Port forwarding delete

Deleting an incorrect port forwarding setup is not working, Why?. clicking the red button has no effect. Edits work but will not save empty fields. Unticking enable is not saving. I can add more port mapping but cannot get rid of old ones. Can anyone advise what I am doing wrong on the Telstra Gateway max Technicolour TG799

Hey oldmac,
That's definitely strange! If this hasn't allowed you to change it, have you tried a full default of the modem? Does the same thing happen again?
Brodie

Similar Messages

  • Port Forwarding for L2TP/IPSec VPN Behind Verizon Actiontec MI424WR-GEN2 Rev. E v20.21.0.2

    I've got a NAS setup with various services running on custom ports to help minimize exposure (especially to script kiddies). I've tested everything both internally and externally to confirm they all work, and even had someone at a remote location confirm accessibility as well.  Port forward configurations performed on the Actiontec are working well. 
    I installed an L2TP/IPSec VPN server, tested internally and it connected successfully.  So for all intents & purposes, this validates that the VPN server is correctly configured to accept inbound connections and functioning correctly.
    I logged into the Verizon Actiontec MI424WR router, setup port forwarding for UDP ports 500, 1701 & 4500.
    Note: I added the AH & ESP protocols based on what I saw on the built-in L2TP/IPSec rules
    With the port forwarding in place, I tested VPN externally but it didn't connect.
    I've done the following so far to no avail:
    Double & triple checked the port forwards, deleted & recreated the rules a few times to be sure
    There are no other pre-existing L2RP/IPSec port forward rules or otherwise conflicting port forward rules (e.g.: another rule for ports 500, 1701 or 4500)
    There was an L2TP port triggering rule enabled, that I toggled on and off with no change
    Verified the firewall on VPN server had an exclusion for L2TP, or that the firewall is off. (Firewall is off to reduce a layer of complexity, but it worked internally to begin with so I doubt that's the issue.)
    Since it works internally, and there are no entries in the logs on the device indicating inbound connections, I'm convinced its an issue with the Verizon Actiontec router.  But unfortunately, I'm not sure what else to try or where else to look to troubleshoot this.  For instance, is there a log on the router that I can view in real time (e.g.: tail) that would show me whether or not the inbound connection attempt is reaching the device, and whether or not the device allowed or blocked it?
    My router details:
    Verizon Actiontec
    MI424WR-GEN2
    Revision E
    Firmware 20.21.0.2
    Verizon Actiontec built-in L2TP/IPSec rule templates.  They're not currently in use, but are baked into the firmware for easy configuration/selection from a drop down menu.
    Solved!
    Go to Solution.

    normally a vpn on that router, will have a GRE tunneling protocol as well.
    two ways to build the PF rules,
    Manually
    Preconfigured
    I know the preconfigured VPN rules will do the GRE protocol as well, but if you do it by hand you can't get it.

  • WRT54G Delete Port Forwarding Entries

    I have a WRT54G v5 with the latest firmware upgrade.
    While updating my network I decided to delete old entries from the port forwarding table. Every time I try to delete a port entry or the IP address the error checking routines warn me that a blank entry is out of range then replace it with the old entry. This error check does not depend on the Enable check.
    I CAN overwrite the old entries with new and things work OK but I would just like to delete old entries. I have searched the forums here and cannot seem to find anything related to this problem. This is probable trivial since disabling the entry works but I would just like to have the table cleared.
    I have NOT reset the router yet although I'm sure that would work.
    Thank you
    Carmine Prestia

    Hi,
    Have you tried leaving the box with the number "0", instead of leaving it "blank", then save the settings?
    *just a thought*
    Yesterday is history. Tomorrow is mystery. Today is a gift.

  • Port Forwarding Persists After Deleting Entry/Reboot

    I had ports 80 and 8080 forwarded to my file server that is static @ 192.168.1.51 for a brief time.    I removed the entries in my airport extreme.  It restarted and came up green.  The file server has a software firewall that was turned on over the weekend.   I received flags that inbound requests on 80 and 8080 were being rejected.  
    Confused, I looked at the port forwarding settings in the airport extreme and the entries were gone.   I then power cycled the airport.   The inbound request alerts continued on 192.168.1.52  
    If the port forwarding entry was removed, I wouldn't expect the server to see any more inbound requests.   This is confusing me.    Any thoughts?
    Thanks,
    Jerold

    I havent't had any responses so I am going to document my steps here.   Maybe someone else will benefit.
    I ran shields up (https://www.grc.com/x/ne.dll?bh0bkyd2) to see if the ports were open and they all showed stealth except for port 21.   I did not have port 21 forwarded, but did at one time.   It acts like the airport extreme is not writing/updating the port forwarding table as it is changed.    Ports 80 and 8080 were stealth.    The file surver had upnp on, so I turned that off, but the airport still seems to pass incoming requests to the file server.   They are not responded to, but I get email alerts about the intrusion attempt.  
    I thought the router was supposed to block these incoming requests.   Why would it be forwarding it to the internal ip and alerting the file server firewall?

