LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Networking (https://www.linuxquestions.org/questions/linux-networking-3/)
-   -   VPS port forwarding with VPN server (https://www.linuxquestions.org/questions/linux-networking-3/vps-port-forwarding-with-vpn-server-4175496295/)

cylent77 02-26-2014 11:51 AM

VPS port forwarding with VPN server
 
I am not sure where to post this so i am putting it here.

Since it is after all being on a VPS.

I am not new to Linux and can at the same time say I am not a full expert.

On the VPS i signed up for (KVM based) i setup OpenVPN-AS and Softether VPN Server to try out.

Both of which have options to do NAT and Bridging.

My problem is this: I want port forwarding for the application I use and need some ports to be opened.

With Softether VPN with NAT enabled and i connect I get a private IP and I am online. If i goto www.whatismyip.com i see that my IP is now the host vps's ip. so far so good.

If i then go to www.canyouseeme.org and I have my listening application running on my windows box it always fails and says the port is closed. well there is a program listening on that port however the port is not forwarded to me, my computer.

I installed webmin to try to figure this out but i am not successful. webmin Linux firewall rules are madly complicated.

Then i figured I'd enabled Bridging. I can connect as a VPN bridge device but of course I don't have a dhcp server on my vps thus i am stuck.

I really am not sure how to proceed on this.

ANY help is greatly appreciated.

cylent77 02-27-2014 07:41 AM

i totally thought i'd get a response to my question pretty quick.

i am not sure where else to seek linux help for this.

to add a bit more explanation to this:

I signed up for a VPN provider just today (trial) and they use openvpn.
I connected via the openvpn client to the VPN provider and they had all ports forwarded without a hitch. ALL worked immeidately.

Thats what i want to do on my own VPS. forward my ports just like they have done.

nikmit 02-27-2014 09:28 AM

The way I troubleshoot things like that is tcpdump relevant traffic at all stages - at your end machine and all intermediary nodes that you control. See where the traffic disappears :)
Configure -j LOG rules in iptables with meaningful --log-prefix to help you analyse firewall drops.

If you find yourself scratching your head after the above, post your iptables filter and nat rules (obscure public addresses). Check you have ip_forward on...

cylent77 02-28-2014 03:33 AM

Quote:

Originally Posted by nikmit (Post 5125805)
The way I troubleshoot things like that is tcpdump relevant traffic at all stages - at your end machine and all intermediary nodes that you control. See where the traffic disappears :)
Configure -j LOG rules in iptables with meaningful --log-prefix to help you analyse firewall drops.

If you find yourself scratching your head after the above, post your iptables filter and nat rules (obscure public addresses). Check you have ip_forward on...

the thing is all i want is to forward the traffic fom the VPS to the home machine so i can get the data for the specified port received.


All times are GMT -5. The time now is 11:31 PM.