Port forwarding ends in Huawai EchoLife HG612

Hi
port forwarding was working via the internet (no-ip.org) to my computer at home with the BT Infinity router.
Now I get this message:
"A user name and password are being requested by http://martin0574.no-ip.org. The site says: "HuaweiHomeGateway"
Why? And how can I change it back to the BT Infinity router?
Thanks
Martin

Thanks everyone for the comments.
I have just noticed that BT router (Home Hub) did not update my IP address at no-ip.org.
After I reentered all the login data it seems to work.

Similar Messages

  • Linksys WRT610N Port Forwarding

    I am finding it impossible to set up port forwarding. No matter what I do I remain completely stealthed when I do a port probe via www.grc.com. The only way I seem to be able to open a port is if I enable remote management. When I do that, whatever port I specifiy as the remote management port is then fully open. Obviously, I can't leave a port exposed like this and, anyway, I need to open multiple ports for my purposes.
    Is there a bug? Can technical support please help?
    Some background: I'm in the UK and I connect to the internet using the Fibre-to-the-cabinet (FTTC) technology. I have a BT supplied modem (Huawei Echolife HG612) which is completely locked (it is BT property) with no ability to log in and change settings. The WRT610N is plugged into the LAN socket of the modem and connects via PPPoE. Everything else works fine.

    A firewall does not open or close a port. A firewall blocks or passes transient traffic. Thus if the port is closed on the computer it doesn't matter what the firewall does. The port will never show up as open as long as the port is not in use.
    ifconfig
    netstat -an

  • Port Forwarding for RDP 3389 is not working

    Hi,
    I am having trouble getting rdp (port 3389) to forward to my server (10.20.30.20).  I have made sure it is not an issue with the servers firewall, its just the cisco.  I highlighted in red to what i thought I need in my config to get this  to work.  I have removed the last 2 octets of the public IP info for security .Here is the configuration below:
    TAMSATR1#show run
    Building configuration...
    Current configuration : 11082 bytes
    version 15.2
    no service pad
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    hostname TAMSATR1
    boot-start-marker
    boot system flash:/c880data-universalk9-mz.152-1.T.bin
    boot-end-marker
    logging count
    logging buffered 16384
    enable secret
    aaa new-model
    aaa authentication login default local
    aaa authentication login ipsec-vpn local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization console
    aaa authorization exec default local
    aaa authorization network groupauthor local
    aaa session-id common
    memory-size iomem 10
    clock timezone CST -6 0
    clock summer-time CDT recurring
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-1879941380
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1879941380
    revocation-check none
    rsakeypair TP-self-signed-1879941380
    crypto pki certificate chain TP-self-signed-1879941380
    certificate self-signed 01
      3082024B 308201B4 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31383739 39343133 3830301E 170D3131 30393136 31393035
      32305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 38373939
      34313338 3030819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100BD7E 754A0A89 33AFD729 7035E8E1 C29A6806 04A31923 5AE2D53E 9181F76C
      ED17D130 FC9B5767 6FD1F58B 87B3A96D FA74E919 8A87376A FF38A712 BD88DB31
      88042B9C CCA8F3A6 39DC2448 CD749FC7 08805AF6 D3CDFFCB 1FE8B9A5 5466B2A4
      E5DFA69E 636B83E4 3A2C02F9 D806A277 E6379EB8 76186B69 EA94D657 70E25B03
      542D0203 010001A3 73307130 0F060355 1D130101 FF040530 030101FF 301E0603
    ip dhcp excluded-address 10.20.30.1 10.20.30.99
    ip dhcp excluded-address 10.20.30.201 10.20.30.254
    ip dhcp excluded-address 10.20.30.250
    ip dhcp pool tamDHCPpool
    import all
    network 10.20.30.0 255.255.255.0
    default-router 10.20.30.1
    domain-name domain.com
    dns-server 10.20.30.20 8.8.8.8
    ip domain name domain.com
    ip name-server 10.20.30.20
    ip cef
    no ipv6 cef
    license udi pid CISCO881W-GN-A-K9 sn
    crypto vpn anyconnect flash:/webvpn/anyconnect-dart-win-2.5.3054-k9.pkg sequence 1
    ip tftp source-interface Vlan1
    class-map type inspect match-all CCP_SSLVPN
    match access-group name CCP_IP
    policy-map type inspect ccp-sslvpn-pol
    class type inspect CCP_SSLVPN
      pass
    zone security sslvpn-zone
    crypto isakmp policy 10
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp policy 20
    encr aes 192
    authentication pre-share
    group 2
    crypto isakmp key password
    crypto isakmp client configuration group ipsec-ra
    key password
    dns 10.20.30.20
    domain tamgmt.com
    pool sat-ipsec-vpn-pool
    netmask 255.255.255.0
    crypto ipsec transform-set ipsec-ra esp-aes esp-sha-hmac
    crypto ipsec transform-set TSET esp-aes esp-sha-hmac
    crypto ipsec profile VTI
    set security-association replay window-size 512
    set transform-set TSET
    crypto dynamic-map dynmap 10
    set transform-set ipsec-ra
    reverse-route
    crypto map clientmap client authentication list ipsec-vpn
    crypto map clientmap isakmp authorization list groupauthor
    crypto map clientmap client configuration address respond
    crypto map clientmap 10 ipsec-isakmp dynamic dynmap
    interface Loopback0
    ip address 10.20.250.1 255.255.255.252
    ip nat inside
    ip virtual-reassembly in
    interface Tunnel0
    description To AUS
    ip address 192.168.10.1 255.255.255.252
    load-interval 30
    tunnel source
    tunnel mode ipsec ipv4
    tunnel destination
    tunnel protection ipsec profile VTI
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface FastEthernet4
    ip address 1.2.3.4
    ip access-group INTERNET_IN in
    ip access-group INTERNET_OUT out
    ip nat outside
    ip virtual-reassembly in
    no ip route-cache cef
    ip route-cache policy
    ip policy route-map IPSEC-RA-ROUTE-MAP
    duplex auto
    speed auto
    crypto map clientmap
    interface Virtual-Template1
    ip unnumbered Vlan1
    zone-member security sslvpn-zone
    interface wlan-ap0
    description Service module interface to manage the embedded AP
    ip unnumbered Vlan1
    arp timeout 0
    interface Wlan-GigabitEthernet0
    description Internal switch interface connecting to the embedded AP
    switchport mode trunk
    no ip address
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$
    ip address 10.20.30.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1452
    ip local pool sat-ipsec-vpn-pool 10.20.30.209 10.20.30.239
    ip default-gateway 71.41.20.129
    ip forward-protocol nd
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip dns server
    ip nat inside source list ACL-POLICY-NAT interface FastEthernet4 overload
    ip nat inside source static tcp 10.20.30.20 3389 interface FastEthernet4 3389
    ip nat inside source static 10.20.30.20 (public ip)
    ip route 0.0.0.0 0.0.0.0 public ip
    ip route 10.20.40.0 255.255.255.0 192.168.10.2 name AUS_LAN
    ip access-list extended ACL-POLICY-NAT
    deny   ip 10.0.0.0 0.255.255.255 10.20.30.208 0.0.0.15
    deny   ip 172.16.0.0 0.15.255.255 10.20.30.208 0.0.0.15
    deny   ip 192.168.0.0 0.0.255.255 10.20.30.208 0.0.0.15
    permit ip 10.20.30.0 0.0.0.255 any
    permit ip 10.20.31.208 0.0.0.15 any
    ip access-list extended CCP_IP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended INTERNET_IN
    permit icmp any any echo
    permit icmp any any echo-reply
    permit icmp any any unreachable
    permit icmp any any time-exceeded
    permit esp host 24.153. host 66.196
    permit udp host 24.153 host 71.41.eq isakmp
    permit tcp host 70.123. host 71.41 eq 22
    permit tcp host 72.177. host 71.41 eq 22
    permit tcp host 70.123. host 71.41. eq 22
    permit tcp any host 71..134 eq 443
    permit tcp host 70.123. host 71.41 eq 443
    permit tcp host 72.177. host 71.41. eq 443
    permit udp host 198.82. host 71.41 eq ntp
    permit udp any host 71.41. eq isakmp
    permit udp any host 71.41eq non500-isakmp
    permit tcp host 192.223. host 71.41. eq 4022
    permit tcp host 155.199. host 71.41 eq 4022
    permit tcp host 155.199. host 71.41. eq 4022
    permit udp host 192.223. host 71.41. eq 4022
    permit udp host 155.199. host 71.41. eq 4022
    permit udp host 155.199. host 71.41. eq 4022
    permit tcp any host 10.20.30.20 eq 3389
    evaluate INTERNET_REFLECTED
    deny   ip any any
    ip access-list extended INTERNET_OUT
    permit ip any any reflect INTERNET_REFLECTED timeout 300
    ip access-list extended IPSEC-RA-ROUTE-MAP
    deny   ip 10.20.30.208 0.0.0.15 10.0.0.0 0.255.255.255
    deny   ip 10.20.30.224 0.0.0.15 10.0.0.0 0.255.255.255
    deny   ip 10.20.30.208 0.0.0.15 172.16.0.0 0.15.255.255
    deny   ip 10.20.30.224 0.0.0.15 172.16.0.0 0.15.255.255
    deny   ip 10.20.30.208 0.0.0.15 192.168.0.0 0.0.255.255
    deny   ip 10.20.30.224 0.0.0.15 192.168.0.0 0.0.255.255
    permit ip 10.20.30.208 0.0.0.15 any
    deny   ip any any
    access-list 23 permit 70.123.
    access-list 23 permit 10.20.30.0 0.0.0.255
    access-list 24 permit 72.177.
    no cdp run
    route-map IPSEC-RA-ROUTE-MAP permit 10
    match ip address IPSEC-RA-ROUTE-MAP
    set ip next-hop 10.20.250.2
    banner motd ^C
    UNAUTHORIZED ACCESS TO THIS NETWORK DEVICE IS PROHIBITED.
    You must have explicit permission to access or configure this device.  All activities performed on this device are logged and violations of this policy may result in disciplinary and/or legal action.
    ^C
    line con 0
    logging synchronous
    line aux 0
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    line vty 0
    access-class 23 in
    privilege level 15
    logging synchronous
    transport input telnet ssh
    line vty 1 4
    access-class 23 in
    exec-timeout 5 0
    privilege level 15
    logging synchronous
    transport input telnet ssh
    scheduler max-task-time 5000
    ntp server 198.82.1.201
    webvpn gateway gateway_1
    ip address 71.41. port 443
    http-redirect port 80
    ssl encryption rc4-md5
    ssl trustpoint TP-self-signed-1879941380
    inservice
    webvpn context TAM-SSL-VPN
    title "title"
    logo file titleist_logo.jpg
    secondary-color white
    title-color #CCCC66
    text-color black
    login-message "RESTRICTED ACCESS"
    policy group policy_1
       functions svc-enabled
       svc address-pool "sat-ipsec-vpn-pool"
       svc default-domain "domain.com"
       svc keep-client-installed
       svc split dns "domain.com"
       svc split include 10.0.0.0 255.0.0.0
       svc split include 192.168.0.0 255.255.0.0
       svc split include 172.16.0.0 255.240.0.0
       svc dns-server primary 10.20.30.20
       svc dns-server secondary 66.196.216.10
    default-group-policy policy_1
    aaa authentication list ciscocp_vpn_xauth_ml_1
    gateway gateway_1
    ssl authenticate verify all
    inservice
    end

    Hi,
    I didnt see anything marked with red in the above? (Atleast when I was reading)
    I have not really had to deal with Routers at all since we all access control and NAT with firewalls.
    But to me it seems you have allowed the traffic to the actual IP address of the internal server rather than the public IP NAT IP address which in this case seems to be configured to use your FastEthernet4 interfaces public IP address.
    There also seems to be a Static NAT configured for the same internal host so I am wondering why the Static PAT (Port Forward) is used?
    - Jouni

  • HELP!! asa 5505 8.4(5) problem with port forwarding-smtp

    Hi I am having a big problem with port forwarding on my asa. I am trying to forward smtp through the asa  to my mail server.
    my mail server ip is 10.0.0.2 and my outside interface is 80.80.80.80 , the ASA is setup with pppoe (I get internet access no problem and that seems fine)
    When I run a trace i get "(ACL-Drop) - flow is deied by configured rule"
    below is my config file , any help would be appreciated
    Result of the command: "show running-config"
    : Saved
    ASA Version 8.4(5)
    hostname ciscoasa
    domain-name domain.local
    enable password mXa5sNUu4rCZ.t5y encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.0.0.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    pppoe client vpdn group ISPDsl
    ip address 80.80.80.80 255.255.255.255 pppoe setroute
    ftp mode passive
    dns server-group DefaultDNS
    domain-name domain.local
    same-security-traffic permit intra-interface
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network Server_SMTP
    host 10.0.0.2
    access-list outside_access_in extended permit tcp any object server_SMTP eq smtp
    pager lines 24
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    object network obj_any
    nat (inside,outside) dynamic interface
    object network server_SMTP
    nat (inside,outside) static interface service tcp smtp smtp
    nat (inside,outside) after-auto source dynamic any interface
    access-group outside_access_in in interface outside
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable
    http 10.0.0.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    telnet timeout 5
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    vpdn group ISP request dialout pppoe
    vpdn group ISP localname [email protected]
    vpdn group ISP ppp authentication chap
    vpdn username [email protected] password *****
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:c5570d7ddffd46c528a76e515e65f366
    : end

    Hi Jennifer
    I have removed that nat line as suggested but still no joy.
    here is my current config
    Result of the command: "show running-config"
    : Saved
    ASA Version 8.4(5)
    hostname ciscoasa
    domain-name domain.local
    enable password mXa5sNUu4rCZ.t5y encrypted
    passwd 2KFQnbNIdI.2KYOU encrypted
    names
    interface Ethernet0/0
    switchport access vlan 2
    interface Ethernet0/1
    interface Ethernet0/2
    interface Ethernet0/3
    interface Ethernet0/4
    interface Ethernet0/5
    interface Ethernet0/6
    interface Ethernet0/7
    interface Vlan1
    nameif inside
    security-level 100
    ip address 10.0.0.1 255.255.255.0
    interface Vlan2
    nameif outside
    security-level 0
    pppoe client vpdn group ISP
    ip address 80.80.80.80 255.255.255.255 pppoe setroute
    ftp mode passive
    dns server-group DefaultDNS
    domain-name domain.local
    same-security-traffic permit intra-interface
    object network obj_any
    subnet 0.0.0.0 0.0.0.0
    object network Server_Mail
    host 10.0.0.2
    access-list outside_access_in extended permit tcp any object Server_Mail eq smtp
    pager lines 24
    logging asdm informational
    mtu inside 1500
    mtu outside 1500
    icmp unreachable rate-limit 1 burst-size 1
    no asdm history enable
    arp timeout 14400
    no arp permit-nonconnected
    object network obj_any
    nat (inside,outside) dynamic interface
    object network Server_Mail
    nat (inside,outside) static interface service tcp smtp smtp
    access-group outside_access_in in interface outside
    timeout xlate 3:00:00
    timeout pat-xlate 0:00:30
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    user-identity default-domain LOCAL
    http server enable
    http 10.0.0.0 255.255.255.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart warmstart
    telnet timeout 5
    ssh timeout 5
    ssh key-exchange group dh-group1-sha1
    console timeout 0
    vpdn group ISP request dialout pppoe
    vpdn group ISP localname [email protected]
    vpdn group ISP ppp authentication chap
    vpdn username [email protected] password *****
    dhcpd auto_config outside
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    class inspection_default
      inspect dns preset_dns_map
      inspect ftp
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
    service-policy global_policy global
    prompt hostname context
    no call-home reporting anonymous
    Cryptochecksum:f3bd954d1f9499595aab4f9da8c15795
    : end
    also here is the packet trace
    and my acl
    Thanks

  • Trying to Port Forward Airport Extreme 802.11ac using Airpot Utility 6.3.2

    Hello kind experts. I am finally getting around to replacing my old BEFSR81 Cisco Router with an old Time Capsule attached with the Airport Extreme 802.11ac.  The BEFSR81 also had 8 ports, so I have 8 hardwired locations throughout the house.  I have a couple of IP cameras for which it was easy to port forward on the Cisco (just click on the port range forwarding tab, type the start/end ranges (which are identical) and the assigned IP address).  Everything has been working well for years.  Here's what I wish to do with the new setup: Cable Modem -> Airport Extreme -> Dumb gigaport switch with the hardwires connected to it.
    When I go to Airport Utility (6.3.2) -> Network Tab -> Port Settings -> "+", the following comes up:
    Firewall Entry Type (Defaulted to IPv4 Port Mapping)
    Description (5 pull down choices)
    Public UDP Ports : _________
    Public TCP Ports: __________
    Private IP Address (I take it that is where I enter the IP address for each camera, e.g. 192.168.1.xxx)?
    Private UDP Ports: __________
    Private TCP Ports: __________
    I am obviously not a technophile, especially when it comes to networking, but was able to create my old setup.
    Any advice on whether or not my configuration is appropriate and what exactly I need to put in the port fields would be greatly appreciated!
    Thanks in advance!

    To successfully access an IP camera on the local network from the Internet, the following basics need to be taken care of:
    Install the camera(s) and verify that you can access them from the local network.
    Configure port mapping/forwarding on your router. Typically, IP cameras require at least two ports: 1) A web port for administering the camera; Usually TCP port 80, and 2) A streaming port to broadcast the camera video feed; Usually UDP port 9000. Note: You should check with your camera's documentation for the exact ports required.
    If the camera is attached to a computer, you will need to configure the computer's firewall to open the same ports as in step 2 above.
    Verify that your modem is in bridge mode, i.e., if the modem provides NAT & DHCP services, turn them off.
    Test your network. Use CheckIP to determine your router's current WAN-side (public) IP address. Then, from a remote location (not from a computer on the local network), use the DynDNS Open Port Tool to verify that the required ports are open. Success is an "Open" response from the Tool.
    Check out the following AirPort User tip for configuring port mapping on an AirPort base station.

  • How do you set up Port Forwarding for ARD 2.2 in AEB N?

    Help,
    I'm a novice at Apple Remote Desktop (ARD) - not an IT guy, so it has to be pretty basic and detailed.
    How do you set up Port Forwarding for ARD 2.2 on the Apple Airport Extreme BS router, 802.11 N. I have one at each end of the internet connection. At one end I have an Airport Extreme N router with 2 macs and eventually 1 windows XP machine (if I can) that I would like to be able to connect to over the interenet (the clients) and at the other end, I have a Mac with ARD 2.2 installed also with an Airport Extreme N router. Note: Both routers use Static IP addresses and all computers use static IP's internally not through DHCP. What are the settings or directions to do this.
    I have read and printed out the directions for Configuration of ARD 3.0 that are posted many times in the ARD discusion group, but it uses a Linksys router ( http://www.starkpr.com/ard.htm posted by Dave Sawyer). The Mac router is different, particularly with the place to set a Private IP address. I'm not sure about alot of things, but especially about the Private IP address, what number do I set it to, the one that is in my Network connections list? It automatically changes to a different number in AE N setup for Port Forwarding (by one) as if it is not suppose to the same?????
    Are there any directions available that are as straight forward for the Airport Extreme N router, as the one's that are listed here for the Linksys Router's? ( http://www.starkpr.com/ard.htm )
    Any and All help will be greatly appreciated.
    P.S. I know I should have 3.0 but bought 2.2 just weeks before 3.0 came out and they would not give me an upgrade price, so I'm waiting for 4.0 to upgrade.
    Thanks,
    Jim

