RDP PORT FORWARDING ON WRT120N

I'd like to be able to RDP to my home desktop from the office. I used to be able to do this with my OLD Linksys wireless B router by having two entries in the GAMING port forwarding section. One for port 3389 and the other for 65001. I recently installed a new WRT120N and can't for the life of me figure out what/where I need to add these two entries for port forwarding. Can someone please walk me through the process?
Message Edited by SBINDER on 07-07-2009 07:22 AM

I think you are missing some setps to enable port forwarding on your router for RDP.
When you login to the Linksys router, Click on "Application and Gamin" tab, and below you need to click on the sub tab "Port Range Forwarding" .
Click Here how to enable Port Forwarding on you Router, Once configured properly i think you should be able to access RDP. 

Similar Messages

  • RDP Port Forwarding non-functional

    OK, so I'm having yet another issue with my RV220w. I thought this would be a wise buy, but I keep finding reasons to hate myself for buying this router.
    Anyway, I need to forward port 3389, Windows Remote Desktop Protocol to one of my internal servers.  I have defualt NAT, defualt firewall, etc. etc.  I have seen documentation that says that Firewall -> Port Forwarding is non-functional, so I attempt to set up port forwarding via Firewall -> Access Rules.  I did not see "RDP" or any other obvious acronym for Remote Desktop Protocol in the services list.  So, I made a custom service, called RemoteDP, TCP protocol, port 3389 to 3389.
    No, I cannot RDP to my server from WAN.  What gives?  This was easily achieved with a cheap NETGEAR router from 2005.
    Very confused, and therefore disappointed.
    SAM

    Join the club. . . .I have the same issues with custom rules and have been trying to get it to work for over a month now. I can only stall for so long with this problem. I need to get some ports open for established services that also was not a problem with a residential Netgear router.

  • WRT1900AC single port forwarding

    Hi,
    WRT1900AC 1.1.7 build 160582
    Anyone having problems with single port forwarding?
    I've tryed EVERYTHING, It just refuses to open any port!
    Using https://www.grc.com/x/ne.dll?bh0bkyd2 to test.
    Thx
    WRT1900AC openwrt 12.09.1 r38260
    WRT54GL dd-wrt r21676
    DIR-615-E dd-wrt r14896

    I posted my base config and how the WRT1900AC has been performing for me below:
    Re: wrt1900ac wireless isn't working
    Also shows a RDP port forward that I use. I use a none standard port on the external side for security.
    Please remember to Kudo those that help you.
    Linksys
    Communities Technical Support

