Port Forwarding/Router Firewall HELP

I'm trying to use my iSight built in cam with "aMSN" and they give me error messages when I configure. It says I have firewall/port issues to free up or something. Here's what help says to do:
"To do this, open your router web-based configuration (check router manual for details on this). Once you have the web-based configuration open, browse for a setting called "port forwarding" or "port range forwarding" or something similar to that. (This might be found under the advanced features for your router).
Now that you have the port forwarding page open, you will want to set the port forwarding range so that aMSN will be able to accept and send the webcam stream.
Here's an example of how you will set up your port forwarding:
Application: aMSN
Start: 6890
End: 6900
Protocol: Both(TCP & UDP)
IP: xxx.xxx.x.xxx
Enabled: X (Yes/True)
Note: xxx.xxx.x.xxx is the IP of your machine that you are trying to send / receive webcam
If you have a web server open on your port 80, you can try to disable it too, sometimes it helps. "
All I'm asking is how do I get to the port forwarding page to do what they have displayed above? I've tried Apple support topics on the subject and all were irrelevent or only dealt with iChat.
Any ideas? Thank you!

Are you using an Airport? If not, what type of router do you have connected? Each manufactor is different, but should provide the information in their manuals.

Similar Messages

  • Port Forwarding Cisco firewall

    Hi,
    In Cisco Firewall 2900 seires
    trying to use port forwarding
    but not communication please help me.
    Reg
    Manoj.

    : Saved
    : Written by enable_15 at 23:01:39.772 UTC Thu Jan 30 2014
    name 10.10.70.X.40 FinalPdf
    name 201.256.x.x Youfinalip
    interface Ethernet0/0
    nameif YOUB
    security-level 0
    ip address 201.256.x.x.254.82 255.255.255.248
    interface Ethernet0/2
    nameif inside
    security-level 100
    ip address 10.10.70.X.1 255.255.255.0
    interface Management0/0
    nameif management
    security-level 100
    ip address 192.168.1.1 255.255.255.0
    management-only
    ftp mode passive
    object-group protocol TCPUDP
    protocol-object udp
    protocol-object tcp
    object-group service ftp tcp
    port-object eq ftp
    port-object eq ftp-data
    port-object eq 14147
    object-group service any tcp-udp
    port-object range 1 65535
    object-group service DM_INLINE_TCP_1 tcp
    group-object ftp
    port-object eq ftp-data
    access-list EXEMPT extended permit ip 10.10.70.X.0 255.255.255.0 192.168.10.0 255.255.255.0
    access-list EXEMPT extended permit ip 10.10.70.X.0 255.255.255.0 10.70.0.0 255.255.0.0
    access-list EXEMPT extended permit ip 10.10.70.X.0 255.255.255.0 192.168.0.0 255.255.0.0
    access-list inside_access_in extended deny object-group TCPUDP any any eq domain
    access-list inside_access_in extended permit ip any any
    access-list YOUB_mpc extended permit ip any any
    access-list YOUB_access_in extended permit object-group TCPUDP any interface YOUB inactive
    access-list YOUB_access_in extended permit tcp any host Youfinalip object-group ftp
    pager lines 24
    logging enable
    logging emblem
    logging asdm-buffer-size 512
    logging buffered debugging
    logging trap debugging
    logging history debugging
    logging asdm debugging
    logging device-id hostname
    logging debug-trace
    logging ftp-bufferwrap
    logging ftp-server 10.10.70.X.251 firwall/ firwall firwall
    logging class auth trap emergencies asdm emergencies
    mtu YOUB 1500
    mtu SIFY 1500
    mtu inside 1500
    mtu WAN 1500
    mtu management 1500
    ip verify reverse-path interface YOUB
    ip verify reverse-path interface inside
    icmp unreachable rate-limit 1 burst-size 1
    asdm image disk0:/asdm-645.bin
    asdm location Testpdf 255.255.255.255 inside
    asdm history enable
    arp timeout 14400
    global (YOUB) 1 interface
    global (SIFY) 1 interface
    nat (inside) 0 access-list EXEMPT
    nat (inside) 1 10.10.70.X.0 255.255.255.0 dns
    static (inside,YOUB) tcp Youfinalip ftp Testpdf ftp netmask 255.255.255.255
    access-group YOUB_access_in in interface YOUB
    access-group inside_access_in in interface inside
    route YOUB 0.0.0.0 0.0.0.0 201.256.x.x.254.81 1 track 1
    route inside 0.0.0.0 0.0.0.0 10.10.70.X.1 10
    route WAN 10.60.0.0 255.255.255.0 10.70.100.38 1
    route WAN 192.168.8.0 255.255.255.0 10.70.100.38 1
    timeout xlate 3:00:00
    timeout conn 1:00:00 half-closed 0:10:00 udp 0:02:00 icmp 0:00:02
    timeout sunrpc 0:10:00 h323 0:05:00 h225 1:00:00 mgcp 0:05:00 mgcp-pat 0:05:00
    timeout sip 0:30:00 sip_media 0:02:00 sip-invite 0:03:00 sip-disconnect 0:02:00
    timeout sip-provisional-media 0:02:00 uauth 0:05:00 absolute
    timeout tcp-proxy-reassembly 0:01:00
    timeout floating-conn 0:00:00
    dynamic-access-policy-record DfltAccessPolicy
    aaa authentication http console LOCAL
    aaa authentication ssh console LOCAL
    http server enable
    http 192.168.1.0 255.255.255.0 management
    http 0.0.0.0 0.0.0.0 inside
    no snmp-server location
    no snmp-server contact
    snmp-server enable traps snmp authentication linkup linkdown coldstart
    sla monitor 100
    type echo protocol ipIcmpEcho 4.2.2.2 interface YOUB
    num-packets 3
    frequency 10
    sla monitor schedule 100 life forever start-time now
    crypto ipsec security-association lifetime seconds 28800
    crypto ipsec security-association lifetime kilobytes 4608000
    track 1 rtr 100 reachability
    telnet timeout 5
    ssh scopy enable
    ssh 10.10.70.X.0 255.255.255.0 inside
    ssh timeout 5
    console timeout 0
    threat-detection basic-threat
    threat-detection statistics access-list
    no threat-detection statistics tcp-intercept
    webvpn
    username cisco password 3USUcOPFUiMCO4Jk encrypted
    class-map YOUB-class
    match access-list YOUB_mpc
    class-map inspection_default
    match default-inspection-traffic
    policy-map type inspect dns preset_dns_map
    parameters
      message-length maximum client auto
      message-length maximum 512
    policy-map global_policy
    description ftp
    class inspection_default
      inspect dns preset_dns_map
      inspect h323 h225
      inspect h323 ras
      inspect rsh
      inspect rtsp
      inspect esmtp
      inspect sqlnet
      inspect skinny 
      inspect sunrpc
      inspect xdmcp
      inspect sip 
      inspect netbios
      inspect tftp
      inspect ip-options
      inspect ftp
    class class-default
      ips inline fail-open
    policy-map YOUB-policy
    class YOUB-class
      ips inline fail-open sensor vs0
    service-policy global_policy global
    service-policy YOUB-policy interface YOUB
    smtp-server 10.10.70.X.18
    prompt hostname context
    no call-home reporting anonymous
    call-home
    profile CiscoTAC-1
      no active
      destination address http https://tools.cisco.com/its/service/oddce/services/DDCEService
      destination address email [email protected]
      destination transport-method http
      subscribe-to-alert-group diagnostic
      subscribe-to-alert-group environment
      subscribe-to-alert-group inventory periodic monthly
      subscribe-to-alert-group configuration periodic monthly
      subscribe-to-alert-group telemetry periodic daily
    Cryptochecksum:aace81256bc60bc50469f80cb0c4641a
    : end

  • Cant get port forwarding working, please help :(

    I bought an airport extreme yesterday, and since then ive been trying to get port forwarding to work. I've set it up before on other routers, and while its always been a hassle, this is the first time where I might just give up and take the router back. I've been searching the boards for solutions, and ive implemented several of them without success, and a call to apple's tech support got me nowhere. Im sure im just using the wrong number or setting somewhere, but I just cant seem to find it.
    One suggestion i read was to set up the routers connection to my modem manually, instead of through dhcp. When I switched from dhcp to manual, i noticed all the prior numbers except dns servers stayed entered, so i wrote down the ones from when it was set for dhcp and typed them in. My manual setup is:
    I.P.: 68.197.191.59
    subnet: 255.255.224.0
    router: 68.197.160.1
    dns: 167.206.245.68
    167.206.245.69
    every other setting i left on the default.
    the dhcp range is 10.0.1.2 - 200
    One entry recommended a static ip. I originally set one up with the dhcp reservation feature, but then another post said your ip should be outside the dhcp range. Not sure if either method is better, but ive set my system with the following static ip:
    i.p: 10.0.1.201
    subnet: 255.255.254.0 (i was unsure what to enter here, so i chose the same as the routers)
    gateway: 10.0.1.1
    in port forwarding i made an entry with 60000 for the 4 public/private tcp/udp and an ip of 10.0.1.201 (i have tried many other port numbers in the odd chance that the one i picked at random might have already been in use)
    I left every other setting on the defaults. The nat settings (a setting im not familier with) is current set for enabled with the default host box above it empty.
    I should mention, my pc is wired to the router. I am using utorrents port checking site, as well as canyouseeme.org. Neither can ever see my port, one simply says not open, the other says connection refused.
    I hope someone out there can help me with this, as the router is great with this one exception, and I'd rather not return it.

