Jump to content
Not connected, Your IP: 18.116.36.192
bdika

AirVPN "Your forwarded ports" - connection timed out

Recommended Posts

I have the following set up:

ISP Modem --> Protectli(OPNsense-AirVPN Wireguard) --> Netgear R7000 Access Point(Fresh Tomato) --> My Lan (of which there is one hardwired computer running an apache webserver)

I have a nextcloud instance running on the apache webserver. I want to be able to access the nextcloud instance remotely.

OPNsense has an option available for various Dynamic DNS (DDNS) services. I had the DDNS service for duckdns working and I could access my nextcloud server remotely before I changed to AirVPN as my VPN (I was using Mulvad).

Now I want to accomplish the same thing with AirVPN without using duckdns but by using AirVPN's DDNS.

The problem is that I cannot even get started. When I go to the AirVPN ports page, click on "Request a new port" and then click on "Test open". The connection times out (110) for TCP but seems to work for UDP (at least I don't see any error for UDP). This happens regardless of whether I leave the local port empty, fill in the local port with the same port number as the assigned port or use port 80 for the local port. Also it doesn't matter if I fill in the xxxx.airdns,org or not. "CanYouSeeMe" reports the ports as closed for for all my attempts. I have tried this on my local internet as well as on my cell phone data plan without any difference.

I feel like I am missing something fundamental but have no idea what it is.

Any help would be much appreciated.

Thanks.

bdika

Share this post


Link to post

In OPNsense you must create another port forward, the random port from OPNsense to 80/443 or so on the Netgear router, otherwise you're trying to reach a thing running on OPNsense on that random port.


NOT AN AIRVPN TEAM MEMBER. USE TICKETS FOR PROFESSIONAL SUPPORT.

LZ1's New User Guide to AirVPN « Plenty of stuff for advanced users, too!

Want to contact me directly? All relevant methods are on my About me page.

Share this post


Link to post

Hi OpenSourcerer:

Thanks for responding.

It turns out that this is a bug in OPNsense with wireguard. See here.

I tried to follow the suggestion in that post but still cannot get port 80 open without reference to AirVPN.

I will look for help in the OPNsense forum.

Thanks again.

bdika

 

Share this post


Link to post

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
  • Security Check
    Play CAPTCHA Audio
    Refresh Image

×
×
  • Create New...