  • Port Forwarding for RDP 3389 is not working

    Hi,
    I am having trouble getting rdp (port 3389) to forward to my server (10.20.30.20).  I have made sure it is not an issue with the servers firewall, its just the cisco.  I highlighted in red to what i thought I need in my config to get this  to work.  I have removed the last 2 octets of the public IP info for security .Here is the configuration below:
    TAMSATR1#show run
    Building configuration...
    Current configuration : 11082 bytes
    version 15.2
    no service pad
    service timestamps debug datetime msec localtime show-timezone
    service timestamps log datetime msec localtime show-timezone
    service password-encryption
    hostname TAMSATR1
    boot-start-marker
    boot system flash:/c880data-universalk9-mz.152-1.T.bin
    boot-end-marker
    logging count
    logging buffered 16384
    enable secret
    aaa new-model
    aaa authentication login default local
    aaa authentication login ipsec-vpn local
    aaa authentication login ciscocp_vpn_xauth_ml_1 local
    aaa authorization console
    aaa authorization exec default local
    aaa authorization network groupauthor local
    aaa session-id common
    memory-size iomem 10
    clock timezone CST -6 0
    clock summer-time CDT recurring
    crypto pki token default removal timeout 0
    crypto pki trustpoint TP-self-signed-1879941380
    enrollment selfsigned
    subject-name cn=IOS-Self-Signed-Certificate-1879941380
    revocation-check none
    rsakeypair TP-self-signed-1879941380
    crypto pki certificate chain TP-self-signed-1879941380
    certificate self-signed 01
      3082024B 308201B4 A0030201 02020101 300D0609 2A864886 F70D0101 04050030
      31312F30 2D060355 04031326 494F532D 53656C66 2D536967 6E65642D 43657274
      69666963 6174652D 31383739 39343133 3830301E 170D3131 30393136 31393035
      32305A17 0D323030 31303130 30303030 305A3031 312F302D 06035504 03132649
      4F532D53 656C662D 5369676E 65642D43 65727469 66696361 74652D31 38373939
      34313338 3030819F 300D0609 2A864886 F70D0101 01050003 818D0030 81890281
      8100BD7E 754A0A89 33AFD729 7035E8E1 C29A6806 04A31923 5AE2D53E 9181F76C
      ED17D130 FC9B5767 6FD1F58B 87B3A96D FA74E919 8A87376A FF38A712 BD88DB31
      88042B9C CCA8F3A6 39DC2448 CD749FC7 08805AF6 D3CDFFCB 1FE8B9A5 5466B2A4
      E5DFA69E 636B83E4 3A2C02F9 D806A277 E6379EB8 76186B69 EA94D657 70E25B03
      542D0203 010001A3 73307130 0F060355 1D130101 FF040530 030101FF 301E0603
    ip dhcp excluded-address 10.20.30.1 10.20.30.99
    ip dhcp excluded-address 10.20.30.201 10.20.30.254
    ip dhcp excluded-address 10.20.30.250
    ip dhcp pool tamDHCPpool
    import all
    network 10.20.30.0 255.255.255.0
    default-router 10.20.30.1
    domain-name domain.com
    dns-server 10.20.30.20 8.8.8.8
    ip domain name domain.com
    ip name-server 10.20.30.20
    ip cef
    no ipv6 cef
    license udi pid CISCO881W-GN-A-K9 sn
    crypto vpn anyconnect flash:/webvpn/anyconnect-dart-win-2.5.3054-k9.pkg sequence 1
    ip tftp source-interface Vlan1
    class-map type inspect match-all CCP_SSLVPN
    match access-group name CCP_IP
    policy-map type inspect ccp-sslvpn-pol
    class type inspect CCP_SSLVPN
      pass
    zone security sslvpn-zone
    crypto isakmp policy 10
    encr aes 256
    authentication pre-share
    group 2
    crypto isakmp policy 20
    encr aes 192
    authentication pre-share
    group 2
    crypto isakmp key password
    crypto isakmp client configuration group ipsec-ra
    key password
    dns 10.20.30.20
    domain tamgmt.com
    pool sat-ipsec-vpn-pool
    netmask 255.255.255.0
    crypto ipsec transform-set ipsec-ra esp-aes esp-sha-hmac
    crypto ipsec transform-set TSET esp-aes esp-sha-hmac
    crypto ipsec profile VTI
    set security-association replay window-size 512
    set transform-set TSET
    crypto dynamic-map dynmap 10
    set transform-set ipsec-ra
    reverse-route
    crypto map clientmap client authentication list ipsec-vpn
    crypto map clientmap isakmp authorization list groupauthor
    crypto map clientmap client configuration address respond
    crypto map clientmap 10 ipsec-isakmp dynamic dynmap
    interface Loopback0
    ip address 10.20.250.1 255.255.255.252
    ip nat inside
    ip virtual-reassembly in
    interface Tunnel0
    description To AUS
    ip address 192.168.10.1 255.255.255.252
    load-interval 30
    tunnel source
    tunnel mode ipsec ipv4
    tunnel destination
    tunnel protection ipsec profile VTI
    interface FastEthernet0
    no ip address
    interface FastEthernet1
    no ip address
    interface FastEthernet2
    no ip address
    interface FastEthernet3
    no ip address
    interface FastEthernet4
    ip address 1.2.3.4
    ip access-group INTERNET_IN in
    ip access-group INTERNET_OUT out
    ip nat outside
    ip virtual-reassembly in
    no ip route-cache cef
    ip route-cache policy
    ip policy route-map IPSEC-RA-ROUTE-MAP
    duplex auto
    speed auto
    crypto map clientmap
    interface Virtual-Template1
    ip unnumbered Vlan1
    zone-member security sslvpn-zone