    For starters, it's probably not a bad idea to "factory reset" your device since it sounds like you've had a lot of people giving you different advice. This isn't to say that you've been given *bad advice* but, it may make things easier for a trouble-shooter if you start over from a "known" state.
    That said:
    You need to setup manual port mapping. The problem is, when somebody from the outside tries to access your computer, the Aiport (for lack of a better analogy) isn't expecting any visitors; so it turns them away. ---That matches what you are seeing from canyouseeme.org etc...
    Your error was when you "made an entry with 60000 for the 4 public/private tcp/udp and an ip of 10.0.1.201" Essentially all that will do is make a mapping for one port. Port "60,000" which to my knowledge, isn't used by anything.
    You have to tell the Airport specifically what "outside" ports (each and every one) that you want routed to what "inside" ip address.
    I use:
    Public TCP: 22,80,443,27900,13405
    Public UDP: 123,7777-7783, 13405,6881-6999
    Private IP Address: 10.0.1.201
    Private TCP: 22,80,443,27900,13405
    Private UDP: 123,7777-7783, 13405,6881-6999
    This enables: telnet, http, ssh, bittorrent and unreal tournament from the outside and routes ANY AND ALL TRAFFIC from those ports to my PC at 10.0.1.201 on the inside.
    If I ran AIM, or ICQ or one of those things, then you need to add the ports that that system uses to the list also.

  • RV042 port forwarding / routing

    Hello folks,
    I'm having a really hard time tring to set up port forwarding to my LAN. Let me explain a bit of how my enviroment is set up.
    RV042 -> MS-TMG (former ISA Server) -> LAN
    RV042 WAN IP: Public IP (Does not matter)
    RV042 LAN IP: 10.31.11.1
    TMG WAN: 10.31.11.2
    TMG LAN: 10.3.1.2
    I've set up a port forwarding directing port 3002/TCP to 10.31.11.2 (TMGWAN) so that TMG can redirect to my LAN, but when I look at TMG Log, I see that the packages have the destination address of TMG WAN (10.31.11.2).
    I don't know why RV042 is changing the destination address of the packages and for the TMG it seens that the packet is coming for him (wich is not true and it's not allowed).
    I can't port forward to my lan (10.31.1.x directly bacause of the webinterface does not allow this).
    I've also tried DMZ but the behavior is the same.
    I've also tried uPnP but the packages are not arriving at TMG...
    Here is the route table of RV042
    200.XXX
    255.255.255.255
    186..XXX
    40
    ppp0
    200..XXX
    255.255.255.255
    186..XXX
    40
    ppp0
    186..XXX
    255.255.255.255
    40
    ppp0
    186..XXX
    255.255.255.255
    45
    ipsec1
    189.XXX
    255.255.255.255
    40
    ppp0
    189.XXX
    255.255.255.255
    45
    ipsec1
    10.31.11.0
    255.255.255.0
    50
    ixp0
    10.31.3.0
    255.255.255.0
    186.213.76.1
    10
    ipsec1
    10.31.2.0
    255.255.255.0
    186.213.76.1
    10
    ipsec1
    10.31.1.0
    255.255.255.0
    10.31.11.2
    2
    ixp0
    10.31.1.0
    255.255.255.0
    50
    ixp0
    default
    0.0.0.0
    186.XXX
    40
    ppp0
    Does anyone have a clue how can I get this thing working?

    Hi Eric, the default state table may be the problem.
    Try to make an access rule something like-
    Action Deny
    Service All
    Source interface WAN
    Source IP any
    Destination IP any
    Save
    Action Permit
    Service RDP
    Source interface WAN
    Source IP -xx.xx.xx.xx
    Destination IP - xx.xx.xx.xx
    Save
    -Tom
    Please mark answered for helpful posts

  • Port forwarding router to connect to netflix

    panasonic is telling me i have to port forward on router ( airport express) in order for me to connect to netflix. How do i do this?

    As I stated this is not a feature of an Airport Express.
    Normally, ports 80 and 443 are always open. The former is a standard http port. The latter is a standard https port typically used by email applications. Port 48705 is not used by OS X.
    You will need a standard type of router such as an AEBS. An Airport Express is not a true router.

  • HT4814 TCP and UDP ports on router firewall to allow server to server administration running mavericks and server app 3.0?

    What TCP or UDP ports do I need to open on my router firewall to allow server to server administration running maverics and server app 3.0?

    Also you may want to open tcp port 625 so that you can update the server's OD master.
    More info can be found here: http://support.apple.com/kb/ts1629  Well known TCP/UDP ports used by Apple Products.
    HTH
    - Leland

  • RV16 Port forwarding and firewall

    I'm currently trying to configure an RV16 to allow SIP and RTP protocols from only 3 sites, so the first thing I did was to forward port 5060 to the internal IP on the network, on this case 192.168.1.55
    SIP   UDP/5060~5061-> 192.168.1.55
    RTP UDP/10000~20000-> 192.168.1.55
    So far everything works fine but I only wish to allow 3 public IP address to connect to the VOIP server
    The following rules are already in place:
    Allow
    All Traffic [0]
    LAN
    Any
    Any
    Always
    Deny
    All Traffic [0]
    WAN1
    Any
    Any
    Always
    Deny
    All Traffic [0]
    WAN2
    Any
    Any
    Always
    Deny
    All Traffic [0]
    DMZ
    Any
    192.168.1.0 ~ 192.168.1.255
    Always
    Allow
    All Traffic [0]
    DMZ
    Any
    Any
    Always
    Tried the following but not able to connect sip clients from this location, I'm I missing something?
    12345
    Allow
    SIP [5060]
    WAN1
    64.106.24.74 ~ 64.106.24.74
    192.168.1.55 ~ 192.168.1.55
    Always
    12345
    Allow
    RTP [10000]
    WAN1
    64.106.24.74 ~ 64.106.24.74
    192.168.1.55 ~ 192.168.1.55
    Always
    Thank you.

                           1                     / 1 page
                           51020All                     entries per page
    Priority
    Enable
    Action
    Service
    Source Interface
    Source
    Destination
    Time
    Day
    Delete
    12345
    Allow
    All Traffic [0]
    WAN1
    64.106.24.74 ~ 64.106.24.74
    192.168.1.55 ~ 192.168.1.55
    Always
    12345
    Allow
    All Traffic [0]
    WAN1
    208.216.2.211 ~ 208.216.2.215
    192.168.1.55 ~ 192.168.1.55
    Always
    12345
    Allow
    SIP [5060]
    WAN1
    64.106.24.74 ~ 64.106.24.74
    192.168.1.55 ~ 192.168.1.55
    Always
    12345
    Allow
    RTP [10000]
    WAN1
    64106.24.74 ~ 64.106.24.74
    192.168.1.55 ~ 192.168.1.55
    Always
    12345
    Allow
    All Traffic [0]
    WAN1
    208.180.146.205 ~ 208.180.146.205
    Any
    Always
    Allow
    All Traffic [0]
    LAN
    Any
    Any
    Always
    Deny
    All Traffic [0]
    WAN1
    Any
    Any
    Always
    Deny
    All Traffic [0]
    WAN2
    Any
    Any
    Always
    Deny
    All Traffic [0]
    DMZ
    Any
    192.168.1.0 ~ 192.168.1.255
    Always
    Allow
    All Traffic [0]
    DMZ
    Any
    Any
    Always

  • Can anyone tell me how to port forward and setup an XBOX 360 using my Time Capsule??

