RDP Port Forwarding non-functional

OK, so I'm having yet another issue with my RV220w. I thought this would be a wise buy, but I keep finding reasons to hate myself for buying this router.
Anyway, I need to forward port 3389, Windows Remote Desktop Protocol to one of my internal servers.  I have defualt NAT, defualt firewall, etc. etc.  I have seen documentation that says that Firewall -> Port Forwarding is non-functional, so I attempt to set up port forwarding via Firewall -> Access Rules.  I did not see "RDP" or any other obvious acronym for Remote Desktop Protocol in the services list.  So, I made a custom service, called RemoteDP, TCP protocol, port 3389 to 3389.
No, I cannot RDP to my server from WAN.  What gives?  This was easily achieved with a cheap NETGEAR router from 2005.
Very confused, and therefore disappointed.
SAM

Join the club. . . .I have the same issues with custom rules and have been trying to get it to work for over a month now. I can only stall for so long with this problem. I need to get some ports open for established services that also was not a problem with a residential Netgear router.

Similar Messages

  • K8N Neo4 (MS-7125) USB, Mic, S/P Out, and LAN ports all non-functional

    I'm hoping someone can give me a hand with this.  I'm not a novice when it comes to motherboards but this particular board is making me feel like it.
    Ok, I've got a K8N-Neo4 MS-7125 model.  Athlon64 3700.  I have all the current drivers and ran the liveupdate to make sure. 
    The LAN port will light up, but the Device manager will not recognize it, nor will the LAN utility.
    The board has 4 USB ports.  The top two are non-functional, the bottom two work.
    The S\P OUT port has never worked, nor do I know how to engage it or find it on the device manager
    The microphone....this one is fun.  Its like the microphone is stuck in a feedback loop.  Whatever comes through my speakers, is heard on the other end by other users.  I am not heard at all, although I can hear myself through my OWN speakers.  Even with the mic unplugged, people still can hear my speakers.  Imagine having your speakers plugged into the mic jack.  The only way to kill the feedback is to actually go into the sound manager and mute the whole mic system. 
    I can live without the LAN and USB ports, but it would be a HUGE help if someone can help me with the mic and S\P ports!!
    Thanks!!!

    Ok, I'll do my best to remember everything   
    Athlon64 3700 939socket
    XP Pro Service pack 2
    Rosewill case 400watts
    SonyDVDRW Drive (dual layer)
    Samsung DVD drive
    GEForce 7300 256DDR (PCI Express)
    120GB Seagate 7200 RPM Harddrive  (IDE) Partioned two drives
    1x512DDR ram  PC3200 400mhz
    As for the flavor of the NEO4 the only other numbers I know of, is on the board it says N1996 right below the processor.  Is that what you need?  Its a PCB V.3 board nvidia Nforce4.
    Speakers are standard cyber acoustic
    Logitech Mic/Headset combo
    This particular case allows for hookups for headphones and mic in the front.  The case has jumpers in the back that allow you to gain access from the front (but you probably already know that).  I've always used the front MIC/Headset jack, and I have a splitter in the back for the headphones and that jumper.  In trying to resolve the issue, I tried every jack with the microphone (even the ones that I know are labeled as speakers).  I do get my own voice through MY speakers on the front jack AND the mobo jack.
    Hopefully I got you enough info!
    Thanks in advance!!!

  • Port Forwarding Non-Preconfigured Ports on Airport Extreme

    1. Opened up Airport Utility.
    2. Under Internet/DHCP, reserved a static IP - 172.16.1.201 for a VoIP unit that is wired to one of the AEBS ports.
    2. Under Internet/NAT, checked "Enable NAT Port Mapping Protocol" then clicked on "Configure Port Mappings..." button (which transfers me to Advanced/Port Mapping).
    3. Added a pre-configured "Personal Web Sharing" port (80) to 172.16.1.201.
    4. Updated and restarted AEBS.
    5. Using http://www.canyouseeme.org/ as well as opening a browser referencing my global IP:80, I was able to verify that port 80 is indeed open.
    6. Went back to step #3 and added a non-pre-configured port going to the same private address 172.16.1.201. Port is UDP 5060 for SIP.
    7. Updated and restarted AEBS.
    8. Verified port 80 is still open, but 5060 is not.
    Is there anything wrong with my setup? Any help / advise would be GREATLY appreciated!
    Thanks!