    interface wlan-ap0
    description Service module interface to manage the embedded AP
    ip unnumbered Vlan1
    arp timeout 0
    interface Wlan-GigabitEthernet0
    description Internal switch interface connecting to the embedded AP
    switchport mode trunk
    no ip address
    interface Vlan1
    description $ETH-SW-LAUNCH$$INTF-INFO-HWIC 4ESW$
    ip address 10.20.30.1 255.255.255.0
    ip nat inside
    ip virtual-reassembly in
    ip tcp adjust-mss 1452
    ip local pool sat-ipsec-vpn-pool 10.20.30.209 10.20.30.239
    ip default-gateway 71.41.20.129
    ip forward-protocol nd
    ip http server
    ip http access-class 23
    ip http authentication local
    ip http secure-server
    ip http timeout-policy idle 60 life 86400 requests 10000
    ip dns server
    ip nat inside source list ACL-POLICY-NAT interface FastEthernet4 overload
    ip nat inside source static tcp 10.20.30.20 3389 interface FastEthernet4 3389
    ip nat inside source static 10.20.30.20 (public ip)
    ip route 0.0.0.0 0.0.0.0 public ip
    ip route 10.20.40.0 255.255.255.0 192.168.10.2 name AUS_LAN
    ip access-list extended ACL-POLICY-NAT
    deny   ip 10.0.0.0 0.255.255.255 10.20.30.208 0.0.0.15
    deny   ip 172.16.0.0 0.15.255.255 10.20.30.208 0.0.0.15
    deny   ip 192.168.0.0 0.0.255.255 10.20.30.208 0.0.0.15
    permit ip 10.20.30.0 0.0.0.255 any
    permit ip 10.20.31.208 0.0.0.15 any
    ip access-list extended CCP_IP
    remark CCP_ACL Category=128
    permit ip any any
    ip access-list extended INTERNET_IN
    permit icmp any any echo
    permit icmp any any echo-reply
    permit icmp any any unreachable
    permit icmp any any time-exceeded
    permit esp host 24.153. host 66.196
    permit udp host 24.153 host 71.41.eq isakmp
    permit tcp host 70.123. host 71.41 eq 22
    permit tcp host 72.177. host 71.41 eq 22
    permit tcp host 70.123. host 71.41. eq 22
    permit tcp any host 71..134 eq 443
    permit tcp host 70.123. host 71.41 eq 443
    permit tcp host 72.177. host 71.41. eq 443
    permit udp host 198.82. host 71.41 eq ntp
    permit udp any host 71.41. eq isakmp
    permit udp any host 71.41eq non500-isakmp
    permit tcp host 192.223. host 71.41. eq 4022
    permit tcp host 155.199. host 71.41 eq 4022
    permit tcp host 155.199. host 71.41. eq 4022
    permit udp host 192.223. host 71.41. eq 4022
    permit udp host 155.199. host 71.41. eq 4022
    permit udp host 155.199. host 71.41. eq 4022
    permit tcp any host 10.20.30.20 eq 3389
    evaluate INTERNET_REFLECTED
    deny   ip any any
    ip access-list extended INTERNET_OUT
    permit ip any any reflect INTERNET_REFLECTED timeout 300
    ip access-list extended IPSEC-RA-ROUTE-MAP
    deny   ip 10.20.30.208 0.0.0.15 10.0.0.0 0.255.255.255
    deny   ip 10.20.30.224 0.0.0.15 10.0.0.0 0.255.255.255
    deny   ip 10.20.30.208 0.0.0.15 172.16.0.0 0.15.255.255
    deny   ip 10.20.30.224 0.0.0.15 172.16.0.0 0.15.255.255
    deny   ip 10.20.30.208 0.0.0.15 192.168.0.0 0.0.255.255
    deny   ip 10.20.30.224 0.0.0.15 192.168.0.0 0.0.255.255
    permit ip 10.20.30.208 0.0.0.15 any
    deny   ip any any
    access-list 23 permit 70.123.
    access-list 23 permit 10.20.30.0 0.0.0.255
    access-list 24 permit 72.177.
    no cdp run
    route-map IPSEC-RA-ROUTE-MAP permit 10
    match ip address IPSEC-RA-ROUTE-MAP
    set ip next-hop 10.20.250.2
    banner motd ^C
    UNAUTHORIZED ACCESS TO THIS NETWORK DEVICE IS PROHIBITED.
    You must have explicit permission to access or configure this device.  All activities performed on this device are logged and violations of this policy may result in disciplinary and/or legal action.
    ^C
    line con 0
    logging synchronous
    line aux 0
    line 2
    no activation-character
    no exec
    transport preferred none
    transport input all
    line vty 0
    access-class 23 in
    privilege level 15
    logging synchronous
    transport input telnet ssh
    line vty 1 4
    access-class 23 in
    exec-timeout 5 0
    privilege level 15
    logging synchronous
    transport input telnet ssh
    scheduler max-task-time 5000
    ntp server 198.82.1.201
    webvpn gateway gateway_1
    ip address 71.41. port 443
    http-redirect port 80
    ssl encryption rc4-md5
    ssl trustpoint TP-self-signed-1879941380
    inservice
    webvpn context TAM-SSL-VPN
    title "title"
    logo file titleist_logo.jpg
    secondary-color white
    title-color #CCCC66
    text-color black
    login-message "RESTRICTED ACCESS"
    policy group policy_1
       functions svc-enabled
       svc address-pool "sat-ipsec-vpn-pool"
       svc default-domain "domain.com"
       svc keep-client-installed
       svc split dns "domain.com"
       svc split include 10.0.0.0 255.0.0.0
       svc split include 192.168.0.0 255.255.0.0
       svc split include 172.16.0.0 255.240.0.0
       svc dns-server primary 10.20.30.20
       svc dns-server secondary 66.196.216.10
    default-group-policy policy_1
    aaa authentication list ciscocp_vpn_xauth_ml_1
    gateway gateway_1
    ssl authenticate verify all
    inservice
    end

    Hi,
    I didnt see anything marked with red in the above? (Atleast when I was reading)
    I have not really had to deal with Routers at all since we all access control and NAT with firewalls.
    But to me it seems you have allowed the traffic to the actual IP address of the internal server rather than the public IP NAT IP address which in this case seems to be configured to use your FastEthernet4 interfaces public IP address.
    There also seems to be a Static NAT configured for the same internal host so I am wondering why the Static PAT (Port Forward) is used?
    - Jouni

  • Problems with Port Forwarding for RDP in WebVPN

    Hi,
    I'm hoping somebody can help me solve this problem that's been bugging for weeks. We recently implemented a double-layer firewall architecture. Before that, our users can access RDP via port forwarding on WebVPN or the Cisco VPN client without any problems.
    After we implemented the double-layer firewall architecture, users who are going through the WebVPN and port forwarding for RDP began to experience frequent disconnections, slowness or freezing connections. The users who are using the client are fine.
    I checked the logs and I'm getting repetitive TCP-O for the port forwarding connections for RDP. Additional information: the FW we installed as a 2nd layer is Netscreen. I've already set the policy on it to Any-Any for the meantime to help in troubleshooting but to no avail. 
    I hope somebody can help me in sorting this out as I'm kind of confused on the difference between the port-forwarding for RDP via the WebVPN and the normal RDP via the client.  

    Hi,
    I didnt see anything marked with red in the above? (Atleast when I was reading)
    I have not really had to deal with Routers at all since we all access control and NAT with firewalls.
    But to me it seems you have allowed the traffic to the actual IP address of the internal server rather than the public IP NAT IP address which in this case seems to be configured to use your FastEthernet4 interfaces public IP address.
    There also seems to be a Static NAT configured for the same internal host so I am wondering why the Static PAT (Port Forward) is used?
    - Jouni

  • How can I setup port forwarding for RDP (3389) using MHS291LVW?

    Hi,
    I went into my MHS291LVW and I enabled port forwarding.  I didn't see an option for Remote Desktop (RDP) so I added a custom application called RDP and I set "Global Port" and "Private Port" to port number 3389 and I set it as TCP/UDP and then entered the local IP (192.168.1.135) of the PC I want to connect to.  I made my local PC use a static IP so this 192.168.1.135 will never change.
    Then when I go under "About Jetpack" I see that there is a WAN IP address listed; so I wrote this down and then I tried to connect remotely to this PC from outside the Verizon Jetpack network but it didn't work.
    Then the strange thing is when I go to Google and type "what's my IP", Google shows me a different external WAN IP address that Verizon Jetpack showed me in the admin web interface.  Anyway, I tried this WAN IP address that Google gave me but it still didn't connect to my local PC.
    Can someone please help me in figuring out why this is not working?
    I've setup port forwarding on plenty of other routers (Linksys, Netgear, etc.), but I never tried it on a Verizon Jetpack MHS291LVW but it should work the same so I'm not sure why this is not working for me.
    Thank you!

    > If I can't use the "Microsoft Windows RDP" service because of the private IP; would I be able to use a software like "TeamViewer" to gain access to my PC?
    Yes.  This is how a VPN server works around the private IP address restrictions of the VZW network.  It will work and you will be able to access anything that is centrally connected to a VPN server. 
    > Also, if I were to take the VPN option and setup a VPN server on the PC
    Not on the remote PC silly guy.  Hosting a VPN from within the VZW network wont do you any good as its IP will be masked by the NAT firewall.  You must setup a VPN server off of the VZW network for it to work.  That way when you remote into the VPN server it is already outside of the VZW NAT that is restricting you in the first place.  There are many VPN vendors that you can test out and pay access for if you don't have any interest in setting up one on your own.  Some are free where others charge more money for more bandwidth and customization features.
    > If I were to try to connect to this PC on the JetPack side from an external PC on a different network I don't know how I would be able to access it since the JetPack IP address is private.
    The idea is that everything rests on the VPN server when remote connections are made.  The Jetpack PC, VPN Server and your current local PC all connect to the VPN server so everything is then local communication.  The VPN will make it appear as though everything is virtually connected to the same appliance even though they are physically separated by whatever distance you want.

  • WRT120N - DMZ works, port forwarding doesn't work; only one device allowed in DMZ

    Hi,
    I have an WRT120N router and two DVRs.  I can get either one of the DVRs to work just fine if I put it in the DMZ.  Neither one works when I enable port forwarding.  Since I cannot have two devices in the DMZ with this router, I cannot use that approach (throwing them in the DMZ) as a viable solution.
    I need help finding out what I am doing incorrectly with the port forwarding.  Basically I am creating an entry for each port of each device, going to the correct IP address of that device.  I have tried both protocols as well as just TCP.  This does not work.  Just for fun, I tried using the port range forwarding and this does not work either.  The only thing that works is if I throw either of the devices in the DMZ.
    So what I have essentially is this:
    DEVICE1 / 192.168.0.120 (internal) / PORT 999 / works great in DMZ but not in port fwd
    DEVICE2 / 192.168.0.121 (internal) / PORT 456 / works great in DMZ but not in port fwd
    I have used Wireshark from a remote computer to observe what happens when I navigate to the URL that I need, such as http://myjunk.ddnsprovider.xyz:999 (where 999 is the port on which the device in question serves).  I don't see anything out of the ordinary.  (I assume there is no way to run a packet sniffer on the router.)  (Can we "telnet" into the router, btw?)
    So either I am doing something wrong, or there is a need for a router software update, or the router is blocking some other protocol, etc.  Help is much appreciated!  BTW, tried with the router firewall off, too.  No go.
    Regards,
    Mike

    Whats the current firmware installed on your router? Have you tried to upgrade the firmware on your Router?

  • WRT120N port forwarding problem

    Hello,
    I've been trying to configure port forwarding on my 120N. I went to apps and gaming tab and set the necessary ports, protocols and the IP and ticked the enabled button. However, I tested the ports through canyouseemee.org but i got a connection refused error.

    You have to go through the whole checklist. If you need further help you need to post the exact results from each step of the checklist. Otherwise it's impossible to help.

  • Port Forwarding For WinXP (RDC) (Using AE 802.11n)

    I have some problem and I need some thoughts and input from someone else, Here goes.
    Here is what im looking to accomplish. From my work I want to be able to connect into my machine at home (windows XP). I cannot use the standard RDC (Remote Desktop Connection) port 3389. My work blocks all traffic coming through that port. So I need to push it through port 443. My co-worker is doing this just fine with a Netgear switch at home, so I know it should work.
    In theory it should work like this.
    (In Windows XP I have done this)
    Change the registry to move through port 443 (windows web site actually shows you how to do this). I turned off the windows firewall completely. RDC has also been turned on. A static IP has been given to this machine as well
    (Airport Extreme I have done this)
    Put a static ip and Mac address for the Windows machine. Turned on NAT and Forwarded the UDP and TCP ports for public and Private to port 443. As well as set the private IP adders in the port forwarding to the ip on the windows machine.
    (Current results)
    I think this is where the beginning of my problem and im not sure if its a windows or a AE problem. Before changing the port on the windows machine I can RDC locally. But cannot get through the AE on the default port 3389.
    After changing the port on the windows machine to 443 I can no longer RDC locally and still cannot connect from out side the AE.
    Im not sure where to take it from here. Please advise someone im dying to cruse the net from work

    Hello Preston Holder. Welcome to the Apple Discussions!
    As you are already aware RDC clients listen on port 3389 by default.
    To change the listening port will require making a Registry mod. This would be typically used if you needed to access more than one computer remotely. (ref: Microsoft Knowledge Base article 306759)
    Locate the appropriate Registry key using Regedit.exe:
    HKEYLOCALMACHINE\System\CurrentControlSet\Control\TerminalServer\WinStations\RDP-Tcp\Port Number
    From the Edit menu, click Modify and then click Decimal. Choose a new port number. In general, choosing a number between 49152 and 65535 will avoid conflict with any other apps on your system, but you could theoretically use any port on the system. Once you set the port number you also need to configure your router to pass the specified port to your computer.
    To access your computer remotely, instead of typing just the IP address, you need to type the IP address followed by the port number like this: 192.168.1.1:50001

  • Port forwarding doesn't appear to be working.

    I'm trying to port forward my RDP ports on my Airport extreme so I can access my Windows machine from outside my local network.
    I've forwarded port 3389 to the correct IP but I can't connect. I can connect from inside my network by using my internal IP address but if i try to connect with my external ip address it will not connect.
    I've disabled the windows firewall but this was all working on my netgear router that I had before I got the airport extreme.
    I've also tried port scanning the router from my mac mini and it does not detect that port 3389 is open.

    I was able to get it working by making my main machine the default host but I would prefer to not expose my main machine to the internet like this. Any idea why it's not working?

  • RV042 Port forwarding stops working when Firewall is enabled

    Hey all,
    I have a RV042 router on a single WAN and an internal LAN. I have configured port forwarding as follows:
    HTTP[TCP/80~80]->10.0.0.6
    HTTPS[TCP/443~443]->10.0.0.6
    IMAP[TCP/143~143]->10.0.0.5
    IMAP SSL[TCP/993~993]->10.0.0.5
    SMTP SSL[TCP/587~587]->10.0.0.5
    Everything works just fine when I have the firewall DISABLED. However, when I enable it the behaviour is erratic. 1 out of 10 attempts to connect to ANY port forwarded works. Almost all attempts time out.
    Notice that this happens even if using only the default firewall rules (which should be bypassed by the port forwarding as I read in other posts).
    My second try was to create firewall rules manually, overriding the default ones. I tried adding rules from source WAN1 (where my connection is) to ANY and to SINGLE IP's on every port. Nothing seems to work.
    I don't know what I'm doing wrong, this is really bugging me. I had to turn the firewall off so we can access our servers from outside the office. This shouldn't have to be done.
    Do you know anything I could try?
    Best regards,
    Theo
    EDIT:
    Just found out that my firewall is getting LOTS and LOTS of Blocked - SYN Flood entries. I think this is why we are having trouble with the firewall. Could this be the problem? I have no idea where all these SYN packets are coming from since they appear with spoofed IPs or come from different bots all over.

    Hi Theo, if you want to over ride the default state table, you need to first make firewall rules to block all access then make your permission rules.
    Such an example would be-
    Action Deny
    Service All
    Source interface WAN
    Source IP any
    Destination IP any
    Save
    Action Permit
    Service RDP
    Source interface WAN
    Source IP -xx.xx.xx.xx
    Destination IP - xx.xx.xx.xx
    Save
    As for your concern about the syn flood, it can be a likely cause of your problems. Does the logging facility of the router give any indications?
    -Tom
    Please mark answered for helpful posts

  • Port forwarding 3389 not working!! help!! needed urgently

    i am trying to forward the RDP port to a terminal server inside my LAN. but things are not working for me. Router is 801 ISDN
    my config is..
    version 12.1
    no service pad
    service timestamps debug uptime
    service timestamps log uptime
    no service password-encryption
    hostname edi-ISDN
    ip subnet-zero
    ip name-server 213.x.x.20
    ip name-server 195.x.x.222
    isdn switch-type basic-net3
    nterface Ethernet0
    ip address 192.168.0.254 255.255.255.0
    ip nat inside
    interface BRI0
    no ip address
    ip nat outside
    encapsulation ppp
    dialer pool-member 1
    isdn switch-type basic-net3
    ppp authentication pap callin
    interface Dialer1
    ip address negotiated
    ip nat outside
    encapsulation ppp
    dialer pool 1
    dialer idle-timeout 500
    dialer string 4004444
    dialer hold-queue 10
    dialer-group 1
    ppp authentication pap callin
    ppp pap sent-username xxxxxxx password xxx
    ip nat inside source list 101 interface Dialer1 overload
    ip nat inside source static tcp 192.168.0.100 3389 interface Dialer1 3389
    no ip http server
    ip classless
    ip route 0.0.x.x x.0.0.0 Dialer1
    access-list 1 permit 192.168.0.0 0.0.0.255
    access-list 101 permit ip 192.168.0.0 0.0.0.255 any
    dialer-list 1 protocol ip permit
    line con 0
    password xxx
    transport input none
    stopbits 1
    line vty 0 4
    password xxx
    login
    no rcapi server
    the ip nat translation output was
    Pro Inside global Inside local Outside local Outside global
    udp 86.96.x.x:1166 192.168.0.123:1166 86.96.60.5:123 86.96.60.5:123
    udp 86.x.x.249:123 192.168.0.100:123 192.168.79.1:123 192.168.79.1:123
    tcp 86.96.130.249:3824 192.168.0.123:3824 64.152.73.172:80 64.152.73.172:80
    udp 86.x.x.249:123 192.168.0.100:123 192.168.56.1:123 192.168.56.1:123
    tcp 86.96.130.249:3389 192.168.0.100:3389 --- ---
    udp 86.96.130.249:1143 192.168.0.123:1143 213.42.20.20:53 213.42.20.20:53
    edi-ISDN#show ip nat trans
    Pro Inside global Inside local Outside local Outside global
    udp 86.96.130.249:1166 192.168.0.123:1166 86.96.60.5:123 86.96.60.5:123
    udp 86.96.130.249:123 192.168.0.100:123 192.168.79.1:123 192.168.79.1:123
    tcp 86.96.130.249:3824 192.168.0.123:3824 64.152.73.172:80 64.152.73.172:80
    udp 86.96.130.249:123 192.168.0.100:123 192.168.56.1:123 192.168.56.1:123
    tcp 86.96.130.249:3389 192.168.0.100:3389 --- ---
    udp 86.96.130.249:1143 192.168.0.123:1143 213.42.20.20:53 213.42.20.20:53

    update ip nat translation shows that the connection touches the outside interface(dialer1) of the router but then it disconnects.
    =====================================
    Pro Inside global Inside local Outside local Outside global
    tcp 86.96.131.184:80 192.168.0.100:80 --- ---
    tcp 86.96.131.184:3389 192.168.0.100:3389 86.96.139.115:29083 86.96.139.115:29083
    tcp 86.96.131.184:3389 192.168.0.100:3389 --- ---

  • How to enable port forwarding in WRT300N

    i have WRT300N installed in my office
    need to give RDP session to 2 differnet machines connected in my router from outside i have T1 link
    with valide IP configured for the router
    please help me 

    To access your computer using RDC from a Remote location, Follow the steps below.
    Login to the Router setup page and click on Application and Gaming tab and under "Single Port Forwarding" in the Application Name type "Comp A" and in the Start Port : 3390 - End Port : 3389 , Protocol : TCP , Enter the IP address of the Computer and check the Box Enable.
    For 2nd Computer in Application Name : Type "Comp B", Start Port : 3391 - End Port : 3389 , Protocol : TCP ,  Enter the IP address of the Computer and check the Box Enable and click on Save Settings... 
    Once you are done with this settings, to access your computer using RDC from the remote location, Note down the WAN IP, which you will find it under the Status tab. To connect to your Computer A, in RDC type WAN IP:3390 and click on Connect, it will let you connect to Computer A. 