    Xbox 360
    When playing the game online, the minimum speed of your network should be 128kbps. The ideal network speed for playing the game online is 768kbps. If you are having a problems with lag check the following:
    Network Troubleshooting:
    Disable any firewall or security features on your router.
    Set port forwarding on your router to the IP address of your Xbox 360. This game uses port 3074 (UDP/TCP). Additionally Xbox LIVE requires ports 80, 53 TCP and 88, 53 UDP.
    Place your Xbox 360 into the DMZ of your router.
    Disconnect your router and try the game. If it works regularly at this point something about your router may not be completely compatible with the specific needs of this game. Check with your router manufacturer and Microsoft's Xbox Live Connection Issues page for additional steps that may need to be done to resolve the issue you are having. You can also verify that you have an Xbox Live compatible router.
    If you are having issues connecting while multiple Xbox 360 consoles are connected on the same network, try forwarding port 3074 (UDP/TCP) for one Xbox 360 and setting the other as DMZ. There is a chance that this may not resolve you issue,  if it doesn’t then you may want to consider getting an additional public IP address by contacting your Internet Service Provider and assigning it to one of these two consoles.
    NOTE: If setting port forwarding or DMZ helps your connection issue, you may want to assign your Xbox 360 a static IP address within your home network. This can help to ensure that the configurations you made do not need to be done again. You can visit PortForward's Static IP Guide for a detailed guide on how to do this.
    NOTE: Many broadband internet modems are coming with routing capabilities built in. Please contact your internet service provider to determine if your internet modem has an integrated router. If it does, they should be able to assist you with the steps above for setting up your router.
    Once you have verified that your network setup is not the cause of the issue, try the following:
    Try connecting to a different server. Some servers may have other players connected to them that you do not have an optimal connection with. In most games this is accomplished by backing out to the main menu and then selecting multiplayer again. From there you can try connecting to another online game.
    Run the Xbox Network Self Test to see how strong your NAT is currently set to. Once the test is completed you will be notified if there is an issue with your connection. If you select "More Info" you will be given information about your NAT type and some steps to resolve any issues with your connection.
    Moderate and Strict NAT types may have issues connecting to online matches. You may get the error "Notice - The game session is no longer available." If you do then enabling UPnP, forwarding port 3074, or placing your Xbox in your router's DMZ may resolve this issue. Please consult your router documentation for instructions on how to do this.

    ouman88 wrote:
    Whoa....this just went way over my head.... I already have 6.1 installed for my Airport Utility.
    Read again what I wrote.. 6.1 is the problem.. or part of it.
    You need to install the earlier 5.6 version which I have given you explicit instructions to do.
    I have done something now and can not connect the XBOX at all now....unless you can provide me step by step directions I may have to call Apple Support.
    This will happen over and over.. just press reset and start again.. you need to learn how to do the setup and using 5.6 utility will help you.. as will using ethernet from the computer to the TC.. trying to fix things over wireless is like sitting on a tree branch you are sawing off. As soon as you update you will fall to the ground.
    I am not that sure that Apple Support will have any idea.
    Do a google search .. you will find most people struggle with this.. Microsoft made the xbox to use upnp with vista specs.. if you use a router without upnp, ie any apple router.. you will have issues.
    Have a go at bypassing the problem.. I have no idea if this will work.. I do not use a TC as the main router because much of my network including xbox and ps3 is just a pain.. I use a modem router with upnp. And bridge the TC.. that is the setup I would recommend.
    Try this.. once you have installed 5.6 utility.
    Get the IP of the XBox and click enable default host.. and put the IP address in there.. this is called DMZ.. all unassigned packets are forwarded to this ip address.. it is like a port forwarding for all ports.
    See if it helps.. If it does you will need to lock the xbox address so it doesn't change.. we can get to that.
    Tell me what kind of broadband you have and what modem router first.. none of this will work if you have double NAT.

  • RV220w port forwarding notworking

    I want to forward a few port in the 8000-8100 series.
    Goal is to reach the web interfaces for secondary routes true HTTPS protocol.
    Port forwarding seems not to be working.
    Someone experience / solution for this. i realy can use some help.
    for current settings see below
    For exaple 1 router IP wan = 192.168.0.17 protocol Https port 8007 open for external.
    This is an static IP adres configured in the RV220W
    RV220 settings
    WAN IP automaitc configuration -> external DHCP 192.168.0.100
    Network LAN IP 191.168.0.1
    submask 255.255.255.0
    DHCP mode : DHCP server.
    start 191.168.0.2
    end 191.168.0.10
    static adresses
    191.168.0.15 port forward 8005
    191.168.0.17 port forward 8007.
    firewall settings
    Connection type inbound
    action always allow
    service Https
    source Ip any
    send to local server Dnat ip 191.168.0.17
    rule status enabled
    Port forwarding
    Action always allow
    service Https
    source Ip any
    destination 191.168.0.17
    internalport 8007
    Remote acces true webbrowser : Https://192.168.0.100:8007

    Hi Jhon, the RV220W port forwarding is very stable through access rules on the 1.0.4.17 firmware. There is no reason for the RV220W interface to become unreachable because you made an access rule unless it overlaps with your remote management port, which would have the same result using a port forward.
    I would recommend you test TCP sockets locally (behind the router) and over the WAN IP of the router from the subnet of the upstream router.
    If I were testing this at your location I would do the following-
    -Connect a computer to the LAN subnet of the RV220W and obtain an IP address on the same subnet as the resource you want to access
    -Telnet the IP address of the resource and the port number, example-  telnet 192.168.0.150 8007
    -The telnet screen should change, if it times out, the resource is not accepting inbound connections
    -Connect a computer to the LAN subnet of your upstream router and obtain an IP address on the same subnet as the WAN interface of the RV220W
    -Try to telnet the WAN IP address of the RV220W using the port you have forwarded to the resource, example telnet RV220W wan:8007
    If you can't make TCP sockets this way, either the access rules/forwarding is not configured correctly or the resource is not configured correctly.
    This also may be a fundamental networking issue. I am having a hard time to decipher the IP addresses you're using but it almost seems like the IP addresses on the RV220W LAN correspond to IP addresses on the subnet. You said 1 router is 192.168.0.17 while the RV220W is 192.168.0.100. This is fine but you also said you have some devices 192.168.0.15 port 8007. This is not fine. This IP won't work if the LAN subnet of the RV220W is the same as the WAN subnet.  That won't work with any router unless it were a transparent port... and if it were a transparent port you wouldn't need any forwarding.
    -Tom
    Please mark answered for helpful posts

  • RDP Port Forwarding non-functional

    OK, so I'm having yet another issue with my RV220w. I thought this would be a wise buy, but I keep finding reasons to hate myself for buying this router.
    Anyway, I need to forward port 3389, Windows Remote Desktop Protocol to one of my internal servers.  I have defualt NAT, defualt firewall, etc. etc.  I have seen documentation that says that Firewall -> Port Forwarding is non-functional, so I attempt to set up port forwarding via Firewall -> Access Rules.  I did not see "RDP" or any other obvious acronym for Remote Desktop Protocol in the services list.  So, I made a custom service, called RemoteDP, TCP protocol, port 3389 to 3389.
    No, I cannot RDP to my server from WAN.  What gives?  This was easily achieved with a cheap NETGEAR router from 2005.
    Very confused, and therefore disappointed.
    SAM

    Join the club. . . .I have the same issues with custom rules and have been trying to get it to work for over a month now. I can only stall for so long with this problem. I need to get some ports open for established services that also was not a problem with a residential Netgear router.

  • Please Help, Setting up router and AirPort with port forwarding

    If anyone can help me it would be greatly appreciated.
    I have a DSL Router supplying my internet connection, this is then connected to my AirPort Base station and distributes my internet connection to my two Macs and my two iPhones. Everything is working fine, however I want to forward some of the ports and I cannot do this since the base station is in bridge mode. If I take the AirPort base station out of bridge mode it gives me an error that say's Double NAT.
    Thanks in advance for any help.

    "When the AirPort Extreme base station (AEBS) is in bridge mode every port is already forwarded directly through the AEBS. ... Therefore the option to forward ports is unneeded and not available."
    I don't believe this to be true. Isn't port forwarding done on the router and not the AEBS, as it is not a router?
    Go into your DSL router by typing the routers address (found in the network pane in system preferences) into your browser's window. This should take you to your log-on page on your router.

  • Help for my new E2500 router port forwarding

    My home web hosting used to work. But because of changing ISP from Verizon to TWC, TWC gave me a modem-router and I bought my own Linksys E2500 router. Both Verizon and TWC services I subscribed are Dynamic IP. I use a third party to redirect the web traffic to my home.
    TWC gave me a simple modem-router in a box. Input is coax and outputs are 4 ethernet ports. I use one of the 4 ethernet outputs of the TWC box to connect to the internet ethernet input port of the E2500. All my wire and wireless devices are now feeding off the E2500. All wireless and wired devices work and can browse internet through the E2500.
    I have assigned one computer as the web server and set the internal IP addess of this computer as 192.168.1.128. This is the same for the setup with Verizon before.
    I loaded the CD came with the E2500 router and can see the LAN 192.168.1.128.
    My problem starts from here, I do not know how to set the port in E2500 to make the web traffic to 192.168.1.128
    1. Using the E2500 CD, I click to "APPLICATION AND GAMING", then "SINGLE PORT FORWARDING". under the APPLICATION NAME, I select one of the box to HTTP and type in 128 under "TO IP ADDRESS". I then click ENABLED, then "save settings" . The 192.168.1 is fixed in this window, I can only type 128.
    This does not work. I can browse internet but cannot access my website from any machines using domain name.
    Then I tried:
    2. with item 1 above, I continued to do SETUP>>BASIC SETUP>>DHCP RESEVERSATION. I can see the compute/sever name and the 192.168.1.128. I then click the "select" and save the client.
    I restarted the computer/server, I unplug and plug the E2500 power. I check the server internal IP address and it is still the same. But I just cannot browse to my website. I can browse other places.
    Any idea of what is wrong on my doing? Please help.
    Solved!
    Go to Solution.

    Your modem is a router. Any incoming internet requests end at the modem/router. You have to configure port forwarding on the modem/router first before the E2500 will see anything incoming from the internet.
    Alternatives:
    1. Set the modem/router into "bridge" mode which turns it into a simple modem. Then you can connect directly to the internet with your E2500.
    2. Set up the E2500 as simple access point and keep the modem/router as your main and only router. Then all forwarding is done on the modem/router.

  • Help needed please (Port forwarding/Firewall Question)

    So im hooked up thru my router so if I want to play a game I have to port forward so im told.
    Ok, I im at my port forwarding menu and its asking for the following info...some of this info I know and some I have no idea what it means or where I can get it from. Heres the parts im asked to enter that I have no idea what to enter......
    Source IP Address:
    Destination IP Address
    Source Netmask:
    Destination Port Map
    Where do I find out these things!?...Im a COMPLETE novice when it comes to routers and im so confused.

    Hello,
    Unfortunately, that information is going to have to come from the people who are providing you the online game.
    The settings you need are going to depend on what their program requires, and how they communicate with your computer.
    All of this is different for each service you are trying to use.
    Here are some articles to get you familiarized with the concept though:
    http://en.wikipedia.org/wiki/Port_forwarding
    http://forums.furthurnet.org/viewtopic.php?p=3821
    http://www.boutell.com/newfaq/creating/forwardports.html
    http://panasonic.co.jp/pcc/products/en/netwkcam/technic/port_fwrd.html
    http://p2p.weblogsinc.com/2005/04/24/how-to-configure-your-router-to-allow-fast- bittorrent-downloads/
    While they all discuss doing it with different routers, the principals and ideas are the same.
    But, the actual configuration is going to depend on the specific needs of the service you are trying to use (the particular online game).
    I hope this helps.

