Can't get port forwarding to work

Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking
Author Message
qoncept
DD-WRT Novice


Joined: 16 Aug 2008
Posts: 45

PostPosted: Tue Aug 28, 2012 2:28    Post subject: Can't get port forwarding to work Reply with quote
This is hardly an advance question but I couldn't find a better place to ask. I've been trying to set up a port forward on build 19519 for 3 hours and can't get it to work. What am I doing wrong? It was set up just fine on an older build yesterday.
Sponsor
qoncept
DD-WRT Novice


Joined: 16 Aug 2008
Posts: 45

PostPosted: Tue Aug 28, 2012 2:37    Post subject: Reply with quote
Here's my setup. Pretty dead simple.
qoncept
DD-WRT Novice


Joined: 16 Aug 2008
Posts: 45

PostPosted: Tue Aug 28, 2012 15:48    Post subject: Reply with quote
Thanks for the input, here's what I get. Still not really sure what "Source net" is..?

Code:
Chain INPUT (policy ACCEPT 55371 packets, 6770K bytes)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 DROP       tcp  --  vlan2  *       0.0.0.0/0            0.0.0.0/0           tcp dpt:8080
 3060  184K DROP       tcp  --  vlan2  *       0.0.0.0/0            0.0.0.0/0           tcp dpt:80
    0     0 DROP       tcp  --  vlan2  *       0.0.0.0/0            0.0.0.0/0           tcp dpt:443
    0     0 DROP       tcp  --  vlan2  *       0.0.0.0/0            0.0.0.0/0           tcp dpt:69
    3   144 DROP       tcp  --  vlan2  *       0.0.0.0/0            0.0.0.0/0           tcp dpt:22
    0     0 DROP       tcp  --  vlan2  *       0.0.0.0/0            0.0.0.0/0           tcp dpt:23
Chain FORWARD (policy ACCEPT 1193 packets, 59028 bytes)
 pkts bytes target     prot opt in     out     source               destination         
    4   220 ACCEPT     0    --  br0    br0     0.0.0.0/0            0.0.0.0/0           
 8921  510K TCPMSS     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           tcp flags:0x06/0x02 TCPMSS clamp to PMTU
2289K 1953M lan2wan    0    --  *      *       0.0.0.0/0            0.0.0.0/0           
2281K 1952M ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0           state RELATED,ESTABLISHED
    0     0 ACCEPT     tcp  --  *      *       0.0.0.0/0            192.168.1.205       tcp dpts:10666:10667
   85  3376 ACCEPT     udp  --  *      *       0.0.0.0/0            192.168.1.205       udp dpts:10666:10667
    0     0 TRIGGER    0    --  vlan2  br0     0.0.0.0/0            0.0.0.0/0           TRIGGER type:in match:0 relate:0
 8359  602K trigger_out  0    --  br0    *       0.0.0.0/0            0.0.0.0/0           
 7166  543K ACCEPT     0    --  br0    *       0.0.0.0/0            0.0.0.0/0           state NEW
Chain OUTPUT (policy ACCEPT 48829 packets, 6539K bytes)
 pkts bytes target     prot opt in     out     source               destination         
Chain advgrp_1 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain advgrp_10 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain advgrp_2 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain advgrp_3 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain advgrp_4 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain advgrp_5 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain advgrp_6 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain advgrp_7 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain advgrp_8 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain advgrp_9 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain grp_1 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain grp_10 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain grp_2 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain grp_3 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain grp_4 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain grp_5 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain grp_6 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain grp_7 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain grp_8 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain grp_9 (0 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain lan2wan (1 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain logaccept (0 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0           
Chain logdrop (0 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 DROP       0    --  *      *       0.0.0.0/0            0.0.0.0/0           
Chain logreject (0 references)
 pkts bytes target     prot opt in     out     source               destination         
    0     0 REJECT     tcp  --  *      *       0.0.0.0/0            0.0.0.0/0           reject-with tcp-reset
Chain trigger_out (1 references)
 pkts bytes target     prot opt in     out     source               destination         
Chain PREROUTING (policy ACCEPT 41553 packets, 7114K bytes)
 pkts bytes target     prot opt in     out     source               destination         
    7   351 DNAT       icmp --  *      *       0.0.0.0/0            207.199.192.17      to:192.168.1.1
    0     0 DNAT       tcp  --  *      *       0.0.0.0/0            207.199.192.17      tcp dpts:10666:10667 to:192.168.1.205
   30  1234 DNAT       udp  --  *      *       0.0.0.0/0            207.199.192.17      udp dpts:10666:10667 to:192.168.1.205
 3162  192K TRIGGER    0    --  *      *       0.0.0.0/0            207.199.192.17      TRIGGER type:dnat match:0 relate:0
Chain INPUT (policy ACCEPT 11374 packets, 827K bytes)
 pkts bytes target     prot opt in     out     source               destination         
Chain OUTPUT (policy ACCEPT 35 packets, 5846 bytes)
 pkts bytes target     prot opt in     out     source               destination         
Chain POSTROUTING (policy ACCEPT 65 packets, 7080 bytes)
 pkts bytes target     prot opt in     out     source               destination         
 6251  444K SNAT       0    --  *      vlan2   192.168.1.0/24       0.0.0.0/0           to:207.199.192.17
    0     0 RETURN     0    --  *      br0     0.0.0.0/0            0.0.0.0/0           PKTTYPE = broadcast
qoncept
DD-WRT Novice


Joined: 16 Aug 2008
Posts: 45

PostPosted: Tue Aug 28, 2012 18:47    Post subject: Reply with quote
I'm not really sure what you mean but I don't think I'm doing anything out of the ordinary.

I flashed this later build because I was trying to get OpenVPN working. While I was doing I somehow screwed up the wireless settings on my laptop and did reset on the router, so I had a fresh install of dd-wrt to work with. Since then, the only thing I've done is set a static IP for this computer and set up the port forward.

Now, I'm not sure if anything OpenVPN somehow persisted during the reset. I would assume not, but obviously something isn't right.

Edit: Thought I should add, my ip is definitely resolving correctly externally so that's not the problem.
Peter Kuykendall
DD-WRT Novice


Joined: 26 Jan 2013
Posts: 5

PostPosted: Sat Jan 26, 2013 16:28    Post subject: Port forwarding solved for 19519 (for me) Reply with quote
I'm running the following version

DD-WRT v24-sp2 (07/20/12) std
(SVN revision 19519)

on a TP-Link TL-WR841ND v7 .

No matter what I tried, I could not get the port forwarding to work. All I wanted to do was forward one TCP/UDP port to one machine.

The solution that worked for me was to blank out the "Source Net" field. Populating it with 0.0.0.0 did NOT work.

Hopefully this workaround will help somebody else.

BTW - I also set up the AnchorFree hotspot as an experiment to provide wifi to neighbors. It was super simple to set up and seems to work perfectly. What a great feature.

Edit: AnchorFree is worse than non-functional. It gives a routable address which belongs to a company in Hong Kong to clients that connect. Their traffic then goes right out through my routers, NOT over any VPN. I've disabled it.
Display posts from previous:    Page 1 of 1
Post new topic   Reply to topic    DD-WRT Forum Index -> Advanced Networking All times are GMT

Navigation

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum
You cannot attach files in this forum
You cannot download files in this forum