Jump to content
Not connected, Your IP: 3.227.229.194

Recommended Posts

Hi, the port forwarding feature caught my attention but I have some doubts. I think I'm completely lost with this.

 

Let's say I have a server running Linux, basically serving a webpage, I have port forwarding enabled on my router so anyone with my external IP address can connect to it. 

 

Okay now let's say I don't want to give out my real IP address, if I understand how the VPN port forwarding feature works, I could use a VPN server to serve that webpage and hide my real IP address (I'd have to deactivate port forwarding on my router and configure it with AirVPN)

Is that right?

So I connect that Linux server through OpenVPN to an AirVPN's server with port forwarding enabled. For a VPN server, which is a single IP address, there could be maybe 50 persons connected to it, we're sharing the server somehow, but those persons could also enable port forwarding, so, what are the limits/ranges? Two different persons on the same server can't port forward a same port? How does it work?

 

Thanks

Share this post


Link to post

 

You are probably looking for this:

https://airvpn.org/faq/port_forwarding/

I've already read that post at least a couple of times but my question is:

If the exit server's got 50 clients, and lets say, one of them is using port forwarding, for example on port 3000, then I can't use that port, right?

That were the limits I was asking for, the server has 63487 ports available but it could possible for two clients to decide to use a same port, if that happens, is AirVPN telling you that port's busy?

Also, if any client of a VPN server does a port scan, he'll find which ports are opened and thus find opened ports from VPN's clients, because multiple clients share the same VPN server.

He'll have to scan 63487 ports to find anything but it should be possible. 

Share this post


Link to post

If the exit server's got 50 clients, and lets say, one of them is using port forwarding, for example on port 3000, then I can't use that port, right?

 

Right.

 

 

Also, if any client of a VPN server does a port scan, he'll find which ports are opened and thus find opened ports from VPN's clients, because multiple clients usually share the same server.

He'll have to scan 63487 ports to find anything but it should be possible. 

 

Of course: making clients reachable from the Internet is the very purpose of remote port forwarding.

 

As a side note, what you say can not be done by a client of the VPN server (because you can't communicate with nodes in a VPN if you are connected to the same VPN) but can be done by anybody else on the Internet. Also, it must be assumed that the clients that forwarded ports are in that moment connected to that VPN server, obviously.

 

Kind regards

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...