    Try the following for each AirPort Extreme ...
    AEBSn - Port Mapping Setup
    To setup port mapping on an 802.11n AirPort Extreme Base Station (AEBSn), either connect to the AEBSn's wireless network or temporarily connect directly, using an Ethernet cable, to one of the LAN port of the AEBSn, and then use the AirPort Utility, in Manual Setup, to make these settings:
    1. Reserve a DHCP-provided IP address for the host device.
    Internet > DHCP tab
    o On the DHCP tab, click the "+" (Add) button to enter DHCP Reservations.
    o Description: <enter the desired description of the host device>
    o Reserve address by: MAC Address
    o Click Continue.
    o MAC Address: <enter the MAC (what Apple calls Ethernet ID if you are using wired or AirPort ID if wireless) hardware address of the host computer>
    o IPv4 Address: <enter the desired IP address>
    o Click Done.
    2. Setup Port Mapping on the AEBSn.
    Advanced > Port Mapping tab
    o Click the "+" (Add) button
    o Service: <choose the appropriate service from the Service pop-up menu>
    o Public UDP Port(s): 3283
    o Public TCP Port(s): 3283
    o Private IP Address: <enter the IP address of the host server>
    o Private UDP Port(s): 3283
    o Private TCP Port(s): 3283
    o Click "Continue"
    o Click the "+" (Add) button
    o Service: <choose the appropriate service from the Service pop-up menu>
    o Public UDP Port(s):
    o Public TCP Port(s): 5900
    o Private IP Address: <enter the IP address of the host server>
    o Private UDP Port(s):
    o Private TCP Port(s): 5900
    o Click "Continue"
    o Click the "+" (Add) button
    o Service: <choose the appropriate service from the Service pop-up menu>
    o Public UDP Port(s):
    o Public TCP Port(s): 5988
    o Private IP Address: <enter the IP address of the host server>
    o Private UDP Port(s):
    o Private TCP Port(s): 5988
    o Click "Continue"
    (ref: "Well Known" TCP and UDP ports used by Apple software products)

  • SRP547W, How to use multiple WAN IPs for port forwarding?

    Hi folks,
    We've run into some difficulty trying to take advantage of multiple WAN IPs in conjunction with the SRP547, and I'm hoping someone here can help out or at least tell us that we're going to need to buy a different router...
    What we're trying to acheive is the ability to port forward from our distinct public IPs to different internal servers. Looking at the options under Port Forwarding it looks like we can only configure forwards at the "WAN interface" level, but our problem is that we can't work out how to set up separate interfaces for each of our Public IPs...
    Our ISP provides us with a fully managed NTU/router with a single "Internet" ethernet port, which we can use by statically configuring IPs on our end. For this configuration this port has been directly patched to the WAN ethernet port on the SRP547W.
    We have been allocated a 255.255.255.248 (/29) subnet, giving us 5 usable IPs after the ISP's gateway address is taken into account, like so:
    a.b.c.208     Network Address (/29 subnet)
    a.b.c.209     ISP Gateway
    a.b.c.210     IP1
    a.b.c.211     IP2
    a.b.c.212     IP3
    a.b.c.213     IP4
    a.b.c.214     IP5
    a.b.c.215     Broadcast Address
    On the SRP we've set up the default "Ethernet WAN2" sub-interface with the following details for IP1
    VLAN ID:               4088 (Uneditable)
    Connection Type:       Static IP
    Internet IP Address:   a.b.c.210
    Subnet Mask:           255.255.255.248
    Default Gateway:       a.b.c.209
    The next step (I would have thought) would be to add a second sub-interface, using similar info for IP2
    VLAN ID:               4000 (Chosen arbitrarily)
    Connection Type:       Static IP
    Internet IP Address:   a.b.c.211
    Subnet Mask:           255.255.255.248
    Default Gateway:       a.b.c.209
    When we try to do so however we get:
    Fail!
    Conflict with Ether_WAN2 interface address type
    I should mention at this point that we're running on firmware version 1.02.01 (023).
    Any suggestions on how we can proceed?
    Is there a CLI or other method of configuration that might work if the web interface won't?
    Thanks,
    Tim.

    OK, I've seen reference to this solution before but not much in the way of details. Perhaps you can spell out how this ought to work, as the Software DMZ doesn't behave as I'd expected it to.
    As before, on the SRP we've set up the default "Ethernet WAN2" sub-interface with the details for IP1 with a /29 subnet.
    VLAN ID:               4088 (Uneditable)
    Connection Type:       Static IP
    Internet IP Address:   a.b.c.210
    Subnet Mask:           255.255.255.248
    Default Gateway:       a.b.c.209
    We'd now like to expose a server function on IP2, let's say LAN details for this server are:
    VLAN:                  3000
    VLAN IP Range:         192.168.1.1/24
    Server IP:             192.168.1.10
    Server Port:           80
    So first we turn on Software DMZ:
    Status:                Enabled
    Public IP:             a.b.c.211
    Private IP:            192.168.1.10
    WAN Interface:         Ether_WAN2
    My understanding, based on what you've said, is that this should expose the whole server to external access via IP2. Unfortunately, it doesn't seem to work this way - we don't seem to have any access at all. Perhaps there's a default deny rule on the firewall?
    Just to be sure, I tried creating a rule to allow HTTP traffic to the server in the Advanced Firewall page.
    In Interface (WAN):    All
    Out Interface (LAN):   VLAN.3000
    Source IP:             0.0.0.0
    Source Subnet:         0.0.0.0
    Destination IP:        192.168.1.10
    Destination Subnet:    255.255.255.255
    Protocol:              TCP
    Source Port:           Any
    Destination Port:      Single:80
    Action:                Permit
    Schedule:              Everyday
    Times:                 24 Hours
    Still no dice. What am I missing?
    Cheers,
    Tim.

