Jump to content
Not connected, Your IP: 54.82.44.149

Search the Community

Showing results for tags 'port-forwarding'.



More search options

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • AirVPN
    • News and Announcement
    • How-To
    • Databases
  • Community
    • General & Suggestions
    • Troubleshooting and Problems
    • Blocked websites warning
    • Eddie - AirVPN Client
    • DNS Lists
    • Reviews
    • Other VPN competitors or features
    • Nonprofit
    • Off-Topic
  • Other Projects
    • IP Leak
    • XMPP

Product Groups

  • AirVPN Access
  • Coupons
  • Misc

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


Website URL


Twitter


Mastodon


AIM


MSN


ICQ


Yahoo


XMPP / Jabber


Skype


Location


Interests

Found 7 results

  1. The port-forwarding page was updated very recently (neat!) and there's now an option to test whether the port is open and reachable. I did test it: unreachable! Darn, I must've changed/enabled the firewall again. Disable it? No, I will show you the proper way how to configure Windows Firewall for port-forwarding. Screenshots attached below Go to "Control Panel\All Control Panel Items\Windows Firewall". You will see the Home/Work and Public networks. Find out which one is your OpenVPN connection to AirVPN (mine is properly named, yours will not be), preferably you should've set it as a public network like me. if the VPN connection is not classified as a public network, change it now. There's no reason to allow Windows to be promiscuous with the local services like printing and file sharing on the VPN network. Read what is says about incoming connections: "Block all connections to programs that are not on the list of allowed programs". We will need to change that On the left click "Advanced settings" (opens "Windows Firewall with Advanced Security") - OR skip steps 1,2: Press Win+R keys and run "WF.msc" You'll see the same thing as in 3: "Public profile is Active - Inbound connections that do not match a rule are blocked" and "Outbound connections that do not match a rule are allowed" This means we only need to create inbound rules to allow incoming connections (port-forwarding) [Allow Program] Go to "Inbound Rules" -> New Rule... Rule Type = Program, Next This program path = choose the program's .exe file. Like "C:\Gameserver\server.exe", NEXT For Minecraft that's either java.exe or javaw.exe in Program Files. Windows: cmd.exe and run "where java" to find out the path. The first line is your answer Action = Allow the connection, Next Profile = Check the profile where AirVPN adapter is (e.g. Public). You can select all three checkboxes, it's ok. Name = "MyServer (allow program)" Your new entry will appear at the top. When you next visit the settings, it will be sorted alphabetically. [Allow ports] Only doing (5) was not enough to get port-forwarding to work, I had to explicitly allow the ports. Go to "Inbound Rules" -> New Rule... Rule Type = Port, Next TCP/UDP (repeat these steps to enable TCP AND UDP with 2 different rules) Specific local ports: Enter the port from port-forwarding page. If you specified a different local port there, enter the local port in Firewall settings. Next Allow the connection, Next Profile = See above or check all Name = "MyServer (allow TCP _port#_) Repeat these steps to allow UDP Now port-forwarding should work and inbound connections be accepted by your server or content-sharing application. This guide was sponsored by windows 7 gang Final result (I forgot to allow UDP 1234 too) Go to Windows Firewall, click advanced settings (left): Create new Inbound rule to Allow program (step 5): Now the individual TCP/UDP ports (step 6)
  2. Dear @all, my Asus Router RT-AC88U - flashed with current Merlin Beta-Firmware 380.67_alpha2 - is configured to run as AirVPN OpenVPN-Client. ccording to the following AirVPN HowTo: https://airvpn.org/asuswrt/ After importing AirVPN's *.ovpn config-file, I modified the following OpenVPN client-parameters in the advanced settings section (my suggestion to everyone):Accept DNS Configuration (AirVPN -> Disabled): Should be "Strict" (recommended) or alternatively to "Exclusive"Redirect Internet traffic (AirVPN -> No): Should be set to "all", to be sure, that every traffic will be forwarded through the VPN-tunnelI added "mute-replay-warnings" to the custom configuration field. So, now AirVPN-client connection is up and vpn connection via the router is running successfully. In addition to that, I'd like to use the OpenVPN-server of the above mentioned router, to enable secure remote access to my home network (NAS, Samba-Shares, Printers etc.) - from the road (when I'm not at home) - using my mobile phone or my Laptop. So I startet with the configuration of OpenVPN-server 1. Sample for Advanced Config: see attached image After saving the configuration, I startet the router's export and imported the generated *.ovpn-file to my client devices OpenVPN-installation. Then I configured an open port using the "remote port forwarding"-feature of AirVPN's client-backend, in order to enable TCP/UDP-Traffic to my local OpenVPN-Server port (e.g. 1149) using a predifined ddns-alias (like XXXXX.airdns.org). So for example Airvpn port 50000 directs to local port 1149 (TCP + UDP). Unfortunaltely I got now stuck with building up any connection from the clients. The DNS-resolution of AirVPN works correctly (client receives correct OpenVPN-Server IP), but the OpenVPN-Client (version 1.1.1 build 212 - 64-bit on iPhone)) ends with connection_timeout. iPhone's OpenVPN-client Log-File (anonymized): 2017-06-11 02:07:16 ----- OpenVPN Start ----- OpenVPN core 3.1.2 ios arm64 64-bit built on Dec 5 2016 12:50:25 2017-06-11 02:07:16 Frame=512/2048/512 mssfix-ctrl=1250 2017-06-11 02:07:16 UNUSED OPTIONS 2017-06-11 02:07:16 EVENT: RESOLVE 2017-06-11 02:07:16 Contacting 46.165.XXX.XXX:YYYYY via TCP 2017-06-11 02:07:16 EVENT: WAIT 2017-06-11 02:07:16 SetTunnelSocket returned 1 2017-06-11 02:07:16 Transport Error: TCP connect error on 'XXXXXX.airdns.org:YYYYY' (46.165.XXX.XXX:YYYYY): Connection refused 2017-06-11 02:07:16 Client terminated, restarting in 2000 ms... 2017-06-11 02:07:17 NET Internet:ReachableViaWWAN/WR t------ 2017-06-11 02:07:18 EVENT: RECONNECTING 2017-06-11 02:07:18 Contacting 46.165.XXX.XXX:YYYYY via TCP 2017-06-11 02:07:18 EVENT: WAIT 2017-06-11 02:07:18 SetTunnelSocket returned 1 2017-06-11 02:07:19 Transport Error: TCP connect error on 'XXXXXX.airdns.org:YYYYY' (46.165.XXX.XXX:YYYYY): Connection refused 2017-06-11 02:07:19 Client terminated, restarting in 2000 ms... Is there anything more I need to configure on the router or the client? Maybe a firewall forwarding problem (if this could be the problem, what do I need to do)? Since I do not have to forward to a specific client in my home lan (that is running a OpenVPN-server), but the main router itself is the OpenVPN server, I didn't find a suitable configuration example, yet. I would be very grateful for tips or helping hints.
  3. I have been working on setting up an FTP server on my RPi box (Debian Jessie/Openvpn-2.3.4-5). I followed the instructions found in the forums to forward a port to the listening port 21 and then open a range of high ports for Passive connections from the server to the clients. My understanding is that in passive mode, the connections are all initiated by the server and so should pass through the standard Iptables firewall rules established by Eddie. It all seems to be working but when testing a download, I get occasional disconnects, that reconnect an the following message in the FTP client: Server sent passive reply with unroutable address 10.5.1.101, using host address instead Is this a problem? The client seems capable of recovery and there is no sign of issues (except IPV6 rejects) in the server logs.
  4. Hi, I configured port forwarding with DDNS. It worked perfectly. Then I reconnected the VPN from my local server and thus I received a new 10.* IP. When I ping the named server (<name>.airdns.org), the name still points to the old public address. 1. Is the DNS update slower when the name is already mapped to an IP and the IP needs to be changed, compared to when the name does not exist? 2. When I connect a second device to AirVPN, the name may point to the second public IP. I understand, that port forwarding does not work properly with multiple connections. When I disconnect the second device, will the configured <name>.airdns.org point again to the first public IP (I mean, that would leave me with exactly one opened VPN connection). Background: I will have one local server that will always be connected to the VPN, and from time to time I will connect my phone shortly when using public WIFI. Thanks.
  5. I have been trying to forward a port to my computer through AirVPN. However when testing if the port is open, using canyouseeme.org or airvpn.org/port the port is shown as being closed. This occurs on both my Arch Linux laptop, and my Android phone. I was wondering if anyone else is having this issue or if their is an obvious fix that I'm overlooking. This feature is an important feature to me and any help resolving this would be appreciated.
  6. I need to set up port forwarding in order to run a Bitcoin client (Bitcoin Core). The default port for Bitcoin is 8333, so I tried using that number for the local port and a random number for the remote port. Unfortunately in this case I get only 8 connections (a symptom that the port is closed). If I use a random number for both the local and the remote port I get an higher number of connections (a symptom that the port is open), but after several hours the total uploaded data is not significantly higher than the downloaded data (a symptom that I'm not really contributing to the Bitcoin network). What can I do? Also I'm using Gufw as my firewall of choice. In this case which port should I allow? The local or the remote one? Thank you.
  7. Hi guys! So I am attempting to setup my Transmission bittorrent client with Transdrone (Transdroid) app on Android. I want to be able to use this android remote app to connect to my desktop (where Transmission is running) while I am connected to this VPN. So I: 1) Connected to a server (say Server A). 2) Configured port forwarding on AirVPN's site (AirVPN > Client Area > Forwarded ports). Let's say I forwarded port 7712 and 7713. 3) Logged into Transmission and set port 7712 as the Incoming port (Transmission > Preferences > Network) and made sure 'Pick a random port at startup' was unchecked. 4) Allowed remote access (HTTP) from port 7713 and configured username/password authentication. Made sure 'Only allow these IP addresses' was unchecked. 5) Then set my firewall to allow incoming connections from port 7712 and 7713 (TCP). * I DID NOT log into my router and configure port forwarding for these ports (or any for that matter). When I hit the 'Test Port' button (Transmission > Network) to test port 7712, it says 'Port is OPEN'. Cool. ----- So what is my post about? Well there are some instructions on this page that confuse the heck outta me: https://airvpn.org/faq/p2p/ I do not understand what is being communicated here... "If you forward a port for a p2p torrent client, do NOT remap it to a different local port and make sure that the torrent client port matches the remotely forwarded port number" - What is meant by "do not remap it to a different local port"? Am I supposed to log into my router and setup port forwarding for port 7712 & 7713? "do NOT forward on your router the same ports you use on your Bittorrent or eMule client (or any other listening service) while connected to the VPN" - Doesn't this contradict the previous instruction? What is the correct way to configure port forwarding so that my P2P client will work with my android remote app? (and seed)
×
×
  • Create New...