    This is the exact same problem I'm having. Strangely, some of my non-standard ports are being forwarded just fine.
    Specifically, I need to forward ports to enable ftp clients to browse in passive mode. In order to do this they must be able to communicate with the ftp server on ports other than 21, with each client receiving its own additional port. I've been using the range 3000-3008 for this purpose and until recently it seemed to be working, but now all probe scans report closed, regardless of what port range I use them for.
    I mention ftp because I know the Airport Extreme discriminates between certain types of traffic and handles them according to whatever programming they stick in there. I don't know how the Airport Extreme router could be discriminating between the different ports I'm reassigning and forwarding, but I know it's causing them to become closed. In a range previously undefined in the port forwarding, probe scans report "stealth". After forwarding, the probes report "closed".
    Can anyone tell me what's going on here?
    Enabling default host is not an option (and it shouldn't need to be). I have reasons for not wanting to let all ranges of ports automatically be forwarded to this computer.

  • RDP PORT FORWARDING ON WRT120N

    I'd like to be able to RDP to my home desktop from the office. I used to be able to do this with my OLD Linksys wireless B router by having two entries in the GAMING port forwarding section. One for port 3389 and the other for 65001. I recently installed a new WRT120N and can't for the life of me figure out what/where I need to add these two entries for port forwarding. Can someone please walk me through the process?
    Message Edited by SBINDER on 07-07-2009 07:22 AM

    I think you are missing some setps to enable port forwarding on your router for RDP.
    When you login to the Linksys router, Click on "Application and Gamin" tab, and below you need to click on the sub tab "Port Range Forwarding" .
    Click Here how to enable Port Forwarding on you Router, Once configured properly i think you should be able to access RDP. 

  • Pavilion dv5=1233se - USB ports are non=functional

    I am running Windows 7 Home Premium on my system, when I started iTunes the USB2 ports failed to recognize any attached hardware (mouse, iPod memory sticks, etc.)  I have downloaded and installed the latest drivers for my mouse and upgraded iTunes.  I have gone through removing the "USB Roots Hub" and then scanned for new hardware.  The USB Root Hub's were recognized and show they are working properly.  I have also done a recovery to a date prior to this problem, but the USB ports are still non-functional.  Any ideas?

    This is the BIOS problem!!! I'm experienced the same problem with an usb hdd. Unfortunately the newest BIOS was faulty I guess so it's been removed. You can't do anything until a new BIOS will be released but it might take months...
    I'm able to connect some devices over an usb hub and reinsert cca 2x or 3x that usb hdd to get it work.
    Dv6-7000 /Full HD/Core i5-3360M/GF 650M/Corsair 8GB/Intel 7260AC/Samsung Pro 256GB
    Testing - HP 15-p000
    HP Touchpad provided by HP
    Currently on Debian Wheeze
    *Please, help other users with the same issue by marking your solved topics as "Accept as Solution"*

  • WRT1900AC single port forwarding

    Hi,
    WRT1900AC 1.1.7 build 160582
    Anyone having problems with single port forwarding?
    I've tryed EVERYTHING, It just refuses to open any port!
    Using https://www.grc.com/x/ne.dll?bh0bkyd2 to test.
    Thx
    WRT1900AC openwrt 12.09.1 r38260
    WRT54GL dd-wrt r21676
    DIR-615-E dd-wrt r14896

    I posted my base config and how the WRT1900AC has been performing for me below:
    Re: wrt1900ac wireless isn't working
    Also shows a RDP port forward that I use. I use a none standard port on the external side for security.
    Please remember to Kudo those that help you.
    Linksys
    Communities Technical Support

  • Port Forwarding for RDP 3389 is not working

    Hi,
    I am having trouble getting rdp (port 3389) to forward to my server (10.20.30.20).  I have made sure it is not an issue with the servers firewall, its just the cisco.  I highlighted in red to what i thought I need in my config to get this  to work.  I have removed the last 2 octets of the public IP info for security .Here is the configuration below:
    TAMSATR1#show run
    Building configuration...
    Current configuration : 11082 bytes
    version 15.2
    no service pad
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    hostname TAMSATR1
    boot-start-marker
    boot system flash:/c880data-universalk9-mz.152-1.T.bin
    boot-end-marker
    logging count
    logging buffered 16384
    enable secret
    aaa new-model
    aaa authentication login default local
    aaa authentication login ipsec-vpn local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization console
    aaa authorization exec default local
    aaa authorization network groupauthor local
    aaa session-id common
    memory-size iomem 10
    clock timezone CST -6 0
    clock summer-time CDT recurring
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-1879941380
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1879941380
    revocation-check none
    rsakeypair TP-self-signed-1879941380
    crypto pki certificate chain TP-self-signed-1879941380
    certificate self-signed 01
      3082024B 308201B4 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31383739 39343133 3830301E 170D3131 30393136 31393035
      32305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 38373939
      34313338 3030819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100BD7E 754A0A89 33AFD729 7035E8E1 C29A6806 04A31923 5AE2D53E 9181F76C
      ED17D130 FC9B5767 6FD1F58B 87B3A96D FA74E919 8A87376A FF38A712 BD88DB31
      88042B9C CCA8F3A6 39DC2448 CD749FC7 08805AF6 D3CDFFCB 1FE8B9A5 5466B2A4
      E5DFA69E 636B83E4 3A2C02F9 D806A277 E6379EB8 76186B69 EA94D657 70E25B03
      542D0203 010001A3 73307130 0F060355 1D130101 FF040530 030101FF 301E0603
    ip dhcp excluded-address 10.20.30.1 10.20.30.99
    ip dhcp excluded-address 10.20.30.201 10.20.30.254
    ip dhcp excluded-address 10.20.30.250
    ip dhcp pool tamDHCPpool
    import all
    network 10.20.30.0 255.255.255.0
    default-router 10.20.30.1
    domain-name domain.com
    dns-server 10.20.30.20 8.8.8.8
    ip domain name domain.com
    ip name-server 10.20.30.20
    ip cef
    no ipv6 cef
    license udi pid CISCO881W-GN-A-K9 sn
    crypto vpn anyconnect flash:/webvpn/anyconnect-dart-win-2.5.3054-k9.pkg sequence 1
    ip tftp source-interface Vlan1
    class-map type inspect match-all CCP_SSLVPN
    match access-group name CCP_IP
    policy-map type inspect ccp-sslvpn-pol
    class type inspect CCP_SSLVPN
      pass
    zone security sslvpn-zone
    crypto isakmp policy 10
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp policy 20
    encr aes 192
    authentication pre-share
    group 2
    crypto isakmp key password
    crypto isakmp client configuration group ipsec-ra
    key password
    dns 10.20.30.20
    domain tamgmt.com
    pool sat-ipsec-vpn-pool
    netmask 255.255.255.0
    crypto ipsec transform-set ipsec-ra esp-aes esp-sha-hmac
    crypto ipsec transform-set TSET esp-aes esp-sha-hmac
    crypto ipsec profile VTI
    set security-association replay window-size 512
    set transform-set TSET
    crypto dynamic-map dynmap 10
    set transform-set ipsec-ra
    reverse-route
    crypto map clientmap client authentication list ipsec-vpn
    crypto map clientmap isakmp authorization list groupauthor
    crypto map clientmap client configuration address respond
    crypto map clientmap 10 ipsec-isakmp dynamic dynmap
    interface Loopback0
    ip address 10.20.250.1 255.255.255.252
    ip nat inside
    ip virtual-reassembly in
    interface Tunnel0
    description To AUS
    ip address 192.168.10.1 255.255.255.252
    load-interval 30
    tunnel source
    tunnel mode ipsec ipv4
    tunnel destination
    tunnel protection ipsec profile VTI
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface FastEthernet4
    ip address 1.2.3.4
    ip access-group INTERNET_IN in
    ip access-group INTERNET_OUT out
    ip nat outside
    ip virtual-reassembly in
    no ip route-cache cef
    ip route-cache policy
    ip policy route-map IPSEC-RA-ROUTE-MAP
    duplex auto
    speed auto
    crypto map clientmap
    interface Virtual-Template1
    ip unnumbered Vlan1
    zone-member security sslvpn-zone
    interface wlan-ap0
    description Service module interface to manage the embedded AP
    ip unnumbered Vlan1
    arp timeout 0
    interface Wlan-GigabitEthernet0
    description Internal switch interface connecting to the embedded AP
    switchport mode trunk
    no ip address
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$
    ip address 10.20.30.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1452
    ip local pool sat-ipsec-vpn-pool 10.20.30.209 10.20.30.239
    ip default-gateway 71.41.20.129
    ip forward-protocol nd
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip dns server
    ip nat inside source list ACL-POLICY-NAT interface FastEthernet4 overload
    ip nat inside source static tcp 10.20.30.20 3389 interface FastEthernet4 3389
    ip nat inside source static 10.20.30.20 (public ip)
    ip route 0.0.0.0 0.0.0.0 public ip
    ip route 10.20.40.0 255.255.255.0 192.168.10.2 name AUS_LAN
    ip access-list extended ACL-POLICY-NAT
    deny   ip 10.0.0.0 0.255.255.255 10.20.30.208 0.0.0.15
    deny   ip 172.16.0.0 0.15.255.255 10.20.30.208 0.0.0.15
    deny   ip 192.168.0.0 0.0.255.255 10.20.30.208 0.0.0.15
    permit ip 10.20.30.0 0.0.0.255 any
    permit ip 10.20.31.208 0.0.0.15 any
    ip access-list extended CCP_IP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended INTERNET_IN
    permit icmp any any echo
    permit icmp any any echo-reply
    permit icmp any any unreachable
    permit icmp any any time-exceeded
    permit esp host 24.153. host 66.196
    permit udp host 24.153 host 71.41.eq isakmp
    permit tcp host 70.123. host 71.41 eq 22
    permit tcp host 72.177. host 71.41 eq 22
    permit tcp host 70.123. host 71.41. eq 22
    permit tcp any host 71..134 eq 443
    permit tcp host 70.123. host 71.41 eq 443
    permit tcp host 72.177. host 71.41. eq 443
    permit udp host 198.82. host 71.41 eq ntp
    permit udp any host 71.41. eq isakmp
    permit udp any host 71.41eq non500-isakmp
    permit tcp host 192.223. host 71.41. eq 4022
    permit tcp host 155.199. host 71.41 eq 4022
    permit tcp host 155.199. host 71.41. eq 4022
    permit udp host 192.223. host 71.41. eq 4022
    permit udp host 155.199. host 71.41. eq 4022
    permit udp host 155.199. host 71.41. eq 4022
    permit tcp any host 10.20.30.20 eq 3389
    evaluate INTERNET_REFLECTED
    deny   ip any any
    ip access-list extended INTERNET_OUT
    permit ip any any reflect INTERNET_REFLECTED timeout 300
    ip access-list extended IPSEC-RA-ROUTE-MAP
    deny   ip 10.20.30.208 0.0.0.15 10.0.0.0 0.255.255.255
    deny   ip 10.20.30.224 0.0.0.15 10.0.0.0 0.255.255.255
    deny   ip 10.20.30.208 0.0.0.15 172.16.0.0 0.15.255.255
    deny   ip 10.20.30.224 0.0.0.15 172.16.0.0 0.15.255.255
    deny   ip 10.20.30.208 0.0.0.15 192.168.0.0 0.0.255.255
    deny   ip 10.20.30.224 0.0.0.15 192.168.0.0 0.0.255.255
    permit ip 10.20.30.208 0.0.0.15 any
    deny   ip any any
    access-list 23 permit 70.123.
    access-list 23 permit 10.20.30.0 0.0.0.255
    access-list 24 permit 72.177.
    no cdp run
    route-map IPSEC-RA-ROUTE-MAP permit 10
    match ip address IPSEC-RA-ROUTE-MAP
    set ip next-hop 10.20.250.2
    banner motd ^C
    UNAUTHORIZED ACCESS TO THIS NETWORK DEVICE IS PROHIBITED.
    You must have explicit permission to access or configure this device.  All activities performed on this device are logged and violations of this policy may result in disciplinary and/or legal action.
    ^C
    line con 0
    logging synchronous
    line aux 0
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    line vty 0
    access-class 23 in
    privilege level 15
    logging synchronous
    transport input telnet ssh
    line vty 1 4
    access-class 23 in
    exec-timeout 5 0
    privilege level 15
    logging synchronous
    transport input telnet ssh
    scheduler max-task-time 5000
    ntp server 198.82.1.201
    webvpn gateway gateway_1
    ip address 71.41. port 443
    http-redirect port 80
    ssl encryption rc4-md5
    ssl trustpoint TP-self-signed-1879941380
    inservice
    webvpn context TAM-SSL-VPN
    title "title"
    logo file titleist_logo.jpg
    secondary-color white
    title-color #CCCC66
    text-color black
    login-message "RESTRICTED ACCESS"
    policy group policy_1
       functions svc-enabled
       svc address-pool "sat-ipsec-vpn-pool"
       svc default-domain "domain.com"
       svc keep-client-installed
       svc split dns "domain.com"
       svc split include 10.0.0.0 255.0.0.0
       svc split include 192.168.0.0 255.255.0.0
       svc split include 172.16.0.0 255.240.0.0
       svc dns-server primary 10.20.30.20
       svc dns-server secondary 66.196.216.10
    default-group-policy policy_1
    aaa authentication list ciscocp_vpn_xauth_ml_1
    gateway gateway_1
    ssl authenticate verify all
    inservice
    end

    Hi,
    I didnt see anything marked with red in the above? (Atleast when I was reading)
    I have not really had to deal with Routers at all since we all access control and NAT with firewalls.
    But to me it seems you have allowed the traffic to the actual IP address of the internal server rather than the public IP NAT IP address which in this case seems to be configured to use your FastEthernet4 interfaces public IP address.
    There also seems to be a Static NAT configured for the same internal host so I am wondering why the Static PAT (Port Forward) is used?
    - Jouni

  • Problems with Port Forwarding for RDP in WebVPN

    Hi,
    I'm hoping somebody can help me solve this problem that's been bugging for weeks. We recently implemented a double-layer firewall architecture. Before that, our users can access RDP via port forwarding on WebVPN or the Cisco VPN client without any problems.
    After we implemented the double-layer firewall architecture, users who are going through the WebVPN and port forwarding for RDP began to experience frequent disconnections, slowness or freezing connections. The users who are using the client are fine.
    I checked the logs and I'm getting repetitive TCP-O for the port forwarding connections for RDP. Additional information: the FW we installed as a 2nd layer is Netscreen. I've already set the policy on it to Any-Any for the meantime to help in troubleshooting but to no avail. 
    I hope somebody can help me in sorting this out as I'm kind of confused on the difference between the port-forwarding for RDP via the WebVPN and the normal RDP via the client.  

    Hi,
    I didnt see anything marked with red in the above? (Atleast when I was reading)
    I have not really had to deal with Routers at all since we all access control and NAT with firewalls.
    But to me it seems you have allowed the traffic to the actual IP address of the internal server rather than the public IP NAT IP address which in this case seems to be configured to use your FastEthernet4 interfaces public IP address.
    There also seems to be a Static NAT configured for the same internal host so I am wondering why the Static PAT (Port Forward) is used?
    - Jouni

  • How can I setup port forwarding for RDP (3389) using MHS291LVW?

    Hi,
    I went into my MHS291LVW and I enabled port forwarding.  I didn't see an option for Remote Desktop (RDP) so I added a custom application called RDP and I set "Global Port" and "Private Port" to port number 3389 and I set it as TCP/UDP and then entered the local IP (192.168.1.135) of the PC I want to connect to.  I made my local PC use a static IP so this 192.168.1.135 will never change.
    Then when I go under "About Jetpack" I see that there is a WAN IP address listed; so I wrote this down and then I tried to connect remotely to this PC from outside the Verizon Jetpack network but it didn't work.
    Then the strange thing is when I go to Google and type "what's my IP", Google shows me a different external WAN IP address that Verizon Jetpack showed me in the admin web interface.  Anyway, I tried this WAN IP address that Google gave me but it still didn't connect to my local PC.
    Can someone please help me in figuring out why this is not working?
    I've setup port forwarding on plenty of other routers (Linksys, Netgear, etc.), but I never tried it on a Verizon Jetpack MHS291LVW but it should work the same so I'm not sure why this is not working for me.
    Thank you!

    > If I can't use the "Microsoft Windows RDP" service because of the private IP; would I be able to use a software like "TeamViewer" to gain access to my PC?
    Yes.  This is how a VPN server works around the private IP address restrictions of the VZW network.  It will work and you will be able to access anything that is centrally connected to a VPN server. 
    > Also, if I were to take the VPN option and setup a VPN server on the PC
    Not on the remote PC silly guy.  Hosting a VPN from within the VZW network wont do you any good as its IP will be masked by the NAT firewall.  You must setup a VPN server off of the VZW network for it to work.  That way when you remote into the VPN server it is already outside of the VZW NAT that is restricting you in the first place.  There are many VPN vendors that you can test out and pay access for if you don't have any interest in setting up one on your own.  Some are free where others charge more money for more bandwidth and customization features.
    > If I were to try to connect to this PC on the JetPack side from an external PC on a different network I don't know how I would be able to access it since the JetPack IP address is private.
    The idea is that everything rests on the VPN server when remote connections are made.  The Jetpack PC, VPN Server and your current local PC all connect to the VPN server so everything is then local communication.  The VPN will make it appear as though everything is virtually connected to the same appliance even though they are physically separated by whatever distance you want.

  • RV016 Wired 16 Port Cisco Router Port Forwarding Functions

    Thank you for your time. I have created and attached a Word Document discussing the Cisco Model RV016 16 port wired Router port forwarding functions for your review. I would appreciate your time in reviewing it with your comments and suggestions.
    Thank you very much,
    Eddie LeFiles
    850-471-1271

    Thank you for your time. I have created and attached a Word Document discussing the Cisco Model RV016 16 port wired Router port forwarding functions for your review. I would appreciate your time in reviewing it with your comments and suggestions.
    Thank you very much,
    Eddie LeFiles
    850-471-1271

  • How to port forward a non 10.0.1.X IP Address

    Is there anyone who could tell me how to port forward a 10.71.0.1 address since it only lets you use 10.0.1.X

    The normal way that you would set this up is the same as with a hotel Ethernet connection.
    Configure the AirPort Express to "create a wireless network" in Bridge Mode and allow the school's router to provide the IP addresses. In Bridge Mode, the Express will pass through the IP address information seamlessly to connected devices. All ports are already open. Everything will be on the same subnet.

  • Port Forwarding with Port Translation RV042, RV016, RV082

    This is a feature request for the Linksys RV series Routers.  Currently, it appears that the Cisco/Linksys RV042, RV082, and RV016 only support port forwarding and 1-to-1 Nat.  One item that I find very helpful with customers is port forwarding with port translation.  I am requesting that this feature be included with a future firmware relase for these RV series routers.
    Here is an example of the request.
    Take an incoming service request on a TCP or UDP destination port and forward it to an internal IP on a different TCP or UDP port.  For example, customer A wants to allow different machines on the internal network to receive Windows RDP connections inbound.  To make PC maintenance identical between the internal machines, the customer does not want to change the listening port for RDP on the individual PC workstations through the Windows Registry.  The customer also does not want to dedicate separate IP's to each machine in a 1-to-1 NAT setup.  The only option is to have remote connections to each of these PC's to use a different destination port.  So, for example, PC one could be reached on TCP port 5151, PC two on TCP port 5152, and PC three on port 5153.  This requres a firewall that is able to translate each of these connection requests to a different internal IP on the default RDP port (TCP 3389).  So, the following setup is required:
    Port Forwarding with Port Translation:
    Router External IP on TCP port 5151 ---> forwarded to PC One's internal IP on TCP 3389
    Router External IP on TCP port 5152 ---> forwarded to PC Two's internal IP on TCP 3389
    Router External IP on TCP port 5153 ---> forwarded to PC Three's internal IP on TCP 3389
    There are several comparable "small business" class router competitors to the RV042, RV082, and RV016 that will perform this port forwarding with port translation process without incident.  Unfortunately, these Cisco/Linksys small business routers will not accomplish this task currently.
    Please implement this feature in a future firmware release.
    Thanks!

    Excellent.  I see this now.  None of our customers actually use the UPNP feature, so we never realized that Port Forwarding with Port Translation features existed on this page along with the ability to enable or disable UPNP.
    Perhaps, in the future, this functionality could be moved to and incorporated into the port forwarding page which seems to be a more logical location.
    In either case I'm very happy to know that this feature is available on the RV's.
    Thanks for your assistance.

  • Port forwarding 3389 not working!! help!! needed urgently

    i am trying to forward the RDP port to a terminal server inside my LAN. but things are not working for me. Router is 801 ISDN
    my config is..
    version 12.1
    no service pad
    service timestamps debug uptime
    service timestamps log uptime
    no service password-encryption
    hostname edi-ISDN
    ip subnet-zero
    ip name-server 213.x.x.20
    ip name-server 195.x.x.222
    isdn switch-type basic-net3
    nterface Ethernet0
    ip address 192.168.0.254 255.255.255.0
    ip nat inside
    interface BRI0
    no ip address
    ip nat outside
    encapsulation ppp
    dialer pool-member 1
    isdn switch-type basic-net3
    ppp authentication pap callin
    interface Dialer1
    ip address negotiated
    ip nat outside
    encapsulation ppp
    dialer pool 1
    dialer idle-timeout 500
    dialer string 4004444
    dialer hold-queue 10
    dialer-group 1
    ppp authentication pap callin
    ppp pap sent-username xxxxxxx password xxx
    ip nat inside source list 101 interface Dialer1 overload
    ip nat inside source static tcp 192.168.0.100 3389 interface Dialer1 3389
    no ip http server
    ip classless
    ip route 0.0.x.x x.0.0.0 Dialer1
    access-list 1 permit 192.168.0.0 0.0.0.255
    access-list 101 permit ip 192.168.0.0 0.0.0.255 any
    dialer-list 1 protocol ip permit
    line con 0
    password xxx
    transport input none
    stopbits 1
    line vty 0 4
    password xxx
    login
    no rcapi server
    the ip nat translation output was
    Pro Inside global Inside local Outside local Outside global
    udp 86.96.x.x:1166 192.168.0.123:1166 86.96.60.5:123 86.96.60.5:123
    udp 86.x.x.249:123 192.168.0.100:123 192.168.79.1:123 192.168.79.1:123
    tcp 86.96.130.249:3824 192.168.0.123:3824 64.152.73.172:80 64.152.73.172:80
    udp 86.x.x.249:123 192.168.0.100:123 192.168.56.1:123 192.168.56.1:123
    tcp 86.96.130.249:3389 192.168.0.100:3389 --- ---
    udp 86.96.130.249:1143 192.168.0.123:1143 213.42.20.20:53 213.42.20.20:53
    edi-ISDN#show ip nat trans
    Pro Inside global Inside local Outside local Outside global
    udp 86.96.130.249:1166 192.168.0.123:1166 86.96.60.5:123 86.96.60.5:123
    udp 86.96.130.249:123 192.168.0.100:123 192.168.79.1:123 192.168.79.1:123
    tcp 86.96.130.249:3824 192.168.0.123:3824 64.152.73.172:80 64.152.73.172:80
    udp 86.96.130.249:123 192.168.0.100:123 192.168.56.1:123 192.168.56.1:123
    tcp 86.96.130.249:3389 192.168.0.100:3389 --- ---
    udp 86.96.130.249:1143 192.168.0.123:1143 213.42.20.20:53 213.42.20.20:53

    update ip nat translation shows that the connection touches the outside interface(dialer1) of the router but then it disconnects.
    =====================================
    Pro Inside global Inside local Outside local Outside global
    tcp 86.96.131.184:80 192.168.0.100:80 --- ---
    tcp 86.96.131.184:3389 192.168.0.100:3389 86.96.139.115:29083 86.96.139.115:29083
    tcp 86.96.131.184:3389 192.168.0.100:3389 --- ---

  • Are "Back to my MAC" and "Port Forwarding" mutually exclusive?

    I have been using APExtreme and Port Forwarding successfully for several weeks now. The PF is to allow access to game players on a PC which acts as a server on the web. All Good.
    One more thing, I have a ISP provided wireless modem/router to talk to the cable and the world. It seems to work either bridged or un-bridged.
    I have disabled the wireless on the ISP's modem/router. (Actually the ISP's device doesn't hold a candle to the APE.)
    Still all good.
    So the firewall is on in the APExtreme and none on the modem router, and I have a port defined for my gamers to get access to my server in the APExtreme.
    I now want to implement Back to my MAC on my MBP and my other Apple devices. I believe these use iCloud for which I have an account and it seems to be working well with my iPhone.
    In Properties, when I select BtmM, iCloud says communications will be slow if I have port forwarding on. Also I will not be able to use the router function in my Modem/router.
    I'd really like to have the modem/router firewall up, and do the port forwarding there, but the BtmM will likely not get through.
    So what does anyone suggest?
    Can I use BtmM and port forwarding without too much degradation?
    Please advise.
    Thanks
    Barry

    To best answer your question on whether the two are "mutually exclusive," let take a look at how Back to My Mac (BTMM) basically works.
    BTMM - General Requirements
    OS X Leopard 10.7.3+
    Active iCloud account. Each Mac & the AirPort router, that will be relying on BTMM, needs to be configured with the same account.
    A publicly reachable IP address for your router.
    A router that supports either NAT-PMP or UPnP. For AirPorts, be sure it is running 7.6.1+ firmware.
    BTMM uses TCP port 5354 and UDP ports 4500 & 5353 for communications.
    BTMM - Basic Communication Flow
    For a computer connected to the Internet via a router, BTMM "asks" the router for its configuration information. For a router, like your AirPort, that uses NAT-PMP, BTMM will ask the router to assign arbitrary public ports. In turn, the router will provide these port assignments (& the router's Public IP address) back to BTMM.
    BTMM then sends this information to the iCloud account. In background iCloud updates a special set of DNS entries to be used by BTMM. These entries are then made available to all BTMM clients using your iCloud account. When a computer, with BTMM enabled, uses your iCloud credentials, it automatically retrieves a list of all other computers/routers that are registered with the same account. All these devices should then appear under the SHARED section of the Finder.
    When attempting to connect to a remote computer (or router), BTMM creates a secure connection to that remote device using the information from the iCloud account.
    Once the connection is established, the devices can then communicate with each other.
    So potentially, unless you are using Port Mapping for any of the ports BTMM uses, they should not conflict.

  • Router Port Forwarding not working since Mavericks

    I have an iMac sat behind a BT Home Hub 3 (an ADSL router, if you're not aware), with several ports (POP3, SSH, HTTP, etc) from the outside world forwarded via the hub to my Mac. Since installing Mavericks (from Snow Leopard), NONE of these ports are now open.
    They're open on the Mac, and another machine on my home network can use them locally, but from outside the network, they're hidden. Shields Up shows them as Stealth.
    Things I've tried:
    Rebooting everything.
    Setting the Home Hub up again, forwarding all the ports again.
    Turning all the sharing off in Mavericks and then back on.
    Trying the same services on different ports.
    Trying different services.
    Turning off the Mac firewall.
    Turning off the router firewall.
    Trying the Mac on another IP address and reforwarding everything to the new one.
    Putting the Mac in the DMZ.
    I can forward ports to other devices on my network (e.g. my NAS) and they work fine, so port forwarding isn't completely broken on the router
    Here's the thing though...
    On a completely separate network, on a separate Mac (a 2012 MacBook Pro) that went from Mountain Lion to Mavericks, also behind a BT Home Hub 3, EXACTLY the same thing is happening. No ports can be forwarded to the MacBook Pro, but all the ports are open to the local network.
    Any ideas? I'm pretty sure this must be a bug in Mavericks as I can't see anything else it can be.

    It's not just single port forwarding that has bugs, the entire router has bugs and simply does not work as advertised. I have found the following bugs/aspects of this router that just does not work correctly: 1. If you have to open ports, and who doesn’t, this router will eventually stop accepting packets from WAN>LAN. You will still have Internet access but no open ports. A reboot will fix this problem. Oh, by the way, this router has no scheduled reboot option! <--That would be a workaround but a welcome one for this router. 2. Firewall Access rules do not work!! Yep, a Cisco router and basic functionality simply does not work. I called Cisco and even though the tech saw the router not working denied it was a bug! Said we have to do port mirroring, setup a workstation with WireShark and capture packets so we can debug the issues.  That would take several hours. I told him I would have appreciated if Cisco would have debugged the issues with their router BEFORE they shipped the units. Stay away from Cisco Small Business Routers. I wish I had. And if there are any Cisco die-hards out there willing to prove me wrong, just reply to this and please, prove me wrong that the RV series and specifically the RV215W is not JUNK.

Maybe you are looking for

  • Keyboard and trackpad unresponsive on newest MBP retina (late 2013)

    So I literally ordered the late 2013 model the day it was released (October 23nd) because I had been waiting for it forever.  I got it October 25th.  That SAME DAY I used it, it started having problems.  While I could be scrolling on tumblr or Facebo

  • I cannot get my background image to scroll with my page.

    My background stays in place as my page/text scroll over it.  I am on Dreamweaver CS3. And I have tried in the body css to set the "Attachment" to "scroll" to "fixed" (seams to be stuck here)  and to nothing. (which I understand is automatically scro

  • Migration of drools to oracle business rules

    hi, im trying to migrate JBOSS drools to oracle java business rules and im new to both of these , by googling i got info of how these drools work and bt when it comes to java business rules im nt able to find any info of how it works and how to write

  • MySQL Database Information Usage In Website

    I want the information gathered from phpmyadmin (Name, URL, etc) to be organized into tables and tables inside that table. I've been looking at multiple videos on YouTube and tried following what it is that they did but at certain areas I got stuck.

  • Finding type of primitive at runtime using Reflection !!

    Hi, Is there any way to get the type of primitive using reflection. Consider the scenario : String classType = "java.lang.Integer"; String paramValue = "10"; Class classObj = Class.forName( classType ); Object obj = classObj.getConstructor( new Class