  • Please Help - Only Some Port Forwards Working

    Hi all,
    I have the most annoying issue with a Cisco 887VA-K9 port forwarding. Some port work while other don’t and I just can’t see why, however I suspect it is a zone based firewall (ZBF) issue.
    Port forwards on the follow ports all work fine:
    External port 8021 to 192.168.4.253 on port 80 works
    External port 8022 to 192.168.4.253 on port 8022 works
    All the rest don’t. I also have SIP phones sitting outside the LAN which are unable to register through the internet with the PBX unit which is in the DMZ network 192.168.4..0
    Any help would be great appreciated as this sending me mad. Fully running config below.
    Louise ;-)
    Building configuration...
    Current configuration : 36870 bytes
    ! Last configuration change at 12:49:03 Magadan Fri Nov 8 2013 by cpadmin
    version 15.1
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname QQQ_ADSL_Gateway
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 64000
    enable secret 4 gim.lMOdQK/21R4Wu.QJfOMAv3CIkRyN.hbSTG5xAxE
    aaa new-model
    aaa authentication login local_authen local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization exec local_author local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa session-id common
    memory-size iomem 10
    clock timezone Magadan 11 0
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-3471381936
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3471381936
    revocation-check none
    rsakeypair TP-self-signed-3471381936
    crypto pki trustpoint test_trustpoint_config_created_for_sdm
    subject-name [email protected]
    revocation-check crl
    crypto pki certificate chain TP-self-signed-3471381936
    certificate self-signed 01
      3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33343731 33383139 3336301E 170D3132 30373132 31313332
      34375A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 34373133
      38313933 3630819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100AB76 5F7EE03F 306F52A0 91E82E04 7A69528D 1839409C 55BCC55A 47F180A9
      7B522E9B FBB96A32 715178FE B96B737E 788947A4 CF4791AA 15609E37 A3F66F07
      AD1B8A34 A2877711 E33A613D 8E50AE40 A106DE9C B2B03B95 73392ADB 4BB51FAD
      6F2D6F8D A90BA0B5 BD1A209C F54126A9 2E2FF5B7 85041B7E C72032C0 CECE7F79
      51550203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
      551D2304 18301680 141713AB B7F927E5 50C242DF 9912C3B6 61D93313 80301D06
      03551D0E 04160414 1713ABB7 F927E550 C242DF99 12C3B661 D9331380 300D0609
      2A864886 F70D0101 05050003 81810099 8EBE5630 2E6734A8 4D2FD0A5 F09A98F8
      9E49125F AECEF4BB E0DEBB3A 1A449E38 99B02114 7EC84845 B53C2F88 046B7290
      AE44967A 8BE20F5E 9D4A1CFC E1F64FE8 59F51892 23B88B4E 3416808A 68E65660
      644C7DA0 E3A7A525 14FE8E54 67C35F8E CF69EB40 34DFB13D EA302F66 102C822A
      3D7107BA AA4E7273 1D43690E C4A5D4
                    quit
    crypto pki certificate chain test_trustpoint_config_created_for_sdm
    no ip source-route
    ip dhcp excluded-address 192.168.0.230 192.168.0.255
    ip dhcp excluded-address 192.168.0.1 192.168.0.200
    ip dhcp pool QQQ_LAN
    import all
    network 192.168.0.0 255.255.255.0
    default-router 192.168.0.254
    dns-server 192.168.0.6 202.1.161.36
    netbios-name-server 192.168.0.6
    domain-name QQQ.Local
    lease 3
    ip cef
    no ip bootp server
    ip domain name QQQ.Local
    ip name-server 192.168.0.6
    ip name-server 202.1.161.37
    ip name-server 202.1.161.36
    ip inspect log drop-pkt
    no ipv6 cef
    parameter-map type inspect global
    log dropped-packets enable
    parameter-map type protocol-info yahoo-servers
    server name scs.msg.yahoo.com
    server name scsa.msg.yahoo.com
    server name scsb.msg.yahoo.com
    server name scsc.msg.yahoo.com
    server name scsd.msg.yahoo.com
    server name cs16.msg.dcn.yahoo.com
    server name cs19.msg.dcn.yahoo.com
    server name cs42.msg.dcn.yahoo.com
    server name cs53.msg.dcn.yahoo.com
    server name cs54.msg.dcn.yahoo.com
    server name ads1.vip.scd.yahoo.com
    server name radio1.launch.vip.dal.yahoo.com
    server name in1.msg.vip.re2.yahoo.com
    server name data1.my.vip.sc5.yahoo.com
    server name address1.pim.vip.mud.yahoo.com
    server name edit.messenger.yahoo.com
    server name messenger.yahoo.com
    server name http.pager.yahoo.com
    server name privacy.yahoo.com
    server name csa.yahoo.com
    server name csb.yahoo.com
    server name csc.yahoo.com
    parameter-map type protocol-info aol-servers
    server name login.oscar.aol.com
    server name toc.oscar.aol.com
    server name oam-d09a.blue.aol.com
    parameter-map type protocol-info msn-servers
    server name messenger.hotmail.com
    server name gateway.messenger.hotmail.com
    server name webmessenger.msn.com
    password encryption aes
    license udi pid CISCO887VA-K9 sn FGL162321CT
    object-group service MAIL-PORTS
    description QQQ User Mail Restrictions
    tcp eq smtp
    tcp eq pop3
    tcp eq 995
    tcp eq 993
    udp lt rip
    udp lt domain
    tcp eq telnet
    udp lt ntp
    udp lt tftp
    tcp eq ftp
    tcp eq domain
    tcp eq 5900
    tcp eq ftp-data
    tcp eq 3389
    tcp eq 20410
    object-group network Network1
    description QQQ Management Network
    192.168.1.0 255.255.255.0
    192.168.4.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.8.0 255.255.255.0
    range 192.168.0.200 192.168.0.254
    range 192.168.0.1 192.168.0.25
    object-group network Network2
    description QQQ User Network
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.6.0 255.255.255.0
    range 192.168.0.26 192.168.0.199
    object-group network QQQ.Local
    description QQQ_Domain
    192.168.0.0 255.255.255.0
    192.168.1.0 255.255.255.0
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.4.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.6.0 255.255.255.0
    192.168.8.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.10.0 255.255.255.0
    10.1.0.0 255.255.0.0
    object-group network QQQ_Management_Group
    description QQQ I.T. Devices With UnRestricted Access
    range 192.168.0.200 192.168.0.254
    range 192.168.0.1 192.168.0.25
    192.168.1.0 255.255.255.0
    192.168.8.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.4.0 255.255.255.0
    10.1.0.0 255.255.0.0
    192.168.10.0 255.255.255.0
    10.8.0.0 255.255.255.0
    192.168.9.0 255.255.255.0
    192.168.100.0 255.255.255.0
    192.168.20.0 255.255.255.0
    192.168.21.0 255.255.255.0
    192.168.22.0 255.255.255.0
    192.168.23.0 255.255.255.0
    object-group network QQQ_User_Group
    description QQQ I.T. Devices WIth Restricted Access
    range 192.168.0.26 192.168.0.199
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.6.0 255.255.255.0
    object-group service WEB
    description QQQ User Web Restrictions
    tcp eq www
    tcp eq 443
    tcp eq 8080
    tcp eq 1863
    tcp eq 5190
    username cpadmin privilege 15 password 7 1406031A2C172527
    username QQQVPN privilege 15 secret 4 Hk2tP2GgJ1xXtJUqIZr4gmNSgw6q1E.rvzWiYnDAZHU
    controller VDSL 0
    ip tcp synwait-time 10
    no ip ftp passive
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-1
    match access-group 118
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-3
    match access-group 121
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-2
    match access-group 120
    class-map type inspect imap match-any ccp-app-imap
    match  invalid-command
    class-map type inspect match-any ccp-cls-protocol-p2p
    match protocol edonkey signature
    match protocol gnutella signature
    match protocol kazaa2 signature
    match protocol fasttrack signature
    match protocol bittorrent signature
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-4
    match access-group 122
    class-map type inspect match-all SDM_GRE
    match access-group name SDM_GRE
    class-map type inspect match-any CCP_PPTP
    match class-map SDM_GRE
    class-map type inspect match-any SDM_AH
    match access-group name SDM_AH
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any SDM_ESP
    match access-group name SDM_ESP
    class-map type inspect match-any SDM_VPN_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_VPN_PT
    match access-group 117
    match class-map SDM_VPN_TRAFFIC
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol pptp
    match protocol dns
    match protocol ftp
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-any SDM_IP
    match access-group name SDM_IP
    class-map type inspect gnutella match-any ccp-app-gnutella
    match  file-transfer
    class-map type inspect match-any SDM_HTTP
    match access-group name SDM_HTTP
    class-map type inspect match-any SDM_EASY_VPN_SERVER_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_EASY_VPN_SERVER_PT
    match class-map SDM_EASY_VPN_SERVER_TRAFFIC
    class-map type inspect match-all sdm-cls-http
    match access-group name dmz-traffic
    match protocol http
    class-map type inspect match-any Telnet
    match protocol telnet
    class-map type inspect msnmsgr match-any ccp-app-msn-otherservices
    match  service any
    class-map type inspect ymsgr match-any ccp-app-yahoo-otherservices
    match  service any
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-cls-protocol-im
    match protocol ymsgr yahoo-servers
    match protocol msnmsgr msn-servers
    match protocol aol aol-servers
    class-map type inspect aol match-any ccp-app-aol-otherservices
    match  service any
    class-map type inspect match-all ccp-protocol-pop3
    match protocol pop3
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any FIREWALL_EXCEPTIONS_CLASS
    match access-group name FIREWALL_EXCEPTIONS_ACL
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any SDM_EASY_VPN_CTCP_SERVER_PT
    match access-group 102
    match access-group 103
    match access-group 104
    match access-group 105
    match access-group 106
    match access-group 107
    match access-group 108
    match access-group 109
    match access-group 110
    match access-group 111
    match access-group 112
    match access-group 113
    match access-group 114
    match access-group 115
    class-map type inspect match-any SIP
    match protocol sip
    class-map type inspect pop3 match-any ccp-app-pop3
    class-map type inspect match-any SDM_HTTPS
    match access-group name SDM_HTTPS
    class-map type inspect sip match-any ccp-cls-sip-pv-2
    match  protocol-violation
    class-map type inspect kazaa2 match-any ccp-app-kazaa2
    match  file-transfer
    class-map type inspect match-all ccp-protocol-p2p
    match class-map ccp-cls-protocol-p2p
    class-map type inspect match-all ccp-cls-ccp-permit-1
    match access-group name ETS1
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect msnmsgr match-any ccp-app-msn
    match  service text-chat
    class-map type inspect ymsgr match-any ccp-app-yahoo
    match  service text-chat
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-1
    match access-group name ETS
    class-map type inspect match-all ccp-protocol-im
    match class-map ccp-cls-protocol-im
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-2
    match class-map Telnet
    match access-group name Telnet
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect http match-any ccp-app-httpmethods
    match  request method bcopy
    match  request method bdelete
    match  request method bmove
    match  request method bpropfind
    match  request method bproppatch
    match  request method connect
    match  request method copy
    match  request method delete
    match  request method edit
    match  request method getattribute
    match  request method getattributenames
    match  request method getproperties
    match  request method index
    match  request method lock
    match  request method mkcol
    match  request method mkdir
    match  request method move
    match  request method notify
    match  request method options
    match  request method poll
    match  request method propfind
    match  request method proppatch
    match  request method put
    match  request method revadd
    match  request method revlabel
    match  request method revlog
    match  request method revnum
    match  request method save
    match  request method search
    match  request method setattribute
    match  request method startrev
    match  request method stoprev
    match  request method subscribe
    match  request method trace
    match  request method unedit
    match  request method unlock
    match  request method unsubscribe
    class-map type inspect match-any ccp-dmz-protocols
    match user-group qqq
    match protocol icmp
    match protocol http
    class-map type inspect edonkey match-any ccp-app-edonkey
    match  file-transfer
    match  text-chat
    match  search-file-name
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all sdm-cls-sip
    match access-group name dmz-traffic
    match protocol sip
    class-map type inspect match-all ccp-dmz-traffic
    match access-group name dmz-traffic
    match class-map ccp-dmz-protocols
    class-map type inspect http match-any ccp-http-blockparam
    match  request port-misuse im
    match  request port-misuse p2p
    class-map type inspect edonkey match-any ccp-app-edonkeydownload
    match  file-transfer
    class-map type inspect match-all ccp-protocol-imap
    match protocol imap
    class-map type inspect aol match-any ccp-app-aol
    match  service text-chat
    class-map type inspect edonkey match-any ccp-app-edonkeychat
    match  search-file-name
    match  text-chat
    class-map type inspect match-all ccp-cls-ccp-permit-dmzservice-1
    match class-map SIP
    match access-group name SIP
    class-map type inspect fasttrack match-any ccp-app-fasttrack
    match  file-transfer
    class-map type inspect http match-any ccp-http-allowparam
    match  request port-misuse tunneling
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    policy-map type inspect p2p ccp-action-app-p2p
    class type inspect edonkey ccp-app-edonkeychat
      log
      allow
    class type inspect edonkey ccp-app-edonkeydownload
      log
      allow
    class type inspect fasttrack ccp-app-fasttrack
      log
      allow
    class type inspect gnutella ccp-app-gnutella
      log
      allow
    class type inspect kazaa2 ccp-app-kazaa2
      log
      allow
    policy-map type inspect PF_OUT_TO_IN
    class type inspect FIREWALL_EXCEPTIONS_CLASS
      pass
    policy-map type inspect PF_IN_TO_OUT
    class type inspect FIREWALL_EXCEPTIONS_CLASS
      pass
    policy-map type inspect im ccp-action-app-im
    class type inspect aol ccp-app-aol
      log
      allow
    class type inspect msnmsgr ccp-app-msn
      log
      allow
    class type inspect ymsgr ccp-app-yahoo
      log
      allow
    class type inspect aol ccp-app-aol-otherservices
      log
      reset
    class type inspect msnmsgr ccp-app-msn-otherservices
      log
      reset
    class type inspect ymsgr ccp-app-yahoo-otherservices
      log
      reset
    policy-map type inspect http ccp-action-app-http
    class type inspect http ccp-http-blockparam
      log
      reset
    class type inspect http ccp-app-httpmethods
      log
      reset
    class type inspect http ccp-http-allowparam
      log
      allow
    policy-map type inspect imap ccp-action-imap
    class type inspect imap ccp-app-imap
      log
    policy-map type inspect pop3 ccp-action-pop3
    class type inspect pop3 ccp-app-pop3
      log
    policy-map type inspect ccp-inspect
    class type inspect ccp-protocol-http
      inspect
      service-policy http ccp-action-app-http
    class type inspect ccp-protocol-imap
      inspect
      service-policy imap ccp-action-imap
    class type inspect ccp-protocol-pop3
      inspect
      service-policy pop3 ccp-action-pop3
    class type inspect ccp-protocol-p2p
      inspect
      service-policy p2p ccp-action-app-p2p
    class type inspect ccp-protocol-im
      inspect
      service-policy im ccp-action-app-im
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class type inspect ccp-invalid-src
      drop log
    class class-default
      drop
    policy-map type inspect ccp-permit
    class type inspect SDM_VPN_PT
      pass
    class type inspect ccp-cls-ccp-permit-1
      pass
    class type inspect SDM_EASY_VPN_SERVER_PT
      pass
    class type inspect SDM_EASY_VPN_CTCP_SERVER_PT
      inspect
    class class-default
      drop
    policy-map type inspect sip ccp-app-sip-2
    class type inspect sip ccp-cls-sip-pv-2
      allow
    policy-map type inspect ccp-permit-dmzservice
    class type inspect ccp-cls-ccp-permit-dmzservice-1
      pass
    class type inspect ccp-dmz-traffic
      inspect
    class type inspect sdm-cls-http
      inspect
      service-policy http ccp-action-app-http
    class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class class-default
      pass
    policy-map type inspect ccp-pol-outToIn
    class type inspect ccp-cls-ccp-pol-outToIn-1
      pass
    class type inspect ccp-cls-ccp-pol-outToIn-2
      pass
    class type inspect CCP_PPTP
      pass
    class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class type inspect sdm-cls-VPNOutsideToInside-4
      inspect
    class class-default
      drop log
    policy-map type inspect sdm-permit-ip
    class type inspect SDM_IP
      pass
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class type inspect sdm-cls-VPNOutsideToInside-4
      inspect
    class class-default
      drop log
    zone security dmz-zone
    zone security in-zone
    zone security out-zone
    zone security ezvpn-zone
    zone-pair security ccp-zp-out-dmz source out-zone destination dmz-zone
    service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-zone-To-in-zone source out-zone destination in-zone
    service-policy type inspect ccp-pol-outToIn
    zone-pair security ccp-zp-in-dmz source in-zone destination dmz-zone
    service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security dmz-to-in source dmz-zone destination in-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security sdm-zp-ezvpn-out1 source ezvpn-zone destination out-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-in-ezvpn2 source in-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-in-ezvpn1 source dmz-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in2 source ezvpn-zone destination in-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in1 source ezvpn-zone destination dmz-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-out-ezpn1 source out-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in3 source ezvpn-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    crypto ctcp port 10000 1723 6299
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp policy 2
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp key 6 PbKM_WfaCM[hYNXAFOUgCNgCB_ZdJEAAB address 220.245.109.219
    crypto isakmp key 6 NddQRR[O^KY`GRDC[VZUEPE`CSJ^CDAAB address 0.0.0.0 0.0.0.0
    crypto isakmp client configuration group QQQ
    key 6 UWVBhb`Lgc_AZbDYWDFZiGZTTadNYTAAB
    dns 192.168.0.6 202.1.161.36
    wins 192.168.0.6
    domain QQQ.Local
    pool SDM_POOL_1
    include-local-lan
    max-users 20
    max-logins 1
    netmask 255.255.255.0
    banner ^CCWelcome to QQQ VPN!!!!1                 ^C
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group QQQ
       client authentication list ciscocp_vpn_xauth_ml_1
       isakmp authorization list ciscocp_vpn_group_ml_1
       client configuration address initiate
       client configuration address respond
       keepalive 10 retry 2
       virtual-template 1
    crypto ipsec transform-set ESP_AES_SHA esp-aes 256 esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set security-association idle-time 43200
    set transform-set ESP_AES_SHA
    set isakmp-profile ciscocp-ike-profile-1
    crypto map SDM_CMAP_1 1 ipsec-isakmp
    description Tunnel to220.245.109.219
    set peer 220.245.109.219
    set transform-set ESP-3DES-SHA
    match address 119
    interface Loopback0
    description QQQ_VPN
    ip address 192.168.9.254 255.255.255.0
    interface Null0
    no ip unreachables
    interface Ethernet0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    shutdown
    no fair-queue
    interface ATM0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    no atm ilmi-keepalive
    interface ATM0.1 point-to-point
    description Telekom_ADSL
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    zone-member security out-zone
    pvc 8/35
      pppoe-client dial-pool-number 1
    interface FastEthernet0
    description QQQ_LAN-VLAN_1
    switchport access vlan 1
    no ip address
    interface FastEthernet1
    description QQQ_LAN-VLAN_1
    no ip address
    interface FastEthernet2
    description QQQ_WAN-VLAN_2
    switchport access vlan 2
    no ip address
    interface FastEthernet3
    description QQQ_DMZ-IP_PBX-VLAN_3
    switchport access vlan 3
    no ip address
    interface Virtual-Template1 type tunnel
    description QQQ_Easy_VPN
    ip unnumbered Loopback0
    ip nat inside
    ip virtual-reassembly in
    zone-member security ezvpn-zone
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    description QQQ_LAN-VLAN1$FW_INSIDE$
    ip address 192.168.0.254 255.255.255.0
    ip access-group QQQ_ACL in
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    ip tcp adjust-mss 1412
    interface Vlan2
    description QQQ_WAN-VLAN2$FW_INSIDE$
    ip address 192.168.5.254 255.255.255.0
    ip access-group QQQ_ACL in
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    ip tcp adjust-mss 1412
    interface Vlan3
    description QQQ_IP-PBX_WAN-VLAN3
    ip address 192.168.4.254 255.255.255.0
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security dmz-zone
    interface Vlan4
    description VLAN4 - 192.168.20.xxx (Spare)
    ip address 192.168.20.253 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    interface Dialer0
    description ATM Dialer
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    no cdp enable
    interface Dialer2
    description $FW_OUTSIDE$
    ip address negotiated
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip mtu 1452
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname xxxxxxxxxxxxxxxxxxx
    ppp chap password 7 xxxxxxxxxxxxxxxxxxxxxxxxx
    ppp pap sent-username xxxxxxxxxx0 password 7 xxxxxxxxxxxxxxxxxxxxx
    no cdp enable
    crypto map SDM_CMAP_1
    router rip
    version 2
    redistribute static
    passive-interface ATM0
    passive-interface ATM0.1
    passive-interface Dialer0
    passive-interface Dialer2
    passive-interface Ethernet0
    passive-interface Loopback0
    network 10.0.0.0
    network 192.168.0.0
    network 192.168.1.0
    network 192.168.2.0
    network 192.168.3.0
    network 192.168.4.0
    network 192.168.5.0
    network 192.168.6.0
    network 192.168.7.0
    network 192.168.8.0
    network 192.168.10.0
    network 192.168.100.0
    ip local pool SDM_POOL_1 192.168.5.100 192.168.5.200
    ip forward-protocol nd
    ip http server
    ip http access-class 5
    ip http authentication local
    ip http secure-server
    ip nat pool NAT_IP 192.168.0.210 192.168.0.235 netmask 255.255.255.0
    ip nat inside source static tcp 192.168.4.253 5060 interface Dialer2 5060
    ip nat inside source static tcp 192.168.0.240 20408 interface Dialer2 6208
    ip nat inside source static tcp 192.168.0.240 20409 interface Dialer2 6209
    ip nat inside source static tcp 192.168.0.240 20410 interface Dialer2 6200
    ip nat inside source static tcp 192.168.1.240 20408 interface Dialer2 6218
    ip nat inside source static tcp 192.168.1.240 20409 interface Dialer2 6219
    ip nat inside source static tcp 192.168.1.240 20410 interface Dialer2 6210
    ip nat inside source static tcp 192.168.7.240 20408 interface Dialer2 6278
    ip nat inside source static tcp 192.168.7.240 20409 interface Dialer2 6279
    ip nat inside source static tcp 192.168.7.240 20410 interface Dialer2 6270
    ip nat inside source static tcp 192.168.8.240 20408 interface Dialer2 6288
    ip nat inside source static tcp 192.168.8.240 20409 interface Dialer2 6289
    ip nat inside source static tcp 192.168.8.240 20410 interface Dialer2 6280
    ip nat inside source static tcp 192.168.0.6 1723 interface Dialer2 1723
    ip nat inside source static tcp 192.168.0.6 3389 interface Dialer2 6389
    ip nat inside source static tcp 192.168.0.24 3389 interface Dialer2 6390
    ip nat inside source static tcp 192.168.4.253 8022 interface Dialer2 8022
    ip nat inside source static tcp 192.168.4.253 80 interface Dialer2 8021
    ip nat inside source static tcp 192.168.0.254 23 interface Dialer2 8023
    ip nat inside source static tcp 192.168.0.6 443 interface Dialer2 443
    ip nat inside source route-map SDM_RMAP_1 interface Dialer2 overload
    ip default-network 192.168.0.0
    ip default-network 192.168.4.0
    ip route 0.0.0.0 0.0.0.0 Dialer2 permanent
    ip route 10.1.0.0 255.255.0.0 Vlan2 permanent
    ip route 10.8.0.0 255.255.255.0 Vlan2 permanent
    ip route 192.168.0.0 255.255.255.0 Vlan1 permanent
    ip route 192.168.4.0 255.255.255.0 Vlan3 permanent
    ip route 192.168.5.0 255.255.255.0 Vlan2 permanent
    ip route 192.168.100.0 255.255.255.0 Dialer2 permanent
    ip access-list extended ACCESS_FROM_INSIDE
    permit ip object-group QQQ_Management_Group any
    permit tcp object-group QQQ_User_Group any eq smtp pop3
    permit tcp object-group QQQ_User_Group any eq 993 995
    permit tcp 192.168.0.0 0.0.0.255 any eq smtp pop3
    permit tcp 192.168.0.0 0.0.0.255 any eq 993 995
    permit ip 192.168.1.0 0.0.0.255 any
    permit ip 192.168.4.0 0.0.0.255 any
    permit ip 192.168.5.0 0.0.0.255 any
    permit ip 192.168.7.0 0.0.0.255 any
    permit ip 192.168.8.0 0.0.0.255 any
    permit tcp 192.168.2.0 0.0.0.255 any eq www 443 8080 domain
    permit tcp 192.168.2.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit tcp 192.168.3.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit tcp 192.168.4.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit udp 192.168.2.0 0.0.0.255 any eq domain time-range QQQ_Control
    permit udp 192.168.3.0 0.0.0.255 any eq domain time-range QQQ_Control
    permit udp 192.168.4.0 0.0.0.255 any eq domain time-range QQQ_Control
    ip access-list extended ETS
    remark CCP_ACL Category=128
    permit ip host 203.219.237.252 any
    ip access-list extended ETS1
    remark CCP_ACL Category=128
    permit ip host 203.219.237.252 any
    ip access-list extended FIREWALL_EXCEPTIONS_ACL
    permit tcp any host 192.168.0.100 eq 25565
    permit tcp any eq 25565 host 192.168.0.100
    ip access-list extended QQQ_ACL
    permit ip any host 192.168.4.253
    permit udp any any eq bootps bootpc
    permit ip any 192.168.4.0 0.0.0.255
    permit ip host 203.219.237.252 any
    remark QQQ Internet Control List
    remark CCP_ACL Category=17
    remark Auto generated by CCP for NTP (123) 203.12.160.2
    permit udp host 203.12.160.2 eq ntp any eq ntp
    remark AD Services
    permit udp host 192.168.0.6 eq domain any
    remark Unrestricted Access
    permit ip object-group QQQ_Management_Group any
    remark Restricted Users
    permit object-group MAIL-PORTS object-group QQQ_User_Group any
    permit ip 192.168.0.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.2.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.3.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.6.0 0.0.0.255 any time-range QQQ_Control
    remark ICMP Full Access
    permit icmp object-group QQQ_User_Group any
    permit tcp 192.168.2.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.3.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.6.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.6.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.0.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.0.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.2.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.3.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    ip access-list extended QQQ_NAT
    remark CCP_ACL Category=18
    remark IPSec Rule
    deny   ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    permit ip any any
    ip access-list extended SDM_AH
    remark CCP_ACL Category=1
    permit ahp any any
    ip access-list extended SDM_ESP
    remark CCP_ACL Category=1
    permit esp any any
    ip access-list extended SDM_GRE
    remark CCP_ACL Category=1
    permit gre any any
    ip access-list extended SDM_HTTP
    remark CCP_ACL Category=0
    permit tcp any any eq telnet
    ip access-list extended SDM_HTTPS
    remark CCP_ACL Category=0
    permit tcp any any eq 443
    ip access-list extended SDM_IP
    remark CCP_ACL Category=1
    permit ip any any
    ip access-list extended SIP
    remark CCP_ACL Category=128
    permit ip any 192.168.4.0 0.0.0.255
    ip access-list extended Telnet
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended dmz-traffic
    remark CCP_ACL Category=1
    permit ip any 192.168.4.0 0.0.0.255
    access-list 1 remark CCP_ACL Category=2
    access-list 1 remark QQQ_DMZ
    access-list 1 permit 192.168.4.0 0.0.0.255
    access-list 2 remark CCP_ACL Category=2
    access-list 2 remark QQQ_LAN
    access-list 2 permit 192.168.0.0 0.0.0.255
    access-list 3 remark QQQ Insid NAT
    access-list 3 remark CCP_ACL Category=2
    access-list 3 permit 192.168.0.0 0.0.0.255
    access-list 3 permit 192.168.1.0 0.0.0.255
    access-list 3 permit 192.168.2.0 0.0.0.255
    access-list 3 permit 192.168.3.0 0.0.0.255
    access-list 3 permit 192.168.4.0 0.0.0.255
    access-list 3 permit 192.168.5.0 0.0.0.255
    access-list 3 permit 192.168.6.0 0.0.0.255
    access-list 3 permit 192.168.7.0 0.0.0.255
    access-list 3 permit 192.168.8.0 0.0.0.255
    access-list 3 permit 192.168.9.0 0.0.0.255
    access-list 3 permit 192.168.10.0 0.0.0.255
    access-list 4 remark QQQ_NAT
    access-list 4 remark CCP_ACL Category=2
    access-list 4 permit 10.1.0.0 0.0.255.255
    access-list 4 permit 10.8.0.0 0.0.0.255
    access-list 4 permit 192.168.0.0 0.0.0.255
    access-list 4 permit 192.168.1.0 0.0.0.255
    access-list 4 permit 192.168.2.0 0.0.0.255
    access-list 4 permit 192.168.3.0 0.0.0.255
    access-list 4 permit 192.168.4.0 0.0.0.255
    access-list 4 permit 192.168.5.0 0.0.0.255
    access-list 4 permit 192.168.6.0 0.0.0.255
    access-list 4 permit 192.168.7.0 0.0.0.255
    access-list 4 permit 192.168.8.0 0.0.0.255
    access-list 4 permit 192.168.9.0 0.0.0.255
    access-list 4 permit 192.168.10.0 0.0.0.255
    access-list 5 remark HTTP Access-class list
    access-list 5 remark CCP_ACL Category=1
    access-list 5 permit 192.168.4.0 0.0.0.255
    access-list 5 permit 192.168.0.0 0.0.0.255
    access-list 5 deny   any
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip 192.168.4.0 0.0.0.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip host 255.255.255.255 any
    access-list 101 remark QQQ_Extended_ACL
    access-list 101 remark CCP_ACL Category=1
    access-list 101 permit tcp any host 192.168.0.254 eq 10000
    access-list 101 permit udp any host 192.168.0.254 eq non500-isakmp
    access-list 101 permit udp any host 192.168.0.254 eq isakmp
    access-list 101 permit esp any host 192.168.0.254
    access-list 101 permit ahp any host 192.168.0.254
    access-list 101 remark Auto generated by CCP for NTP (123) 203.12.160.2
    access-list 101 permit udp host 203.12.160.2 eq ntp host 192.168.4.254 eq ntp
    access-list 101 permit udp host 192.168.0.6 eq domain any
    access-list 101 remark NTP (123) 203.12.160.2
    access-list 101 permit udp host 203.12.160.2 eq ntp any eq ntp
    access-list 101 remark QQQ_ANY_Any
    access-list 101 permit ip object-group QQQ.Local any
    access-list 101 remark QQQ_DMZ
    access-list 101 permit ip any 192.168.4.0 0.0.0.255
    access-list 101 remark QQQ_GRE
    access-list 101 permit gre any any
    access-list 101 remark QQQ_Ping
    access-list 101 permit icmp any any
    access-list 102 remark CCP_ACL Category=1
    access-list 102 permit tcp any any eq 10000
    access-list 103 permit tcp any 192.168.0.0 0.0.0.255 eq 443
    access-list 103 remark CCP_ACL Category=1
    access-list 103 permit tcp any any eq 10000
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq 8022
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq telnet
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq www
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq 5060
    access-list 103 permit tcp any eq telnet host 192.168.0.254
    access-list 103 permit tcp any 192.168.0.0 0.0.0.255 eq telnet
    access-list 103 permit udp any 192.168.4.0 0.0.0.255 eq 5060
    access-list 103 permit udp any 192.168.4.0 0.0.0.255 range 10001 12000
    access-list 104 remark CCP_ACL Category=1
    access-list 104 permit tcp any any eq 10000
    access-list 105 remark CCP_ACL Category=1
    access-list 105 permit tcp any any eq 10000
    access-list 106 remark CCP_ACL Category=1
    access-list 106 permit tcp any any eq 10000
    access-list 107 remark CCP_ACL Category=1
    access-list 107 permit tcp any any eq 10000
    access-list 108 remark CCP_ACL Category=1
    access-list 108 permit tcp any any eq 10000
    access-list 109 remark CCP_ACL Category=1
    access-list 109 permit tcp any any eq 10000
    access-list 110 remark CCP_ACL Category=1
    access-list 110 permit tcp any any eq 10000
    access-list 111 remark CCP_ACL Category=1
    access-list 111 permit tcp any any eq 10000
    access-list 112 remark CCP_ACL Category=1
    access-list 112 permit tcp any any eq 10000
    access-list 113 remark CCP_ACL Category=1
    access-list 113 permit tcp any any eq 10000
    access-list 114 remark CCP_ACL Category=1
    access-list 114 permit tcp any any eq 10000
    access-list 115 remark CCP_ACL Category=1
    access-list 115 permit tcp any any eq 10000
    access-list 116 remark CCP_ACL Category=4
    access-list 116 remark IPSec Rule
    access-list 116 permit ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    access-list 117 remark CCP_ACL Category=128
    access-list 117 permit ip any any
    access-list 117 permit ip host 220.245.109.219 any
    access-list 118 remark CCP_ACL Category=0
    access-list 118 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.0.255
    access-list 119 remark CCP_ACL Category=4
    access-list 119 remark IPSec Rule
    access-list 119 permit ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    access-list 120 remark CCP_ACL Category=0
    access-list 120 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.0.255
    access-list 121 remark CCP_ACL Category=0
    access-list 121 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 122 remark CCP_ACL Category=0
    access-list 122 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.255.255
    dialer-list 1 protocol ip permit
    route-map SDM_RMAP_1 permit 1
    match ip address QQQ_NAT
    banner login ^CCWelcome to QQQ ADSL Gateway

    It turns out the problem had nothing to do with wires or splitters.  The Verizon tech was at my house yesterday and the ONT was failing.  He replaced part of the ONT and it fixed the problem (finally!).  At least I was able to watch the Celtics game last night.
    I have a Tellabs ONT.  Not sure the model but it's older like the ones in this thread.
    http://www.dslreports.com/forum/r19982000-Mounting-board-for-612-ONT

  • Time Capsule disconnects internet when using web server through port forwarding

    My current config is: 2TB Time Capsule running 7.6.3, Mac Pro running Lion (10.7.5), MacBook Pro running Mountain Lion (10.8.3), and a couple of MacBook Pro Retinas running Mountain Lion. My current ISP is Comcast.
    I have the Time Capsule set up to port forward port 80 to the Mac Pro for the purpose of running a web server. Most of the traffic is shuttling fairly large m4v files back and forth to work (work product from video editing work). I can reach the webserver on the Mac Pro just fine from the outside world, and can list files in the directory just fine. When I initiate a download (via right click on a link, "Save As..." or whatever), the Time Capsule reports that the Internet has been disconnected, and all machines inside my network lose access to the outside world. I have to either power cycle the Time Capsule, or disconnect/reconnect the Cat-6 cable between the cable modem and the Time Capsule to re-establish the connection. Interestingly, the download continues and completes on the other end without issue (so, the connection is actually still there!).
    Before switching to Comcast, I was on AT&T Uverse - Uverse includes a router, so I had the TIme Capsule set up in Bridge Mode. That worked fine. I also have an older 500GB 1st generation Time Capsule. I set it up with the same config as my 2TB TC, and it shows the exact same behavior - internet disconnects upon initiating a file download through a forwarded port. I then hooked the Mac Pro up directly to the cable modem. I can initiate a download without issue, and I continue to stay connected to the Internet without problem. Called Comcast anyway - they report no errors on the line, but reset the whole device chain anyway. No change in behaviors.
    I tried downgrading the Time Capsule software to 7.6.2 (the earliest version that came on it). No dice, same behavior.
    So... I called Apple. Complete and utter FAIL. Apple Support reports that they have no training in the port forwarding features of the Time Capule or Airport products, and cannot help me resolve the issue because of that. So, I have a $300 router that apparently cannot perform a simple routing function (download through a forwarded port), that I cannot troubleshoot (because Airport software v7 is an epic fail in that regard), made by a company who cannot support it - and everything this $300 device is doing can be done by a $50 device with a $100 external hard drive?
    Do I understand this situation correctly? What have I missed in trying to troubleshoot this thing?

    Apple Support reports that they have no training in the port forwarding features of the Time Capule or Airport products, and cannot help me resolve the issue because of that. So, I have a $300 router that apparently cannot perform a simple routing function (download through a forwarded port), that I cannot troubleshoot (because Airport software v7 is an epic fail in that regard), made by a company who cannot support it - and everything this $300 device is doing can be done by a $50 device with a $100 external hard drive?
    Do I understand this situation correctly? What have I missed in trying to troubleshoot this thing?
    Excellent summary.. I think you have covered all the salient points most thoroughly.
    Port forwarding on the TC I would put into the category of "epic fail"
    I have a nasty feeling it just doesn't work in many cases. Clearly from your situation the port is forwarded correctly.. it is the actual download that is causing the device to crash.. which is probably not the port forwarding itself that is at fault but rather the external link and opening another port for the download to happen.
    Many of the issues were caused by using icloud and btmm.. which would work a lot better btw. Although the hassle there is needing to offer that as a service to any Tom Dick or Harry.
    Let me suggest a work around or other things to try.
    I also have an older 500GB 1st generation Time Capsule. I set it up with the same config as my 2TB TC, and it shows the exact same behavior - internet disconnects upon initiating a file download through a forwarded port.
    Use 5.6 utility.. more info below. And take the firmware of this unit (Gen1) back to 7.5.2 (before icloud mess ups in 7.6).
    You can go back to 7.5 firmware also in Gen4 TC if it is more than about 14months old.. Simply hold down the option key when you select firmware and the old versions will show up. If your TC came with 7.6.1 (the 7.6.2 was withdrawn as it was even bigger failure than 7.6.3). then you cannot go back.
    You might also find downloading via http is not as reliable as using FTP.. FTP is a better and more efficient protocol. It should be no problem to setup ftp server on the mac pro to allow download via ftp even with a browser.
    But in the end.. your $50 router suggestion.. well perhaps a little more than that.. $80-100 will work very well.. also this router can be setup with a Hard Disk and offer the files to the internet via FTP.. without needing full network access to your internal network.
    How to load 5.6 into ML.
    1. Download 5.6 for Lion.
    http://support.apple.com/kb/DL1482
    Click to open the dmg but do not attempt to install the pkg.. it won't work anyway.
    2. Download and install unpkg.
    http://www.timdoug.com/unpkg/
    Run unpkg on the desktop.. it is very simple.. drag the AirPortUtility56.pkg file over to unpkg.. and it will create a new directory of the same name on the desktop.. drill down.. applications utilities .. there lo and behold is Airport utility 5.6 .. drag it to your main utilities directory or just run it from current location.
    You cannot uninstall 6.1 (now 6.2 if you updated) so don't try.. and you cannot or should not run them both at the same time.. so just ignore the toyland version.. the plastic hammer.. and start using 5.6.. a real tool.
    For screen shots see this post.
    https://discussions.apple.com/thread/4668746?tstart=0

  • How to IPsec site to site vpn port forwarding to remote site?

    Hi All,
    The scenario where a Site to Site VPN tunnel has been established between Site A and Site B. Lan on Site A can ping Lan on Site B. My problem is a Printer behind Site B needs to be accessed by using the WAN IP address of Site A. Also i could not ping the remote lan or printer from the router.
    Below are my configure on the Cisco 877 in site A. Would you please advise the solution for that?
    Building configuration...
    Current configuration : 5425 bytes
    ! Last configuration change at 15:09:21 PCTime Fri Jun 15 2012 by admin01
    version 12.4
    no service pad
    service timestamps debug datetime msec
    service timestamps log datetime msec
    no service password-encryption
    hostname Laverton
    boot-start-marker
    boot-end-marker
    logging message-counter syslog
    no logging buffered
    aaa new-model
    aaa authentication login default local
    aaa authorization exec default local
    aaa session-id common
    clock timezone PCTime 10
    crypto pki trustpoint TP-self-signed-1119949081
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1119949081
    revocation-check none
    rsakeypair TP-self-signed-1119949081
    crypto pki certificate chain TP-self-signed-1119949081
    certificate self-signed 01
      XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX
      XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX XXXXXXXX
      69666963 6174652D 31313139 39343930 3831301E 170D3132 30363135 30343032
      30385A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 31313939
                quit
    dot11 syslog
    ip source-route
    no ip dhcp use vrf connected
    ip dhcp excluded-address 192.168.1.1 192.168.1.50
    ip dhcp pool DHCP_LAN
       network 192.168.1.0 255.255.255.0
       default-router 192.168.1.1
       dns-server 61.9.134.49
       lease infinite
    ip cef
    no ipv6 cef
    multilink bundle-name authenticated
    object-group network VPN
    description ---Port Forward to vpn Turnnel---
    host 192.168.2.99
    username admin01 privilege 15 secret 5 $1$6pJE$ngWtGp051xpSXLAizsX6B.
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp key mypasswordkey address 0.0.0.0 0.0.0.0
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto dynamic-map SDM_DYNMAP_1 1
    set transform-set ESP-3DES-SHA
    match address 100
    crypto map SDM_CMAP_1 65535 ipsec-isakmp dynamic SDM_DYNMAP_1
    archive
    log config
      hidekeys
    no ip ftp passive
    interface ATM0
    description ---Telstra ADSL---
    no ip address
    no atm ilmi-keepalive
    pvc 8/35
      tx-ring-limit 3
      encapsulation aal5snap
      protocol ppp dialer
      dialer pool-member 1
    dsl operating-mode auto
    interface FastEthernet0
    interface FastEthernet1
    interface FastEthernet2
    switchport access vlan 10
    shutdown
    interface FastEthernet3
    interface Vlan1
    description ---Ethernet LAN---
    ip address 192.168.1.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly
    ip tcp adjust-mss 1420
    interface Vlan10
    ip dhcp relay information trusted
    ip dhcp relay information check-reply none
    no ip dhcp client request tftp-server-address
    no ip dhcp client request netbios-nameserver
    no ip dhcp client request vendor-specific
    no ip dhcp client request static-route
    ip address dhcp
    ip nat outside
    ip virtual-reassembly
    interface Dialer0
    description ---ADSL Detail---
    ip address negotiated
    ip mtu 1460
    ip nat outside
    ip virtual-reassembly
    encapsulation ppp
    ip tcp adjust-mss 1420
    dialer pool 1
    dialer-group 1
    ppp chap hostname [email protected]
    ppp chap password 0 mypassword
    crypto map SDM_CMAP_1
    ip forward-protocol nd
    ip route 0.0.0.0 0.0.0.0 Dialer0
    ip http server
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip dns server
    ip nat inside source static tcp 192.168.2.99 80 interface Dialer0 8000
    ip nat inside source static tcp 192.168.2.99 9100 interface Dialer0 9100
    ip nat inside source route-map SDM_RMAP_1 interface Dialer0 overload
    ip nat inside source route-map SDM_RMAP_2 interface Dialer0 overload
    ip access-list extended NAT
    remark CCP_ACL Category=16
    remark IPSec Rule
    deny   ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    permit ip 192.168.1.0 0.0.0.255 any
    access-list 1 permit 192.168.1.0 0.0.0.255
    access-list 100 remark CCP_ACL Category=4
    access-list 100 remark IPSec Rule
    access-list 100 permit ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 101 remark CCP_ACL Category=2
    access-list 101 remark IPSec Rule
    access-list 101 deny   ip 192.168.1.0 0.0.0.255 192.168.2.0 0.0.0.255
    access-list 101 permit ip 192.168.2.0 0.0.0.255 any
    route-map SDM_RMAP_1 permit 1
    match ip address NAT
    route-map SDM_RMAP_2 permit 1
    match ip address 101
    control-plane
    line con 0
    no modem enable
    line aux 0
    line vty 0 4
    transport input telnet ssh
    scheduler max-task-time 5000
    end
    Your help would be very appreciated!
    PS: I know it is easier if i config Site A as the VPN server but in out scenario, we need to access printer from internet over static WAN IP of site A.
    Thanks,
    Thai

    Is there anyone can help please?