  • Please Help - Only Some Port Forwards Working

    Hi all,
    I have the most annoying issue with a Cisco 887VA-K9 port forwarding. Some port work while other don’t and I just can’t see why, however I suspect it is a zone based firewall (ZBF) issue.
    Port forwards on the follow ports all work fine:
    External port 8021 to 192.168.4.253 on port 80 works
    External port 8022 to 192.168.4.253 on port 8022 works
    All the rest don’t. I also have SIP phones sitting outside the LAN which are unable to register through the internet with the PBX unit which is in the DMZ network 192.168.4..0
    Any help would be great appreciated as this sending me mad. Fully running config below.
    Louise ;-)
    Building configuration...
    Current configuration : 36870 bytes
    ! Last configuration change at 12:49:03 Magadan Fri Nov 8 2013 by cpadmin
    version 15.1
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname QQQ_ADSL_Gateway
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 64000
    enable secret 4 gim.lMOdQK/21R4Wu.QJfOMAv3CIkRyN.hbSTG5xAxE
    aaa new-model
    aaa authentication login local_authen local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization exec local_author local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa session-id common
    memory-size iomem 10
    clock timezone Magadan 11 0
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-3471381936
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3471381936
    revocation-check none
    rsakeypair TP-self-signed-3471381936
    crypto pki trustpoint test_trustpoint_config_created_for_sdm
    subject-name [email protected]
    revocation-check crl
    crypto pki certificate chain TP-self-signed-3471381936
    certificate self-signed 01
      3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33343731 33383139 3336301E 170D3132 30373132 31313332
      34375A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 34373133
      38313933 3630819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100AB76 5F7EE03F 306F52A0 91E82E04 7A69528D 1839409C 55BCC55A 47F180A9
      7B522E9B FBB96A32 715178FE B96B737E 788947A4 CF4791AA 15609E37 A3F66F07
      AD1B8A34 A2877711 E33A613D 8E50AE40 A106DE9C B2B03B95 73392ADB 4BB51FAD
      6F2D6F8D A90BA0B5 BD1A209C F54126A9 2E2FF5B7 85041B7E C72032C0 CECE7F79
      51550203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
      551D2304 18301680 141713AB B7F927E5 50C242DF 9912C3B6 61D93313 80301D06
      03551D0E 04160414 1713ABB7 F927E550 C242DF99 12C3B661 D9331380 300D0609
      2A864886 F70D0101 05050003 81810099 8EBE5630 2E6734A8 4D2FD0A5 F09A98F8
      9E49125F AECEF4BB E0DEBB3A 1A449E38 99B02114 7EC84845 B53C2F88 046B7290
      AE44967A 8BE20F5E 9D4A1CFC E1F64FE8 59F51892 23B88B4E 3416808A 68E65660
      644C7DA0 E3A7A525 14FE8E54 67C35F8E CF69EB40 34DFB13D EA302F66 102C822A
      3D7107BA AA4E7273 1D43690E C4A5D4
                    quit
    crypto pki certificate chain test_trustpoint_config_created_for_sdm
    no ip source-route
    ip dhcp excluded-address 192.168.0.230 192.168.0.255
    ip dhcp excluded-address 192.168.0.1 192.168.0.200
    ip dhcp pool QQQ_LAN
    import all
    network 192.168.0.0 255.255.255.0
    default-router 192.168.0.254
    dns-server 192.168.0.6 202.1.161.36
    netbios-name-server 192.168.0.6
    domain-name QQQ.Local
    lease 3
    ip cef
    no ip bootp server
    ip domain name QQQ.Local
    ip name-server 192.168.0.6
    ip name-server 202.1.161.37
    ip name-server 202.1.161.36
    ip inspect log drop-pkt
    no ipv6 cef
    parameter-map type inspect global
    log dropped-packets enable
    parameter-map type protocol-info yahoo-servers
    server name scs.msg.yahoo.com
    server name scsa.msg.yahoo.com
    server name scsb.msg.yahoo.com
    server name scsc.msg.yahoo.com
    server name scsd.msg.yahoo.com
    server name cs16.msg.dcn.yahoo.com
    server name cs19.msg.dcn.yahoo.com
    server name cs42.msg.dcn.yahoo.com
    server name cs53.msg.dcn.yahoo.com
    server name cs54.msg.dcn.yahoo.com
    server name ads1.vip.scd.yahoo.com
    server name radio1.launch.vip.dal.yahoo.com
    server name in1.msg.vip.re2.yahoo.com
    server name data1.my.vip.sc5.yahoo.com
    server name address1.pim.vip.mud.yahoo.com
    server name edit.messenger.yahoo.com
    server name messenger.yahoo.com
    server name http.pager.yahoo.com
    server name privacy.yahoo.com
    server name csa.yahoo.com
    server name csb.yahoo.com
    server name csc.yahoo.com
    parameter-map type protocol-info aol-servers
    server name login.oscar.aol.com
    server name toc.oscar.aol.com
    server name oam-d09a.blue.aol.com
    parameter-map type protocol-info msn-servers
    server name messenger.hotmail.com
    server name gateway.messenger.hotmail.com
    server name webmessenger.msn.com
    password encryption aes
    license udi pid CISCO887VA-K9 sn FGL162321CT
    object-group service MAIL-PORTS
    description QQQ User Mail Restrictions
    tcp eq smtp
    tcp eq pop3
    tcp eq 995
    tcp eq 993
    udp lt rip
    udp lt domain
    tcp eq telnet
    udp lt ntp
    udp lt tftp
    tcp eq ftp
    tcp eq domain
    tcp eq 5900
    tcp eq ftp-data
    tcp eq 3389
    tcp eq 20410
    object-group network Network1
    description QQQ Management Network
    192.168.1.0 255.255.255.0
    192.168.4.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.8.0 255.255.255.0
    range 192.168.0.200 192.168.0.254
    range 192.168.0.1 192.168.0.25
    object-group network Network2
    description QQQ User Network
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.6.0 255.255.255.0
    range 192.168.0.26 192.168.0.199
    object-group network QQQ.Local
    description QQQ_Domain
    192.168.0.0 255.255.255.0
    192.168.1.0 255.255.255.0
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.4.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.6.0 255.255.255.0
    192.168.8.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.10.0 255.255.255.0
    10.1.0.0 255.255.0.0
    object-group network QQQ_Management_Group
    description QQQ I.T. Devices With UnRestricted Access
    range 192.168.0.200 192.168.0.254
    range 192.168.0.1 192.168.0.25
    192.168.1.0 255.255.255.0
    192.168.8.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.4.0 255.255.255.0
    10.1.0.0 255.255.0.0
    192.168.10.0 255.255.255.0
    10.8.0.0 255.255.255.0
    192.168.9.0 255.255.255.0
    192.168.100.0 255.255.255.0
    192.168.20.0 255.255.255.0
    192.168.21.0 255.255.255.0
    192.168.22.0 255.255.255.0
    192.168.23.0 255.255.255.0
    object-group network QQQ_User_Group
    description QQQ I.T. Devices WIth Restricted Access
    range 192.168.0.26 192.168.0.199
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.6.0 255.255.255.0
    object-group service WEB
    description QQQ User Web Restrictions
    tcp eq www
    tcp eq 443
    tcp eq 8080
    tcp eq 1863
    tcp eq 5190
    username cpadmin privilege 15 password 7 1406031A2C172527
    username QQQVPN privilege 15 secret 4 Hk2tP2GgJ1xXtJUqIZr4gmNSgw6q1E.rvzWiYnDAZHU
    controller VDSL 0
    ip tcp synwait-time 10
    no ip ftp passive
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-1
    match access-group 118
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-3
    match access-group 121
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-2
    match access-group 120
    class-map type inspect imap match-any ccp-app-imap
    match  invalid-command
    class-map type inspect match-any ccp-cls-protocol-p2p
    match protocol edonkey signature
    match protocol gnutella signature
    match protocol kazaa2 signature
    match protocol fasttrack signature
    match protocol bittorrent signature
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-4
    match access-group 122
    class-map type inspect match-all SDM_GRE
    match access-group name SDM_GRE
    class-map type inspect match-any CCP_PPTP
    match class-map SDM_GRE
    class-map type inspect match-any SDM_AH
    match access-group name SDM_AH
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any SDM_ESP
    match access-group name SDM_ESP
    class-map type inspect match-any SDM_VPN_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_VPN_PT
    match access-group 117
    match class-map SDM_VPN_TRAFFIC
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol pptp
    match protocol dns
    match protocol ftp
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-any SDM_IP
    match access-group name SDM_IP
    class-map type inspect gnutella match-any ccp-app-gnutella
    match  file-transfer
    class-map type inspect match-any SDM_HTTP
    match access-group name SDM_HTTP
    class-map type inspect match-any SDM_EASY_VPN_SERVER_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_EASY_VPN_SERVER_PT
    match class-map SDM_EASY_VPN_SERVER_TRAFFIC
    class-map type inspect match-all sdm-cls-http
    match access-group name dmz-traffic
    match protocol http
    class-map type inspect match-any Telnet
    match protocol telnet
    class-map type inspect msnmsgr match-any ccp-app-msn-otherservices
    match  service any
    class-map type inspect ymsgr match-any ccp-app-yahoo-otherservices
    match  service any
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-cls-protocol-im
    match protocol ymsgr yahoo-servers
    match protocol msnmsgr msn-servers
    match protocol aol aol-servers
    class-map type inspect aol match-any ccp-app-aol-otherservices
    match  service any
    class-map type inspect match-all ccp-protocol-pop3
    match protocol pop3
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any FIREWALL_EXCEPTIONS_CLASS
    match access-group name FIREWALL_EXCEPTIONS_ACL
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any SDM_EASY_VPN_CTCP_SERVER_PT
    match access-group 102
    match access-group 103
    match access-group 104
    match access-group 105
    match access-group 106
    match access-group 107
    match access-group 108
    match access-group 109
    match access-group 110
    match access-group 111
    match access-group 112
    match access-group 113
    match access-group 114
    match access-group 115
    class-map type inspect match-any SIP
    match protocol sip
    class-map type inspect pop3 match-any ccp-app-pop3
    class-map type inspect match-any SDM_HTTPS
    match access-group name SDM_HTTPS
    class-map type inspect sip match-any ccp-cls-sip-pv-2
    match  protocol-violation
    class-map type inspect kazaa2 match-any ccp-app-kazaa2
    match  file-transfer
    class-map type inspect match-all ccp-protocol-p2p
    match class-map ccp-cls-protocol-p2p
    class-map type inspect match-all ccp-cls-ccp-permit-1
    match access-group name ETS1
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect msnmsgr match-any ccp-app-msn
    match  service text-chat
    class-map type inspect ymsgr match-any ccp-app-yahoo
    match  service text-chat
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-1
    match access-group name ETS
    class-map type inspect match-all ccp-protocol-im
    match class-map ccp-cls-protocol-im
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-2
    match class-map Telnet
    match access-group name Telnet
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect http match-any ccp-app-httpmethods
    match  request method bcopy
    match  request method bdelete
    match  request method bmove
    match  request method bpropfind
    match  request method bproppatch
    match  request method connect
    match  request method copy
    match  request method delete
    match  request method edit
    match  request method getattribute
    match  request method getattributenames
    match  request method getproperties
    match  request method index
    match  request method lock
    match  request method mkcol
    match  request method mkdir
    match  request method move
    match  request method notify
    match  request method options
    match  request method poll
    match  request method propfind
    match  request method proppatch
    match  request method put
    match  request method revadd
    match  request method revlabel
    match  request method revlog
    match  request method revnum
    match  request method save
    match  request method search
    match  request method setattribute
    match  request method startrev
    match  request method stoprev
    match  request method subscribe
    match  request method trace
    match  request method unedit
    match  request method unlock
    match  request method unsubscribe
    class-map type inspect match-any ccp-dmz-protocols
    match user-group qqq
    match protocol icmp
    match protocol http
    class-map type inspect edonkey match-any ccp-app-edonkey
    match  file-transfer
    match  text-chat
    match  search-file-name
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all sdm-cls-sip
    match access-group name dmz-traffic
    match protocol sip
    class-map type inspect match-all ccp-dmz-traffic
    match access-group name dmz-traffic
    match class-map ccp-dmz-protocols
    class-map type inspect http match-any ccp-http-blockparam
    match  request port-misuse im
    match  request port-misuse p2p
    class-map type inspect edonkey match-any ccp-app-edonkeydownload
    match  file-transfer
    class-map type inspect match-all ccp-protocol-imap
    match protocol imap
    class-map type inspect aol match-any ccp-app-aol
    match  service text-chat
    class-map type inspect edonkey match-any ccp-app-edonkeychat
    match  search-file-name
    match  text-chat
    class-map type inspect match-all ccp-cls-ccp-permit-dmzservice-1
    match class-map SIP
    match access-group name SIP
    class-map type inspect fasttrack match-any ccp-app-fasttrack
    match  file-transfer
    class-map type inspect http match-any ccp-http-allowparam
    match  request port-misuse tunneling
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    policy-map type inspect p2p ccp-action-app-p2p
    class type inspect edonkey ccp-app-edonkeychat
      log
      allow
    class type inspect edonkey ccp-app-edonkeydownload
      log
      allow
    class type inspect fasttrack ccp-app-fasttrack
      log
      allow
    class type inspect gnutella ccp-app-gnutella
      log
      allow
    class type inspect kazaa2 ccp-app-kazaa2
      log
      allow
    policy-map type inspect PF_OUT_TO_IN
    class type inspect FIREWALL_EXCEPTIONS_CLASS
      pass
    policy-map type inspect PF_IN_TO_OUT
    class type inspect FIREWALL_EXCEPTIONS_CLASS
      pass
    policy-map type inspect im ccp-action-app-im
    class type inspect aol ccp-app-aol
      log
      allow
    class type inspect msnmsgr ccp-app-msn
      log
      allow
    class type inspect ymsgr ccp-app-yahoo
      log
      allow
    class type inspect aol ccp-app-aol-otherservices
      log
      reset
    class type inspect msnmsgr ccp-app-msn-otherservices
      log
      reset
    class type inspect ymsgr ccp-app-yahoo-otherservices
      log
      reset
    policy-map type inspect http ccp-action-app-http
    class type inspect http ccp-http-blockparam
      log
      reset
    class type inspect http ccp-app-httpmethods
      log
      reset
    class type inspect http ccp-http-allowparam
      log
      allow
    policy-map type inspect imap ccp-action-imap
    class type inspect imap ccp-app-imap
      log
    policy-map type inspect pop3 ccp-action-pop3
    class type inspect pop3 ccp-app-pop3
      log
    policy-map type inspect ccp-inspect
    class type inspect ccp-protocol-http
      inspect
      service-policy http ccp-action-app-http
    class type inspect ccp-protocol-imap
      inspect
      service-policy imap ccp-action-imap
    class type inspect ccp-protocol-pop3
      inspect
      service-policy pop3 ccp-action-pop3
    class type inspect ccp-protocol-p2p
      inspect
      service-policy p2p ccp-action-app-p2p
    class type inspect ccp-protocol-im
      inspect
      service-policy im ccp-action-app-im
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class type inspect ccp-invalid-src
      drop log
    class class-default
      drop
    policy-map type inspect ccp-permit
    class type inspect SDM_VPN_PT
      pass
    class type inspect ccp-cls-ccp-permit-1
      pass
    class type inspect SDM_EASY_VPN_SERVER_PT
      pass
    class type inspect SDM_EASY_VPN_CTCP_SERVER_PT
      inspect
    class class-default
      drop
    policy-map type inspect sip ccp-app-sip-2
    class type inspect sip ccp-cls-sip-pv-2
      allow
    policy-map type inspect ccp-permit-dmzservice
    class type inspect ccp-cls-ccp-permit-dmzservice-1
      pass
    class type inspect ccp-dmz-traffic
      inspect
    class type inspect sdm-cls-http
      inspect
      service-policy http ccp-action-app-http
    class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class class-default
      pass
    policy-map type inspect ccp-pol-outToIn
    class type inspect ccp-cls-ccp-pol-outToIn-1
      pass
    class type inspect ccp-cls-ccp-pol-outToIn-2
      pass
    class type inspect CCP_PPTP
      pass
    class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class type inspect sdm-cls-VPNOutsideToInside-4
      inspect
    class class-default
      drop log
    policy-map type inspect sdm-permit-ip
    class type inspect SDM_IP
      pass
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class type inspect sdm-cls-VPNOutsideToInside-4
      inspect
    class class-default
      drop log
    zone security dmz-zone
    zone security in-zone
    zone security out-zone
    zone security ezvpn-zone
    zone-pair security ccp-zp-out-dmz source out-zone destination dmz-zone
    service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-zone-To-in-zone source out-zone destination in-zone
    service-policy type inspect ccp-pol-outToIn
    zone-pair security ccp-zp-in-dmz source in-zone destination dmz-zone
    service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security dmz-to-in source dmz-zone destination in-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security sdm-zp-ezvpn-out1 source ezvpn-zone destination out-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-in-ezvpn2 source in-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-in-ezvpn1 source dmz-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in2 source ezvpn-zone destination in-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in1 source ezvpn-zone destination dmz-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-out-ezpn1 source out-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in3 source ezvpn-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    crypto ctcp port 10000 1723 6299
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp policy 2
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp key 6 PbKM_WfaCM[hYNXAFOUgCNgCB_ZdJEAAB address 220.245.109.219
    crypto isakmp key 6 NddQRR[O^KY`GRDC[VZUEPE`CSJ^CDAAB address 0.0.0.0 0.0.0.0
    crypto isakmp client configuration group QQQ
    key 6 UWVBhb`Lgc_AZbDYWDFZiGZTTadNYTAAB
    dns 192.168.0.6 202.1.161.36
    wins 192.168.0.6
    domain QQQ.Local
    pool SDM_POOL_1
    include-local-lan
    max-users 20
    max-logins 1
    netmask 255.255.255.0
    banner ^CCWelcome to QQQ VPN!!!!1                 ^C
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group QQQ
       client authentication list ciscocp_vpn_xauth_ml_1
       isakmp authorization list ciscocp_vpn_group_ml_1
       client configuration address initiate
       client configuration address respond
       keepalive 10 retry 2
       virtual-template 1
    crypto ipsec transform-set ESP_AES_SHA esp-aes 256 esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set security-association idle-time 43200
    set transform-set ESP_AES_SHA
    set isakmp-profile ciscocp-ike-profile-1
    crypto map SDM_CMAP_1 1 ipsec-isakmp
    description Tunnel to220.245.109.219
    set peer 220.245.109.219
    set transform-set ESP-3DES-SHA
    match address 119
    interface Loopback0
    description QQQ_VPN
    ip address 192.168.9.254 255.255.255.0
    interface Null0
    no ip unreachables
    interface Ethernet0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    shutdown
    no fair-queue
    interface ATM0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    no atm ilmi-keepalive
    interface ATM0.1 point-to-point
    description Telekom_ADSL
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    zone-member security out-zone
    pvc 8/35
      pppoe-client dial-pool-number 1
    interface FastEthernet0
    description QQQ_LAN-VLAN_1
    switchport access vlan 1
    no ip address
    interface FastEthernet1
    description QQQ_LAN-VLAN_1
    no ip address
    interface FastEthernet2
    description QQQ_WAN-VLAN_2
    switchport access vlan 2
    no ip address
    interface FastEthernet3
    description QQQ_DMZ-IP_PBX-VLAN_3
    switchport access vlan 3
    no ip address
    interface Virtual-Template1 type tunnel
    description QQQ_Easy_VPN
    ip unnumbered Loopback0
    ip nat inside
    ip virtual-reassembly in
    zone-member security ezvpn-zone
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    description QQQ_LAN-VLAN1$FW_INSIDE$
    ip address 192.168.0.254 255.255.255.0
    ip access-group QQQ_ACL in
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    ip tcp adjust-mss 1412
    interface Vlan2
    description QQQ_WAN-VLAN2$FW_INSIDE$
    ip address 192.168.5.254 255.255.255.0
    ip access-group QQQ_ACL in
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    ip tcp adjust-mss 1412
    interface Vlan3
    description QQQ_IP-PBX_WAN-VLAN3
    ip address 192.168.4.254 255.255.255.0
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security dmz-zone
    interface Vlan4
    description VLAN4 - 192.168.20.xxx (Spare)
    ip address 192.168.20.253 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    interface Dialer0
    description ATM Dialer
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    no cdp enable
    interface Dialer2
    description $FW_OUTSIDE$
    ip address negotiated
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip mtu 1452
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname xxxxxxxxxxxxxxxxxxx
    ppp chap password 7 xxxxxxxxxxxxxxxxxxxxxxxxx
    ppp pap sent-username xxxxxxxxxx0 password 7 xxxxxxxxxxxxxxxxxxxxx
    no cdp enable
    crypto map SDM_CMAP_1
    router rip
    version 2
    redistribute static
    passive-interface ATM0
    passive-interface ATM0.1
    passive-interface Dialer0
    passive-interface Dialer2
    passive-interface Ethernet0
    passive-interface Loopback0
    network 10.0.0.0
    network 192.168.0.0
    network 192.168.1.0
    network 192.168.2.0
    network 192.168.3.0
    network 192.168.4.0
    network 192.168.5.0
    network 192.168.6.0
    network 192.168.7.0
    network 192.168.8.0
    network 192.168.10.0
    network 192.168.100.0
    ip local pool SDM_POOL_1 192.168.5.100 192.168.5.200
    ip forward-protocol nd
    ip http server
    ip http access-class 5
    ip http authentication local
    ip http secure-server
    ip nat pool NAT_IP 192.168.0.210 192.168.0.235 netmask 255.255.255.0
    ip nat inside source static tcp 192.168.4.253 5060 interface Dialer2 5060