  • Please Help - Only Some Port Forwards Working

    Hi all,
    I have the most annoying issue with a Cisco 887VA-K9 port forwarding. Some port work while other don’t and I just can’t see why, however I suspect it is a zone based firewall (ZBF) issue.
    Port forwards on the follow ports all work fine:
    External port 8021 to 192.168.4.253 on port 80 works
    External port 8022 to 192.168.4.253 on port 8022 works
    All the rest don’t. I also have SIP phones sitting outside the LAN which are unable to register through the internet with the PBX unit which is in the DMZ network 192.168.4..0
    Any help would be great appreciated as this sending me mad. Fully running config below.
    Louise ;-)
    Building configuration...
    Current configuration : 36870 bytes
    ! Last configuration change at 12:49:03 Magadan Fri Nov 8 2013 by cpadmin
    version 15.1
    no service pad
    service tcp-keepalives-in
    service tcp-keepalives-out
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    service sequence-numbers
    hostname QQQ_ADSL_Gateway
    boot-start-marker
    boot-end-marker
    security authentication failure rate 3 log
    security passwords min-length 6
    logging buffered 64000
    enable secret 4 gim.lMOdQK/21R4Wu.QJfOMAv3CIkRyN.hbSTG5xAxE
    aaa new-model
    aaa authentication login local_authen local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization exec local_author local
    aaa authorization network ciscocp_vpn_group_ml_1 local
    aaa session-id common
    memory-size iomem 10
    clock timezone Magadan 11 0
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-3471381936
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-3471381936
    revocation-check none
    rsakeypair TP-self-signed-3471381936
    crypto pki trustpoint test_trustpoint_config_created_for_sdm
    subject-name [email protected]
    revocation-check crl
    crypto pki certificate chain TP-self-signed-3471381936
    certificate self-signed 01
      3082022B 30820194 A0030201 02020101 300D0609 2A864886 F70D0101 05050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 33343731 33383139 3336301E 170D3132 30373132 31313332
      34375A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D33 34373133
      38313933 3630819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100AB76 5F7EE03F 306F52A0 91E82E04 7A69528D 1839409C 55BCC55A 47F180A9
      7B522E9B FBB96A32 715178FE B96B737E 788947A4 CF4791AA 15609E37 A3F66F07
      AD1B8A34 A2877711 E33A613D 8E50AE40 A106DE9C B2B03B95 73392ADB 4BB51FAD
      6F2D6F8D A90BA0B5 BD1A209C F54126A9 2E2FF5B7 85041B7E C72032C0 CECE7F79
      51550203 010001A3 53305130 0F060355 1D130101 FF040530 030101FF 301F0603
      551D2304 18301680 141713AB B7F927E5 50C242DF 9912C3B6 61D93313 80301D06
      03551D0E 04160414 1713ABB7 F927E550 C242DF99 12C3B661 D9331380 300D0609
      2A864886 F70D0101 05050003 81810099 8EBE5630 2E6734A8 4D2FD0A5 F09A98F8
      9E49125F AECEF4BB E0DEBB3A 1A449E38 99B02114 7EC84845 B53C2F88 046B7290
      AE44967A 8BE20F5E 9D4A1CFC E1F64FE8 59F51892 23B88B4E 3416808A 68E65660
      644C7DA0 E3A7A525 14FE8E54 67C35F8E CF69EB40 34DFB13D EA302F66 102C822A
      3D7107BA AA4E7273 1D43690E C4A5D4
                    quit
    crypto pki certificate chain test_trustpoint_config_created_for_sdm
    no ip source-route
    ip dhcp excluded-address 192.168.0.230 192.168.0.255
    ip dhcp excluded-address 192.168.0.1 192.168.0.200
    ip dhcp pool QQQ_LAN
    import all
    network 192.168.0.0 255.255.255.0
    default-router 192.168.0.254
    dns-server 192.168.0.6 202.1.161.36
    netbios-name-server 192.168.0.6
    domain-name QQQ.Local
    lease 3
    ip cef
    no ip bootp server
    ip domain name QQQ.Local
    ip name-server 192.168.0.6
    ip name-server 202.1.161.37
    ip name-server 202.1.161.36
    ip inspect log drop-pkt
    no ipv6 cef
    parameter-map type inspect global
    log dropped-packets enable
    parameter-map type protocol-info yahoo-servers
    server name scs.msg.yahoo.com
    server name scsa.msg.yahoo.com
    server name scsb.msg.yahoo.com
    server name scsc.msg.yahoo.com
    server name scsd.msg.yahoo.com
    server name cs16.msg.dcn.yahoo.com
    server name cs19.msg.dcn.yahoo.com
    server name cs42.msg.dcn.yahoo.com
    server name cs53.msg.dcn.yahoo.com
    server name cs54.msg.dcn.yahoo.com
    server name ads1.vip.scd.yahoo.com
    server name radio1.launch.vip.dal.yahoo.com
    server name in1.msg.vip.re2.yahoo.com
    server name data1.my.vip.sc5.yahoo.com
    server name address1.pim.vip.mud.yahoo.com
    server name edit.messenger.yahoo.com
    server name messenger.yahoo.com
    server name http.pager.yahoo.com
    server name privacy.yahoo.com
    server name csa.yahoo.com
    server name csb.yahoo.com
    server name csc.yahoo.com
    parameter-map type protocol-info aol-servers
    server name login.oscar.aol.com
    server name toc.oscar.aol.com
    server name oam-d09a.blue.aol.com
    parameter-map type protocol-info msn-servers
    server name messenger.hotmail.com
    server name gateway.messenger.hotmail.com
    server name webmessenger.msn.com
    password encryption aes
    license udi pid CISCO887VA-K9 sn FGL162321CT
    object-group service MAIL-PORTS
    description QQQ User Mail Restrictions
    tcp eq smtp
    tcp eq pop3
    tcp eq 995
    tcp eq 993
    udp lt rip
    udp lt domain
    tcp eq telnet
    udp lt ntp
    udp lt tftp
    tcp eq ftp
    tcp eq domain
    tcp eq 5900
    tcp eq ftp-data
    tcp eq 3389
    tcp eq 20410
    object-group network Network1
    description QQQ Management Network
    192.168.1.0 255.255.255.0
    192.168.4.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.8.0 255.255.255.0
    range 192.168.0.200 192.168.0.254
    range 192.168.0.1 192.168.0.25
    object-group network Network2
    description QQQ User Network
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.6.0 255.255.255.0
    range 192.168.0.26 192.168.0.199
    object-group network QQQ.Local
    description QQQ_Domain
    192.168.0.0 255.255.255.0
    192.168.1.0 255.255.255.0
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.4.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.6.0 255.255.255.0
    192.168.8.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.10.0 255.255.255.0
    10.1.0.0 255.255.0.0
    object-group network QQQ_Management_Group
    description QQQ I.T. Devices With UnRestricted Access
    range 192.168.0.200 192.168.0.254
    range 192.168.0.1 192.168.0.25
    192.168.1.0 255.255.255.0
    192.168.8.0 255.255.255.0
    192.168.7.0 255.255.255.0
    192.168.5.0 255.255.255.0
    192.168.4.0 255.255.255.0
    10.1.0.0 255.255.0.0
    192.168.10.0 255.255.255.0
    10.8.0.0 255.255.255.0
    192.168.9.0 255.255.255.0
    192.168.100.0 255.255.255.0
    192.168.20.0 255.255.255.0
    192.168.21.0 255.255.255.0
    192.168.22.0 255.255.255.0
    192.168.23.0 255.255.255.0
    object-group network QQQ_User_Group
    description QQQ I.T. Devices WIth Restricted Access
    range 192.168.0.26 192.168.0.199
    192.168.2.0 255.255.255.0
    192.168.3.0 255.255.255.0
    192.168.6.0 255.255.255.0
    object-group service WEB
    description QQQ User Web Restrictions
    tcp eq www
    tcp eq 443
    tcp eq 8080
    tcp eq 1863
    tcp eq 5190
    username cpadmin privilege 15 password 7 1406031A2C172527
    username QQQVPN privilege 15 secret 4 Hk2tP2GgJ1xXtJUqIZr4gmNSgw6q1E.rvzWiYnDAZHU
    controller VDSL 0
    ip tcp synwait-time 10
    no ip ftp passive
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-1
    match access-group 118
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-3
    match access-group 121
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-2
    match access-group 120
    class-map type inspect imap match-any ccp-app-imap
    match  invalid-command
    class-map type inspect match-any ccp-cls-protocol-p2p
    match protocol edonkey signature
    match protocol gnutella signature
    match protocol kazaa2 signature
    match protocol fasttrack signature
    match protocol bittorrent signature
    class-map type inspect match-all sdm-cls-VPNOutsideToInside-4
    match access-group 122
    class-map type inspect match-all SDM_GRE
    match access-group name SDM_GRE
    class-map type inspect match-any CCP_PPTP
    match class-map SDM_GRE
    class-map type inspect match-any SDM_AH
    match access-group name SDM_AH
    class-map type inspect match-any ccp-skinny-inspect
    match protocol skinny
    class-map type inspect match-any SDM_ESP
    match access-group name SDM_ESP
    class-map type inspect match-any SDM_VPN_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_VPN_PT
    match access-group 117
    match class-map SDM_VPN_TRAFFIC
    class-map type inspect match-any ccp-cls-insp-traffic
    match protocol pptp
    match protocol dns
    match protocol ftp
    match protocol https
    match protocol icmp
    match protocol imap
    match protocol pop3
    match protocol netshow
    match protocol shell
    match protocol realmedia
    match protocol rtsp
    match protocol smtp
    match protocol sql-net
    match protocol streamworks
    match protocol tftp
    match protocol vdolive
    match protocol tcp
    match protocol udp
    class-map type inspect match-all ccp-insp-traffic
    match class-map ccp-cls-insp-traffic
    class-map type inspect match-any SDM_IP
    match access-group name SDM_IP
    class-map type inspect gnutella match-any ccp-app-gnutella
    match  file-transfer
    class-map type inspect match-any SDM_HTTP
    match access-group name SDM_HTTP
    class-map type inspect match-any SDM_EASY_VPN_SERVER_TRAFFIC
    match protocol isakmp
    match protocol ipsec-msft
    match class-map SDM_AH
    match class-map SDM_ESP
    class-map type inspect match-all SDM_EASY_VPN_SERVER_PT
    match class-map SDM_EASY_VPN_SERVER_TRAFFIC
    class-map type inspect match-all sdm-cls-http
    match access-group name dmz-traffic
    match protocol http
    class-map type inspect match-any Telnet
    match protocol telnet
    class-map type inspect msnmsgr match-any ccp-app-msn-otherservices
    match  service any
    class-map type inspect ymsgr match-any ccp-app-yahoo-otherservices
    match  service any
    class-map type inspect match-any ccp-h323nxg-inspect
    match protocol h323-nxg
    class-map type inspect match-any ccp-cls-icmp-access
    match protocol icmp
    match protocol tcp
    match protocol udp
    class-map type inspect match-any ccp-cls-protocol-im
    match protocol ymsgr yahoo-servers
    match protocol msnmsgr msn-servers
    match protocol aol aol-servers
    class-map type inspect aol match-any ccp-app-aol-otherservices
    match  service any
    class-map type inspect match-all ccp-protocol-pop3
    match protocol pop3
    class-map type inspect match-any ccp-h225ras-inspect
    match protocol h225ras
    class-map type inspect match-any FIREWALL_EXCEPTIONS_CLASS
    match access-group name FIREWALL_EXCEPTIONS_ACL
    class-map type inspect match-any ccp-h323annexe-inspect
    match protocol h323-annexe
    class-map type inspect match-any SDM_EASY_VPN_CTCP_SERVER_PT
    match access-group 102
    match access-group 103
    match access-group 104
    match access-group 105
    match access-group 106
    match access-group 107
    match access-group 108
    match access-group 109
    match access-group 110
    match access-group 111
    match access-group 112
    match access-group 113
    match access-group 114
    match access-group 115
    class-map type inspect match-any SIP
    match protocol sip
    class-map type inspect pop3 match-any ccp-app-pop3
    class-map type inspect match-any SDM_HTTPS
    match access-group name SDM_HTTPS
    class-map type inspect sip match-any ccp-cls-sip-pv-2
    match  protocol-violation
    class-map type inspect kazaa2 match-any ccp-app-kazaa2
    match  file-transfer
    class-map type inspect match-all ccp-protocol-p2p
    match class-map ccp-cls-protocol-p2p
    class-map type inspect match-all ccp-cls-ccp-permit-1
    match access-group name ETS1
    class-map type inspect match-any ccp-h323-inspect
    match protocol h323
    class-map type inspect msnmsgr match-any ccp-app-msn
    match  service text-chat
    class-map type inspect ymsgr match-any ccp-app-yahoo
    match  service text-chat
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-1
    match access-group name ETS
    class-map type inspect match-all ccp-protocol-im
    match class-map ccp-cls-protocol-im
    class-map type inspect match-all ccp-cls-ccp-pol-outToIn-2
    match class-map Telnet
    match access-group name Telnet
    class-map type inspect match-all ccp-icmp-access
    match class-map ccp-cls-icmp-access
    class-map type inspect match-all ccp-invalid-src
