Cisco WAN :: Port Range Forwarding On 1811?

Mar 23, 2006

I’m having serious issues getting Tandberg H.323 working behind this router with NAT.
 
My setup is Cisco 1811 configured with Fas0 to pull DHCP (public address). This router is being used in a mobile medical clinic VAN so the setup needs to be seamless and transparent to the users. The idea with the DHCP is anywhere they go they could pull a DHCP address and then NAT behind that address. The van visits mostly small schools in the Texas Rio Grande Valley providing medical assistance and consulting to the local community. The router has an 8 port built in switch and all ports are sitting in default VLAN 1.
 
Basic stripped down config, only relevant commands listed…
 
ip dhcp excluded-address 10.0.0.1 10.0.0.4
 
ip dhcp pool VANnet
network 10.0.0.0 255.255.255.240
default-router 10.0.0.1
dns-server 10.0.0.1(code)

Now initially I can’t even get the call to connect with just using the ports above, which I should. Also knowing there are several issues with H.323 and NAT I went ahead and added all know ports Tandberg says they use…
 
80 HTTPd *TCP
443 HTTPs TCP
1719 H323/RAS UDP
1720 H323/Q931 *TCP
2326-2373 (2837)** H323/RTP UDP
5555-55xx (5587)** H323/H.245/Q.931 TCP
 
Basically I created static NAT entries for all the ports and the ranges above. For the ranges I had to add a line for every port.
 
This didn’t and hasn’t worked yet even with some additional tweaking… Finally the question… am I going about this all wrong? Is there an arrangement of commands that will even work? How can I accomplish the port forwarding setup on a Linksys/Netgear router on a real Cisco router?

View 9 Replies


ADVERTISEMENT

Cisco Firewall :: 1811 NAT Port Range From Loop Back

Feb 19, 2013

I need to NAT a port range spanning from TCP and UDP 50,000 to 59,999 from inside global address 58.96.x.x on loopback2 to an inside local address of 192.168.5.5.Currently all the existing NAT translations are 1-to-1 that map inside global addresses on a wide span of Loopbacks and a Dialer Interface to inside local addresses on few subnets which are fine.I'm using an 1811 with an ADVIPSERVICESK9-M image, version 12.4(6)TS

View 1 Replies View Related

Cisco Firewall :: ASA 8.4 Forwarding Port Range?

Oct 30, 2012

I need to open port range 554 - 558 to a DVR on the internal network. Also, I need to NAT one of my public IP's to the DVR. How is this accomplished in 8.4? I was able to do it in an older version ASA software.

View 3 Replies View Related

Cisco Firewall :: Port Forwarding A Range Of Ports (PIX 6.3)

Dec 5, 2012

I have a network with multiple servers behind a PIX with 6.3 on it. I have one public IP address, and I'm using NAT. I'm currently trying to port my Exchange server to a cloud host, and the vendor is requiring I open up a wide range of ports for MAPI, basically ports 1024 on. What would be the command to forward all of the trafic cominto/from that broad range? if I could simply route all trafic to and from their two IP addresses to my email server, that would accomplish the same end goal.

View 3 Replies View Related

Cisco Switching/Routing :: 881 To Do Range Port Forwarding

Jan 21, 2013

I have a Cisco 881 router in my office and I would like to do port forward for port 5060, and 10000 - 20000 to my PABX(192.168.1.61). After I did some research from internet, understand that we need to NAT by using following command to do port forward for port 5060. ip nat inside source static udp 192.168.1.61 5060 XXX.XXX.XXX.XXX(WAN IP) 5060 extendable However, now I'm facing an issue to perform port forward for a huge range of ports like 10000 to 20000.

View 9 Replies View Related

Cisco Routers :: RV220W Forwarding Port Range?

Sep 4, 2012

How can one forward a range of ports?
 
Suppose I have defined the following service:
 
Service: TEST
Port type: UDP
Starting port: 5060
Ending port: 5070
 
and I want to forward it to a specific IP. Then, if I create a new port forwarding rule for this service it asks me to specify a single port number to be used internally as:
 
Action: Always Allow
Service: TEST
Source IP: Any
Destination IP: 10.0.0.100
Internal Port: ?
 
I want to forward all ports from 5060 to 5070 to the internal range 5060 to 5070.

View 4 Replies View Related

Cisco Routers :: RV 120W - Port Forwarding Range

Sep 12, 2011

I am not a tech guy but have to take care of some basic IT stuff. I had Ether fast cable/DSL router and it got changed with RV 120W router. there were comment that internet is now working slowly - what could be the reason for this?
 
I copied most of settings. First big technical problem was with phone. It stopped working - call could get through but when answered there was no sound. We use linksys modem for VoIP. I called operator and was told to disable sip alg. I did that and service improved a little. When answering a call sound could get through but would stop for few moments and then continue. Operator told me to forward port 16384 to 16482 to VoIP modem IP. But I can only set forwarding for one port at the time in "Port forwarding" settings. Is there a way to forward to port range?

View 4 Replies View Related

Cisco Firewall :: Port Range Forwarding On Post 8.3 ASA5505

Jun 1, 2011

I have an ASA 5505 on a job. It is a smaller business that would have done better with an RV082, but they have what they have. It is running firmware 8.4. The client needed ports forwarded for their FTP server. The port range in this config is tcp 43333-43339. The FTP server ip is 192.168.1.2. [Code] ......

View 8 Replies View Related

Cisco Switching/Routing :: Router 881 Range Port Forwarding

Apr 3, 2012

I have a Cisco 881 router in my office and I would like to do port forward for port 5060, and 10000 - 20000 to my PABX(192.168.1.61).After I did some research from internet, understand that we need to NAT by using following command to do port forward for port 5060.
 
ip nat inside source static udp 192.168.1.61 5060 XXX.XXX.XXX.XXX(WAN IP) 5060 extendable.However, now I'm facing an issue to perform port forward for a huge range of ports like 10000 to 20000.It is impossible to ask me add one by one?

View 3 Replies View Related

Linksys Wireless Router :: E1200 Port Range Forwarding Is Not Working?

Oct 17, 2011

I currently have an E1200. I can port forward single ports, but when I attempt to forward a range of ports it doesn't work and there is no error in the log.
 
Specifically I am port forwarding RTP ports (10000 - 20000). I am aware of the security risks, please do not preach.

View 1 Replies View Related

Linksys Wireless Router :: Port Range Forwarding Fails E1200?

Aug 21, 2011

I have configured port range forwarding (8440 - 8449) for a single PC (192.168.1.134) and am unable to access these ports from outside my LAN. Conversely, if I set up single port forwarding for each of the ports in the range for the same computer then I am able to access from outside my LAN. Does port range forwarding actually work?
 
E1200 / 1.0.00 build 11 Jan 23, 2011

View 1 Replies View Related

Linksys Wireless Router :: WRT160n Port Range Forwarding For Dvr Equipment

Oct 3, 2012

I have a WRT160n that I am trying to forward some ports on for some DVR equipment. When I use the single port forwarding and enter each port separately it works fine. But I have 2 DVR's and they use a bunch of ports each so I want to use the port range forwarding because there are not enough spots in the single port forwarding section. The ports I am trying to forward are 8000-8004 for one IP address and 8005-8009 for a second IP address. I have entered it into the port range forwarding section but I can not connect from outside my network. As I said if I enter them in the single port section seperately as 8000,8001,8002,8003,8004 then I can connect fine outside my network.

View 7 Replies View Related

Linksys Wireless Router :: E4200 / Max 15 Single Port Forwarding And Range?

Nov 3, 2011

At the E4200 there is a limit of (free to make) 15 Single port forwarding and 15 port range forwarding to fill in.I get as suggestion that I must give up a total range of ports where all the ports I use where in.But for security reasons I will not do that.

View 1 Replies View Related

Linksys Wireless Router :: Port Range Forwarding On Cisco DPC3827 DOCSIS 3.0

Jan 26, 2013

I'm trying to make the server work for minecraft and I have the port number for the port which is 25565.I just need to know where exactly to enter this information. I also know that the protocol is supposed to be set for both tcp/udp.
 
So basically I guess my question is, where exactly do I put the port number if the one given to me was 25565?

View 2 Replies View Related

Cisco Switching/Routing :: 881W - IOS Port Forwarding Commands For Port Forwarding

Apr 7, 2013

I am trying to open up port 32400 on my 881w Cisco router but I have not had any success I need to configure manual port-forward to enable my Plex Media server.

View 1 Replies View Related

Cisco Firewall :: Open A Port On 1811?

Sep 8, 2011

This is problably a stupid question but how do I open a prot on a cisco 1811? I have a cisco 1811 and a computer that has VNC installed on it. I want to be able to access that computer from out side the network using the external ip address and port 5950. People outside the network will be able to open vnc viewer and type in *external ip address*:5950 and it will be directed to the computer with a static internal ip address of 10.11.101.10. What commands do I use to do this?

View 23 Replies View Related

1811 Dual Wan Port Forward Configuration?

Nov 13, 2011

I'm trying to configure cisco 1811 with dual isp internet connections. Everything is working fine till i get to setting up port forwards.The port forwards for 2nd ISP do not work while connection to 1st isp is active. If if shutdown the connection to isp1 the port forwards work fine.

here's relevant section of the config

Code:
track 123 ip sla 1 reachability
delay down 15 up 10
!
track 456 ip sla 2 reachability
delay down 15 up 10

[code]....

I can access the 192.168.2.131 web server using the ISP1 ip but not ISP2 ip If i shutdown ISP1 interface the server becomes accessible through ISP2.Also while ISP1 is active I can't remote desktop to 192.168.1.210There are no acls, firewall zones or anything else.

View 3 Replies View Related

Cisco Switching/Routing :: Reading 4/port Card Of 1811

Aug 30, 2012

I have a Cisco 1811 with a 4/port Serial Async/Sync (HWIC 4 A/S) and another 2 port A/S serial wic. My router seems to have a problem reading the 4/port card. I did some research and it looks like there shouldn't be a compatibility issue.

View 7 Replies View Related

Cisco Switching/Routing :: 2690 / 1811 - Port Flapping With Log DTP-5-Nontrunkporton

Oct 2, 2012

I have Cisco 1811 and Cisco 2960 interconnect with each other by TRUNK link. As time pass i recieving below log on cisco 1811 router.
 
DTP-5-NONTRUNKPORTON: Port Fa8 has become non-trunk
LINEPROTO-5-UPDOWN: Line protocol on Interface FastEtherne t8, changed state to down
LINEPROTO-5-UPDOWN: Line protocol on Interface Vlan100, changed state to down
LINEPROTO-5-UPDOWN: Line protocol on Interface Vlan200, changed state to down
LINEPROTO-5-UPDOWN: Line protocol on Interface Vlan300, changed state to down
LINEPROTO-5-UPDOWN: Line protocol on Interface Vlan400, changed state to down

View 4 Replies View Related

Cisco Firewall :: 1811 / Zone Based FW With Non-standard HTTP Port

Apr 4, 2011

We are testing a Zone Based FW config since 1month, everything run smooth but we're having problem ( big slow speed access ) when a user try to reach a website on a non-standard port ( 8080 in that case ). All the trafic stay in our LAN, using a IPSEC/EZVPN connection between the 2 sites.As soon as I have disabled the Zone Based FW, the speed was much better.
 
I'm sure I'm missing a parameter to fix that problem but I tried many different options and I didn't find anything yet. All the routers are Cisco 1811 running adv IP Services 15.1.2.T1 IOS.A port-map has been created to map the port 8080 to the HTTP protocol for the inspection.The PC will have an IP address in the 10.2.2.x/24 and will access a server on 10.2.3.x/24, both devices are part of the zone private in each site/LAN.All the access between sites are managed by an ASA; the IPSEC/EZVPN peer.Little summary, it's gonna be something like : SiteA with a PC on private zone then on public zone for the EZVPN to SiteB on public zone and then private zone to access the server in the LAN.

View 6 Replies View Related

Cisco Routers :: RV042G - Port Forwarding To 2 Different Destinations Based On Incoming Wan Port

Apr 22, 2013

how to: port forwarding to 2 different destinations based on incoming WAN port
 
The default HTTP service works fine: TCP80/80-> 192.168.0.55
 
I have a couple of IP security camera's I'd like to be able to access remotely that also listen on port 80. I tried TCP & UDP 8009/8009-> 192.168.0.9 without any luck. Not sure how to handle the port redirects on the RV042G? Seems simple and was on the Symantec, could be user training :-)
 
I was able to do port redirect with the Symantec Firewall I'm replacing.

View 2 Replies View Related

Cisco Firewall :: Change Default SSH Port On ASA 5505 (port Forwarding)

Dec 2, 2011

So here is my network.
 
ASA5505--->Cisco1841--->Cat2960
Code
ASA asa831-k8.bin
Cisco 1841 c1841-adventerprisek9-mz.151-4.M2.bin
Cat 2960 c2960-lanbasek9-mz.122-55.SE1.bin
 
and here is my dilemma.
 
I can SSH from the internet to my ASA on default port 22, directly to my public IP.  I can SSH from the internet to my Cisco 1841 on port 2001. I can not however, SSH to my Cat 2960.  From what i can tell, on the Cat2960 i can't change the default port 22 for SSH to different port, just like i did on the Cisco 1841.  I looked to see if I can change the default port for SSH on he ASA, it does not look like this is an option.
 
The bottom line is that i want to be able to SSH to all three devices from the internet.  I only have one public IP.  As of now, what i can do is only SSH to the ASA on default port 22 directly to the public IP and Cisco 1841 on port 2001.  It appears that changing the default SSH port on Cat 2960 is not an option.  It also appears that I can't change the default SSH port on the ASA, if i could, i would and then i should be able to SSH to the Cat 2960 on port 22. No matter what i did on the ASA, it always listens on port 22 for SSH connections.
 
show asp table socket
TCP       001f549f  <<pub IP>>:22              0.0.0.0:*               LISTEN
 
how do i make it listen on different port?
 
Here is relevent config for SSH for cisco 1841 (port forwarding)
 
ON ASA
object network ROUTER
host 10.10.1.1

[Code].....

View 28 Replies View Related

Cisco Routers :: RV042G Port Forwarding From Public Port To Internal IP?

Oct 11, 2012

Is it possible to create a service which will forward public port 9010 to an internal IP address with port 23 ?
 
First of all, I do not like to open the public Telnet port to the inside so I would use another public port and second my ISP does not allow some public ports beneath port 80

View 2 Replies View Related

Cisco :: Not Enough Port Fields In Port Forwarding For Linksys E4200

Jul 16, 2011

I have always used netgear routers in the past. After a series of issues regarding configurations not working correctly I invested in what appeared to be a semi pro router, the cisco linksys e4200.
 
I have a centralized server which I use to access a mass of different services such as mail, dns, VPN, FTP, Kerberos, http and many more. While I am not a massive networking ****, this server setup is like my garage project. To access these services externally to my LAN as far as I understand I would need to configure port forwarding for each service to my server. Unfortunately the control panel for the linksys E4200 only offers about 15 custom port fields for forwarding, and some documentation I have read shows that with it's basic install my server could be using up to 60 ports at once.
 
Is this router just not suitable for this sort of network. If so I will be very disappointed because I have spent a quarter of the price on netgear routers with more control than this.

View 1 Replies View Related

Cisco Routers :: SRP541W Set Up Port Forwarding From External Port

Apr 13, 2013

I've set up port forwarding from an external port (9000) to an internal port (80) on our SRP541W, and for some reason, it's not working externally. If I access the public address from within the internal network, it works properly.

View 6 Replies View Related

TP-Link ADSL2+ Wireless :: TD-8970 Port Forwarding To A Different Internal Port

Mar 7, 2013

Region : UnitedKingdom
Model : TD-W8970
Hardware Version : V1
Firmware Version : 0.6.0 0.11 v000c.0 Build 121203 Rel.46289n
ISP : Virgin Media

Is there any way of forwarding an external port to a different internal port on the TD-8970 ?I saw a question posed on an Australian forum implying that it might be provided in a later firmware release.Our TD- 8970 has replaced a previous NetGear WAG 320N which had this facility, and is useful to provide access to multiple machines without having to modify each individually to use a different port.

View 1 Replies View Related

D-Link DIR-655 :: Subsonic Port Forwarding / Get Machine - Port From Outside / Internet

Feb 16, 2011

I am having an issue opening a port (4040) on the 655 for my Fedora-based subsonic server.  Inside the LAN, I can see the device from other peer machines, so I am confident the port is open and listening.  However, I can't seem to get to the machine-port from outside/internet. 

I have tried Virtual Server and Port Forwarding with single port.  The server has a stactic IP which I've included in the DHCP range and outside the range.  I have a DSL connection (AT&T), modem only.  I have updated firmware.  I have exhausted the Subsonic community's knowledge, everything points to the router, but all the settings seem correct.  What am I missing?  Is if possible there is a defect in the router? (don't laugh).  Is there a way to trace a request to that port to see where it is hanging?

(yes, I've STFA, but don't know what else to do).

View 2 Replies View Related

Home Network :: Port Forwarding Not Access Port

Jul 31, 2011

I want to create a Counter Strike Server and need to open some ports for that.The Problem: I cannot seem to open the ports for gaming.The Modem Setup: My Firewall is disabled.My guess is that, this is the area with the problem. I guess my modem is not forwarding onwards.The Problem: I tried checking my ports with websites like URL etc.It cannot access my port.

View 1 Replies View Related

Port Forwarding Port 80 Blocks Internet For Everyone Else?

Aug 7, 2011

I have a DSL-524B from D-Link. My problem is, whenever I Port Forward port 80 to my comp's IP to host a web server, all the other computers connected to the router are unable to access the Internet. So, I set up no-ip to use port 8080, but, this exposes my ip and even when masking, if you look at the HTML code, you get the ip.I need to know how to open up port 80 without restricting Internet access to only my comp, or any other work around.

View 7 Replies View Related

Port Forwarding In A Cisco PIX 501

Apr 1, 2012

I finally got my Cisco Pix 501 working on my network and everything is working great! However, I do host game servers on occasion and I have a 24/7 FTP server up and as of now, I can't connect to it because the PIX is blocking the ports!I have zero experience with Cisco, so I need step-by-step instructions on what commands to enter to get this thing working!

View 5 Replies View Related

Cisco :: ASA 8.4 And Port Forwarding

Mar 12, 2011

I am very confused now. I got my 5505 for home (basic) and loaded up 8.4(1) fresh. From the inside interface I can reach the internet no problem but I am having issues trying to get my port forwarding to work with torrent. inside host is 10.100.130.5 port is 26883, I have been trying to configure this forever.

View 9 Replies View Related

Port Forwarding On A Cisco PIX 501?

Apr 1, 2012

I finally got my Cisco Pix 501 working on my network and everything is working great! However, I do host game servers on occasion and I have a 24/7 FTP server up and as of now, I can't connect to it because the PIX is blocking the ports!

View 12 Replies View Related

Cisco VPN :: VPN Port Forwarding On 877?

Apr 6, 2011

We have the above router for a small business and I want to configure VPN to port forward to the server so it can handle the VPN traffic through Routing and Remote Access.I have configured port forwarding on SMTP, RWW and other protocols successfully but VPN will not work.Within the built in web interface on the Cisco it advised that if I want to configure VPN I need to use Cisco Config Pro. I have had a look through this software but it looked to only support the router as the VPN gateway rather than port forwarding to a server.

View 9 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved