RDP works locally with external IP but not remotely

Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking
Goto page 1, 2  Next
Author Message
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Wed Sep 14, 2011 4:53    Post subject: RDP works locally with external IP but not remotely Reply with quote
I have an Asus RT-N16 with Firmware DD-WRT v24-sp2 (08/12/10) mega running fine.

About 6 months ago, I had port forwarding for RDP working well from my previous job back to home where I had also restricted the external IP with these commands -

iptables -t nat -I PREROUTING -p tcp -s 63.150.185.204 -d $(nvram get wan_ipaddr) --dport 53389 -j DNAT --to 192.168.1.2:3389
iptables -I FORWARD -p tcp -d 192.168.1.2 --dport 3389 -j ACCEPT

My problem now is that I cannot get RDP to work from the outside (I tried multiple locations using the same laptop) anymore even though I have restarted the router and have since removed the above commands and have verified that these settings are no longer in the iptables.

RDP using my external public static IP and DD-WRT forwarded port work fine from inside my house as does PPTP but I cannot get either to work from the outside using the same machine and .rdp connection file that uses the external IP address.

I am running my Westell DSL modem in bridge mode with no DHCP and the DD-WRT router does PPoE login and manages DHCP.

My DD-WRT network setup, Router IP, Local IP is set to 192.168.1.1 though status shows my correct public WAN IP address. This is how it was setup when working previously.

I have also used the "Shields Up" website to verify that my external IP has the specified port open that is forwarded to my RDP machine at 3389.

Any ideas why I cannot get RDP or PPTP to work from the outside but both work from the inside? Or other things I can try?

I don't want to try Open VPN if I can't get these simpler setups to work.

I'm likely doing/not doing something simple but stupid but for the life of me I cannot figure out what after double checking many times.

Thanks for any help, Dave
Sponsor
Sash
DD-WRT Guru


Joined: 20 Sep 2006
Posts: 17619
Location: Hesse/Germany

PostPosted: Wed Sep 14, 2011 12:37    Post subject: Reply with quote
use the gui!
_________________
Forum Guidelines...How to get help
&
Forum Rules
&
RTFM/STFW
&
Throw some buzzwords into the WIKI search Exclamation
_________________
I'm NOT rude, just offer pure facts!
_________________
Atheros (TP-Link & Clones, etc ) debrick service in EU
_________________
Guide on HowTo be Safe, Secure and Protect Your Online Anonymity!
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Wed Sep 14, 2011 12:54    Post subject: Reply with quote
I am using the DD-WRT GUI. When I had setup the access restrictions as to what IP could RDP in, there was no GUI aspect to set that. It would be really nice if there was. In any event, that was then, this is now. Are you suggesting I use it for something in particular besides port forwarding? Thanks!
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Thu Sep 15, 2011 1:11    Post subject: Reply with quote
Anyone with some things/ideas to try or check?
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Thu Sep 15, 2011 4:32    Post subject: Could the problem be the firewall blocked edge traversal? Reply with quote
Could the problem be the Win7 firewall blocked edge traversal? I changed the Win7 firewall to allow edge traversal from inbound connections but cannot try this till tomorrow...

Here is some info from my router where xx.xxx.xxx.46 is my public WAN -

DD-WRT v24-sp2 mega (c) 2010 NewMedia-NET GmbH
Release: 08/12/10 (SVN revision: 14929)

DD-WRT login: root
Password:
==========================================================

____ ___ __ ______ _____ ____ _ _
| _ \| _ \ \ \ / / _ \_ _| __ _|___ \| || |
|| | || ||____\ \ /\ / /| |_) || | \ \ / / __) | || |_
||_| ||_||_____\ V V / | _ < | | \ V / / __/|__ _|
|___/|___/ \_/\_/ |_| \_\|_| \_/ |_____| |_|

DD-WRT v24-sp2
http://www.dd-wrt.com

==========================================================


BusyBox v1.13.4 (2010-08-12 12:29:55 CEST) built-in shell (ash)
Enter 'help' for a list of built-in commands.

root@DD-WRT:~# iptables -t nat -vnL PREROUTING
Chain PREROUTING (policy ACCEPT 72280 packets, 4587K bytes)
pkts bytes target prot opt in out source destination
4 176 DNAT icmp -- * * 0.0.0.0/0 xx.xxx.xxx.46 to:192.168.1.1
12 620 DNAT tcp -- * * 0.0.0.0/0 xx.xxx.xxx.46 tcp dpt:53388 to:192.168.1.2:3389
0 0 DNAT udp -- * * 0.0.0.0/0 xx.xxx.xxx.46 udp dpt:53388 to:192.168.1.2:3389
332 66821 TRIGGER 0 -- * * 0.0.0.0/0 xx.xxx.xxx.46 TRIGGER type:dnat match:0 relate:0
root@DD-WRT:~# iptables -vnL FORWARD
Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
pkts bytes target prot opt in out source destination
2039 765K ACCEPT 0 -- br0 br0 0.0.0.0/0 0.0.0.0/0
101K 5239K TCPMSS tcp -- * * 0.0.0.0/0 0.0.0.0/0 tcp flags:0x06/0x02 TCPMSS clamp to PMTU
3143K 2176M lan2wan 0 -- * * 0.0.0.0/0 0.0.0.0/0
3092K 2173M ACCEPT 0 -- * * 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED
0 0 logdrop tcp -- * ppp0 0.0.0.0/0 0.0.0.0/0 tcp dpt:1723
0 0 logdrop udp -- * ppp0 0.0.0.0/0 0.0.0.0/0 udp dpt:1701
0 0 logdrop udp -- * ppp0 0.0.0.0/0 0.0.0.0/0 udp dpt:500
0 0 logaccept tcp -- * * 0.0.0.0/0 192.168.1.2 tcp dpt:3389
0 0 logaccept udp -- * * 0.0.0.0/0 192.168.1.2 udp dpt:3389
0 0 TRIGGER 0 -- ppp0 br0 0.0.0.0/0 0.0.0.0/0 TRIGGER type:in match:0 relate:0
50747 2740K trigger_out 0 -- br0 * 0.0.0.0/0 0.0.0.0/0
50160 2656K logaccept 0 -- br0 * 0.0.0.0/0 0.0.0.0/0 state NEW
587 83447 logdrop 0 -- * * 0.0.0.0/0 0.0.0.0/0
root@DD-WRT:~#
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Thu Sep 15, 2011 23:03    Post subject: Reply with quote
Bump ... Very Happy
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Fri Sep 16, 2011 2:42    Post subject: Reply with quote
Hey guys - pls help. Is there anything in there that says internal gets to work but not external connections that might be leftover from when I was restricting the incoming IP? I'm pretty computer savvy, but I don't see anything wrong although I'm not so good at iptables.
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Sun Sep 18, 2011 16:55    Post subject: Reply with quote
Bumpety bump...anyone have an idea? Hey, I'll trade some C# code for an answer...
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Tue Sep 20, 2011 3:42    Post subject: Reply with quote
Anyone there? Anyone????
barryware
DD-WRT Guru


Joined: 26 Jan 2008
Posts: 13049
Location: Behind The Reset Button

PostPosted: Tue Sep 20, 2011 17:53    Post subject: Reply with quote
the newer builds have a field in the port forward / port range forward called source net.

source net is the ip or ip range (wan) that you will allow to be forwarded. You no longer need to make your own iptable rules to allow a wan ip and block the rest.

if source net is left blank, any wan ip will be forwarded assuming it is being requested.. <wan.ip>:3389

if the source net is filled in, only that wan ip or ip range will be forwarded. not your wan ip, the wan ip of the client requesting the port.

_________________
[Moderator Deleted] Shocked
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Tue Sep 20, 2011 22:22    Post subject: Reply with quote
Ya I saw that and it is a nice feature. I don't know what the range/address to restrict is without getting an initial connection. Did you see anything weird in the iptables output that I posted since this was working before I supposedly removed the original restriction? I guess I should just install the latest version and hope that clears up whatever is wrong with my current configuration. Thanks, Dave
MrFidget
DD-WRT User


Joined: 15 Jul 2010
Posts: 378

PostPosted: Wed Sep 21, 2011 0:48    Post subject: Reply with quote
Just did a quick scan of this thread.

Did you try the obvious and check the local Windows Firewall settings

I just had one of these last month with a client who had half a dozen machines which suddenly had no RDP access from outside the LAN.

It was a Windows firewall rule that was set to only allow clients on the local subnet. Even though you are accessing the session via the WAN address, the source address is local and therefore allowed.

This firewall rule it seemed to pull from a broken group policy setup.

Sorry if I am stating the obvious, but it may help eliminate one more thing.

Cheers
Chris
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Wed Sep 21, 2011 2:07    Post subject: Reply with quote
Yes but good suggestion, thanks. Since I'm going from work to home, my target machines are just part of my private home workgroup, and not in a domain, so are not subject to group policy. I'm allowing RDP on the home/private/work network and have an Inbound Rule for RDP enabled, for all profiles, any local or remote address, any local or remote port, any user, any computer, TCP protocol only, and allows edge traversal.
CodeSlinger
DD-WRT User


Joined: 17 Oct 2010
Posts: 60

PostPosted: Sat Sep 24, 2011 3:18    Post subject: Reply with quote
Anyone else have any ideas? Unfortunately I can't risk reloading this right now since we are both very dependent on internet access from home for a living. I guess I need to get a basic backup router if no one else has any ideas what could be wrong here...thanks!
MrFidget
DD-WRT User


Joined: 15 Jul 2010
Posts: 378

PostPosted: Sat Sep 24, 2011 4:58    Post subject: Reply with quote
PPTP to the router and then you can access the lan from a local IP. It's double handling, but it might work.

I'm out of ideas for your problem. I have enough of my own trying to get tftpd working Shocked

/C
Goto page 1, 2  Next Display posts from previous:    Page 1 of 2
Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum