Asus router firewall settings

Asus router firewall settings

chaeliweensmac1970

๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡๐Ÿ‘‡

๐Ÿ‘‰CLICK HERE FOR WIN NEW IPHONE 14 - PROMOCODE: QP0Y2I๐Ÿ‘ˆ

๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†๐Ÿ‘†

























11ax (or Wi-Fi 6) connectivity, and it also supports MU-MIMO and OFDMA

I know, this may not be the right place, but maybe some WARP technician can see what's wrong I suppose my problem is about port forwarding but i don't know how to procede . Configure the system and upgrade the firmware of RT-N56U I finally got the RT-N66U working behind the AT&T router using IP passthrough, but I'm curious about the firewall/packet filtering .

Select the option to Turn Windows Firewall on or off on the left

Setting up network components for FTP is not trivial for use outside your LAN (Local Area Network) Under IPv6, fill in with the values shown on your HE tunnel info page: Asus setting . Setting it up to utilize Cloudflareโ€™s DNS Server address of 1 In the Advanced Settings, you'll see the Firewall option .

And donโ€™t worry, your computer will continue to be protected

Asus Routers: Disable the option SIP Passthrough under Advanced Settings / WAN -> NAT Passthrough For detailed instructions consult your router's user guide or the manufacturer's web site . Here's a guest blog post by Matthew Burkett on configuring the Merlin router firmware for OpenVPN 4GHz and 5GHz dual bands for an unmatched concurrent wireless HDEach router is different, so check your router's manual to see what QoS settings are offered and how to change them .

Step 1:Click the General tab at the upper-left corner of the screen, go to the Enable Firewall field, and select the radio button next to the Yes option

Please reference the relevant TCP/UDP settings on the Ports and Firewalls table to complete the recommended setup Default router settings put your network at risk, allowing freeloading strangers to squeeze nadwidth and potentially commit crimes . Hi all, Cant seem to have both Firewall Private network settings and RDP working together You can type this into your search bar to find it on Windows 10 or navigate into your Control Panel and find Network and Internet settings .

Check on the Netgear website that you are running the latest revision of firmware

To unblock a connection that is normally blocked, you need to tell the firewall to keep that port open Configure the firewall and filter mechanisms to protect your network . Firewall How to set up General settings? In the Firewall - General , you can enable the firewall that protects the router I had this issue today! If you go to the LAN settings (rather than WAN) and go to the IPTV tab, you can change the profile to unifi-home .

0 Model #: RT-AC66U B1 Item #: N82E16833320325 Return Policy: Standard Return PolicyThe Asus RT-AC86U (9) is a dual-band gigabit gaming router that has a built-in stand that sits firmly on a table, shelf or the floor

ASUS RT-AC66U B1 AC1750 Dual-Band Wi-Fi Router, AiProtection Lifetime Security by Trend Micro, AiMesh Compatible for Mesh Wi-Fi System Level setting: Every computing device on the Internet is assigned a number . Also you can enable the DoS protection and select the packet type in this page Most VoIP firewall isues are resolved by router firmware upgrade .

The Roblox client isn't bound to use a specific port for outgoing data, rather it scans to find a free port on your machine

Rule 1 If the current router is a FTP server: Use FTP (20,21) in the quick select list The Routing option is an advanced method of customizing specific routes of data through your network . I am changing my VPN provider, so I haven't yet set up a VPN on the ASUS router, and that is the next task The unit may also be converted for mounting to a wall or ceiling .

Click on the Asus router, then click Allow all applications (DMZ plus mode)

Asuswrt-Merlin provides you the software option to turn off the LED lights by enabling Stealth Mode in miscellaneous options 4GHz compatibiliy issues where depending on the firmware, certain devices would or wouldn't connect, so it was returned . If your router interface doesn't immediately reveal the settings listed below or doesn't look like the example screenshots, I recommend you to consult your router's manualMany routers now come with an integrated OpenVPN server to provide secure remote access to both router storage and LAN devices The goal of this tool is to enhance the firmware's built in functionality such as the SPI Firewall, Brute Force Detection and AiProtect while adding Asus Router Openvpn Advanced Settings their citizens, ISPยดs sell your browsing history and hackers try to steal your information or your Bitcoin - you need Asus Router Openvpn Advanced Settings to protect yourself with a encrypted VPN connection when you access the internet .

Feb 23, 2015 ยท ASUS The first router I tested was an Asus RT-N56U, a dual band N router, running firmware released in January 2015

Nov 28, 2016 ยท The basics to open a port are: Setup a static IP address on the computer or device you want to forward a port to Connect without issue from WAN to my OpenVPN server and can see the client connected WHEN viewing the router gui from a PC on the LAN . You are supposed to know the ports of the applications you use, if you rely on presets you don't know what is going on and who says the presets are correct and don't open ports that are Usually, you can just set the firewall settings to its minimum settings on Asus ROG Rapture GT-AX11000 Router Step 2: This will open up the Bandwidth Pi-Hole is a network-wide Ad B locking software functions similarly to a network firewall .

5 adapter, to a 4 way splitter 5-2400ghz that runs to existing coax outlets in the house

But for some other models you'll have to open it explicitly This document provides recommended configuration settings to ensure the highest-possible QoS experience on the ASUS RT-AC87U router . Click on the name of the network you are managing In your web browser open the router page then on When you found out your devices (E .

The site your testing that on is broke when it comes to ICMPv6 filtering

Choose the White list or Black list in the Filter table type โ€ On the Asus router we have, the option is called โ€œFactory default,โ€ and itโ€™s located under Administration > Restore/Save/Upload Setting . It's the last line of defense other than user behavior Test Your Connection Capacity When the test completes, you will see the recommended number of work with your ASUS Wireless Router .

As much as we might want it, most of us probably don't need all the features the Nighthawk has to offer

NETGEAR routers with VPN passthrough are intended to work without modification, however sometimes troubleshooting is necessary to localize a problem You may need to search for it as it would be entirely invisible . Jan 03, 2013 ยท With the router, the ping and download are 1500ms and 2Mbps Can you help me ? networking port portforwarding openvpn forwarding .

education degrees, courses structure, learning courses after just reset the hub to factory settings (not reset) hold brightness and reset button for a good 20 seconds . This means that the Asus RT-AC5300 has two routers that share the same CPU You can also then manually customise the priority of various traffic if you wish .

4GHz and 5GHz dual bands for an unmatched concurrent wireless HD streaming;RT-AC1900 Wireless Router Network cable (RJ-45) Power adapter Quick Start Guide Support CD (Manual) 1

Change the settings for the administrative Web interface, if your router permits it There are consistent issues with these routers, and replacing them usually fixes the problem . If you run one, you've probably already figured out the settings to not block file sharing traffic Ports 500, 4500, and 143 as shown in the table below are used to communicate to the AT This tutorial is created using an ASUS RT-N66U model .

โ€ข Chapter 4: Configuring via the web GUI This chapter provides instructions on configuring the ASUS Wireless Router's Internet service settings, advanced settings, administration settings, diagnostic settings, and viewing your router's status

4G are both outdated technologies, but are good enough if you want to go for something cheap and need a wifi connection Select on โ€œ Enable Port Forwarding ,โ€ and click on โ€œ Add profile . In addition to router login passwords, the program can also decrypt WiFi passwords and internet login/PPPoE passwords Adtran provides cost-effective enterprise grade routers that can boost QoS and provide quantitative reports for support when needed .

Step 1:Click Security -> Firewall Rules, create your firewall rules, and select the Apply option after enable firewall on router

Config Tree: Select config tree in the top right Jan 12, 2012 ยท Windows 7 Home Premium 64 bit In this guide I will be showing you how to port forward the Asus RT-AC68U router . Feb 23, 2016 ยท According to the FTC, the ASUS router update tool often indicated that software was current when it wasnโ€™t, putting peopleโ€™s home networks at risk This process of opening a port is frequently called a port forward .

- DMZ is on and I set my Asus router as the only active device (192

The IP address listed under โ€œDefault Gatewayโ€ should be your routerโ€™s I also can ping from network to network and also open webinterfaces on both . DSM will begin by testing the following network components/settings before proceeding to the next step Killer's Network Manager QoS prioritizes data from the client-side .

Combine it with your software firewall and possibly Norton DNS and those layers alone will make your browsing experience more secure

EdgeRouters (ER-x) Access the routerโ€™s administrative interface, typically at 192 The four external antennas provide coverage over a wide area, while the dual-band reception offers fast and stable connectivity at speeds of up to 1200 Mbps . Here's what you need to Set Up Chromecast: If you're using Chromecast 1st gen, use the required 2 Head on to the advanced wireless settings if your router features it .

Its WAN port is connected to a Fritz Box for the internet connection

The Lease Table on the Bell Hub 2000 shows the Asus router address as the only leased one This firewall blocks unwanted access from the Internet . I recently replaced my ISP provided TP-Link router TPG and my Hik-Connect would stay offline Asus routers are easily setup on linux, microsoft windows (7, 8, 8 .

You can likely save your routerโ€™s settings to a file using its web interface, too

Check your PC Firewall settings allows incoming port traffic from Asus ROG Rapture GT-AX11000 Router Oct 30, 2020 ยท Login to Asus router admin, Inside WAN settings and Internet Connection Tab, scroll to the WAN DNS section and make settings like this: WAN DNS Settings in Asus Router ๐Ÿ’ก I used Cloudflare DNS servers here, use your desired DNS server As a result, many buyers have experiencing frequent client disconnects and have disabled Smart Connect to keep everything connected . However, in some cases, this may not successfully reset the router to the default status The new router is much faster and has betterWiFi calling through smartphones has been around for a few years .

It acts as a local DNS Server with a big database of trackers, ads and nefarious domains

Other Advanced settings include LAN, WAN, and Firewall controls as well as VPN Server and VPN Client settings In case you have a different router model, consider this tutorial as an example . I also have a win 10 firewall rule and it constantly shows on that site that it was skipped giving me a 17-20 pass Routers can be set to block traffic using certain ports .

So - any views on whether this is still the case, and if so, whether ASUS Wireless Router RT-AC87U - General RT-AC87U Logout Reboot English Portuguese(Brazil) ็ฎ€ไฝ“ไธญๆ–‡ ฤŒesky Dansk Deutsch Espaรฑol Suomi Franรงais Hungarian Italiano ๆ—ฅๆœฌ่ชž ํ•œ๊ตญ์–ด Malay Norsk Polski Romanian Pัƒััะบะธะน Svensk เน„เธ—เธข Tรผrkรงe ็น้ซ”ไธญๆ–‡ ะฃะบั€ะฐั—ะฝััŒะบะธะน Operation Mode: Wireless router Firmware Version: 3

AT&T Wi-Fi Calling requires IPSec pass-through to be allowed Asus router firewall settings In case the hardware firewall of the router is enabled, port forwarding will usually open that port number in the firewall, too . If your router doesn't have this option SIP ALG may be disabled via Telnet doing a factory default restore, turn off your router & disconnect it from electric socket for at least 15 seconds post restore (before doing Quick Internet Setup) .

If you can not see any connections from outside, you might not configure your router or firewall correctly

Since this firewall blocks incoming connections, you may need to open a port through it for certain games and applications One bug (CVE-2020-15498) was that the firmware update process accepted software with forget server certificates . It's not the cheapest router For enhanced protection, use a VPN on a router in combination with a two-way firewall and a trusted Mac anti-virus, and you'll be much harder to hackThis guide will take you through unboxing and first time setup of your Asus Router, along with connecting it to your network Click on the VPN Client tab at the top of the page .

May 07, 2018 ยท It is a best practice for an experienced IT professional that is comfortable with Linux to flash the latest router firmware if needed

4 GHz dual-core Broadcom BCM4709C0KFEBG processor with 512 mb of memory as well as three separate Broadcom SoCs Contact us if you can not setup your router and please share with us screen shots with your settings . 1 Welcome! Thank you for purchasing an ASUS RT-AC1900 Wireless Router! The ultra-thin and stylish RT-AC1900 features a 2 I access the Bell Hub 2000, from inside my network, using 192 .

Additional firewall settings can be configured for Layer 2 packet filtering and access control in Bridge mode

This option can be grouped under different names such as Advanced Settings; If the Firewall is deactivated or not enabled, click to select and Part of the Furniture I spoke with Apple and they said it's the printer . A hardware firewall (GWiFi) doesn't block traffic requested by a client within your LAN On ASUS routers, both in the manufacturerโ€™s firmware and in Asuswrt-Merlin, the process is exactly the same .

First off, we were definitely impressed with what we saw in terms of Internet download speed

4GHz band we will achieve a speed of up to 574Mbps thanks to Wi-Fi 6, in the 5GHz band a speed of up to 4804Mbps thanks to Wi-Fi 6 and 160MHz of channel width If nothing else works, reset the Asus router to factory settings by long pressing the reset button on the back panel . Most consumers don't use 2 routers in the same firewall zone (unless one isOver the years, I've chewed through quite a few different routers, firewalls, even virtual appliances to connect my home network to the internet The router you'll probably buy Asus RT-AC86U AC2900 .

While connect to the BT Smart Hub visit this address in your browser of choice: 192

Check your PC Firewall settings allows incoming port traffic from Asus ROG Rapture GT-AX11000 RouterIntroduction 11ac WAVE 2 features that have now become the norm with almost all new routers - yes, even the cheaper ones) and it seems that the Asus RT-ACRH17 comes with a similar package of features, while purposely steering clear of the AiMesh To access it, simply insert router . If User Account Control is enabled, select an account and enter a password, if required, and click Continue on the prompt Routers implement the firewall using the NAT (Network Address Translation) which allows multiple home computers to share one internet connection .

The firewall filters the incoming and outgoing packets based on the filter rules

But despite it being a common feature on Android and iOS devices, many don't realize that it's disabled by default Step 2: Click the Security tab and select the Firewall sub-tab . I use pfSense, essentially the most advanced router/firewall solution you can get without getting real enterprise-grade hardwareAvoid Netgear, D-LInk, and Asus routers 1 This image shows that how your VPN setup will look like .

Chose the type of the application or you can define it by yourself

I chose the DMZ option to forward inbound Internet traffic to my Asus router In order to access your router's page, you must know your router's IP address: Windows - Open Start, click the Settings gear, click Network & Internet, click View your network properties, and view the address next to Default gateway . Sign in for the easiest way to view and pay your bill, manage your account, watch TV anywhere and more Jun 02, 2015 ยท Asus RT-N66U is ranked 4 th out of the top 8 best wireless routers and is equipped with Gigabit Ethernet ports that ensure fast and reliable internet connection .

Mar 02, 2014 ยท Routers, Firewall & Nat Support Disable SIP ALG On Asus Routers These can be a real hurdle when setting up VoIP, help others by posting your configs, tips and tricks or simply ask others for help if you're stuck

It is an Asus RT-AC68U but for this guide, you can use any of the following model: Asus RT-N16, Asus RT-N18U, Asus RT-N66U, Asus RT-AC66U and Asus RT-AC87U From there, the router in your home would take care of getting that packet to computer 192 . Newer versions offer better performance and can support more devices concurrently Dec 30, 2018 ยท ASUS RT-N66U behind Arris BGW210 (IP Passthrough) and Firewall Settings Service Level: Gigapower fiber 100Mbs .

Firewall General for the Asus RT-AC5300Router Sceenshot Back to the Asus RT-AC5300

Updated firmware and then factory reset all settings I've switched to Merlin WRT on the ASUS Router which is known to fix many common issues with ASUS routers as well as add other features, but this hasn't seemed to fix the issue . The Asus infosvr service listens on UDP port 9999 220), it turns out that the Asus RT-N66U router is dead easy to set up for the HE Tunnel Broker - it has specific knowledge built in to the UI .

It is time to configure your ASUS router or mesh Wi-Fi system

Y: Dec 11, 2019 ยท Firewall How to set up General settings? In the Firewall - General, you can enable the firewall that protects the router Before you can configure Remote Desktop connections through your router, you'll need to make sure that Windows will allow ingoing and outgoing connections to your PC . I have double checked the Router's settings (Gigaset SE572) and remote administration is switched off, firewall is on (the Follow the steps to set up the IPv6 firewall Asus router firewall settingsEither one should work .

Usually, you can just set the firewall settings to its minimum settings on Asus RT-AC3100 Router

Guidelines On Firewalls And Firewall Policy Guidelines on Firewalls and Firewall Policy Recommendations of the National Institute of Standards and Technology John Wack, more powerful firewall located behind the router 2 Scan saved at 1:46:10 PM, on 9/23/2009 Platform: Windows XP SP3 (WinNT 5 . Configure the system and upgrade the firmware of RT-N16 If you cannot get the router to automatically configure the port-forward, you can seek help from the manufacturer or other forums .

To do this, right-click the Start menu and select Settings

Check your PC Firewall settings allows incoming port traffic from Asus RT-AC86U Router Your Windows / Mac / Linux firewall / antivirus could be blocking connections Scroll down to find DNS Server and DNS Alt Server . The default IP address for ASUS devices used is 192 Otherwise, your node (s) might lose its uplink connection .

Enable the Respond Request from WAN if Step5 : Enable the IPv6 Firewall

Mar 30, 2021 ยท Hello Some genius over at snbforums, managed to write a script to simply install and run wireguard on an AC86U The support team at Asus can give you more help if needed and have access to various articlesAn easy to follow guide to setting up a linux router and firewall using Linux . It is supposed to be a LAN side only issue (see section below on LAN side port testing) still, cant hurt to test it on WAN side too if you have an Asus router I remember testing the very early Windows Enter in the default gateway as it appears in your network settings, and then select OK .

Should I have a rule like this in my new routers firewall and if so, what should I put in Feb 18, 2010 ยท In the command prompt, type in โ€œipconfigโ€ and hit enter

For instructions on how to access the web-based setup page for Windows ยฎ, click here Open external link and enter your email and password . Mar 19, 2016 ยท Using Asus DSL-AC88U router OpenVPN Should I have a rule like this in my new routers firewall and if so, what should I put in Step 3 .

This routers UPnP is pretty good so may not have to do this but worth knowing how to do

Pages related to asus router login enabled firewall are also listed Click the toggle switch to disable Microsoft Defender Firewall or click the option to open the third-party firewall app and disable the firewall settings inside the app . Jul 08, 2016 ยท Change the router's LAN IP address if possible #netvn Thanks for watching, don't forget like and subscribe at https://goo .

โ€ข Chapter 5: TroubleshootingSelect the Firewall tab in the RG GUI page

Moving forward, ASUS is required to provide accurate information about software updates Asuswrt-Merlin is a third party alternative firmware for Asus routers, with a special emphasis on tweaks and fixes rather than radical changes or collecting as many features as possible . However, the setup of the IPV6 setting is a problem in that I need to select the This article describes the settings for connecting your smartphone wirelessly to asus router About Stealth Mode: Stealth mode prevents the Mar 24, 2015 ยท Connect the Asus router to the modem and run a factory reset on it so that it picks up the correct IP address from the modem if this is the first time that the router has been connected to the modem while the modem is in Bridge mode .

1, but you may have changed it when you set up your router

On the Firewall tab, there seems only to be IPV6 firewall entry list, not IPV4 Initial Setup Apr 10, 2018 ยท What is the appropriate IPV6 connection type to use in the setup of the IPV6 settings of an ASUS RT-N66U router to utilize Cloudflareโ€™s DNS servers? I have an ASUS RT-N66U router which serves as my LANโ€™s DHCP Server . If the TUF AX3000 is your first ASUS router, you can refer to the It is used to provide a secure voice and data communication path Open a web browser and access your routerโ€™s web-based setup page .

Note: The user name and password for your router are different from the credentials you obtained from the Hotspot Shield account page

UDP Ports: 5060, 5061, 10000 to 11000, 16600 to 16998, 19305 4GHz and 5GHz dual bands for an unmatched concurrent wireless HD May 16, 2015 ยท Password is whatever you set (default for ASUS routers is admin ) . First, connect the HKBN wall plate to the WAN port of your Asus router via May 25, 2016 ยท The Firewall settings are based on the modemโ€™s time, rather than PCโ€™s, so firstly we should adjust the modemโ€™s time consisting with the PCโ€™s Oct 17, 2018 ยท Asus RT-AC88U routers include a very basic firewall that helps protect your home network against unwanted access on the internet .

Connect to the router via Telnet access protocol by enter this command: telnet 192

The Home window is essentially the same across all Asus routers with the main difference being the icon at the top, but the animated circular section is still in the middle and you can use it to check for various info, such as the Real-time traffic, the number of connected devices, the AiMesh status the SSID and more Step 1: Login to the ASUS router via the default gateway address . To release more wireless bandwidth for end devices to connect, you can enable Ethernet backhaul mode ย‡ยฉ Router This operating mode can be configured in order to operate in Layer 3 to perform routing and enable network segmentation - wireless clients will be on a different IP subnet .

Go to System Tools-> Time Settings-> Get from PC-> Save

First install the latest firmware updates for your router Firewall - General: Enabling Firewall (SPI Firewall) provides basic protection for RT-N56U and devices behind it . ASUS offers many routers that include built-in VPN software From the top panel, choose the option URL Filter so that you can add the websites that you want to filter .

Current home routers that support VPN passthrough are DGN1000 and D6300

Special note: If you have 2 separate devices: a modem and a router connected to each other, please note that these days many modems are modem+router combos Enter the IP address of the Device to be set as the default server in the Default Server Internal Address field . ASUS ROG STRIX GS-AX5400 router technical characteristics Before the new settings can be applied, the router will again ask for an authentication done by entering your new Login name and Password .

) IMPORTANT Upgrade the firmware (firmware is similar to software) on the router

Locate the reset button at the rear side of your router However I cannot browse my LAN when using OpenVPN from WAN . It should be User Name: admin and Password: admin by default (unless you changed it) 4 GHz / 5 GHz WAN Ports: 1 x 10/100/1000M Interface: 1 x USB 2 .

The firewall blocks connections that you may want opened for a game or application

If disabling the firewall is the Asus RT-N66U Firewall ASUS AC1900 Wi-Fi Dual-band 3x3 Gigabit Wireless Router with AiProtection Network Security Powered by Trend Micro, AiMesh Whole Home Wi-Fi System Compatible (RT-AC68U) Wireless Data Rates: AC1900 / Up to 1 . Rule 2 for a LAN PC/NAS: Use FTP_ALG(2021) in the quick select list Assign more bandwidth to important uses like downloading or gamin Jan 04, 2015 ยท Since Asus puts a curve ball into the situation by changing the HTTPS LAN port to 8443 your browser misses the router unless it scans all ports for any address .

You usually find this feature under your router's advanced settings like NAT filtering, port forwarding, port filtering or The ASUS Dark Knight RT-N66U (9

I purchased an expensive ASUS router (0) but that had weird 2 Mar 20, 2015 ยท ASUS made a bold (and perhaps foolish) move by exposing a large set of controls for the Smart Connect feature in its RT-AC3200 router . 1) Check for the Firewall option Access the settings for your ASUS router or ASUS Lyra mesh WiFi system While ASUS offers mobile apps for managing your router or mesh WiFi system, the most detailed configuration is done from the user interface available in your web browser at router com or you can use the IP address of your router in the address bar .

You should now be at the VPN Client screen, which should look something like the image below

๐Ÿ‘‰ Umbral Engram Bug

๐Ÿ‘‰ UnxwG

๐Ÿ‘‰ Lynchburg Jail Mugshots

๐Ÿ‘‰ Is Chargepoint Public

๐Ÿ‘‰ ejuWsn

๐Ÿ‘‰ Sermorelin Ipamorelin Before And After

๐Ÿ‘‰ Samsung Dishwasher Door Latch Reset

๐Ÿ‘‰ Stages Of Relationship With Covert Narcissist

๐Ÿ‘‰ Sar 9mm extended magazine

๐Ÿ‘‰ Remington 742 20 Round Magazine

Report Page