in interface DMZ
    When i try to access the server, the console said ACL drops. The packet tracer said that it dropped in the implicit deny rule. Can you help me what can be the problem?
    Thank You!

    Yes, of course, i can ping, and also from VPN. And also the web service works from VPN, local. Tha packet-tracer said the same, the implicit deny catch it.:
    packet-tracer input outside tcp 8.8.8.8 http OUTIFIP http det
    Phase: 1
    Type: ACCESS-LIST
    Subtype:
    Result: ALLOW
    Config:
    Implicit Rule
    Additional Information:
     Forward Flow based lookup yields rule:
     in  id=0xad2a1718, priority=1, domain=permit, deny=false
            hits=89868, user_data=0x0, cs_id=0x0, l3_type=0x8
            src mac=0000.0000.0000, mask=0000.0000.0000
            dst mac=0000.0000.0000, mask=0100.0000.0000
            input_ifc=outside, output_ifc=any
    Phase: 2
    Type: ROUTE-LOOKUP
    Subtype: Resolve Egress Interface
    Result: ALLOW
    Config:
    Additional Information:
    in   OUTIFIP  255.255.255.255 identity
    Phase: 3
    Type: NAT
    Subtype: per-session
    Result: ALLOW
    Config:
    Additional Information:
     Forward Flow based lookup yields rule:
     in  id=0xad071248, priority=1, domain=nat-per-session, deny=true
            hits=1199, user_data=0x0, cs_id=0x0, reverse, use_real_addr, flags=0x0, protocol=6
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0, tag=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=0, tag=0, dscp=0x0
            input_ifc=any, output_ifc=any
    Phase: 4
    Type: ACCESS-LIST
    Subtype:
    Result: DROP
    Config:
    Implicit Rule
    Additional Information:
     Forward Flow based lookup yields rule:
     in  id=0xad2a23b8, priority=0, domain=permit, deny=true
            hits=883, user_data=0x9, cs_id=0x0, use_real_addr, flags=0x1000, protocol=0
            src ip/id=0.0.0.0, mask=0.0.0.0, port=0, tag=0
            dst ip/id=0.0.0.0, mask=0.0.0.0, port=0, tag=0, dscp=0x0
            input_ifc=outside, output_ifc=any
    Result:
    input-interface: outside
    input-status: up
    input-line-status: up
    output-interface: NP Identity Ifc
    output-status: up
    output-line-status: up
    Action: drop
    Drop-reason: (acl-drop) Flow is denied by configured rule

  • HELP!! asa 5505 8.4(5) problem with port forwarding-smtp

    Hi I am having a big problem with port forwarding on my asa. I am trying to forward smtp through the asa  to my mail server.
    my mail server ip is 10.0.0.2 and my outside interface is 80.80.80.80 , the ASA is setup with pppoe (I get internet access no problem and that seems fine)
    When I run a trace i get "(ACL-Drop) - flow is deied by configured rule"
    below is my config file , any help would be appreciated
    Result of the command: "show running-config"
    : Saved
    ASA Version 8.4(5)
    hostname ciscoasa
    domain-name domain.local
    enable password mXa5sNUu4rCZ.t5y encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.0.0.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    pppoe client vpdn group ISPDsl
    ip address 80.80.80.80 255.255.255.255 pppoe setroute
    ftp mode passive
    dns server-group DefaultDNS
    domain-name domain.local
    same-security-traffic permit intra-interface
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network Server_SMTP
    host 10.0.0.2
    access-list outside_access_in extended permit tcp any object server_SMTP eq smtp
    pager lines 24
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    object network obj_any
    nat (inside,outside) dynamic interface
    object network server_SMTP
    nat (inside,outside) static interface service tcp smtp smtp
    nat (inside,outside) after-auto source dynamic any interface
    access-group outside_access_in in interface outside
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable
    http 10.0.0.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    telnet timeout 5
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    vpdn group ISP request dialout pppoe
    vpdn group ISP localname [email protected]
    vpdn group ISP ppp authentication chap
    vpdn username [email protected] password *****
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:c5570d7ddffd46c528a76e515e65f366
    : end

    Hi Jennifer
    I have removed that nat line as suggested but still no joy.
    here is my current config
    Result of the command: "show running-config"
    : Saved
    ASA Version 8.4(5)
    hostname ciscoasa
    domain-name domain.local
    enable password mXa5sNUu4rCZ.t5y encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.0.0.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    pppoe client vpdn group ISP
    ip address 80.80.80.80 255.255.255.255 pppoe setroute
    ftp mode passive
    dns server-group DefaultDNS
    domain-name domain.local
    same-security-traffic permit intra-interface
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network Server_Mail
    host 10.0.0.2
    access-list outside_access_in extended permit tcp any object Server_Mail eq smtp
    pager lines 24
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    object network obj_any
    nat (inside,outside) dynamic interface
    object network Server_Mail
    nat (inside,outside) static interface service tcp smtp smtp
    access-group outside_access_in in interface outside
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable
    http 10.0.0.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    telnet timeout 5
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    vpdn group ISP request dialout pppoe
    vpdn group ISP localname [email protected]
    vpdn group ISP ppp authentication chap
    vpdn username [email protected] password *****
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:f3bd954d1f9499595aab4f9da8c15795
    : end
    also here is the packet trace
    and my acl
    Thanks

  • I am trying to setup port forwarding

    I am trying to setup port forwarding for a mfi 5510l hotspot. I have made the changes on the hotspot but the hotspot doen't respond when tested. Can anyone help?

    If you examine the About section of the Jetpack’s web style user interface, you should find that it has a reserved IP4 IP address. That means your Jetpack doesn’t connect directly to the public internet, your Jetpack is connected to Verizon’s private network. Your port forwarding has no affect on Verizon’s private network.
    The standard recommendation is:
    Purchase a public facing static IP address from Verizon for a one time fee of $500.
    Use a VPN to go around the issue. 
    Use another ISP that provides a static IP address.

  • Trying to Port Forward Airport Extreme 802.11ac using Airpot Utility 6.3.2

    Hello kind experts. I am finally getting around to replacing my old BEFSR81 Cisco Router with an old Time Capsule attached with the Airport Extreme 802.11ac.  The BEFSR81 also had 8 ports, so I have 8 hardwired locations throughout the house.  I have a couple of IP cameras for which it was easy to port forward on the Cisco (just click on the port range forwarding tab, type the start/end ranges (which are identical) and the assigned IP address).  Everything has been working well for years.  Here's what I wish to do with the new setup: Cable Modem -> Airport Extreme -> Dumb gigaport switch with the hardwires connected to it.
    When I go to Airport Utility (6.3.2) -> Network Tab -> Port Settings -> "+", the following comes up:
    Firewall Entry Type (Defaulted to IPv4 Port Mapping)
    Description (5 pull down choices)
    Public UDP Ports : _________
    Public TCP Ports: __________
    Private IP Address (I take it that is where I enter the IP address for each camera, e.g. 192.168.1.xxx)?
    Private UDP Ports: __________
    Private TCP Ports: __________
    I am obviously not a technophile, especially when it comes to networking, but was able to create my old setup.
    Any advice on whether or not my configuration is appropriate and what exactly I need to put in the port fields would be greatly appreciated!
    Thanks in advance!

    To successfully access an IP camera on the local network from the Internet, the following basics need to be taken care of:
    Install the camera(s) and verify that you can access them from the local network.
    Configure port mapping/forwarding on your router. Typically, IP cameras require at least two ports: 1) A web port for administering the camera; Usually TCP port 80, and 2) A streaming port to broadcast the camera video feed; Usually UDP port 9000. Note: You should check with your camera's documentation for the exact ports required.
    If the camera is attached to a computer, you will need to configure the computer's firewall to open the same ports as in step 2 above.
    Verify that your modem is in bridge mode, i.e., if the modem provides NAT & DHCP services, turn them off.
    Test your network. Use CheckIP to determine your router's current WAN-side (public) IP address. Then, from a remote location (not from a computer on the local network), use the DynDNS Open Port Tool to verify that the required ports are open. Success is an "Open" response from the Tool.
    Check out the following AirPort User tip for configuring port mapping on an AirPort base station.

  • Port forwarding difficult to set up, or doesn't wo...

    Hello, I have a BT Home Hub 5 and needed to forward the ports for a couple of programs i use. Terefore i went  on 192.168.254 to set up the forwarding of the ports.
    Before that set up a static Ip in the router in the classic way (cmd - ipconfig all - copied all the addresses), then i selected in the programs list the program i needed to have (was already in the list so no need to dd a new one) but has been useless. Everything seems nice, but simply it doesn't work. It worked only once, then the day later came back as before.
    Anyone can give me an hand? I read somewhere that this procedure in the router page has some bugs.
    Thank you very much
    Solved!
    Go to Solution.

    mrblue wrote:
    It worked now!! I made a mistake before, i enabled the "use this ip address" but then i should have connect the new game NOT to my pc but to the user defined ip! That was the static one defined before in my pc
    Thank you keith
    Exactly !
    Device names will normally fail, that seems to be a common "feature" of all the home hubs, and most other routers expect you to use the device IP that you have reserved in the DHCP table, or set as a static IP address, outside of the DHCP range. It could be a leftover from the "SpeedTouch" code that seems to underpins the core of all the home hubs, starting from the home hub 1, which I have.
    This is where most people seem to fail, when it comes to port forwarding on the home hub.
    Sometimes you can get away with it and it will appear to work for a while, but then it fails. I hear so many people complaining on this forum that it does not work, which is why I put together my guides, based on my own experience, and other forum users.
    If you have set an IP address on your PC, outside of the DHCP range, then the option "always use this IP address" is not relevant, and could cause problems.
    There are some useful help pages here, for BT Broadband customers only, on my personal website.
    BT Broadband customers - help with broadband, WiFi, networking, e-mail and phones.

Maybe you are looking for

  • How can i change an iCloud account name?

    Our main office computer has it's icloud acocunt name of an ex-employee. How can I change this as we'd all like to forget her. Cheers

  • Question about Id3-tags and song managem

    Hello, I am getting ready to buy a Zen Touch 20GB in a couple of weeks and I have a few questions about the management software. (Correct me if I am wrong about something) ) Are songs organized into groups by Genre instead of just folders like on the

  • IPhoto library upgrade failed, one third of the photos lost, but the library works as normal. No corruption.

    Hello! I recently replaced my tragically crashed Macbook Pro 2008 with a newer model and transferred my volumous iphoto library of 20 000+ photos to my new machine. To be able to use my iphoto '08 library with Aperture I had to upgrade the library in

  • Verizon setting changes and the re-sending of deleted emails

    I need some help. Verizon has advised me to change my incoming and outgoing email settings for iPad & iphone 4. I've done so but I am now receiving all emails that I had previously deleted. There must be thousands. How can I stop this?

  • Still images in 16:9

    Hello, I have do do a couple of short movies for a museum, containing only moved still images (pan and scan, Ken Burns effect, etc.) in 16:9 format. The result has to be burned via iDVD to be shown on a 16:9 monitor (PAL). How to set up FCE properly.