    match access-group 100
    class-map type inspect http match-any ccp-app-httpmethods
    match  request method bcopy
    match  request method bdelete
    match  request method bmove
    match  request method bpropfind
    match  request method bproppatch
    match  request method connect
    match  request method copy
    match  request method delete
    match  request method edit
    match  request method getattribute
    match  request method getattributenames
    match  request method getproperties
    match  request method index
    match  request method lock
    match  request method mkcol
    match  request method mkdir
    match  request method move
    match  request method notify
    match  request method options
    match  request method poll
    match  request method propfind
    match  request method proppatch
    match  request method put
    match  request method revadd
    match  request method revlabel
    match  request method revlog
    match  request method revnum
    match  request method save
    match  request method search
    match  request method setattribute
    match  request method startrev
    match  request method stoprev
    match  request method subscribe
    match  request method trace
    match  request method unedit
    match  request method unlock
    match  request method unsubscribe
    class-map type inspect match-any ccp-dmz-protocols
    match user-group qqq
    match protocol icmp
    match protocol http
    class-map type inspect edonkey match-any ccp-app-edonkey
    match  file-transfer
    match  text-chat
    match  search-file-name
    class-map type inspect match-any ccp-sip-inspect
    match protocol sip
    class-map type inspect match-all sdm-cls-sip
    match access-group name dmz-traffic
    match protocol sip
    class-map type inspect match-all ccp-dmz-traffic
    match access-group name dmz-traffic
    match class-map ccp-dmz-protocols
    class-map type inspect http match-any ccp-http-blockparam
    match  request port-misuse im
    match  request port-misuse p2p
    class-map type inspect edonkey match-any ccp-app-edonkeydownload
    match  file-transfer
    class-map type inspect match-all ccp-protocol-imap
    match protocol imap
    class-map type inspect aol match-any ccp-app-aol
    match  service text-chat
    class-map type inspect edonkey match-any ccp-app-edonkeychat
    match  search-file-name
    match  text-chat
    class-map type inspect match-all ccp-cls-ccp-permit-dmzservice-1
    match class-map SIP
    match access-group name SIP
    class-map type inspect fasttrack match-any ccp-app-fasttrack
    match  file-transfer
    class-map type inspect http match-any ccp-http-allowparam
    match  request port-misuse tunneling
    class-map type inspect match-all ccp-protocol-http
    match protocol http
    policy-map type inspect ccp-permit-icmpreply
    class type inspect ccp-icmp-access
      inspect
    class class-default
      pass
    policy-map type inspect p2p ccp-action-app-p2p
    class type inspect edonkey ccp-app-edonkeychat
      log
      allow
    class type inspect edonkey ccp-app-edonkeydownload
      log
      allow
    class type inspect fasttrack ccp-app-fasttrack
      log
      allow
    class type inspect gnutella ccp-app-gnutella
      log
      allow
    class type inspect kazaa2 ccp-app-kazaa2
      log
      allow
    policy-map type inspect PF_OUT_TO_IN
    class type inspect FIREWALL_EXCEPTIONS_CLASS
      pass
    policy-map type inspect PF_IN_TO_OUT
    class type inspect FIREWALL_EXCEPTIONS_CLASS
      pass
    policy-map type inspect im ccp-action-app-im
    class type inspect aol ccp-app-aol
      log
      allow
    class type inspect msnmsgr ccp-app-msn
      log
      allow
    class type inspect ymsgr ccp-app-yahoo
      log
      allow
    class type inspect aol ccp-app-aol-otherservices
      log
      reset
    class type inspect msnmsgr ccp-app-msn-otherservices
      log
      reset
    class type inspect ymsgr ccp-app-yahoo-otherservices
      log
      reset
    policy-map type inspect http ccp-action-app-http
    class type inspect http ccp-http-blockparam
      log
      reset
    class type inspect http ccp-app-httpmethods
      log
      reset
    class type inspect http ccp-http-allowparam
      log
      allow
    policy-map type inspect imap ccp-action-imap
    class type inspect imap ccp-app-imap
      log
    policy-map type inspect pop3 ccp-action-pop3
    class type inspect pop3 ccp-app-pop3
      log
    policy-map type inspect ccp-inspect
    class type inspect ccp-protocol-http
      inspect
      service-policy http ccp-action-app-http
    class type inspect ccp-protocol-imap
      inspect
      service-policy imap ccp-action-imap
    class type inspect ccp-protocol-pop3
      inspect
      service-policy pop3 ccp-action-pop3
    class type inspect ccp-protocol-p2p
      inspect
      service-policy p2p ccp-action-app-p2p
    class type inspect ccp-protocol-im
      inspect
      service-policy im ccp-action-app-im
    class type inspect ccp-insp-traffic
      inspect
    class type inspect ccp-sip-inspect
      inspect
    class type inspect ccp-h323-inspect
      inspect
    class type inspect ccp-h323annexe-inspect
      inspect
    class type inspect ccp-h225ras-inspect
      inspect
    class type inspect ccp-h323nxg-inspect
      inspect
    class type inspect ccp-skinny-inspect
      inspect
    class type inspect ccp-invalid-src
      drop log
    class class-default
      drop
    policy-map type inspect ccp-permit
    class type inspect SDM_VPN_PT
      pass
    class type inspect ccp-cls-ccp-permit-1
      pass
    class type inspect SDM_EASY_VPN_SERVER_PT
      pass
    class type inspect SDM_EASY_VPN_CTCP_SERVER_PT
      inspect
    class class-default
      drop
    policy-map type inspect sip ccp-app-sip-2
    class type inspect sip ccp-cls-sip-pv-2
      allow
    policy-map type inspect ccp-permit-dmzservice
    class type inspect ccp-cls-ccp-permit-dmzservice-1
      pass
    class type inspect ccp-dmz-traffic
      inspect
    class type inspect sdm-cls-http
      inspect
      service-policy http ccp-action-app-http
    class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class class-default
      pass
    policy-map type inspect ccp-pol-outToIn
    class type inspect ccp-cls-ccp-pol-outToIn-1
      pass
    class type inspect ccp-cls-ccp-pol-outToIn-2
      pass
    class type inspect CCP_PPTP
      pass
    class type inspect sdm-cls-VPNOutsideToInside-1
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class type inspect sdm-cls-VPNOutsideToInside-4
      inspect
    class class-default
      drop log
    policy-map type inspect sdm-permit-ip
    class type inspect SDM_IP
      pass
    class type inspect sdm-cls-VPNOutsideToInside-2
      inspect
    class type inspect sdm-cls-VPNOutsideToInside-3
      pass
    class type inspect sdm-cls-VPNOutsideToInside-4
      inspect
    class class-default
      drop log
    zone security dmz-zone
    zone security in-zone
    zone security out-zone
    zone security ezvpn-zone
    zone-pair security ccp-zp-out-dmz source out-zone destination dmz-zone
    service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-out-self source out-zone destination self
    service-policy type inspect ccp-permit
    zone-pair security ccp-zp-in-out source in-zone destination out-zone
    service-policy type inspect ccp-inspect
    zone-pair security ccp-zp-out-zone-To-in-zone source out-zone destination in-zone
    service-policy type inspect ccp-pol-outToIn
    zone-pair security ccp-zp-in-dmz source in-zone destination dmz-zone
    service-policy type inspect ccp-permit-dmzservice
    zone-pair security ccp-zp-self-out source self destination out-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security dmz-to-in source dmz-zone destination in-zone
    service-policy type inspect ccp-permit-icmpreply
    zone-pair security sdm-zp-ezvpn-out1 source ezvpn-zone destination out-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-in-ezvpn2 source in-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-in-ezvpn1 source dmz-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in2 source ezvpn-zone destination in-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in1 source ezvpn-zone destination dmz-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-out-ezpn1 source out-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    zone-pair security sdm-zp-ezvpn-in3 source ezvpn-zone destination ezvpn-zone
    service-policy type inspect sdm-permit-ip
    crypto ctcp port 10000 1723 6299
    crypto isakmp policy 1
    encr 3des
    authentication pre-share
    group 2
    crypto isakmp policy 2
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp key 6 PbKM_WfaCM[hYNXAFOUgCNgCB_ZdJEAAB address 220.245.109.219
    crypto isakmp key 6 NddQRR[O^KY`GRDC[VZUEPE`CSJ^CDAAB address 0.0.0.0 0.0.0.0
    crypto isakmp client configuration group QQQ
    key 6 UWVBhb`Lgc_AZbDYWDFZiGZTTadNYTAAB
    dns 192.168.0.6 202.1.161.36
    wins 192.168.0.6
    domain QQQ.Local
    pool SDM_POOL_1
    include-local-lan
    max-users 20
    max-logins 1
    netmask 255.255.255.0
    banner ^CCWelcome to QQQ VPN!!!!1                 ^C
    crypto isakmp profile ciscocp-ike-profile-1
       match identity group QQQ
       client authentication list ciscocp_vpn_xauth_ml_1
       isakmp authorization list ciscocp_vpn_group_ml_1
       client configuration address initiate
       client configuration address respond
       keepalive 10 retry 2
       virtual-template 1
    crypto ipsec transform-set ESP_AES_SHA esp-aes 256 esp-sha-hmac
    crypto ipsec transform-set ESP-3DES-SHA esp-3des esp-sha-hmac
    crypto ipsec profile CiscoCP_Profile1
    set security-association idle-time 43200
    set transform-set ESP_AES_SHA
    set isakmp-profile ciscocp-ike-profile-1
    crypto map SDM_CMAP_1 1 ipsec-isakmp
    description Tunnel to220.245.109.219
    set peer 220.245.109.219
    set transform-set ESP-3DES-SHA
    match address 119
    interface Loopback0
    description QQQ_VPN
    ip address 192.168.9.254 255.255.255.0
    interface Null0
    no ip unreachables
    interface Ethernet0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    shutdown
    no fair-queue
    interface ATM0
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    no atm ilmi-keepalive
    interface ATM0.1 point-to-point
    description Telekom_ADSL
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    zone-member security out-zone
    pvc 8/35
      pppoe-client dial-pool-number 1
    interface FastEthernet0
    description QQQ_LAN-VLAN_1
    switchport access vlan 1
    no ip address
    interface FastEthernet1
    description QQQ_LAN-VLAN_1
    no ip address
    interface FastEthernet2
    description QQQ_WAN-VLAN_2
    switchport access vlan 2
    no ip address
    interface FastEthernet3
    description QQQ_DMZ-IP_PBX-VLAN_3
    switchport access vlan 3
    no ip address
    interface Virtual-Template1 type tunnel
    description QQQ_Easy_VPN
    ip unnumbered Loopback0
    ip nat inside
    ip virtual-reassembly in
    zone-member security ezvpn-zone
    tunnel mode ipsec ipv4
    tunnel protection ipsec profile CiscoCP_Profile1
    interface Vlan1
    description QQQ_LAN-VLAN1$FW_INSIDE$
    ip address 192.168.0.254 255.255.255.0
    ip access-group QQQ_ACL in
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    ip tcp adjust-mss 1412
    interface Vlan2
    description QQQ_WAN-VLAN2$FW_INSIDE$
    ip address 192.168.5.254 255.255.255.0
    ip access-group QQQ_ACL in
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    ip tcp adjust-mss 1412
    interface Vlan3
    description QQQ_IP-PBX_WAN-VLAN3
    ip address 192.168.4.254 255.255.255.0
    ip mask-reply
    ip nat inside
    ip virtual-reassembly in
    zone-member security dmz-zone
    interface Vlan4
    description VLAN4 - 192.168.20.xxx (Spare)
    ip address 192.168.20.253 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    zone-member security in-zone
    interface Dialer0
    description ATM Dialer
    no ip address
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip flow ingress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    no cdp enable
    interface Dialer2
    description $FW_OUTSIDE$
    ip address negotiated
    no ip redirects
    no ip unreachables
    no ip proxy-arp
    ip mtu 1452
    ip nbar protocol-discovery
    ip flow ingress
    ip flow egress
    ip nat outside
    ip virtual-reassembly in
    zone-member security out-zone
    encapsulation ppp
    dialer pool 1
    dialer-group 1
    ppp authentication chap pap callin
    ppp chap hostname xxxxxxxxxxxxxxxxxxx
    ppp chap password 7 xxxxxxxxxxxxxxxxxxxxxxxxx
    ppp pap sent-username xxxxxxxxxx0 password 7 xxxxxxxxxxxxxxxxxxxxx
    no cdp enable
    crypto map SDM_CMAP_1
    router rip
    version 2
    redistribute static
    passive-interface ATM0
    passive-interface ATM0.1
    passive-interface Dialer0
    passive-interface Dialer2
    passive-interface Ethernet0
    passive-interface Loopback0
    network 10.0.0.0
    network 192.168.0.0
    network 192.168.1.0
    network 192.168.2.0
    network 192.168.3.0
    network 192.168.4.0
    network 192.168.5.0
    network 192.168.6.0
    network 192.168.7.0
    network 192.168.8.0
    network 192.168.10.0
    network 192.168.100.0
    ip local pool SDM_POOL_1 192.168.5.100 192.168.5.200
    ip forward-protocol nd
    ip http server
    ip http access-class 5
    ip http authentication local
    ip http secure-server
    ip nat pool NAT_IP 192.168.0.210 192.168.0.235 netmask 255.255.255.0
    ip nat inside source static tcp 192.168.4.253 5060 interface Dialer2 5060
    ip nat inside source static tcp 192.168.0.240 20408 interface Dialer2 6208
    ip nat inside source static tcp 192.168.0.240 20409 interface Dialer2 6209
    ip nat inside source static tcp 192.168.0.240 20410 interface Dialer2 6200
    ip nat inside source static tcp 192.168.1.240 20408 interface Dialer2 6218
    ip nat inside source static tcp 192.168.1.240 20409 interface Dialer2 6219
    ip nat inside source static tcp 192.168.1.240 20410 interface Dialer2 6210
    ip nat inside source static tcp 192.168.7.240 20408 interface Dialer2 6278
    ip nat inside source static tcp 192.168.7.240 20409 interface Dialer2 6279
    ip nat inside source static tcp 192.168.7.240 20410 interface Dialer2 6270
    ip nat inside source static tcp 192.168.8.240 20408 interface Dialer2 6288
    ip nat inside source static tcp 192.168.8.240 20409 interface Dialer2 6289
    ip nat inside source static tcp 192.168.8.240 20410 interface Dialer2 6280
    ip nat inside source static tcp 192.168.0.6 1723 interface Dialer2 1723
    ip nat inside source static tcp 192.168.0.6 3389 interface Dialer2 6389
    ip nat inside source static tcp 192.168.0.24 3389 interface Dialer2 6390
    ip nat inside source static tcp 192.168.4.253 8022 interface Dialer2 8022
    ip nat inside source static tcp 192.168.4.253 80 interface Dialer2 8021
    ip nat inside source static tcp 192.168.0.254 23 interface Dialer2 8023
    ip nat inside source static tcp 192.168.0.6 443 interface Dialer2 443
    ip nat inside source route-map SDM_RMAP_1 interface Dialer2 overload
    ip default-network 192.168.0.0
    ip default-network 192.168.4.0
    ip route 0.0.0.0 0.0.0.0 Dialer2 permanent
    ip route 10.1.0.0 255.255.0.0 Vlan2 permanent
    ip route 10.8.0.0 255.255.255.0 Vlan2 permanent
    ip route 192.168.0.0 255.255.255.0 Vlan1 permanent
    ip route 192.168.4.0 255.255.255.0 Vlan3 permanent
    ip route 192.168.5.0 255.255.255.0 Vlan2 permanent
    ip route 192.168.100.0 255.255.255.0 Dialer2 permanent
    ip access-list extended ACCESS_FROM_INSIDE
    permit ip object-group QQQ_Management_Group any
    permit tcp object-group QQQ_User_Group any eq smtp pop3
    permit tcp object-group QQQ_User_Group any eq 993 995
    permit tcp 192.168.0.0 0.0.0.255 any eq smtp pop3
    permit tcp 192.168.0.0 0.0.0.255 any eq 993 995
    permit ip 192.168.1.0 0.0.0.255 any
    permit ip 192.168.4.0 0.0.0.255 any
    permit ip 192.168.5.0 0.0.0.255 any
    permit ip 192.168.7.0 0.0.0.255 any
    permit ip 192.168.8.0 0.0.0.255 any
    permit tcp 192.168.2.0 0.0.0.255 any eq www 443 8080 domain
    permit tcp 192.168.2.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit tcp 192.168.3.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit tcp 192.168.4.0 0.0.0.255 any eq www 443 8080 domain time-range QQQ_Control
    permit udp 192.168.2.0 0.0.0.255 any eq domain time-range QQQ_Control
    permit udp 192.168.3.0 0.0.0.255 any eq domain time-range QQQ_Control
    permit udp 192.168.4.0 0.0.0.255 any eq domain time-range QQQ_Control
    ip access-list extended ETS
    remark CCP_ACL Category=128
    permit ip host 203.219.237.252 any
    ip access-list extended ETS1
    remark CCP_ACL Category=128
    permit ip host 203.219.237.252 any
    ip access-list extended FIREWALL_EXCEPTIONS_ACL
    permit tcp any host 192.168.0.100 eq 25565
    permit tcp any eq 25565 host 192.168.0.100
    ip access-list extended QQQ_ACL
    permit ip any host 192.168.4.253
    permit udp any any eq bootps bootpc
    permit ip any 192.168.4.0 0.0.0.255
    permit ip host 203.219.237.252 any
    remark QQQ Internet Control List
    remark CCP_ACL Category=17
    remark Auto generated by CCP for NTP (123) 203.12.160.2
    permit udp host 203.12.160.2 eq ntp any eq ntp
    remark AD Services
    permit udp host 192.168.0.6 eq domain any
    remark Unrestricted Access
    permit ip object-group QQQ_Management_Group any
    remark Restricted Users
    permit object-group MAIL-PORTS object-group QQQ_User_Group any
    permit ip 192.168.0.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.2.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.3.0 0.0.0.255 any time-range QQQ_Control
    permit ip 192.168.6.0 0.0.0.255 any time-range QQQ_Control
    remark ICMP Full Access
    permit icmp object-group QQQ_User_Group any
    permit tcp 192.168.2.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.3.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.6.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.6.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit tcp 192.168.0.0 0.0.0.255 eq www 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.0.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.2.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    permit udp 192.168.3.0 0.0.0.255 eq 80 443 8080 5190 1863 any time-range QQQ_Control
    ip access-list extended QQQ_NAT
    remark CCP_ACL Category=18
    remark IPSec Rule
    deny   ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    permit ip any any
    ip access-list extended SDM_AH
    remark CCP_ACL Category=1
    permit ahp any any
    ip access-list extended SDM_ESP
    remark CCP_ACL Category=1
    permit esp any any
    ip access-list extended SDM_GRE
    remark CCP_ACL Category=1
    permit gre any any
    ip access-list extended SDM_HTTP
    remark CCP_ACL Category=0
    permit tcp any any eq telnet
    ip access-list extended SDM_HTTPS
    remark CCP_ACL Category=0
    permit tcp any any eq 443
    ip access-list extended SDM_IP
    remark CCP_ACL Category=1
    permit ip any any
    ip access-list extended SIP
    remark CCP_ACL Category=128
    permit ip any 192.168.4.0 0.0.0.255
    ip access-list extended Telnet
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended dmz-traffic
    remark CCP_ACL Category=1
    permit ip any 192.168.4.0 0.0.0.255
    access-list 1 remark CCP_ACL Category=2
    access-list 1 remark QQQ_DMZ
    access-list 1 permit 192.168.4.0 0.0.0.255
    access-list 2 remark CCP_ACL Category=2
    access-list 2 remark QQQ_LAN
    access-list 2 permit 192.168.0.0 0.0.0.255
    access-list 3 remark QQQ Insid NAT
    access-list 3 remark CCP_ACL Category=2
    access-list 3 permit 192.168.0.0 0.0.0.255
    access-list 3 permit 192.168.1.0 0.0.0.255
    access-list 3 permit 192.168.2.0 0.0.0.255
    access-list 3 permit 192.168.3.0 0.0.0.255
    access-list 3 permit 192.168.4.0 0.0.0.255
    access-list 3 permit 192.168.5.0 0.0.0.255
    access-list 3 permit 192.168.6.0 0.0.0.255
    access-list 3 permit 192.168.7.0 0.0.0.255
    access-list 3 permit 192.168.8.0 0.0.0.255
    access-list 3 permit 192.168.9.0 0.0.0.255
    access-list 3 permit 192.168.10.0 0.0.0.255
    access-list 4 remark QQQ_NAT
    access-list 4 remark CCP_ACL Category=2
    access-list 4 permit 10.1.0.0 0.0.255.255
    access-list 4 permit 10.8.0.0 0.0.0.255
    access-list 4 permit 192.168.0.0 0.0.0.255
    access-list 4 permit 192.168.1.0 0.0.0.255
    access-list 4 permit 192.168.2.0 0.0.0.255
    access-list 4 permit 192.168.3.0 0.0.0.255
    access-list 4 permit 192.168.4.0 0.0.0.255
    access-list 4 permit 192.168.5.0 0.0.0.255
    access-list 4 permit 192.168.6.0 0.0.0.255
    access-list 4 permit 192.168.7.0 0.0.0.255
    access-list 4 permit 192.168.8.0 0.0.0.255
    access-list 4 permit 192.168.9.0 0.0.0.255
    access-list 4 permit 192.168.10.0 0.0.0.255
    access-list 5 remark HTTP Access-class list
    access-list 5 remark CCP_ACL Category=1
    access-list 5 permit 192.168.4.0 0.0.0.255
    access-list 5 permit 192.168.0.0 0.0.0.255
    access-list 5 deny   any
    access-list 100 remark CCP_ACL Category=128
    access-list 100 permit ip 192.168.4.0 0.0.0.255 any
    access-list 100 permit ip 127.0.0.0 0.255.255.255 any
    access-list 100 permit ip host 255.255.255.255 any
    access-list 101 remark QQQ_Extended_ACL
    access-list 101 remark CCP_ACL Category=1
    access-list 101 permit tcp any host 192.168.0.254 eq 10000
    access-list 101 permit udp any host 192.168.0.254 eq non500-isakmp
    access-list 101 permit udp any host 192.168.0.254 eq isakmp
    access-list 101 permit esp any host 192.168.0.254
    access-list 101 permit ahp any host 192.168.0.254
    access-list 101 remark Auto generated by CCP for NTP (123) 203.12.160.2
    access-list 101 permit udp host 203.12.160.2 eq ntp host 192.168.4.254 eq ntp
    access-list 101 permit udp host 192.168.0.6 eq domain any
    access-list 101 remark NTP (123) 203.12.160.2
    access-list 101 permit udp host 203.12.160.2 eq ntp any eq ntp
    access-list 101 remark QQQ_ANY_Any
    access-list 101 permit ip object-group QQQ.Local any
    access-list 101 remark QQQ_DMZ
    access-list 101 permit ip any 192.168.4.0 0.0.0.255
    access-list 101 remark QQQ_GRE
    access-list 101 permit gre any any
    access-list 101 remark QQQ_Ping
    access-list 101 permit icmp any any
    access-list 102 remark CCP_ACL Category=1
    access-list 102 permit tcp any any eq 10000
    access-list 103 permit tcp any 192.168.0.0 0.0.0.255 eq 443
    access-list 103 remark CCP_ACL Category=1
    access-list 103 permit tcp any any eq 10000
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq 8022
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq telnet
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq www
    access-list 103 permit tcp any 192.168.4.0 0.0.0.255 eq 5060
    access-list 103 permit tcp any eq telnet host 192.168.0.254
    access-list 103 permit tcp any 192.168.0.0 0.0.0.255 eq telnet
    access-list 103 permit udp any 192.168.4.0 0.0.0.255 eq 5060
    access-list 103 permit udp any 192.168.4.0 0.0.0.255 range 10001 12000
    access-list 104 remark CCP_ACL Category=1
    access-list 104 permit tcp any any eq 10000
    access-list 105 remark CCP_ACL Category=1
    access-list 105 permit tcp any any eq 10000
    access-list 106 remark CCP_ACL Category=1
    access-list 106 permit tcp any any eq 10000
    access-list 107 remark CCP_ACL Category=1
    access-list 107 permit tcp any any eq 10000
    access-list 108 remark CCP_ACL Category=1
    access-list 108 permit tcp any any eq 10000
    access-list 109 remark CCP_ACL Category=1
    access-list 109 permit tcp any any eq 10000
    access-list 110 remark CCP_ACL Category=1
    access-list 110 permit tcp any any eq 10000
    access-list 111 remark CCP_ACL Category=1
    access-list 111 permit tcp any any eq 10000
    access-list 112 remark CCP_ACL Category=1
    access-list 112 permit tcp any any eq 10000
    access-list 113 remark CCP_ACL Category=1
    access-list 113 permit tcp any any eq 10000
    access-list 114 remark CCP_ACL Category=1
    access-list 114 permit tcp any any eq 10000
    access-list 115 remark CCP_ACL Category=1
    access-list 115 permit tcp any any eq 10000
    access-list 116 remark CCP_ACL Category=4
    access-list 116 remark IPSec Rule
    access-list 116 permit ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    access-list 117 remark CCP_ACL Category=128
    access-list 117 permit ip any any
    access-list 117 permit ip host 220.245.109.219 any
    access-list 118 remark CCP_ACL Category=0
    access-list 118 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.0.255
    access-list 119 remark CCP_ACL Category=4
    access-list 119 remark IPSec Rule
    access-list 119 permit ip 192.168.0.0 0.0.255.255 192.168.100.0 0.0.0.255
    access-list 120 remark CCP_ACL Category=0
    access-list 120 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.0.255
    access-list 121 remark CCP_ACL Category=0
    access-list 121 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.255.255
    access-list 122 remark CCP_ACL Category=0
    access-list 122 permit ip 192.168.100.0 0.0.0.255 192.168.0.0 0.0.255.255
    dialer-list 1 protocol ip permit
    route-map SDM_RMAP_1 permit 1
    match ip address QQQ_NAT
    banner login ^CCWelcome to QQQ ADSL Gateway

