Cisco Firewall :: Another NAT Port Forward On ASA505 With 9.1 (1)

Jan 19, 2013

I'm trying to do a normal port forward on a ASA 5505 with 9.1(1) and it is not working as it should.There are two ports that I want to forward, TCP 32000 and TCP 32001, from the outside interface.I tried a Auto NAT that gave rpf-check drop. [code]
 
I have tried diffrent configurations on this for several hours now and I cant get it to work.Could this be asymetric NAT with the dynamic rule? How can I troubleshoot this in a smart way?

View 2 Replies


ADVERTISEMENT

Cisco Firewall :: How To Forward Hit Request On 5555 Port To 80 Port

Nov 7, 2011

I have one server 172.16.0.100 and i nat this server to a public ip X.X.X.5 and i open RDP for this public ip.Now when i access Remote desktop on this public ip x.x.x.5 it open perfectly.Now my senario is that i want to open a http url on port 5555,server ADMIN open port 80 for this URL on LOCAL lan(http://172.16.0.100:80)So how can i map port 5555 to port 80 on ASA 5520.so when i hit URL [URL]

View 5 Replies View Related

Cisco Firewall :: ASA505 - 2 Sets Of NAT Rules To Accommodate Dual ISPs

Oct 10, 2012

I am setting up an ASA550 ver 7.2(3) - does this need upgrading?I have my ISP interfaces setup as primary and backup I have a static route pointing out:route primary 0.0.0.0 0.0.0.0 1.2.3.4 1 Question:Do I put the next static route to be route secondary 0.0.0.0 0.0.0.0 3.4.5.6 254 Will this set a high metric on the secondary route that will only take effect if the primary route is down? I assume I will need to have 2 sets of NAT rules to accommodate the dual ISP's

View 1 Replies View Related

Cisco Firewall :: How To Do Port Forward On 871

Sep 20, 2011

I always seem to have problems when trying to configure port forwarding on cisco routers. I've even tried the instructions I have for a cisco 1811, but no luck. I have a cisco 871 and a computer that has VNC installed on it. I want to be able to access that computer from out side the network using the external ip address and port 5950. People outside the network will be able to open vnc viewer and type in *external ip address*:5950 and it will be directed to the computer with a static internal ip address of 10.12.0.10. What commands do I use to do this?

View 4 Replies View Related

Cisco Firewall :: ASA 8.4(4)1 / Port Forward From The Outside To Inside?

Nov 20, 2012

My internet works.  However port forwarding does not work.  I want to port forward from the outside to inside obviously.  I get an error in my log file which Ill show you and then I will share the running-config I have tried using this method found elsewhere. 
 
========================================================================================================
ATTEMPTED CONFIG
 object network inside-host
  host 192.168.100.4
  nat (inside,outside) static interface service tcp 3389 3389
access-list Outside-2-Inside line 1 extended permit tcp any host 192.168.100.4 eq 3389 log informational interval 300
 access-group Outside-2-Inside in interface outside

[code]....

View 4 Replies View Related

Cisco Firewall :: Port Forward On Our New ASA 5510

Oct 11, 2011

i´m trying to make a traditional port forward (http to http) on our new asa5510. Previous releases off 5505 and software prior 8.3 was no problem. Could someone tell me how do it in new 8.4 version? I ám a rookie on the new ASA series!
 
If nothing makes sense in this configuration please give example on how to do it correct. The object on the inside is SRV02 wich is running a webserver on port 80. So i want to open upp for http on outside interface and forward that traffic to srv02 (inside webserver)

View 16 Replies View Related

Cisco Firewall :: ASA 8.3 Port Forward Denied By ACL

Jan 1, 2012

I consider the NAT mechanism to be quite straight forward, but although the firewall ACLs allow the traffic, it is being denied. The ASDM log and packet-tracer indicate the problem being an ACL.
 
# the internal resource
object network mabe-mbp
host 10.0.0.36
!
# these are ALL of the rules on the outside/inside interfaces
access-list outside_access_in extended permit tcp host 1.2.3.90 any eq 12380 log disabled
access-list outside_access_out extended permit ip any any log
access-list inside_access_in extended permit ip any any log
access-list inside_access_out extended permit ip any any log (code)

View 2 Replies View Related

Cisco Firewall :: How To Create Port Forward In ASA 5510

Sep 8, 2010

Successfully creating a port-forward in ASA5510, ASA version 8.3(1) ASDM6.3(1)?I have spend hours now trying, but I'm still unsuccessful.What I want is a simple: "if this particular ip-adress hits the wan interface on this tcp-port redirect to this inside ip-address on this tcp-port.I have never had any trouble on any other firewall creating something like this, but the ASA is killing me.