  • Port forwarding for playstation 3

    Hi there.
    Seem to be having some very frustrating problems with our Time capsule.
    I'm not much good with it, technically, however I'm trying to open/move/forward/map (I've no idea!)
    port: 3074 to enable a specific online game to work on my playstation.
    I've not got any connection troubles between the capsule and the console, but from hat I've learnt,
    I need to somehow 'forward port 3074'.
    I think I know what I'm doing until after confirming everything and clicking 'update' after I've entered the port number, I'm asked to make corrections before the airport can update!
    It specifically asks me to enter the 'beginning DHCP address', which i've discovered is 192.163.1.1,
    however it then asks for the 'ending DHCP address', which to be honest I have no idea.
    I'm really not clued up at all on any of this, I just want to play a game on my PS3!
    Any help would be much appreciated.

    Hi dlmatthews and welcome to the forum, i've had the same issue, you can't port forward to both, I just DMZ my PS3 and port forwarded to my another PS3 in the household.
    If you want to say thanks for a helpful answer, please click on the Ratings star on the left-hand side If the the reply answers your question then please mark as ’Mark as Accepted Solution

  • Port forwarding for airport utility 5.6.1

    Hi,
    The previous version of airport utility had a simple tab "port mapping" that allowed me to forward ports so that various servers running on my machine could be accessible via outside of my WAN/LAN.  However, when using the latest version, I don't see anything related to port mapping, the closest I found was an IPv6 Firewall-- which I am not certain is what I am looking for......
    Ultimately, I have a development web server that I run on port 3000, and I want this to be accessible from the outside world--- and also I would like VNC guests to be able to do screen sharing / remote access which I believe is through port 5900...  How can I make these two things accessible through my standard IPv4 address?
    Thank you.

    Tesserax, you seem to be the Airport Extreme guru.  Been trying to find answers on forums all day so as not to duplicate a post.  Also tried to find a way to contact you directly so as not to get off topic here...but couldn't see an option.
    Running Airport Extreme Version 7.6.1.  Hosting a FileMaker Pro 10 file on a PowerPC on my home network (ISP is TimeWarner ...ugh).  Need to publish this file to the URL the gent that hosts my site has pointed at my public IP addy here on my home network.
    Created DHCP Reservation by MAC Address for the machine hosting to achieve static IP.  Have opened ports 80 and 5003 (filemaker) in Port Mapping.  Both pointing at the IP addy of that same machine hosting the file.  Some discussions have said to make the end of IP .201 or higher for port forwarding so I've done so.
    Port checkers all say these ports are still closed.  Time Warner has told me they are not blocking either of these ports and that my modem does not have a firewall holding things up—they say the prob is with my router settings.
    I should probably also mention that I used to successfully forward these ports and host/access this file via the URL (same ISP and domain host etc. then as currently).
    Obviously posting here because none of this is working.  Have looked over the links and docs you regularly reply with—hoping you may have other wisdom to give us.  Thanks in advance.

  • Port Forwarding (for IP Camera)

    I have so far been unsuccessful in in setting up my new ip camera for remote monitoring.
    I have followed all instructions within the "bt homehub" domain for port forwarding in application sharing but when I check that the port (80) is open (using pfportckecker.exe) it returns "unable to ping your router" and "port is not open or available".
    Can anyone help please - I am becoming very frustrated !
    Thanks
    Solved!
    Go to Solution.

    mikedunk wrote:
    I have entered the local ip address (192.168.1.69) which translates to "Unknown-7c-dd-90-05-5e-df"
    which I assume to be the ip camera (which is connected wireless)
    What am I doing wrong !
    Thanks,
    Mike
    For "Unknown-7c-dd-90-05-5e-df" the bit in bold should be the MAC address of your camera. It is normally printed on the device somewhere.
    You can rename this if you wish, by editing the name to something more appropriate.
    You should have a created a custom rule called mikes-camera, which with:-
    Protocol TCP
    Start port 8080
    End port 8080
    Mapped to 8080
    Leave the rest blank.
    You should be able to assign this to the device.
    A lot depends on which version of the home hub you are using.
    What I have found by experience, is that it is better to use a static IP address, if your device supports it, as DHCP can be a bit unreliable when port mapping is involved.
    You can use a static address outside of the DHCP range. Like 192.168.1.50.
    You can still forward ports to it, by selecting the device by its IP address, not its name.
    If you can view your camera within your own network, using http://192.168.1.69:8080 then you just need to persevere with the port mapping.
    There are some useful help pages here, for BT Broadband customers only, on my personal website.
    BT Broadband customers - help with broadband, WiFi, networking, e-mail and phones.

  • How do I do port forwarding on my airport extreme for my IP camera (foscam)?

    Hi,
    I've been working on this for what seems like a week.  I purchased a wireless security camera to put in my house and to see from my laptop (or IPAD2) when I'm away.  I am able to see it from either device when I'm here at home, but not when I'm out on the road. 
    According to the instructions for a mac setup, I needed to set up a DDNS service  and get a free account at DynDNS, which I did.  They also told me to use a different port than 80, suggesting 8081 as the http port which I plugged in to the camera device setting..  The next step is to do PORT FORWARDING and then I should be able to use my DDNS domain name and port number to login to my camera anywhere...
    I'm stuck in how to do this with my airport extreme.  I see where I have to go into utilities and click on airport utility, and then manual set-up..
    Right now when I click on the Internet tab at the top I see the connection sharing is off (Bridge Mode), and that I have to change it to share a public IP address to get DHCP and NAT to appear in the tabs..
    when I go to NAT, the box for enable NAT port mapping protocol is checked and then there is a tab I can click on that says Configure Port Mapping.
    I know that I'm supposed to click the plus button + to enter a service and a port and here's where I get stuck
    when I click the + button I can either click on the choose  a service tab, which then drops down a list of services like Personal File Sharing, Window Sharing, Personal Web Sharing, Remote Login SSH , etc, or just keep it where it says choose a service and not choose one of the services.
    Then there are some boxes to fill in for Public UDP Port(s), Public TCP Port(s),  PRIVATE IP address-where the only numbers I can change are the last ones and I don't know if I'm supposed to put the IP address of the camera or what?  and then the boxes for Public UDP and PUBLIC TCP.
    I tried a few times to fill out the port numbers to 8081 (the one I selected for the IP camera) but I don't know what to do for the private IP address. When I changed the last numbers to the IP address of my camera, and went to update, it told me that I  had to correct the 2 problems before updating:
    DHCP beginning address, and dhcp ending address...as the DHCP range you have entered conflicts with the  WAN IP address of your Airport wireless device.  So I cancel and am stuck.
    Sorry this is so long.. but I really can't get anyone to help me figure this out.. The camera company isn't answering ..
    Thanks!!
    Barry

    Thanks for the info. I checked the model number on the Westell site to get info on the device. From Westell's info.....
    1. Product Description
                            This ADSL modem is a NAT router with a four port 10/100BaseT Ethernet switch, a USB port and 802.11g wireless interface.
    So, while you might refer to it as a "modem" ( a modem will only have one Ethernet port), you have a router or gateway. A gateway is simply a modem and router in the same box.
    With the AirPort Extreme, you have 2 routers on the network. Basic networking rules dictate that when there are 2 routers, the first....your Westell.....must handlde DHCP and NAT,  and the second router....in this case the AirPort Extreme....must be configured to operate in Bridge Mode so that it will function correctly on the network. That's why the AirPort Extreme is in Bridge Mode. That is the correct setting on your network.
    That's also why you were getting the error messages when you tried to configure the Extreme as a second router.
    As I mentioned before, any port mapping or port forwarding is going to have to be set up on the "main" router....your Westell. It cannot be set up on the AirPort Extreme.

  • HT3546 How do I set up my air port extreme to do port forwarding? Running 10.7.4 I have a IP camera on my local wireless net work that I want to use from my iPhone 4s and other computers.

    How do I set up my air port extreme to do port forwarding? Running 10.7.4 I have a IP camera on my local wireless net work that I want to use from my iPhone 4s and other computers.

    In most cable systems, the router you have will plug into your modem and just work automatically. A NAT (Network Address Translation) router takes your external IP and hands out LAN (Local Area Network) based IPs. All of the devices you are working with right now should handle the change automatically unless you've changed from the default automatic configuration.
    The problem with your wireless end of this is that the iPhone is not yet 802.11n, only 802.11g. Because that router is not dual band, all of your wifi devices will be forced to slow down to 802.11g speeds. This won't matter much for each device that's connecting to the internet, as your bottleneck is still going to be there. Where you will see slowdowns is device to device connections, like transferring data between the devices.

Maybe you are looking for

  • Airport Card no longer has acceptable range

    Ever since the early days of OS 10.4, my airport card range became incapable of connecting more than about 6 feet whereas previously it was able to make a reliable connection 40 feet away through several interior walls. My router is a D-Link DI-624.

  • Revenue account determination In SD

    Hi every Body, I have a scenrio , where a Free good condition is created and it is also reflecting in the sales order which i have created , but when I bill that sales order , i do not have a GL effect for that free goods. Ideally i expect the system

  • WPAD location in Windows 8.1

    We are retiring our TMG server for internet proxy.  Currently we use WPAD with DHCP option 252 and it has been working well.  However we want to slowly transition over to the new system which does not use proxy.  I have removed the DHCP option for gr

  • Reading data from MS SQL 2005

    This is how you retreive data from database. The file is in c:\Program Files\Apache Software Foundation\Tomcat 5.5\webapps\qsample\WEB-INF\classes\mypackage\ package mypackage; import java.sql.*; import java.util.*; import java.io.*; import javax.ser

  • Reload Software: 552 AND computer can't connect

    I've been at this trying to fix my phone for 2 days and still nothing.  I installed an app that didn't work (it came up with an error) so I uninstalled it.  I told it to reboot later and then later did a battery pull.  After that, it came on and said