How do i get my AWS Client VPN to be able to RDP into my AWS Windows Server via the Public IP Address?

0

I currently have a setup of the AWS Client VPN connecting with all of my instances via SSH. I have set the security groups to allow for a connection of Port 3389 and 22 into the Windows Server and it is able to SSH into the Windows Server with the Private IP of the server but RDP doesn't work with the Private IP. I have also set the correct ports to be open on the Windows Defender Firewall settings.

I have also set up route tables with the CIDR Range of the Elastic IP of Windows Server How do I get RDP working with the Public IP via AWS Client VPN or with Private IP?

2 Risposte
0

Security group of Server ENI. Server internal Firewall.

Above are two places you need to look at again.

I would suggest to narrow down the issue.

1- Try to RDP your servers from with in your VPC ( Eliminate VPN in the path to narrow down where the issue is ) . Or try to telnet port 3389 to a server once you are SSH in to another server within VPC. Do this testing on Pivate IP 2- Try to RDP the server from public internet with their EIP.

Above two tests will help you narrow down if issue is at server firewall level or on VPN level.

con risposta 3 mesi fa
profile picture
ESPERTO
verificato 2 mesi fa
0

The answer to my question ended up being based on the security groups and adding the VPC CIDR range to the inbound connections. This is because the VPN is connected into this range.

Nas
con risposta 3 mesi fa

Accesso non effettuato. Accedi per postare una risposta.

Una buona risposta soddisfa chiaramente la domanda, fornisce un feedback costruttivo e incoraggia la crescita professionale del richiedente.

Linee guida per rispondere alle domande