View 10 Replies View Related

Cisco Firewall :: Port Forward Telnet On ASA 5520?

Sep 26, 2012

I have a cisco asa 5520. i need to forward telnet to a router on the inside interface. Here is what i have done so far but it doesnt seem to be working.
 
I have created an access-list that looks like this:
 
access-list 102 extended permit tcp any host 10.10.60.2 eq telnet
 
But when do this it still doesnt forward my request to the router at 10.10.60.2 . So just to explain what im trying to do. I use Putty, i am putting the outside interface IP into putty, selecting telnet and opening the session. i need the outside interface to see this request and know to forward port 23 to the router on the inside interface with IP 10.10.60.2. The ASA is running version: asa842-k8.bin

View 3 Replies View Related

Cisco Firewall :: ASA 8.4 Port Forward Command Request?

May 7, 2013

i can't do it with ASDM and try to use command but still fail
 
nat (inside,outside) source static inside-10.18.20.162 4F-1.1.1.2
 
it is working fine for the above command if there is more than one public ip, in case 1.1.1.1 is for firewall interface public ip?if i have only one public ip and i would like to forward http traffic to my internal network? how can i use command to do that?

View 8 Replies View Related

Cisco Firewall :: ASA5505 Can't Port Forward Traffic From Two External IP Addresses

Dec 30, 2012

I am a total Cisco novice who has just had a ASA5505 installed to replace a linux freeware firewall (smoothwall).I'm told that the 5505 can't port forward traffic (e.g. ssh) from two external IP addresses to two internal destination machines via the same port # (22 in this example).

View 9 Replies View Related

Cisco Firewall :: 5510 NAT Port Forward Based On Public Source IP?

Dec 27, 2011

I have one public IP address but multiple local servers that run on the same port. I cannot change the port the clients use to connect to this server, so I can't do a port map in my NAT router. The solution I had in mind, is to filter on source address. If a client from public IP X.X.X.X connects to port Z, I want it to go to internal server 10.10.10.10 and if a client from public IP Y.Y.Y.Y connects to port Z, I want it to go to internal server 10.20.20.20. Is this possible? I'm using an ASA5510 but I could also switch to a 5505 for this.

View 3 Replies View Related

Cisco Routers :: RV120 VPN Firewall Unable To Forward Port 1723

Jul 25, 2011

I'm having a problem forwarding port 1723.  What i'm trying to do is to use VPN to access my server pc and I don't want to use the VPN software that is in the router.  When I telnet the port it goes through but when i try to access it outside of the office I can't get through.  I've been using [URL] to check port 1723 and I get this:

Error: I could not see your service on XX.XX.XX.XX on port (1723)
Reason: Connection refused

View 4 Replies View Related

Cisco Firewall :: 5505 Port Forward External Clients To 1 Address

May 4, 2011

I have a couple of ASA 5505's which work fine for what they are doing VPN and all that - we have 1 DLINK DFR-700 Firewall left and I need to get a new ASA to replace this since it is old.
 
All this box really does is port forward external clients to 1 address on the internal lan for client software updates. Any example configs?
 
So lets say we have client a with IP 1.1.1.1 and client b has 2.2.2.2 - at the moment this is what happens client a and b come in through http and get mapped to the internal http server 10.10.1.2
 
So I need to setup about 100 clients which can come in through http only - get mapped to the internal IP and also keeping the internal server to be able to access anything outside.

View 1 Replies View Related

TP-Link ADSL2+ Wireless :: TD-W8968 - Forward External Wan Port Like 49150 To LAN IP On Port 22?

Nov 18, 2012

Region : Italy
Model : TD-W8968
Hardware Version : V1
Firmwae Version : latest
ISP : telecom italia business on ipatm

How to Forward an external wan port like 49150 to lan ip on port 22?In the control pannel I can set only one port , and this port will be the same where the connection will be router to the lan ip ,therefore If I set the port 22 , the connection will be natted to the 22, but how to set a different external port to a specified different lan ip port?

View 1 Replies View Related

Linksys Wired Router :: RV042G / Create Service To Forward Public Port 9010 To Internal IP Address With Port 23?

Oct 12, 2012

Is it possible to create a service which will forward public port 9010 to an internal IP address with port 23?First of all, I do not like to open the public Telnet port to the inside so I would use another public port and second my ISP does not allow some public ports beneath port 80?

View 1 Replies View Related

Cannot Port Forward Or Open Port For Utorrent

Sep 18, 2012

I have only recently noticed a HUGE decrease in my Utorrent speeds, so i thought i would have a gander and lo and behold.apparently the port Utorrent uses wasn't open. Now, i have tried about 10 different port numbers, made sure Utorrent is being accepted by Norton 360 Firewall,followed complicated directions to (i think) foward ports, and also follow directions to open a specific port.Nothing has worked so far, Utorrent still comes back with a port closed error.

View 1 Replies View Related

Cisco VPN :: ASA505 Establish IPSec Between Office And Another External Site

Dec 29, 2011

We have to configure our firewall cisco Asa 505 (ASA Version 8.3(1)) in order to establish a ipsec vpn between our office site and another external site. Vpn has been established successfully between our ip site 172.16.69.24 and other vpn ip site 172.16.23.23.Our server (192.168.100.25) behind firewall cisco (sk lan 192.168.100.254) manages to ping server 172.16.23.23 on other site through a static route add on windows so server (route add 172.16.23.0 MAK 255.255.255.0 192.168.100.254).On the other site, server with ip 172.16.23.23 doesn't ping our vpn ip site (172.16.69.24) which has to be natted to our server 192.168.100.25.

View 2 Replies View Related

Cisco WAN :: Port Forward To With 837

Jul 11, 2011

My cisco 837 is connected to a ADSL Router by Ethernet Cable. I have forwarded the telnet port from my ADSL Router to the LAN IP of the Cisco Router so that i can connect to it Remotely but it is not working. I am able to telnet internally but from Internet it is not working. I am not using Cisco Router for ADSL Connectivity.

View 5 Replies View Related

How To Forward Port 21

Jan 2, 2011

I have just purchased a nas drive. I want to be able to access my files from anywhere. I believe if i setup FTP i can view the files over the web. from what i have been told i need to forward port 21 to the ip address of the nas drive.

View 6 Replies View Related

Cisco WAN :: Port Forward Process For 851?

Jul 21, 2011

I purchased a Cisco 851 Router for the reliablity, but the process to manage the router to port forward a IP address for a internet camera ... I'm lost.  I will try the forums, versus paying a $400 dollar fee for support.
 
What is the process to have an internal IP address for my outdoor network camera visiable for WWW? How do I port forward 10.10.10.40 How do I assign a static IP to this outdoor network camera?
 
I can access the Cisco SDM Express V2.5

View 17 Replies View Related

D-Link DIR-655 :: Can't Port Forward Or Use DMZ

Jan 10, 2011

I can't get any type of port forwarding or DMZ to work with this router. I've checked for double NAT, have a static router IP etc.

I'm using Vista, but I've tried it on a computer with XP as well. I'm using the standard windows firewall, but I also tried disabling it.

I'm using the original 1.10 firmware, I don't know if this is a known issue that was fixed or not.

View 4 Replies View Related

D-Link DIR-655 Can't Port Forward Or Use DMZ

Jan 9, 2011

I can't get any type of port forwarding or DMZ to work with this router.

I made sure to check everything in the sticky before I posted and it all checks out.

I'm using Vista, but I've tried it on a computer with XP as well. I'm using the standard windows firewall, but I also tried disabling it.

I'm using the original 1.10 firmware, I don't know if this is a known issue that was fixed or not.

View 4 Replies View Related

Networking :: Port Forward On 443 And SSL

Sep 25, 2011

On our LAN we have a SBS server and Level Platforms server and soon to be another Ticket Server all hosting an app runnin on 443. OWA, Service Center and Spiceworks Help Desk.

Each has it's own URL:
Remote.domain.com/owa
Sc.domain.com/owa
Support.domain.com

How can I forward Https to these servers? The one company said some Can port forward by URL another guy said you can forward to your internal dns

View 16 Replies View Related

Cisco :: IOS 12.x+ Port Forward Only Established Connections?