  • Port Forwarding to view a web-page that isn't on a...

    I have port forwarding set up to access certain services at home, which works fine using my home hub, with the exception of one thing. I'm trying to use a url like the one below, in order that I can gain access to a web page which is on a web-server on a machine in my network that operates on a different port to normal (normal being port 80 or 443 here since this is https):
    https://hostname.dyndns.org:1234/service-name
    within my home network, I use the following address in a browser and it works fine:
    123.123.1.123:1234/service-name
    Now I have the port forward application set up on the home hub 3 with the ports set to forward 1234 to 1234 and I have assigned this to the correct machine (i've tried assigning by IP addess and also tried changing the forwarding rule to '1232 to 1234' and amending my url appropriately.
    Unfortunately nothing I have tried is working.
    uPnP is turned off as most of the machines I want to access are on static IP's. (I couldn't assign forwarding rules to the static IP machines with it on).
    Could anyone shed any light on this?
    thanks in advance.
    btw, uPnP is turned off as most of the machines I want to access are on static IP's.
    (I do have a work around by using RDP to another machine and then opening the url using the target machines ip address in the remotely controlled machines browser, but it's far, far from ideal).
    Solved!
    Go to Solution.

    I am not sure you have that quite right on DynDNS, as you have to use two host names, and a webhop to link the two.
    Here is a live example of what I used to have.
    Mt current webserver works on port 80, which is fine.
    My host address is http://forumhelp.dyndns.info which points to the machine on my LAN, which has port 80 forwarded to it.
    Prior to the current arrangement, I had a webserver running from a NAS device on port 8100.
    To ensure that incoming web requests appeared on the standard port, I had to create an additional similar host name, and then create a webhop within DynDNS to do the redirect.
    The web address on the Internet stiil be the same, but would  webhop to http://dummyhost.dyndns.org:8100/
    Have you checked using one of the many port checking websites to see if port 1234 is open?
    There are some useful help pages here, for BT Broadband customers only, on my personal website.
    BT Broadband customers - help with broadband, WiFi, networking, e-mail and phones.

  • Port Forwarding with Port Translation RV042, RV016, RV082

    This is a feature request for the Linksys RV series Routers.  Currently, it appears that the Cisco/Linksys RV042, RV082, and RV016 only support port forwarding and 1-to-1 Nat.  One item that I find very helpful with customers is port forwarding with port translation.  I am requesting that this feature be included with a future firmware relase for these RV series routers.
    Here is an example of the request.
    Take an incoming service request on a TCP or UDP destination port and forward it to an internal IP on a different TCP or UDP port.  For example, customer A wants to allow different machines on the internal network to receive Windows RDP connections inbound.  To make PC maintenance identical between the internal machines, the customer does not want to change the listening port for RDP on the individual PC workstations through the Windows Registry.  The customer also does not want to dedicate separate IP's to each machine in a 1-to-1 NAT setup.  The only option is to have remote connections to each of these PC's to use a different destination port.  So, for example, PC one could be reached on TCP port 5151, PC two on TCP port 5152, and PC three on port 5153.  This requres a firewall that is able to translate each of these connection requests to a different internal IP on the default RDP port (TCP 3389).  So, the following setup is required:
    Port Forwarding with Port Translation:
    Router External IP on TCP port 5151 ---> forwarded to PC One's internal IP on TCP 3389
    Router External IP on TCP port 5152 ---> forwarded to PC Two's internal IP on TCP 3389
    Router External IP on TCP port 5153 ---> forwarded to PC Three's internal IP on TCP 3389
    There are several comparable "small business" class router competitors to the RV042, RV082, and RV016 that will perform this port forwarding with port translation process without incident.  Unfortunately, these Cisco/Linksys small business routers will not accomplish this task currently.
    Please implement this feature in a future firmware release.
    Thanks!

    Excellent.  I see this now.  None of our customers actually use the UPNP feature, so we never realized that Port Forwarding with Port Translation features existed on this page along with the ability to enable or disable UPNP.
    Perhaps, in the future, this functionality could be moved to and incorporated into the port forwarding page which seems to be a more logical location.
    In either case I'm very happy to know that this feature is available on the RV's.
    Thanks for your assistance.

Maybe you are looking for