    ip nat inside source static tcp 192.168.0.240 20408 interface Dialer2 6208
    ip nat inside source static tcp 192.168.0.240 20409 interface Dialer2 6209
    ip nat inside source static tcp 192.168.0.240 20410 interface Dialer2 6200
    ip nat inside source static tcp 192.168.1.240 20408 interface Dialer2 6218
    ip nat inside source static tcp 192.168.1.240 20409 interface Dialer2 6219
    ip nat inside source static tcp 192.168.1.240 20410 interface Dialer2 6210
    ip nat inside source static tcp 192.168.7.240 20408 interface Dialer2 6278
    ip nat inside source static tcp 192.168.7.240 20409 interface Dialer2 6279
    ip nat inside source static tcp 192.168.7.240 20410 interface Dialer2 6270
    ip nat inside source static tcp 192.168.8.240 20408 interface Dialer2 6288
    ip nat inside source static tcp 192.168.8.240 20409 interface Dialer2 6289
    ip nat inside source static tcp 192.168.8.240 20410 interface Dialer2 6280
    ip nat inside source static tcp 192.168.0.6 1723 interface Dialer2 1723
    ip nat inside source static tcp 192.168.0.6 3389 interface Dialer2 6389
    ip nat inside source static tcp 192.168.0.24 3389 interface Dialer2 6390
    ip nat inside source static tcp 192.168.4.253 8022 interface Dialer2 8022
    ip nat inside source static tcp 192.168.4.253 80 interface Dialer2 8021
    ip nat inside source static tcp 192.168.0.254 23 interface Dialer2 8023
    ip nat inside source static tcp 192.168.0.6 443 interface Dialer2 443
    ip nat inside source route-map SDM_RMAP_1 interface Dialer2 overload
    ip default-network 192.168.0.0
    ip default-network 192.168.4.0
    ip route 0.0.0.0 0.0.0.0 Dialer2 permanent
    ip route 10.1.0.0 255.255.0.0 Vlan2 permanent
    ip route 10.8.0.0 255.255.255.0 Vlan2 permanent
    ip route 192.168.0.0 255.255.255.0 Vlan1 permanent
    ip route 192.168.4.0 255.255.255.0 Vlan3 permanent
    ip route 192.168.5.0 255.255.255.0 Vlan2 permanent
    ip route 192.168.100.0 255.255.255.0 Dialer2 permanent
    ip access-list extended ACCESS_FROM_INSIDE
    permit ip object-group QQQ_Management_Group any
    permit tcp object-group QQQ_User_Group any eq smtp pop3
    permit tcp object-group QQQ_User_Group any eq 993 995
    permit tcp 192.168.0.0 0.0.0.255 any eq smtp pop3
    permit tcp 192.168.0.0 0.0.0.255 any eq 993 995
    permit ip 192.168.1.0 0.0.0.255 any
    permit ip 192.168.4.0 0.0.0.255 any
    permit ip 192.168.5.0 0.0.0.255 any
    permit ip 192.168.7.0 0.0.0.255 any
    permit ip 192.168.8.0 0.0.0.255 any
    permit tcp 192.168.2.0 0.0.0.255 any eq www 443 8080 domain
    permit tcp 192.168.2.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit tcp 192.168.3.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit tcp 192.168.4.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit udp 192.168.2.0 0.0.0.255 any eq domain time-range QQQ_Control
    permit udp 192.168.3.0 0.0.0.255 any eq domain time-range QQQ_Control
    permit udp 192.168.4.0 0.0.0.255 any eq domain time-range QQQ_Control
    ip access-list extended ETS
    remark CCP_ACL Category=128
    permit ip host 203.219.237.252 any
    ip access-list extended ETS1
    remark CCP_ACL Category=128
    permit ip host 203.219.237.252 any
    ip access-list extended FIREWALL_EXCEPTIONS_ACL
    permit tcp any host 192.168.0.100 eq 25565
    permit tcp any eq 25565 host 192.168.0.100
    ip access-list extended QQQ_ACL
    permit ip any host 192.168.4.253
    permit udp any any eq bootps bootpc
    permit ip any 192.168.4.0 0.0.0.255
    permit ip host 203.219.237.252 any
    remark QQQ Internet Control List
    remark CCP_ACL Category=17
    remark Auto generated by CCP for NTP (123) 203.12.160.2
    permit udp host 203.12.160.2 eq ntp any eq ntp
    remark AD Services
    permit udp host 192.168.0.6 eq domain any
    remark Unrestricted Access
    permit ip object-group QQQ_Management_Group any
    remark Restricted Users
    permit object-group MAIL-PORTS object-group QQQ_User_Group any
    permit ip 192.168.0.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.2.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.3.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.6.0 0.0.0.255 any time-range QQQ_Control
    remark ICMP Full Access
    permit icmp object-group QQQ_User_Group any
    permit tcp 192.168.2.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.3.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.6.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.6.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.0.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.0.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.2.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.3.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    ip access-list extended QQQ_NAT
    remark CCP_ACL Category=18
    remark IPSec Rule
    deny   ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    permit ip any any
    ip access-list extended SDM_AH
    remark CCP_ACL Category=1
    permit ahp any any
    ip access-list extended SDM_ESP
    remark CCP_ACL Category=1
    permit esp any any
    ip access-list extended SDM_GRE
    remark CCP_ACL Category=1
    permit gre any any
    ip access-list extended SDM_HTTP
    remark CCP_ACL Category=0
    permit tcp any any eq telnet
    ip access-list extended SDM_HTTPS
    remark CCP_ACL Category=0
    permit tcp any any eq 443
    ip access-list extended SDM_IP
    remark CCP_ACL Category=1
    permit ip any any
    ip access-list extended SIP
    remark CCP_ACL Category=128
    permit ip any 192.168.4.0 0.0.0.255
    ip access-list extended Telnet
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended dmz-traffic
    remark CCP_ACL Category=1
    permit ip any 192.168.4.0 0.0.0.255
    access-list 1 remark CCP_ACL Category=2
    access-list 1 remark QQQ_DMZ
    access-list 1 permit 192.168.4.0 0.0.0.255
    access-list 2 remark CCP_ACL Category=2
    access-list 2 remark QQQ_LAN
    access-list 2 permit 192.168.0.0 0.0.0.255
    access-list 3 remark QQQ Insid NAT
    access-list 3 remark CCP_ACL Category=2
    access-list 3 permit 192.168.0.0 0.0.0.255
    access-list 3 permit 192.168.1.0 0.0.0.255
    access-list 3 permit 192.168.2.0 0.0.0.255
    access-list 3 permit 192.168.3.0 0.0.0.255
    access-list 3 permit 192.168.4.0 0.0.0.255
    access-list 3 permit 192.168.5.0 0.0.0.255
    access-list 3 permit 192.168.6.0 0.0.0.255
    access-list 3 permit 192.168.7.0 0.0.0.255
    access-list 3 permit 192.168.8.0 0.0.0.255
    access-list 3 permit 192.168.9.0 0.0.0.255
    access-list 3 permit 192.168.10.0 0.0.0.255
    access-list 4 remark QQQ_NAT
    access-list 4 remark CCP_ACL Category=2
    access-list 4 permit 10.1.0.0 0.0.255.255
    access-list 4 permit 10.8.0.0 0.0.0.255
    access-list 4 permit 192.168.0.0 0.0.0.255
    access-list 4 permit 192.168.1.0 0.0.0.255
    access-list 4 permit 192.168.2.0 0.0.0.255
    access-list 4 permit 192.168.3.0 0.0.0.255
    access-list 4 permit 192.168.4.0 0.0.0.255
    access-list 4 permit 192.168.5.0 0.0.0.255
    access-list 4 permit 192.168.6.0 0.0.0.255
    access-list 4 permit 192.168.7.0 0.0.0.255
    access-list 4 permit 192.168.8.0 0.0.0.255
    access-list 4 permit 192.168.9.0 0.0.0.255
    access-list 4 permit 192.168.10.0 0.0.0.255
    access-list 5 remark HTTP Access-class list
    access-list 5 remark CCP_ACL Category=1
    access-list 5 permit 192.168.4.0 0.0.0.255
    access-list 5 permit 192.168.0.0 0.0.0.255
    access-list 5 deny   any
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip 192.168.4.0 0.0.0.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip host 255.255.255.255 any
    access-list 101 remark QQQ_Extended_ACL
    access-list 101 remark CCP_ACL Category=1
    access-list 101 permit tcp any host 192.168.0.254 eq 10000
    access-list 101 permit udp any host 192.168.0.254 eq non500-isakmp
    access-list 101 permit udp any host 192.168.0.254 eq isakmp
    access-list 101 permit esp any host 192.168.0.254
    access-list 101 permit ahp any host 192.168.0.254
    access-list 101 remark Auto generated by CCP for NTP (123) 203.12.160.2
    access-list 101 permit udp host 203.12.160.2 eq ntp host 192.168.4.254 eq ntp
    access-list 101 permit udp host 192.168.0.6 eq domain any
    access-list 101 remark NTP (123) 203.12.160.2
    access-list 101 permit udp host 203.12.160.2 eq ntp any eq ntp
    access-list 101 remark QQQ_ANY_Any
    access-list 101 permit ip object-group QQQ.Local any
    access-list 101 remark QQQ_DMZ
    access-list 101 permit ip any 192.168.4.0 0.0.0.255
    access-list 101 remark QQQ_GRE
    access-list 101 permit gre any any
    access-list 101 remark QQQ_Ping
    access-list 101 permit icmp any any
    access-list 102 remark CCP_ACL Category=1
    access-list 102 permit tcp any any eq 10000
    access-list 103 permit tcp any 192.168.0.0 0.0.0.255 eq 443
    access-list 103 remark CCP_ACL Category=1
    access-list 103 permit tcp any any eq 10000
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq 8022
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq telnet
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq www
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq 5060
    access-list 103 permit tcp any eq telnet host 192.168.0.254
    access-list 103 permit tcp any 192.168.0.0 0.0.0.255 eq telnet
    access-list 103 permit udp any 192.168.4.0 0.0.0.255 eq 5060
    access-list 103 permit udp any 192.168.4.0 0.0.0.255 range 10001 12000
    access-list 104 remark CCP_ACL Category=1
    access-list 104 permit tcp any any eq 10000
    access-list 105 remark CCP_ACL Category=1
    access-list 105 permit tcp any any eq 10000
    access-list 106 remark CCP_ACL Category=1
    access-list 106 permit tcp any any eq 10000
    access-list 107 remark CCP_ACL Category=1
    access-list 107 permit tcp any any eq 10000
    access-list 108 remark CCP_ACL Category=1
    access-list 108 permit tcp any any eq 10000
    access-list 109 remark CCP_ACL Category=1
    access-list 109 permit tcp any any eq 10000
    access-list 110 remark CCP_ACL Category=1
    access-list 110 permit tcp any any eq 10000
    access-list 111 remark CCP_ACL Category=1
    access-list 111 permit tcp any any eq 10000
    access-list 112 remark CCP_ACL Category=1
    access-list 112 permit tcp any any eq 10000
    access-list 113 remark CCP_ACL Category=1
    access-list 113 permit tcp any any eq 10000
    access-list 114 remark CCP_ACL Category=1
    access-list 114 permit tcp any any eq 10000
    access-list 115 remark CCP_ACL Category=1
    access-list 115 permit tcp any any eq 10000
    access-list 116 remark CCP_ACL Category=4
    access-list 116 remark IPSec Rule
    access-list 116 permit ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    access-list 117 remark CCP_ACL Category=128
    access-list 117 permit ip any any
    access-list 117 permit ip host 220.245.109.219 any
    access-list 118 remark CCP_ACL Category=0
    access-list 118 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.0.255
    access-list 119 remark CCP_ACL Category=4
    access-list 119 remark IPSec Rule
    access-list 119 permit ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    access-list 120 remark CCP_ACL Category=0
    access-list 120 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.0.255
    access-list 121 remark CCP_ACL Category=0
    access-list 121 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 122 remark CCP_ACL Category=0
    access-list 122 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.255.255
    dialer-list 1 protocol ip permit
    route-map SDM_RMAP_1 permit 1
    match ip address QQQ_NAT
    banner login ^CCWelcome to QQQ ADSL Gateway