Apr 3, 2013

Using Cisco IOS 12.x+ on a router.How would create an ACL that will only allow access to a port from the inside only after it has been established. i.e. similar to port triggering? Inside host 10.1.1.60 needs to use port 61200 for bit torrent. Dont want the port to be visible as open to the global net accept when the host 10.1.1.60 establishes the connection first.That way a port doesnt have to be left open 24-7.

View 4 Replies View Related

Cisco Routers :: RV042G Can't Forward SSL Port 443

Aug 26, 2012

Recently setting up a RV042G for my SOHO. Everything seems to be fine except for SSL port forwarding. I know the router's external static IP is reachable because I test it out with remote management functionality from an external IP. Port forwarding also works correctly because I have other behind the router servers in both UDP and TCP working flawlessly. PPTP VPN also works corrrectly. What I can't get it to run is an Apache server. Looks to me RV042G kind of drop all SSL or HTTP ports from the WAN side.
 
Configuration:

- 4 port forward rule under "Setup/forwarding" for 80/8080/443 and 8443 all to the webserver with a static IP.

- Firewall page I have Firewall, SPI, DoS enabled.

- Added a firewall rules to allow all HTTP and  HTTPS traffic from WAN1 to the webserver static IP.

- Toggle Block WAN Request, HTTPS and multicast does not affect the result.

- Toggle and mapping the remote management port to other port beside 443  does not affect the result.
 
The same setup will works corretly under my old Netgear FVS router. Am I missing something in RV042G setup?

View 3 Replies View Related

Cisco WAN :: Forward TCP Port To Server On LAN - 5510

Jul 2, 2012

I need to forward traffic from an Amazon server to an internal server with a SQL database on it so need to forward TCP 1433 to an internal IP (192.168.252.43) I have created an access rule to allow the amazon IPP through on 1433 but I am unsure how to point the traffic to the SQL server on the LAN.
 
I expect I will need to create a NAT rule to do this but cannot see how to achieve it.
 
I have another problem concerning a site to site VPN which establishes OK but does not pass traffic, I will post that question separately.

View 2 Replies View Related

Cisco Routers :: Forward Port 22 On Rv016?

May 29, 2013

i go to setup/port forwarding and it has every port except port 22 available to forward.  what's up with that?

View 1 Replies View Related

Port Forward Sagemcon SE-567 And Frontier ISP?

Aug 17, 2011

I'm trying to set up a security system.How can I port forward an Sagemcon SE-567,and Frontier ISP?

View 1 Replies View Related

Port Forward Netgear WNDR3700

Jan 21, 2012

I am trying to forward the ports for several ip network cams, that have built in webservers, on this router. I have done this before on my old Linksys router with no problems but the Netgear has me stumped.The only way I can reach any of these devices from the Internet is to map them to port 80. But that limits me to one device, hence the need to forward more ports.All cams have fixed ip addresses so it is not an issue of their ip addresses changing.

View 19 Replies View Related

Thompson TG585v7 Won't Port Forward?

Nov 14, 2011

I have a Thompson TG585v7 router and i have been trying to port forward ports 36666 for my home CCTV system. I created an new application (which i called cctv) which was fine...it was when i tried to assign the new application to the LAN devise iv been having problems.In the 'application' bar i see my application labelled cctv.....then in the device bar i select the 'user defined' option to manually input the devise IP and the router just refreshes and doesn't store the forward that i want

View 3 Replies View Related

Can Switch Port Forward Without Router

Apr 23, 2012

Can switch do a port forward without a router just plane switch to port forward to another network crossing the internet.

View 1 Replies View Related

Port Forward A Minecraft Server?

Sep 6, 2011

Im trying to port forward a minecraft server. To do this i have to goto to the default Gateway which is 192.168.1.1. i come to an authentication screen that says:The server 192.168.1.1:80 requires a username and password.The server says: NETGEAR WNR2000v2.

NETGEAR WNR2000v2 is the name of my wireless router.Everywhere i go it says the username and password is:

admin, admin
admin, password
admin, 1234
admin, (none)
password, password
password, 1234
password, admin
password, (none)

None of these work i even tried typing the name name and password of my router. No luck?

View 7 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved