Best router for incoming Windows remote access

Hello
you have a question of a client that is located on an Active Directory Server with a box of Windows Server 2008 running the remote access server. What firewall might recommend that allow connections from the Internet on to the incoming client Windows box?

See you soon,.
/ Mattias

The FVS336G in a connection between an 'internal' client and server RAS plays no role on the same local network and is not actually involved in out connections - it needs to have pptp passthrough, but that's all.

You may have completely disabled on your 336 port forwarding and you still get the results you report.

First question - the RAS have internet access?
Second question - what do you mean by "inbound NAT?

I have quit using pptp (ipsec spent) earlier but memory everything that is required on the router is to forward port 1723 for the SAR and if you use a dynamic WAN ip address, you must also configure a form any dynamic DNS - DynDNS has worked for me.

For the FVS338 (and probably the 336) - just to add a receptive service and select pptp in unrolling menu, select always allow, and enter the address of the RAS.

Tags: Netgear

Similar Questions

  • stop windows remote access connection and access the CD dirive

    I use windows 7 ultimate 32 bit OS

    There is a problem called "windows remote connection" which is not allowing me to access the CD drive for CD writing

    no disc burning software nero8, ashampoo burning studio, power iso; None of them can write data to dvd using my dvd burner

    I need solution; What kind of sequrity program is this "Windows remote connection?

    Here's how to turn on remote desktop (and therefore, how to disable - just check the other box):http://www.howtogeek.com/howto/windows-vista/turn-on-remote-desktop-in-windows-vista/.  See if the ' turn off resolves the problem.  If necessary, try to turn off remote access as well (above) - If this does not work, put in the less remote access back on (you may need it if you need someone to connect to your computer for assistance - as your ISP or Microsoft Support or even a computer repair shop that works remotely).

    This isn't a security feature, but a function of access to allow others on the internet to connect to your PC and you can connect other PCs (and show their desktop and work with their mouse on your computer - or they can do the same with you the authorizations if many use other 3rd party software to do this work easily and smoothly).  FYI, here's how to use remote desktop in Windows 7:http://forums.techarena.in/guides-tutorials/1187281.htm.

    If this does not work, please repost your question in the Forums Windows7: http://social.answers.microsoft.com/Forums/en-US/category/windows7 where Windows7 experts will be happy to help you.

    I hope this helps.

    Good luck!

    Lorien - MCSA/MCSE/network + / has + - if this post solves your problem, please click the 'Mark as answer' or 'Useful' button at the top of this message. Marking a post as answer, or relatively useful, you help others find the answer more quickly.

  • Best router for streaming technology

    Hello, I work with streaming technology, and I would like to know some references (names, links) on the best routers (wired) to the video streaming. (Send and receive)

    Thank you!

    Leandro - BR

    OK in that case you need just a router high power of small businesses such as the LRT224.

  • The managed behind router switch remote access?

    What is the best way to access remotely to a switch behind a router?  I will use a switch SF300, and there is no server.

    For points of access (PA) behind a router, I give each a diffferent LAN address and port number.  In router I have forward TCP traffic with the single port/LAN IP.  Then using the port numbers with the address of the static router, the browser can remote access to the router or the attached AP.  But where do I put the managed switch LAN port number?  Assume default is port 80 and I would change to 8001 to switch #1; 8002 to switch #2; etc.  Could not find this info in the manual of configurtion.

    Hello

    At this point, I would recommend a call to the Cisco Small Business Centre at 1-866-606-1866 support so that action can be taken and your configuration can be reviewed.

    I have reproduced the concern here and I am able to remotely manage my switch SF300 with an RV082 as the router.

    My rule in the RV082 are as follows:

    Creating a custom topic UPnP service.  Create SF300 application name (it is a basic text field and can be any name), 8001 an external port and internal port 80.  I send to the address IP internal SF300 switch and click the check box.  From there on, I select Add to the list.  Once it appears in my list, I then click Save settings at the bottom of the page.

    Thank you!

    Dave

  • I am running windows 7 on my laptop and I want remote access to my office at the top of the page that is running windows vista how to

    Im trying to get my laptop for my desctop remote access how to

    http://www.howtogeek.com/HOWTO/Windows-Vista/turn-on-remote-desktop-in-Windows-Vista/

    The information above should help.

    http://Windows.Microsoft.com/en-us/Windows-Vista/connect-to-another-computer-using-Remote-Desktop-connection

    Connect to another computer using Remote Desktop connection

    See you soon.

    Mick Murphy - Microsoft partner

  • Remote access PIX - two groups

    Hi all

    Please is it possible to distinguish two groups of remote access on the radius server?

    For example, I have two groups. One for employees and secondly to externalist.

    I authentificate the server a radius.

    It is possible to distinguish between these two groups on the radius server?

    How can I do this?

    Because when I create two groups of tunnel and two political groups, I am still able to access the two groups with the users in the Group employee or externalist. And when I look for log on to the IAS server, I couldn't distinguish between the journal entry when I login as employee and when I log in as externalist :(

    Thanks in advance

    Tomas

    Tomas,

    OK, so we have 2 groups of tunnel and 2 group policies for groups of tunnel, here's what you have to do.

    * First, we close group policy to groups of tunnel so that a single policy would not use the other tunnel-group. To achieve this, some examples of CLI commands

    attributes global-tunnel-group test1

    strategy-group-by default peche1

    tunnel-group test2 General attributes

    strategy-group-by default granted.2

    attributes of the peche1 group policy

    group-lock value test1

    policy2 group policy attributes

    group-lock value test2

    * Now lets do the config on IAS. You should have 2 remote access policies separate created for your groups of 2 different windows in IAS, for example

    Remote access policy x

    If the Windows group matches "yourdomain\externalist".

    Grant access

    Remote access policy is

    If the Windows group matches "yourdomain\employees".

    Grant access

    Now in the remote x access policy, click on edit profile > click on advanced > click Add. Choose the attribute "Class". This policy is for externalists and lets say we want to lock windows to the tunnel test1 group group. Then enter UO = Policy1 value in the attribute Class. It is the name of group policy that we have locked in tunnel-group test1

    Follow the same path and get into UO = policy2 for remote access policy there, employees windows group.

    Concerning

  • Windows remote control troubleshooting

    Has anyone developed an effective method for troubleshooting Windows remote control?  I am continually frustrated by the inability to determine why a particular command that I test on doesn't seem to work.  On Unix the secondary files are written on the server, and those who can be very useful to determine what failed and why.  Is there any sort of similar to the side Windows?

    If it is VBScript, please explain, because I'm not at all a VBScripter.  I had a background in C++ and Java and am self-taught in Perl and Kixtart, but I only know the basics of VBScript.

    Here's a command remote example is very complex to help you.

    This particular example collects all the tasks scheduled in 2003 and 2008.

    I usually do a simple worker. VBS that does the job.  In this case, his CSV2MIF. VBS

    And then a simple remote command of wrapper to call the worker.  These should be. VBS, but they don't have to do much.

    The worker could be anything. EXE or perl script.

    Web-based online help also addresses the use of EcmEventLog (back in the Windows event log)

    and ECMDebugEvent which dates back to the collector but I do not use them.  Objects are only available in the command distance itself (Sub don't work).

    It is the old style to the remote controls, not the new stuff based on powershell.

    For this, we work, you must also have parsemif.exe registered on your collector.  It's what the line

    strParser = EcmAgtContext.GetHelperAppFile ("parsemif.clsparse")

    is.

  • Try to set up remote access for Foscam babyphone. Windows Vista & I have A Westell router. I can't understand this helps :(

    Im trying to set up remote access for a babyphone Foscam (Fl8918W). I worked on it all day.  No matter what I do, I can't get the camera to get on my computer (or iPhone).

    Here's some of what I've done so far...

    -Camera configuration and find the IP address

    -Type the IP address of the camera in the browser and camera open (it uses Active X)

    -Change Port number of the camera (Guide suggested using 2000)

    -Now you can type the IP address and the port number in the browser and access camera

    -Complete the Port forwarding on the router (I did this several times using each option that I could understand. Finally, I think that I did it correctly because it looked like he turned on - but I don't really know.  "I couldn't get any real information on the Port Forwarding for my Westell A90-750045-07).

    -Access using the public IP address.  It did not work at all. I had to find my IP address for my computer/network (which I did) then open my browser and type the IP address followed by: 2000 (new port). The camera was then to open in the browser, but it did not work.

    -IP service.  Management said that the device could be available over the internet using a public IP address. He told me to go on No - IP and sign up for the free service.  After the signing, I was directed to create a host name.  I managed to do it.

    -L' direct access of the ACTIVE camera address No - IP.  I was directed to type my address No - IP (hostname) in my browser, followed by: and the Port number (: 2000). He said that I should then able to access my camera from a computer or mobile app on the Internet using this address.  This does not at all.

    -J' tried to make it work with my iPhone. I was directed to download and install an application called Live Cams Pro - by Eggman Technologies.  He then ordered me to add a camera. I chose the correct model of Foscam, entered the IP address (or my No - IP address) WITHOUT port number, then on another line, I entered the Port number, entered my user name and password and click Save.  Nothing ever came and finally the connection times out.

    I did all the change of option combinations in each stage as many times I could think.  All I could change in these steps, I tried all the options I could.  I can't make it work.

    I'm so frustrated.  I'm not a computer person.  I managed to do a lot of things by reading the instructions carefully.  I read the Foscam Installation Guide and the next babyphones instruction manual (I bought the camera from the company).  Nothing I've tried works.

    Any direction would be greatly appreciated.

    Thank you!

    Did you put the IP cameras as a destination / local IP?
    If this is not the case, do.

    Aside from that, the best would be to contact the manufacturer of your router for assistance with how to correctly forward ports to your camera.

  • Remote access client 2.0.1 for Mac OS 10.4.11 connection to the remote server running Windows Server 2008 R2

    I have a mac with OS 10.4.11 and I try to access a remote server running Windows Server 2008 R2.  I have installed, uninstall and reinstall the Client of remote access for Mac 2.0.1 but I can not connect.  My network administrator tells me that Mac OS 10.4.11 is so old and useless that I am better just throw my computer and buy a new one in order to solve the problem.  This is absurd.  Can you help me?

    Hi Benjamin Spicer,.

    Your question is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for Windows Server on TechNet. Please post your question in the Forums TechNet Remote Desktop Services (Terminal Server Services).

  • Where can I get a download for Windows XP Service Pack 3 disc? I remote access service and cannot download it online.

    PeoplePC disconnected until the download is complete; Therefore, it loses data downloading and Service Pack 3 does not boot to Windows. Computer must be retrieved from partition-all installed programs must be re-installed or downloaded again. It takes some days with the remote access service.

    You can order a CD from Microsoft or download online.

    "How to obtain the latest Service Pack for Windows XP"
    HTH,
    JW
  • Server ezvpn 887 router for remote access

    Hello.

    I'm having a problem with the implementation of remote access using easyvpn server on a router 887.  I followed the tutorials and also used Assistant cisco configuration professional easyvpn server to the configuration but still having a problem.

    I see, but Phase 1 finished, Phase 2 will fail with the following error...

    09:43:26.515 Oct 10: ISAKMP: (2003): check IPSec proposal 8

    09:43:26.515 Oct 10: ISAKMP: turn 1, ESP_AES

    09:43:26.515 Oct 10: ISAKMP: attributes of transformation:

    09:43:26.515 Oct 10: ISAKMP: authenticator is HMAC-SHA

    09:43:26.515 Oct 10: ISAKMP: key length is 128

    09:43:26.515 Oct 10: ISAKMP: program is 1 (Tunnel)

    09:43:26.515 Oct 10: ISAKMP: type of life in seconds

    09:43:26.515 Oct 10: ISAKMP: service life of SA (IPV) 0x0 0 x 20 0xC4 0x9B

    09:43:26.515 Oct 10: ISAKMP: (2003): atts are acceptable.

    09:43:26.515 Oct 10: IPSEC (validate_proposal_request): part #1 the proposal

    09:43:26.515 Oct 10: IPSEC (validate_proposal_request): part #1 of the proposal

    (Eng. msg key.) Local INCOMING = 88.xx.xxx.174:0, distance = 80.177.185.185:0,.

    local_proxy = 0.0.0.0/0.0.0.0/0/0 (type = 4),

    remote_proxy = 192.168.21.12/255.255.255.255/0/0 (type = 1),

    Protocol = ESP, transform = NONE (Tunnel),

    lifedur = 0 and 0kb in

    SPI = 0 x 0 (0), id_conn = 0, keysize = 128, flags = 0 x 0

    09:43:26.515 Oct 10: map_db_find_best found no corresponding card

    09:43:26.515 Oct 10: IPSEC (ipsec_process_proposal): proxy unsupported identities

    09:43:26.515 Oct 10: ISAKMP: (2003): IPSec policy invalidated proposal with error 32

    'Proxy unsupported identities' research indicates a NAT problem maybe, but I don't see where this would be.  In my view, the problem is elsewhere.

    I use the VPN Client 5.0.07.0440 and using transparent tunneling IPSec (on TCP/10000) that the client is located behind a firewall/NAT device.

    Does anyone know what may be the issue?  Attached full config.

    Hello Mick

    Before that, one more try. .

    Remote control the pfs as follows

    Profile of crypto ipsec RemoteAccess

    no set pfs group2

    Remove and add the virtual model crypto back

    type of interface virtual-Template1 tunnel

    No ipsec protection RemoteAccess tunnel profile

    Profile of tunnel RemoteAccess ipsec protection

    I hope this will solve your problem

    Henin,

  • Remote access is possible from the computer of Windows 7 on a Windows Vista-based computer? Email removed for privacy

    Remote access is possible from the computer of Windows 7 on a Windows Vista-based computer?

    If so, please send Web site or instructions on how to

    answer to * address email is removed from the privacy *.

    Hello

    Please note that it may depend on the versions of Vista and Win 7 you have.

    RTD connection consists on the client computer (the computer that initiates the connection) and a host (the computer on which the connection will too.

    All versions of Windows can act as Clients.

    Can host only Vista/Win 7 Pro/ultimate/Ent.

    Therefore, if you have the OS Home versions', you might be out of luck.

    Jack-MVP Windows Networking. WWW.EZLAN.NET

  • Remote access VPN for IOS router

    Hi all

    I'm trying to implement remote access with Split tunneling to a Cisco 2801.  I can connect to the VPN profile and access to the internet, but I am unable to ping/scope of devices (10.10.10.X) inside.  Vpn users receive assignments to correct addresses in the 172.15.10.X range.  I see that my PC remotely is sending packets to devices but receives nothing in return.  Here's what my Config looks like... any ideas on things to look at would be great!

    Thank you

    crypto ISAKMP policy 1

    BA 3des

    preshared authentication

    Group 2

    ISAKMP crypto key address x.x.x.x cisco123

    ISAKMP crypto key address x.x.x.x cisco123

    !

    Configuration group customer isakmp crypto VPN_Client

    key *.

    DNS 64.89.70.2 64.89.74.2

    pool SDM_POOL_1

    ACL 120

    Max-users 25

    netmask 255.255.255.0

    !

    !

    ISAKMP crypto sdm-ike-profile-1 profile

    match of group identity VPN_Client

    client authentication list sdm_vpn_xauth_ml_1

    ISAKMP authorization list sdm_vpn_group_ml_1

    client configuration address respond

    virtual-model 1

    Crypto isakmp SiteA profile

    Keychain myring

    function identity address 1.1.1.1 255.255.255.255

    address FastEthernet0/0

    Profile of crypto isakmp Site2

    key-Atlanta

    function identity address 2.2.2.2 255.255.255.255

    address FastEthernet0/0

    !

    !

    Crypto ipsec transform-set esp - aes 192 esp-sha-hmac AES192

    Crypto ipsec transform-set esp-3des esp-sha-hmac SDM_TRANSFORMSET_1

    Crypto ipsec transform-set esp-SHA-ESP-3DES-3des esp-sha-hmac

    Crypto ipsec transform-set esp-3des esp-md5-hmac 3DES-MD5

    Crypto ipsec transform-set ESP-3DES-SHA1 esp-3des esp-sha-hmac

    !

    Profile of crypto ipsec SDM_Profile1

    game of transformation-ESP-3DES-SHA1

    isakmp-profile sdm-ike-profile-1 game

    !

    !

    dynamic-map crypto RA - 10 card

    the value of the transform-set AES192 ESP - 3DES - SHA1 ESP - 3DES - SHA SDM_TRANSFORMSET_1 3DES-MD5

    market arriere-route

    !

    !

    map SDM_CMAP_1 1 ipsec-isakmp crypto

    Description Tunnel to 3.3.3.3

    defined peer 3.3.3.3

    the value of the transform-set AES192 ESP - 3DES - SHA1 ESP - 3DES - SHA SDM_TRANSFORMSET_1 3DES-MD5

    PFS group2 Set

    SiteA Set isakmp-profile

    match address 105

    map SDM_CMAP_1 2 ipsec-isakmp crypto

    Description Tunnel to 4.4.4.4

    defined peer 4.4.4.4

    the value of the transform-set AES192 ESP - 3DES - SHA1 ESP - 3DES - SHA SDM_TRANSFORMSET_1 3DES-MD5

    PFS group2 Set

    Set the SiteB isakmp-profile

    match address 106

    map SDM_CMAP_1 isakmp ipsec dynamic map RA 10 crypto

    !

    !

    !

    !

    !

    interface FastEthernet0/0

    Description * Outside ETH - LAN *.

    IP 174.1.1.2 255.255.255.224

    NAT outside IP

    IP virtual-reassembly

    automatic duplex

    automatic speed

    map SDM_CMAP_1 crypto

    !

    !

    interface FastEthernet0/1

    Description * inside the ETH - LAN *.

    10.10.10.254 IP address 255.255.255.0

    IP nat inside

    IP virtual-reassembly

    automatic duplex

    automatic speed

    !

    !

    interface Serial0/1/0

    no ip address

    Shutdown

    !

    !

    type of interface virtual-Template1 tunnel

    IP unnumbered FastEthernet0/0

    ipv4 ipsec tunnel mode

    Tunnel SDM_Profile1 ipsec protection profile

    !

    !

    local IP SDM_POOL_1 172.15.10.1 pool 172.15.10.50

    IP forward-Protocol ND

    !

    IP high speed-flyers

    Top 10

    Sorting bytes

    !

    IP http server

    IP http secure server

    IP nat source list 110 interface FastEthernet0/0 overload

    overload of IP nat inside source list 110 interface FastEthernet0/0

    IP route 0.0.0.0 0.0.0.0 174.1.1.1

    !

    access-list 105 allow ip 10.10.10.0 0.0.0.255 172.20.0.0 0.0.255.255

    access-list 105 allow ip 172.15.10.0 0.0.0.255 172.20.0.0 0.0.255.255

    access-list 106 allow ip 10.10.10.0 0.0.0.255 192.168.42.0 0.0.0.255

    access-list 110 deny ip 10.10.10.0 0.0.0.255 172.15.10.0 0.0.0.255

    access-list 110 deny ip 10.10.10.0 0.0.0.255 172.20.0.0 0.0.255.255

    access-list 110 deny ip 10.10.10.0 0.0.0.255 192.168.1.0 0.0.0.255

    access-list 110 permit ip 172.15.10.0 0.0.0.255 any

    access-list 110 permit ip 10.10.10.0 0.0.0.255 any

    access-list 111 allow ip 10.10.10.0 0.0.0.255 any

    access-list 120 allow ip 10.10.10.0 0.0.0.255 172.15.10.0 0.0.0.255

    access-list 120 allow ip 172.20.0.0 0.0.255.255 172.15.10.0 0.0.0.255

    Note access-list 130 SDM_ACL category = 17

    access-list 130 permit udp host 4.2.2.2 eq field all

    access-list 130 allow esp 65.79.168.6 host 174.141.59.195

    access-list 130 allow ip host 65.79.168.6 174.141.59.195

    access-list 130 ip allow a whole

    VPN clients connecting to the F0/0 interface (where the card encryption is applied) or to the

    interface virtual-template?

    What happens if you do the following:

    ISAKMP crypto sdm-ike-profile-1 profile

    No virtual-model 1

    Disconnection/reconnection.

    Federico.

  • alternatives to LogMeIn Pro for remote access?

    Greetings.  Currently, we have systems in the United States, Switzerland and the Mexico that I supported via remote access using LogMeIn Pro.  We paid for a subscription before free LMI Pro has been abandoned even to appreciate the characteristics of LMI Pro.  But as LMI has eliminated this free service, it seems their subscription rate more than doubled each year.  We currently need remote access to 3 Macs and 2 units of Windows (ew).

    Last year, we paid $174. for the annual subscription in support of these 5 systems.  I just checked on the price of renewal and it shows $349.00 for renewal.  This is getting too expensive!

    Last year, I invested in ARD to support my mother MacBook and the MacBook from an old friend, rather than pay LMI for a subscription in support of these systems.  ARD was a good alternative for these systems, but it is not a realistic alternative to remote systems for charity I help support.  Partly because of the PC, also because what it requires port forwarding in the router and finally because I have to be at my computer to use ARD to access those other systems.  LMI offers the possibility to access systems through an iOS app and can be used by other members of the team of charity, anywhere in the world everyone is physically located.  That's why we have maintained the LMI Pro subscriptions for a number of years.

    But with the perennial increase rate of LMI ridiculous (I think they can take their pricing of Obamacare), I'm on my eternal quest for an alternative to remote access.

    Can anyone offer advice?

    Thank you very much for your review,

    Dee Dee in Florida

    There are:

    -Apple Back to My Mac

    Set up and use Back to My Mac - Apple Support

    -Team Viewer free for non-commercial and paid for commercial use.

    -GoToMyPC, it also works with Mac

  • Remote access Windows Server 2012 through internet with desktop connection

    Summer messing about with it for days and don't get no love.

    Try to connect with Windows 7 Ultimate edition to Windows Server 2012 Data Center version from outside my home network, Starbucks or McDonald's or my server at home.

    Tried all these steps found in this promising and useful article:

    http://Windows.Microsoft.com/en-us/Windows7/allow-remote-desktop-connections-from-outside-your-home-network

    1. Allow connections to the computer you want to access remotely. DONE - ADDED to THE SERVER AND NON-ADMIN ACCOUNT to RDP GROUP of ROLES, using network level authentication. Connection of Win 7, so this method of authentication should not be a problem, I assume.
    2. Make sure that remote desktop is able to communicate through your firewall. DONE - FOR BOTH PUBLIC AND PRIVATE RULE.

    3. Find the IP address of the computer on your home network you want to connect. MADE - by using the ipconfig/all command

    4. Open your router configuration screen and worms forward port 3389 for TCP IP address of the destination computer. DONE - NOT TCP/UDP but TCP only, internal and external port goes. Note: The use of a booster signal wifi at the end of the House, it is a problem that requires additional configuration? I don't think he has an ip address or acts as a router. But in desperation I can try unplugging then again head the local Starbucks to try to connect.

    5. Find the IP address of the router so that the remote desktop can be found on the Internet. DONE - using "what is my ip", pretty easy.

    6. Open Remote Desktop connection, and connect. ACTUALLY, I think THAT, IN ENTERING [ip router]: 3389.

    But the result of the message is always the typical:

    (1) remote access to the server is not enabled.

    > But this is not true, that I am capable of the DRC at home on the server machine.

    (2) computer remote is not off.

    > But this is not true, as I just left home 30 minutes and sometimes it's rarely, only restarted.

    (3) the remote computer is not available on the network.

    > Don't know what that means. Of course the remote computer is not on the network, I am on right now. It's on my home network. But I can ping my router ip via cmd, then coming to the outside can be done; through my router, I should be able to access inside my home network port forwarding w. But no love.

    So... what to do, what to do...

    The wifi booster is a problem?

    Connects to the Data Center edition a problem?

    What happens if I uncheck the option ' use authentication NLA, is that the passage of the security risk?

    Any ideas about the configuration I could be missing before giving up and go for VPN or TeamViewer. I would really like to see materialized during all the time that I put in trying to run the DRC.

    Thanks for any input.

    / Markus

    Hello

    Post your question in the TechNet Server Forums, as your question kindly is beyond the scope of these Forums.

    http://social.technet.Microsoft.com/forums/WindowsServer/en-us/home?category=WindowsServer

    See you soon.

Maybe you are looking for