    It turns out the problem had nothing to do with wires or splitters.  The Verizon tech was at my house yesterday and the ONT was failing.  He replaced part of the ONT and it fixed the problem (finally!).  At least I was able to watch the Celtics game last night.
    I have a Tellabs ONT.  Not sure the model but it's older like the ones in this thread.
    http://www.dslreports.com/forum/r19982000-Mounting-board-for-612-ONT

  • FiOS Quantum Gateway - Edit Port Forwarding Entries

    New to FiOS. Installer provided the new Quantum Gateway. 
    Can't seem to figure out how to edit Port Forward entries on this gateway.  Seems I can only add or delete them.  But once created, no way to edit them to change. So to change anything, I have to delete the existing entry and recreate it.  Pain in the ARSE.
    Many other awefull interface usage issues on this gateway.  Definately a lot of room for improvement. 
    ...Also couldn't find anywhere to update firmware, so I'm guessing Verizon has no plans to ever release updates for this gateway...
    Can't Edit DHCP Address Reservations
    Can't Edit Port Foward assignments
    Can't Release Address Reservations
    Can't Convert DHCP Lease to a Reservation AND change the IP you'd like to assign (can convert to a reservation, but only using the IP dynamically assigned originally)
    Can't sort tables
    Sorting appears to always be based on MAC address, can't sort by IP or Name.
    Am I missing something?

    toxicman wrote:
    New to FiOS. Installer provided the new Quantum Gateway. 
    Can't seem to figure out how to edit Port Forward entries on this gateway.  Seems I can only add or delete them.  But once created, no way to edit them to change. So to change anything, I have to delete the existing entry and recreate it.  Pain in the ARSE.
    Many other awefull interface usage issues on this gateway.  Definately a lot of room for improvement. 
    ...Also couldn't find anywhere to update firmware, so I'm guessing Verizon has no plans to ever release updates for this gateway...
    Can't Edit DHCP Address Reservations
    Can't Edit Port Foward assignments
    Can't Release Address Reservations
    Can't Convert DHCP Lease to a Reservation AND change the IP you'd like to assign (can convert to a reservation, but only using the IP dynamically assigned originally)
    Can't sort tables
    Sorting appears to always be based on MAC address, can't sort by IP or Name.
    Am I missing something?
    You don't mention what router it is you have.
    If it's the new Actiontec rev I you are quite correct - there is no apparent way to edit PF rules -  totally user unfriendly

  • Port Forwarding & Access List Problems

    Good morning all,
    I am trying to set up port forwarding for a Webserver we have hosted here on ip: 192.168.0.250 - I have set up access lists, and port forwarding configurations and I can not seem to access the server from outside the network. . I've included my config file below, any help would be greatly appreciated!  I've researched a lot lately but I'm still learning.  Side note:  I've replaced the external ip address with 1.1.1.1.
    I've added the bold lines in the config file below in hopes to forward port 80 to 192.168.0.250 to no avail.  You may notice I dont have access-list 102 that i created on any interfaces.  This is because whenever I add it to FastEthernet0/0, our internal network loses connection to the internet. 
    version 12.4
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname pantera-office
    boot-start-marker
    boot-end-marker
    no logging buffered
    enable secret 5 $1$JP.D$6Oky5ZhtpOAbNT7fLyosy/
    aaa new-model
    aaa authentication login default local
    aaa session-id common
    dot11 syslog
    ip cef
    no ip dhcp use vrf connected
    ip dhcp excluded-address 192.168.0.1 192.168.0.150
    ip dhcp excluded-address 192.168.0.251 192.168.0.254
    ip dhcp pool private
       import all
       network 192.168.0.0 255.255.255.0
       dns-server 8.8.8.8 8.8.4.4 
       default-router 192.168.0.1 
    ip auth-proxy max-nodata-conns 3
    ip admission max-nodata-conns 3
    ip domain name network.local
    multilink bundle-name authenticated
    crypto pki trustpoint TP-self-signed-4211276024
     enrollment selfsigned
     subject-name cn=IOS-Self-Signed-Certificate-4211276024
     revocation-check none
     rsakeypair TP-self-signed-4211276024
    crypto pki certificate chain TP-self-signed-4211276024
     certificate self-signed 01
      3082025A 308201C3 A0030201 02020101 300D0609 2A864886 F70D0101 04050030 
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274 
      69666963 6174652D 34323131 32373630 3234301E 170D3132 30383232 32303535 
      31385A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649 
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D34 32313132 
      37363032 3430819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281 
      8100B381 8073BAC2 C322B5F5 F9595F43 E0BE1A27 FED75A75 68DFC6DD 4C062626 
      31BFC71F 2C2EF48C BEC8991F 2FEEA980 EA5BC766 FEBEA679 58F15020 C5D04881 
      1D6DFA74 B49E233A 8D702553 1F748DB5 38FDA3E6 2A5DDB36 0D069EF7 528FEAA4 
      93C5FA11 FBBF9EA8 485DBF88 0E49DF51 F5F9ED11 9CF90FD4 4A4E572C D6BE8A96 
      D61B0203 010001A3 8181307F 300F0603 551D1301 01FF0405 30030101 FF302C06 
      03551D11 04253023 82217061 6E746572 612D6F66 66696365 2E70616E 74657261 
      746F6F6C 732E6C6F 63616C30 1F060355 1D230418 30168014 31F245F1 7E3CECEF 
      41FC9A27 62BD24CE F01819CD 301D0603 551D0E04 16041431 F245F17E 3CECEF41 
      FC9A2762 BD24CEF0 1819CD30 0D06092A 864886F7 0D010104 05000381 8100604D 
      14B9B30B D2CE4AC1 4E09C4B5 E58C9751 11119867 C30C7FDF 7A02BDE0 79EB7944 
      82D93E04 3D674AF7 E27D3B24 D081E689 87AD255F B6431F94 36B0D61D C6F37703 
      E2D0BE60 3117C0EC 71BB919A 2CF77604 F7DCD499 EA3D6DD5 AB3019CA C1521F79 
      D77A2692 DCD84674 202DFC97 D765ECC4 4D0FA1B7 0A00475B FD1B7288 12E8
      quit
    username pantera privilege 15 password 0 XXXX
    username aneuron privilege 15 password 0 XXXX
    archive
     log config
      hidekeys
    crypto isakmp policy 1
     encr 3des
     authentication pre-share
     group 2
    crypto isakmp key xxxx address 2.2.2.2
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac 
    crypto map SDM_CMAP_1 1 ipsec-isakmp 
     description Tunnel to 2.2.2.2
     set peer 2.2.2.2
     set transform-set ESP-3DES-SHA 
     match address 100
    interface FastEthernet0/0
     description $ETH-WAN$
     ip address 2.2.2.2 255.255.255.0
     ip nat outside
     ip virtual-reassembly
     duplex auto
     speed auto
     crypto map SDM_CMAP_1
    interface FastEthernet0/1
     description $ETH-LAN$
     ip address 192.168.0.1 255.255.255.0
     ip nat inside
     ip virtual-reassembly
     duplex auto
     speed auto
    interface Serial0/0/0
     no ip address
     shutdown
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 1.1.1.1
    no ip http server
    ip http authentication local
    no ip http secure-server
    ip nat inside source route-map SDM_RMAP_1 interface FastEthernet0/0 overload
    ip nat inside source static tcp 192.168.0.254 20 1.1.1.1 20 extendable
    ip nat inside source static tcp 192.168.0.254 21 1.1.1.1 21 extendable
    ip nat inside source static tcp 192.168.0.252 22 1.1.1.1 22 extendable
    ip nat inside source static tcp 192.168.0.252 25 1.1.1.1 25 extendable
    ip nat inside source static tcp 192.168.0.250 80 1.1.1.1 80 extendable
    ip nat inside source static tcp 192.168.0.252 110 1.1.1.1 110 extendable
    ip nat inside source static tcp 192.168.0.250 443 1.1.1.1 443 extendable
    ip nat inside source static tcp 192.168.0.252 587 1.1.1.1 587 extendable
    ip nat inside source static tcp 192.168.0.252 995 1.1.1.1 995 extendable
    ip nat inside source static tcp 192.168.0.252 8080 1.1.1.1 8080 extendable
    ip nat inside source static tcp 192.168.0.249 8096 1.1.1.1 8096 extendable
    access-list 1 remark CCP_ACL Category=2
    access-list 1 permit 192.168.0.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=4
    access-list 100 remark IPSec Rule
    access-list 100 permit ip 192.168.0.0 0.0.0.255 10.0.100.0 0.0.0.255
    access-list 101 remark CCP_ACL Category=2
    access-list 101 remark IPSec Rule
    access-list 101 deny   ip 192.168.0.0 0.0.0.255 10.0.100.0 0.0.0.255
    access-list 101 permit ip 192.168.0.0 0.0.0.255 any
    access-list 102 remark Web Server ACL
    access-list 102 permit tcp any any
    snmp-server community public RO
    snmp-server enable traps snmp authentication linkdown linkup coldstart warmstart
    snmp-server enable traps vrrp
    snmp-server enable traps ds1
    snmp-server enable traps tty
    snmp-server enable traps eigrp
    snmp-server enable traps envmon
    snmp-server enable traps flash insertion removal
    snmp-server enable traps icsudsu
    snmp-server enable traps isdn call-information
    snmp-server enable traps isdn layer2
    snmp-server enable traps isdn chan-not-avail
    snmp-server enable traps isdn ietf
    snmp-server enable traps ds0-busyout
    snmp-server enable traps ds1-loopback
    snmp-server enable traps ethernet cfm cc mep-up mep-down cross-connect loop config
    snmp-server enable traps ethernet cfm crosscheck mep-missing mep-unknown service-up
    snmp-server enable traps disassociate
    snmp-server enable traps deauthenticate
    snmp-server enable traps authenticate-fail
    snmp-server enable traps dot11-qos
    snmp-server enable traps switch-over
    snmp-server enable traps rogue-ap
    snmp-server enable traps wlan-wep
    snmp-server enable traps bgp
    snmp-server enable traps cnpd
    snmp-server enable traps config-copy
    snmp-server enable traps config
    snmp-server enable traps entity
    snmp-server enable traps resource-policy
    snmp-server enable traps event-manager
    snmp-server enable traps frame-relay multilink bundle-mismatch
    snmp-server enable traps frame-relay
    snmp-server enable traps frame-relay subif
    snmp-server enable traps hsrp
    snmp-server enable traps ipmulticast
    snmp-server enable traps msdp
    snmp-server enable traps mvpn
    snmp-server enable traps ospf state-change
    snmp-server enable traps ospf errors
    snmp-server enable traps ospf retransmit
    snmp-server enable traps ospf lsa
    snmp-server enable traps ospf cisco-specific state-change nssa-trans-change
    snmp-server enable traps ospf cisco-specific state-change shamlink interface-old
    snmp-server enable traps ospf cisco-specific state-change shamlink neighbor
    snmp-server enable traps ospf cisco-specific errors
    snmp-server enable traps ospf cisco-specific retransmit
    snmp-server enable traps ospf cisco-specific lsa
    snmp-server enable traps pim neighbor-change rp-mapping-change invalid-pim-message
    snmp-server enable traps pppoe
    snmp-server enable traps cpu threshold
    snmp-server enable traps rsvp
    snmp-server enable traps syslog
    snmp-server enable traps l2tun session
    snmp-server enable traps l2tun pseudowire status
    snmp-server enable traps vtp
    snmp-server enable traps aaa_server
    snmp-server enable traps atm subif
    snmp-server enable traps firewall serverstatus
    snmp-server enable traps isakmp policy add
    snmp-server enable traps isakmp policy delete
    snmp-server enable traps isakmp tunnel start
    snmp-server enable traps isakmp tunnel stop
    snmp-server enable traps ipsec cryptomap add
    snmp-server enable traps ipsec cryptomap delete
    snmp-server enable traps ipsec cryptomap attach
    snmp-server enable traps ipsec cryptomap detach
    snmp-server enable traps ipsec tunnel start
    snmp-server enable traps ipsec tunnel stop
    snmp-server enable traps ipsec too-many-sas
    snmp-server enable traps ipsla
    snmp-server enable traps rf
    route-map SDM_RMAP_1 permit 1
     match ip address 101
    control-plane
    line con 0
     logging synchronous
    line aux 0
    line vty 0 4
    scheduler allocate 20000 1000
    end
    Any/All help is greatly appreciated!  I'm sorry if I sound like a newby!
    -Evan

    Hello,
    According to the config you posted 2.2.2.2 is your wan ip address and 1.1.1.1 is the next hop address for your wan connection. The ip nat configuration for port forwarding should look like
    Ip nat inside source static tcp 192.168.0.250 80 2.2.2.2 80
    If your provider assigns you a dynamic ipv4 address to the wan interface you can use
    Ip nat inside source static tcp 192.168.0.250 80 interface fastethernet0/0 80
    Verify the settings with show ip nat translation.
    Your access list 102 permits only tcp traffic. If you apply the acl to an interface dns won't work anymore (and all other udp traffic). You might want to use a statefull firewall solution like cbac or zbf combined with an inbound acl on the wan interface.
    Best Regards
    Lukasz

  • EA4500 Max number of Port forwards

    Hi All,
    Background: currently have a WRT320N, thinking of upgrading to an EA4500 assuming ONE feature has been improved: Port Forwarding.
    Scenario: Currently I have a WRT320N router, and while it "does everything we need" it has one limitation that is now getting in the way: limitation on number of forwardable ports.  In the port forwarding panel, it has 15 total rows: the first five rows can be enabled for specificaly named services (SMTP, FTP, etc).  The last 10 rows are fully customizable in that we can set the name, ports and protocol. 
    The problem is that of the 13 total ports I currently need to forward, only ONE of them is listed in that fixed list.  So, sadly, I can only use one of those first five rows.  I've now filled the remaining ten custom rows, and still have need for two additional ports (for now, may need more down the road).
    Trying to get creative, I figured maybe I could just spill over to the Port Range Forwarding page and add a row or two there.  The only problem: it's buggy.  I've found that if the Single Port Forwarding list is filled, then the Port Forwarding Range entries don't work properly.  For example, if I wanted ports 12345 and 12346 forwarded to 192.168.1.5, they work fine with two single port forwarding entries.  However, if I delete those, add two other port lines I need forwarded (the single list being full again), and add a port forwarding range 12345..12346, they don't work properly, ports just are closed. Only the singles work, the ranges don't.
    Question: Has the EA4500 resolved this issue and allow for either more lines (i.e. 20 customizable entries instead of 10), or, better, does it just have an [Add Entry] button to allow for additional rows to be created?  In today's day and age, where one single device (such as an Xbox) can take four rows, a 10-row limit is pretty sparse.  Comparing it to some competitors, for example the D-Link DIR-825 (aging, but still great) allows you to add as many as you want.
    I realize "expensive" firewalls like SonicWall's have virtually unlimited customization, but I don't need many of the additional features and don't want to spend $350 on a "high-end" firewall to solve the problem of needing two more ports open.
    Thanks to any help you can give!
    -Dan
    Solved!
    Go to Solution.

    If it is of any value, you can view the EA4500's GUI here to have a feel of the Admin Interface.
    http://ui.linksys.com/files/EA4500/2.0.36/
    The Search Function is your friend.... and Google too.
    How to Secure your Network
    How to Upgrade Routers Firmware
    Setting-Up a Router with DSL Internet Service
    Setting-Up a Router with Cable Internet Service
    How to Hard Reset or 30/30/30 your Router

  • RV320 Bug - Service Management Table (Port Forwarding)

    I'm unable to add more than 16 entries for port forwarding.
    It's a RV320 on v1.1.1.06 (newest to date) and it doesn't accept more than 16 entries in the "Service Management Table" required for port forwarding. As soon as I try to enter number 17 and hit save the window closes like it always does but you can see for a short time it says "Critical failure. Please contact support." Everything else works, except for the entry in the Service Management Table. I'm also unable to use it in the port forwarding section, it just doesn't save the entry. I'm unable to add any services to the list unless I delete others but it only works again until number 16.
    Actually the "limit" is 37 because it comes with 21 services entered out of the box.
    I couldn't find any bug reporting website that I could use without a contract. So I seek for help here.
    Anybody else having this issue or is it just my device?

    10 days ago a post was made in https://supportforums.cisco.com/discussion/12353771/cannot-manage-service-list-all-waited-unacceptably-long-fix  indicating there is a new firmware in beta test, I've contacted support to try to get a copy.
    I'm moving off Draytek, have a 2830 with latest firmware and various weird issues that they've confirmed are bugs but cannot provide a due date for fix. DHCP randomly giving out wrong DNS server addresses, tagged VLAN support flaky and giving out DHCP details from wrong VLAN (worked around using 1 cable from switch per VLAN and using port based VLAN rather than tagged), App Enforcement for IM blocking causing SMTP and Live.com login issues. And that's just what cropped up last week with the unit at work here. Still using it for our live router as we can't put the RV320 in place until we can configure all the required ACLs which needs more than 16 service entries.

  • How to get rid of grabage port forwarding entries

    Using a Westell 9100 router and am accumulating these garbage port forwarding entries - see attached jpg
    Appear so far to have 8 identical entries for each STB and as they are VZ entries I can't delete them.  I could reset the router and then re-add my specific entries but over time these STB entries keep accumulating.  Anyone know why they keep adding an is there any other way to get rid of them other than a reset to deafault?
    Attachments:
    port forwarding garbage.JPG ‏200 KB

    I'm curious, can you tell me if the following setting is on or off:
    Advanced, Universal Plug and Play, 
    Is this feature on or off:  Enable Automatic Cleanup of Old Unused UPnP Services

  • How do I undo port forwarding?

    I port forwarded a port in the router online interface to allow a ptp program to work and expected that the port range, ip, and enable/disable check box would remain once I saved changes. The ports were forwarded and ptp software works, but the port/ program info disappeaered from the list. I assumed it would remain in the list and I could just check and uncheck enable button to deactivate the port forwarding when I was done with the application. In the interest of keeping my computer safe I would like to disable these ports when the app is not being used. Can anyone help?

    Well if the option is no longer there to disable or delete I would recommend a reset.  Then you will have to go in and reconfigure the router but the ports will no longer be forwarded.

  • Rv120w and simple port forwarding.

    Hi
    I just got a new rv120w and want to set it up, like my old router.
    I have a webserver that people around the world, should be able to visit, but I can't figure whats wrong.
    You can see my settings in port forwarding here.
    Can anyone help me out here ?
    Regards Steen

    Hi
    Thats a little strange :
    The access rule was created automatic.When I deleted it, the port forwarding also was deleted. I created the port forwarding again, the access rule came again (with the same settings as before) and now it is working from the internet.
    But not from the lan side.
    Hmmmm ?

  • Linksys WRT54G, iChat & port forwarding...

    I changed a lot of the port forwarding settings on my router so that iChat AV would work nicely. Problem is, these commands took up all of the room in the list, and I'm hoping to play around with these settings a little more to get some extra juice out of some online gaming... Can I condense the iChat port forwarding commands into one command, opening all those ports for both instead of just TCP or UDP? Say, from 5060 to 5678, all open for 'both'?
    Thanks for your help, in advance. I realise the better solution would be to buy a router that doesn't make me want to throw it out of a window...

    Hi rodstrout,
    If you do not use Bonjour as you do not have another Mac take out 5297, 5298 and 5353 for the TCP AND UDP settings they have (save four lines)
    If not using Jabber delete 5220, 5222 and 5223 on the TCP setting (or change this to 5220-5223 as it is only 4 ports)
    Setting UPnP if you have it does change it to a Once only ON/Off setting without any typing of ports.
    If you do not have this look for Port Triggering (Special Applications) as this can open the ports in less lines.
    Depending how the ports can be listed the main iChat AV ports can be done in one or two lines.
    On some it can be:
    Trigger port 5678 on UDP to open 5060,5678,16384-16403 (no spaces) on UDP
    ON others it is two lines
    trigger 5678 on UDP to trigger 5060 on UDP
    Trigger 5060 on UDP to trigger 16384-16403 on UDP
    In both cases the Login port of 5190 needs to be a TCP trigger to Both protocols (UDP and TCP) but still on port 5190.
    The Jabber and Bonjour ports are also added as single ports.
    9:56 PM Tuesday; December 5, 2006

  • Why doesn't my forward delete key work on my apple keyboard with numeric keypad?

    I bought a wired apple keyboard with numeric keypad to pair with my Mac Pro (late 2013) and when I try to use the forward delete key, it does nothing. I have even tried to use the fn + delete shortcut and that doesn't work either. I'm using OS X Yosemite 10.10.3. Anyone have any ideas how to fix this?

    Again, waking up an old thread:
    I first used an air compressor, set around 50psi, to "air out" all the ports.
    Then I used a clean cloth to dab a bit of alcohol on an SD card's contacts... slid it in and out several times, dabbing a little more alchol each time... and voila!
    All of our SD cards now seem to work fine... recognize, read, eject...
    Also used alcohol to clean the contacts on all the cards.

  • Port forwarding issue on Homehub 3.0 Type A

    I'm trying to port forward both Minecraft and Black Ops 2. Everything works alright up until I try and actually forward it to my desktop.
    When I press 'Add' or 'Apply' either in the port forwarding section or home network section it changes Minecraft to PalTalk and Black Ops 2 to BT Homesafe Camera. I can't find any information on this specific issue but if anyone can help I would much appreciate it.
    Another thing to mention is that when I try and forward Minecraft and it changes to PalTalk both are removed from the drop-down list of selectable things to prot forward. I use the PFPortChecker program from portforward to check and it's saying that the ports are closed.
    Thanks

    Thanks for all your suggestions and help. I had sorta the same problems on an old 2.0 hub (the one where once you deleted a rule you had reset all settings to reassign it).
    I managed to get Minecraft portforwarded... I have no idea how. I was mostly absorbed in my thoughts of "What dumba** at BT actually let this product go through testing if they even do any testing on their modem/routers to begin with?"
    So I managed to get the original PalTalk rule deleted o.O. I'm doing the same for Black Ops now so hopefully I can recreate the steps. When I click edit on the Black Ops rule it brings me in to the BT Homesafe Camera rules. After editing this and changing the name form BT Homesafe Camera to BT Black Ops 2 I applied it and instead of editing the rule, it added a new rule. So now I had Black Ops 2, BT Black Ops 2 and Minecraft in my user-defined options. I deleted the one called Black Ops 2 and it instead deleted BT Black Ops 2. And now it works. Also the BT Homesafe Camera original rule is now gone and now it's time to make a back-up if ever it screws up again.
    So that's weird but thanks a lot for your help and I hope my poorly written paragraph helps others that might be having the same issue

Maybe you are looking for

  • How to reconnect missing file from iCloud on PSE 12?

    I placed all my photos in the iCloud and also copied them to a flash drive and removed them from the hard drive. Now Organizer asks to reconnect missing files. The drop down menu in Browse does not list the Cloud as an option. How do i reconnect from

  • ActiveX pie chart range limit

    I have a problem with creating a pie chart using ActiveX that seems to be related to the range. When I give it a source of 8 cells (source 1) the pie chart works fine (Right Pie). If I give it 9 cells (source 2) the pie chart data has 9 series instea

  • Output for POs

    Hi,   We are facing a problem with output types getting triggered for POs which are on hold. But I see that by SAP standard, output types donot get triggered for held POs. Condition records are maintained for the Porg and vendor combinations. When I

  • Nokia E71 - Product 0578223 No firmware update

    I have had my E71 for over 12 months now and had no issues, all of a sudden the device keeps turning itself off and is quite slow and unresponsive. I checked for an update on the Nokia Update Checker site and on entering the following details: Produc

  • Access OLAP Services from C++ Builder

    Hello, I want to write an application, which is accessing OLAP Services (in Borland C++ Builder). Oracle OLAP Services provides only JAVA API, not C++. What do You thing about my idea? I think about writing my own tier - an Java application running o