views:

2269

answers:

2

I have a considerably large application that uses MSDTC. How many ports should I open? Is there any way to determine it?

EDIT: I know what ports I need to open, I don't know how many I need.

+3  A: 

When we've had to do this kind of debugging this article has been especially useful: How to troubleshoot MS DTC firewall issues. It includes an app called DTCPing which helps you to rapidly debug what the problem is.

As far as I remember the following ports were used:

TCP Port 1433 (Default port used by SQL Server)

UDP Port 1434 (Used by SQL Server)

TCP Port 3372 (Used by MSDTC.EXE)

Duncan Edwards
+3  A: 

I think Migol wants to know how big the range of the RPC dynamic port allocation should be.

In the KB they mention a minimum of 100 ports

Furthermore, previous experience shows that a minimum of 100 ports should be opened, because several system services rely on these RPC ports to communicate with each other.

So I would design a benchmark application to test different values of your dynamic range.

Davy Landman