    It turns out the problem had nothing to do with wires or splitters.  The Verizon tech was at my house yesterday and the ONT was failing.  He replaced part of the ONT and it fixed the problem (finally!).  At least I was able to watch the Celtics game last night.
    I have a Tellabs ONT.  Not sure the model but it's older like the ones in this thread.
    http://www.dslreports.com/forum/r19982000-Mounting-board-for-612-ONT

  • RV042 Port forwarding stops working when Firewall is enabled

    Hey all,
    I have a RV042 router on a single WAN and an internal LAN. I have configured port forwarding as follows:
    HTTP[TCP/80~80]->10.0.0.6
    HTTPS[TCP/443~443]->10.0.0.6
    IMAP[TCP/143~143]->10.0.0.5
    IMAP SSL[TCP/993~993]->10.0.0.5
    SMTP SSL[TCP/587~587]->10.0.0.5
    Everything works just fine when I have the firewall DISABLED. However, when I enable it the behaviour is erratic. 1 out of 10 attempts to connect to ANY port forwarded works. Almost all attempts time out.
    Notice that this happens even if using only the default firewall rules (which should be bypassed by the port forwarding as I read in other posts).
    My second try was to create firewall rules manually, overriding the default ones. I tried adding rules from source WAN1 (where my connection is) to ANY and to SINGLE IP's on every port. Nothing seems to work.
    I don't know what I'm doing wrong, this is really bugging me. I had to turn the firewall off so we can access our servers from outside the office. This shouldn't have to be done.
    Do you know anything I could try?
    Best regards,
    Theo
    EDIT:
    Just found out that my firewall is getting LOTS and LOTS of Blocked - SYN Flood entries. I think this is why we are having trouble with the firewall. Could this be the problem? I have no idea where all these SYN packets are coming from since they appear with spoofed IPs or come from different bots all over.

    Hi Theo, if you want to over ride the default state table, you need to first make firewall rules to block all access then make your permission rules.
    Such an example would be-
    Action Deny
    Service All
    Source interface WAN
    Source IP any
    Destination IP any
    Save
    Action Permit
    Service RDP
    Source interface WAN
    Source IP -xx.xx.xx.xx
    Destination IP - xx.xx.xx.xx
    Save
    As for your concern about the syn flood, it can be a likely cause of your problems. Does the logging facility of the router give any indications?
    -Tom
    Please mark answered for helpful posts

Maybe you are looking for