Resolving MS DTC Port Conflicts

Applies To: Windows Server 2008

Microsoft Distributed Transaction Coordinator (MS DTC) uses remote procedure call (RPC) dynamic port allocation. By default, RPC ports are selected randomly in the range between 1024 and 65534. In some cases, in which MS DTC is operating behind a firewall, other applications that use ports between 1024 and 49151 may conflict with MS DTC.

To resolve port conflicts for MS DTC so that it works through firewalls, you can reconfigure the range of dynamic ports that are selected for use by MSDTC to not use ports between 1024 and 49151. For more information, see article 250367 in the Microsoft Knowledge Base (https://go.microsoft.com/fwlink/?LinkId=115341).